Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://africatrendtrading.com/eaos/?08178431

Overview

General Information

Sample URL:https://africatrendtrading.com/eaos/?08178431
Analysis ID:1328003
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found suspicious ZIP file
HTTP GET or POST without a user agent
Creates files inside the system directory
Uses SMTP (mail sending)

Classification

  • System is w10x64
  • chrome.exe (PID: 5608 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,14485368568369006255,11468844711013046876,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6620 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://africatrendtrading.com/eaos/?08178431 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://africatrendtrading.com/eaos/?08178431HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.36.118.84:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.183.220.149:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.183.220.149:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.99.186.246:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.99.186.246:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.99.186.246:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.99.186.246:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.183.220.149:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.49.150.241:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.189.173.5:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.49.150.241:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.49.150.241:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Accept: */*APIKey: cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521AuthMsaDeviceTicket: t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEJanOM/f8BEauEo6GRqguxLgAJt0LBh1uWaBD08sPTthnLouxyOeqq8UXC40zxYtXUeuLL3jc98oc4sgTt8Qg5RgpVyPUGOqQCdIMU+jHj5jPNgpCOYLzgjk7/68jQbYqRpL5buJGDaKHJUU4Qzi5sjC1iwUwrkBZLfklCNSWdGai+iykzR0ELnFD4lJb88vZch+TXuihcRzjbZvJG6mFONQPa3ignNQpsSbQgkMM4xuASI/kaIM+YTU5dBQE1SH8k0CwZj5Yc3H1S94NyGSn+DeuALqccEE8gt3uchW9hnkYs9tmlAQt7GBc9BBk/kSpz+oHgE=&p=Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.4.15.1Upload-Time: 1697634996658Host: self.events.data.microsoft.comContent-Length: 7976Connection: Keep-AliveCache-Control: no-cache
Source: global trafficTCP traffic: 192.168.2.4:49749 -> 208.91.199.225:587
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.202
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eaos/?08178431 HTTP/1.1Host: africatrendtrading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: africatrendtrading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://africatrendtrading.com/eaos/?08178431Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eaos//?2qse8xnHATj=1697634710 HTTP/1.1Host: africatrendtrading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://africatrendtrading.com/eaos/?08178431Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YnZ7Wm+cUhKeDsK&MD=F2HeNThu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YnZ7Wm+cUhKeDsK&MD=F2HeNThu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000D3306F258E HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20231018T131202Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=d33c9c01a1ef4dcd9c6329d22281dfc6&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=21683&metered=false&nettype=ethernet&npid=sc-310091&oemName=mrowts%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=mrowts20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=21683&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=2 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=530643060&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 2/pKolKp4EWozmb8.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20231018T131202Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=42bea58f68ef487390600a8337f2e802&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=137271744000000000&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=21683&metered=false&nettype=ethernet&npid=sc-280815&oemName=mrowts%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=mrowts20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=21683&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=2 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6X-SDK-HW-TOKEN: t=EwDYAppeBAAU3UbneMRE5bLY1G/PiHS+AMlEaf4AAULlJSjoMZVuxtu6xsKbbkwZFScGj/8uDPsjhucjH6V78Kh6OBrKhBvjDLS2cbcd6MePbwF65Ea1TAFgaj1B/DVguX6S9WpX4Kk2pQwMsxGyY1aF/JSe3cv+jnPZ+7WXGIFdydC8apdQ42Qqsk0HEJ15Jz1NMHm+0nS3pcAD3HWWY+XjbpZ0ZeJiSihekllV+ushketl5GSD2BqYOSQFhCwBghJpGMUZmAB1C7MrP8qsj6QyneE4N3jukMnRnp2+rkYiVpfuFQ6JipZweWeoYDmNaTYSgDLsMmlmnE8FsDGVSl8InLb3LeTXutTj3b9zUwZfgEpDUyYJML+vhMeFBTEDZgAACPmjuycb6V+uqAFXoeG2Nw27vgGHX26xKwg51Abbqs1WtGvBnYDPzB2FQTAFin37a8VjQR6DpSQEYZx4TNkmzuQykrdxkszkgHnJ36XhXYQS/cvPWNgxXg3BZaBKg91O5T+LF33vWGnbCL01BQOcqOgpql3nphRFCzm5feofw7Cm4pvkIVcIwK2eTSVTj06usn60eyN9LlavZD/LmC5gR4Mq7BN+/PG7cD4rUvybMIM1hmZVcP44Sh7kA5oQv9S3rOErbm9Qb8vzGSk1JcRFIt1IQ6tuqDMn563vuj9i5UDA5KxkE10dvG8XZiSU5fUu91YDtOvxKsIy+vUMc32nUrIvOazM+hLft4Wcsm1IGwftXIO4ies47nwRmtP0hU4X1hoSjoC/jmt0c8Wl+WKbiHUOVHa7kqW8rodoNuHVI++qGaDfBvKEyeeHiuepd5HCEsAapvZ8QaFQgX9yNqai2FqzdkosHC1kUIgfMcff6Ion1OJTNkEVHUOZooSvAmmfqbth5VBbQ0TfL1OinaVVAcjmBvVTPpCky9ZWJEZdcwl80BSp7Kw2kMkezvZ5+xVM20922QE=&p=Cache-Control: no-cacheMS-CV: 2/pKolKp4EWozmb8.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20231018T131202Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=c7f5b0f353a346c9814abeb6e71a8b41&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=21683&metered=false&nettype=ethernet&npid=sc-338387&oemName=mrowts%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=mrowts20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=21683&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=2 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=530647674,530647674,530647674&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: YJvECoYMnE2jxDxo.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20231018T131202Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=ec0e7a3187c9413fa1d58f7770ecff57&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=137271744000000000&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=21683&metered=false&nettype=ethernet&npid=sc-338389&oemName=mrowts%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=mrowts20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=21683&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=2 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 2/pKolKp4EWozmb8.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239337365038_1JOQ4DBUTMHUV3U9Q&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=48&h=48&dynsize=1&qlt=90 HTTP/1.1Accept: */*Cookie: MUID=196B57D405F96A6E04AE447404176B64; MUIDB=196B57D405F96A6E04AE447404176B64Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239353776499_1RS542ST6PP0X9UW2&pid=21.2&w=1920&h=1080&c=4 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239351710928_1HRXQ0ZZWGSR1CO3Z&pid=21.2&w=1080&h=1920&c=4 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239351710923_1VQV5UC7UZGWUZNKE&pid=21.2&w=1920&h=1080&c=4 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239353776500_1ST8A482POYVHKTW0&pid=21.2&w=1080&h=1920&c=4 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239355180901_158QLGN54UTZB52LH&pid=21.2&w=1920&h=1080&c=4 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239355180912_1V0EH9W00J58RWEI2&pid=21.2&w=1080&h=1920&c=4 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: unknownHTTPS traffic detected: 23.36.118.84:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.183.220.149:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.183.220.149:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.133:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.99.186.246:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.99.186.246:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.99.186.246:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.99.186.246:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.183.220.149:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.49.150.241:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.189.173.5:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.49.150.241:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.49.150.241:443 -> 192.168.2.4:49784 version: TLS 1.2

System Summary

barindex
Source: ijh.zip.crdownload.0.drZip Entry: X242.js
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5608_506004155Jump to behavior
Source: classification engineClassification label: sus21.win@17/3@10/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,14485368568369006255,11468844711013046876,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://africatrendtrading.com/eaos/?08178431
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,14485368568369006255,11468844711013046876,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\416e7535-d953-4ccd-9483-a49e125a5bdf.tmpJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration14
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://africatrendtrading.com/eaos/?081784310%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://africatrendtrading.com/eaos//?2qse8xnHATj=16976347100%Avira URL Cloudsafe
https://africatrendtrading.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.2.84
truefalse
    high
    africatrendtrading.com
    41.185.8.217
    truefalse
      unknown
      www.google.com
      142.251.2.103
      truefalse
        high
        clients.l.google.com
        142.251.2.100
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            clients1.google.com
            unknown
            unknownfalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://tse1.mm.bing.net/th?id=OADD2.10239355180901_158QLGN54UTZB52LH&pid=21.2&w=1920&h=1080&c=4false
                  high
                  https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000D3306F258Efalse
                    high
                    https://tse1.mm.bing.net/th?id=OADD2.10239353776500_1ST8A482POYVHKTW0&pid=21.2&w=1080&h=1920&c=4false
                      high
                      https://africatrendtrading.com/eaos/?08178431false
                        unknown
                        https://tse1.mm.bing.net/th?id=OADD2.10239353776499_1RS542ST6PP0X9UW2&pid=21.2&w=1920&h=1080&c=4false
                          high
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            https://africatrendtrading.com/eaos/?08178431false
                              unknown
                              https://tse1.mm.bing.net/th?id=OADD2.10239351710928_1HRXQ0ZZWGSR1CO3Z&pid=21.2&w=1080&h=1920&c=4false
                                high
                                https://tse1.mm.bing.net/th?id=OADD2.10239355180912_1V0EH9W00J58RWEI2&pid=21.2&w=1080&h=1920&c=4false
                                  high
                                  https://tse1.mm.bing.net/th?id=OADD2.10239351710923_1VQV5UC7UZGWUZNKE&pid=21.2&w=1920&h=1080&c=4false
                                    high
                                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                      high
                                      https://africatrendtrading.com/eaos//?2qse8xnHATj=1697634710false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://africatrendtrading.com/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.251.2.103
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.251.2.138
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.251.2.84
                                      accounts.google.comUnited States
                                      15169GOOGLEUSfalse
                                      41.185.8.217
                                      africatrendtrading.comSouth Africa
                                      36943GridhostZAfalse
                                      142.251.2.100
                                      clients.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.4
                                      192.168.2.6
                                      192.168.2.5
                                      Joe Sandbox Version:38.0.0 Ammolite
                                      Analysis ID:1328003
                                      Start date and time:2023-10-18 15:10:53 +02:00
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 10m 50s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://africatrendtrading.com/eaos/?08178431
                                      Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:18
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Detection:SUS
                                      Classification:sus21.win@17/3@10/9
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Max analysis timeout: 600s exceeded, the analysis took too long
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, UsoClient.exe
                                      • Excluded IPs from analysis (whitelisted): 142.251.2.94, 34.104.35.123, 192.229.211.108
                                      • Excluded domains from analysis (whitelisted): www.bing.com, slscr.update.microsoft.com, self.events.data.microsoft.com, settings-win.data.microsoft.com, tse1.mm.bing.net, clientservices.googleapis.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, login.live.com, ocsp.edge.digicert.com, update.googleapis.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: https://africatrendtrading.com/eaos/?08178431
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                      Category:dropped
                                      Size (bytes):7780
                                      Entropy (8bit):7.968592235985097
                                      Encrypted:false
                                      SSDEEP:192:dl0tbelzguYBDRWH4zYiYv8QppDF2QKX4U1mPpyV8+iwazvr4:kel0r1WHaupOX4+mPpyC+i9vE
                                      MD5:167C6951F90E7E2556130CFFF4E7CDFE
                                      SHA1:8BD5512F6E3808DF2285B0FB85F50486AA4AC127
                                      SHA-256:32FA1FE38FC23AC44BF2909803D021ECEA38647E406FFE0B49B576C8B2021CDF
                                      SHA-512:0AFD7999521B99B133CDD59C57A64E573FE3EACD25F5114BB81B0B75491716FD5FF85C579E8FD11CF22A7729ED5FA568172C1D76A6E9ACB61B11921CE428E808
                                      Malicious:false
                                      Reputation:low
                                      Preview:PK.........JRW...22M...s......X242.jsUT..../e./eux..............<.s.7....u..TRl'M.g:y...|....M...u.]j....!...... .{).I.^o.3m.%.....$.......'K.k.d....h)..>.>y'.....fr.B....*..`0..i.u|DM.;.,.... .L..pwg.j.H9..x.1..ap..L*@..."$/r....M.Y.....8M.+.r..{.X..h....2\s..N........ d3.'f.....hw...Ql.89..2..C....^[...........4....).b.!....+.(....`f...BQ.tF....Wr.Y5..L*3...)<._[...~(|.I..C...i9P..i...6H.~./S.~.B....F.......R..r...J.qF...\...?.).q.d.%n...A".p..0^....GJ../.C...r.J.5...1&.A4...'|.....^..4.#..x..F....^....3.........W...,.4=\...C.R.m.B...I.B$e.0.q?...L.)y...S.b...../..6{.V....L.....YM?.*b5..-s..Lra...;....VI.M]{._F......U...?<....*.vB......$...VZ..&;m..n.Y...5..O..:.B...g4`Sp.^. pu.o..r......x..a.it......;...-.N..<d..}.R.f..T,....e....~......W]~..1.]...Y.Y.....SL./.......h)...!;.....!l.`.....S.W....#n....Z.wB.......iTQ.0.%..G.`.c.../.c..#o@l........Li.8I_6.... ....w..H..,Ot...MI....ew...;.....A>|SOLP.+......8.......k...r...PE:L..]~..6...`...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                      Category:dropped
                                      Size (bytes):7780
                                      Entropy (8bit):7.968592235985097
                                      Encrypted:false
                                      SSDEEP:192:dl0tbelzguYBDRWH4zYiYv8QppDF2QKX4U1mPpyV8+iwazvr4:kel0r1WHaupOX4+mPpyC+i9vE
                                      MD5:167C6951F90E7E2556130CFFF4E7CDFE
                                      SHA1:8BD5512F6E3808DF2285B0FB85F50486AA4AC127
                                      SHA-256:32FA1FE38FC23AC44BF2909803D021ECEA38647E406FFE0B49B576C8B2021CDF
                                      SHA-512:0AFD7999521B99B133CDD59C57A64E573FE3EACD25F5114BB81B0B75491716FD5FF85C579E8FD11CF22A7729ED5FA568172C1D76A6E9ACB61B11921CE428E808
                                      Malicious:false
                                      Reputation:low
                                      Preview:PK.........JRW...22M...s......X242.jsUT..../e./eux..............<.s.7....u..TRl'M.g:y...|....M...u.]j....!...... .{).I.^o.3m.%.....$.......'K.k.d....h)..>.>y'.....fr.B....*..`0..i.u|DM.;.,.... .L..pwg.j.H9..x.1..ap..L*@..."$/r....M.Y.....8M.+.r..{.X..h....2\s..N........ d3.'f.....hw...Ql.89..2..C....^[...........4....).b.!....+.(....`f...BQ.tF....Wr.Y5..L*3...)<._[...~(|.I..C...i9P..i...6H.~./S.~.B....F.......R..r...J.qF...\...?.).q.d.%n...A".p..0^....GJ../.C...r.J.5...1&.A4...'|.....^..4.#..x..F....^....3.........W...,.4=\...C.R.m.B...I.B$e.0.q?...L.)y...S.b...../..6{.V....L.....YM?.*b5..-s..Lra...;....VI.M]{._F......U...?<....*.vB......$...VZ..&;m..n.Y...5..O..:.B...g4`Sp.^. pu.o..r......x..a.it......;...-.N..<d..}.R.f..T,....e....~......W]~..1.]...Y.Y.....SL./.......h)...!;.....!l.`.....S.W....#n....Z.wB.......iTQ.0.%..G.`.c.../.c..#o@l........Li.8I_6.... ....w..H..,Ot...MI....ew...;.....A>|SOLP.+......8.......k...r...PE:L..]~..6...`...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                      Category:dropped
                                      Size (bytes):85462
                                      Entropy (8bit):7.996786507566747
                                      Encrypted:true
                                      SSDEEP:1536:L0MBOvmxcf08zbeol79q26phkFk5eW+diL3CEIqoK0UuZSaDQjnG1ZYupHf97gwA:L0GOyO08zSw7026LRMW+dCSEIq4SeQrL
                                      MD5:0B6569921AE9CDB70817D865E8938FDB
                                      SHA1:91DDB28CB0AC00CF7F0326E92426B241D5288A8C
                                      SHA-256:7D224BC9F906C43176298ED91A8B8D74080A73B5065CC0F45575282E987196C0
                                      SHA-512:33F83DE383F69BA742C65A8B47DFDCCECD921E258631256569E5383F6028EF0FCFEC9112F3BAD61E40B4BA415AD849C751FBEEED3EBF5D27182695D2BCC45E6A
                                      Malicious:false
                                      Reputation:low
                                      Preview:PK.........JRW...22M...s......X242.jsUT..../e./eux..............<.s.7....u..TRl'M.g:y...|....M...u.]j....!...... .{).I.^o.3m.%.....$.......'K.k.d....h)..>.>y'.....fr.B....*..`0..i.u|DM.;.,.... .L..pwg.j.H9..x.1..ap..L*@..."$/r....M.Y.....8M.+.r..{.X..h....2\s..N........ d3.'f.....hw...Ql.89..2..C....^[...........4....).b.!....+.(....`f...BQ.tF....Wr.Y5..L*3...)<._[...~(|.I..C...i9P..i...6H.~./S.~.B....F.......R..r...J.qF...\...?.).q.d.%n...A".p..0^....GJ../.C...r.J.5...1&.A4...'|.....^..4.#..x..F....^....3.........W...,.4=\...C.R.m.B...I.B$e.0.q?...L.)y...S.b...../..6{.V....L.....YM?.*b5..-s..Lra...;....VI.M]{._F......U...?<....*.vB......$...VZ..&;m..n.Y...5..O..:.B...g4`Sp.^. pu.o..r......x..a.it......;...-.N..<d..}.R.f..T,....e....~......W]~..1.]...Y.Y.....SL./.......h)...!;.....!l.`.....S.W....#n....Z.wB.......iTQ.0.%..G.`.c.../.c..#o@l........Li.8I_6.... ....w..H..,Ot...MI....ew...;.....A>|SOLP.+......8.......k...r...PE:L..]~..6...`...
                                      No static file info
                                      Icon Hash:b29a8a8e86868381
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 18, 2023 15:11:37.281980991 CEST4434974323.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.282080889 CEST4434974323.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.282183886 CEST49743443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.282283068 CEST49743443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.282340050 CEST4434974323.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.282376051 CEST49743443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.282392979 CEST4434974323.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.315136909 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.315180063 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.315296888 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.315677881 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.315689087 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.640737057 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.640863895 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.641983032 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.641993046 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.642234087 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.643099070 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.686466932 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.986603022 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.986679077 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.986794949 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.987267971 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.987286091 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:37.987297058 CEST49744443192.168.2.423.36.118.84
                                      Oct 18, 2023 15:11:37.987303019 CEST4434974423.36.118.84192.168.2.4
                                      Oct 18, 2023 15:11:39.561969042 CEST49675443192.168.2.4173.222.162.32
                                      Oct 18, 2023 15:11:47.182822943 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.182912111 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.182981014 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.183300972 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.183386087 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.183450937 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.183681011 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.183697939 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.183957100 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.183990955 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.560385942 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.561256886 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.561317921 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.562714100 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.562788010 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.563966990 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.564038992 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.564194918 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.564210892 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.566991091 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.567197084 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.567219019 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.567943096 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.568006992 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.568948984 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.568996906 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.569766045 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.569849968 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.569911003 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.569920063 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.770454884 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.770685911 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.774523973 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.774606943 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.951663971 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.951848030 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.951900005 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.952682018 CEST49746443192.168.2.4142.251.2.100
                                      Oct 18, 2023 15:11:47.952697039 CEST44349746142.251.2.100192.168.2.4
                                      Oct 18, 2023 15:11:47.972640991 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.972758055 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:47.972839117 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.973632097 CEST49747443192.168.2.4142.251.2.84
                                      Oct 18, 2023 15:11:47.973666906 CEST44349747142.251.2.84192.168.2.4
                                      Oct 18, 2023 15:11:49.171961069 CEST49675443192.168.2.4173.222.162.32
                                      Oct 18, 2023 15:11:49.256648064 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:49.256705999 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:49.256768942 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:49.257240057 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:49.257333040 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:49.257401943 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:49.257529020 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:49.257549047 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:49.257733107 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:49.257767916 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:49.920291901 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:11:49.920351982 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:11:49.920413017 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:11:49.921152115 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:11:49.921169043 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:11:50.285090923 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:11:50.306905031 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:11:50.306940079 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:11:50.310893059 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:11:50.311014891 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:11:50.314472914 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:11:50.314675093 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:11:50.358690977 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:11:50.358700991 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:11:50.403918982 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:11:50.674524069 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.676390886 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.676412106 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.678015947 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.678122044 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.679320097 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.679434061 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.679605007 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.679636002 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.682250977 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.682421923 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.682447910 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.683912039 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.683974981 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.689892054 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.690161943 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.731831074 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.735230923 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:50.735253096 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:50.780873060 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:51.206087112 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:51.206196070 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:51.206267118 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:51.207057953 CEST49750443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:51.207102060 CEST4434975041.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:51.713212013 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:51.754487991 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:53.707330942 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:53.707422972 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:53.707520962 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:53.710721970 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:53.710758924 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.221227884 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.221261024 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.221348047 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.221349001 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:54.221396923 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:54.223870039 CEST49749443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:54.223892927 CEST4434974941.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.623822927 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.624113083 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:54.624175072 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.624691963 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.625039101 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:54.625134945 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.625170946 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:54.666455030 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:54.670739889 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.430824995 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.430854082 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.430860043 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.430952072 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.430991888 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.431008101 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.473489046 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.883564949 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.883599043 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.883647919 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.883675098 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.883821964 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.883830070 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.883857012 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.883876085 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.883904934 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.883913994 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.883934021 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.885431051 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.885457039 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.885495901 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.885504007 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.885521889 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.938353062 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:56.938393116 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:56.983478069 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.337654114 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.337686062 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.337702990 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.337748051 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.337793112 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.337805986 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338114023 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338135004 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338154078 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338160038 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.338181973 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338188887 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.338830948 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338849068 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338866949 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338892937 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.338901997 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.338921070 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.339355946 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.339375973 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.339406013 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.339413881 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.339432001 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.340105057 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.340135098 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.340158939 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.340168953 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.340183973 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.381064892 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.381194115 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.381230116 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.382471085 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.382528067 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.382535934 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.382554054 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:11:57.382574081 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.382603884 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.382844925 CEST49752443192.168.2.441.185.8.217
                                      Oct 18, 2023 15:11:57.382859945 CEST4434975241.185.8.217192.168.2.4
                                      Oct 18, 2023 15:12:00.283782005 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:00.283945084 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:00.284154892 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:12:01.220017910 CEST49751443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:12:01.220093012 CEST44349751142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:02.025214911 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:02.025268078 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:02.025363922 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:02.027832985 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:02.027848005 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:02.924849987 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:02.925069094 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:02.927885056 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:02.927915096 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:02.928168058 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:02.968404055 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.049123049 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.094465017 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.237629890 CEST8049723209.197.3.8192.168.2.4
                                      Oct 18, 2023 15:12:03.237845898 CEST4972380192.168.2.4209.197.3.8
                                      Oct 18, 2023 15:12:03.800472021 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.800492048 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.800498962 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.800559998 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.800611019 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.800614119 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.800652981 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.800669909 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.800681114 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.800682068 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.800700903 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.800717115 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.800735950 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.800766945 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.823096991 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.823113918 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:03.823147058 CEST49753443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:03.823153973 CEST4434975340.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:19.621830940 CEST8049724209.197.3.8192.168.2.4
                                      Oct 18, 2023 15:12:19.622148037 CEST4972480192.168.2.4209.197.3.8
                                      Oct 18, 2023 15:12:34.468498945 CEST49737443192.168.2.423.206.229.202
                                      Oct 18, 2023 15:12:40.272871971 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:40.272912025 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:40.273016930 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:40.273807049 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:40.273819923 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:41.159262896 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:41.159523964 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:41.161659956 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:41.161680937 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:41.162030935 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:41.163917065 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:41.206485987 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033341885 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033401012 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033444881 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033509016 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.033550024 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033595085 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.033601046 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033613920 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.033632040 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033653021 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.033668995 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033673048 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.033690929 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033739090 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.033767939 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033880949 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.033926964 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.038690090 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.038718939 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:42.038742065 CEST49755443192.168.2.440.127.169.103
                                      Oct 18, 2023 15:12:42.038755894 CEST4434975540.127.169.103192.168.2.4
                                      Oct 18, 2023 15:12:49.856354952 CEST49757443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:12:49.856427908 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:49.856498957 CEST49757443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:12:49.856865883 CEST49757443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:12:49.856890917 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:50.218684912 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:50.219124079 CEST49757443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:12:50.219139099 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:50.219603062 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:50.220062971 CEST49757443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:12:50.220143080 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:12:50.266707897 CEST49757443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:12:55.360156059 CEST4972480192.168.2.4209.197.3.8
                                      Oct 18, 2023 15:12:55.360239983 CEST4972380192.168.2.4209.197.3.8
                                      Oct 18, 2023 15:12:55.360322952 CEST4973480192.168.2.472.21.81.240
                                      Oct 18, 2023 15:12:55.360434055 CEST4974180192.168.2.472.21.81.240
                                      Oct 18, 2023 15:12:55.519851923 CEST804973472.21.81.240192.168.2.4
                                      Oct 18, 2023 15:12:55.519928932 CEST8049724209.197.3.8192.168.2.4
                                      Oct 18, 2023 15:12:55.519942999 CEST4973480192.168.2.472.21.81.240
                                      Oct 18, 2023 15:12:55.520075083 CEST804974172.21.81.240192.168.2.4
                                      Oct 18, 2023 15:12:55.520095110 CEST8049723209.197.3.8192.168.2.4
                                      Oct 18, 2023 15:12:55.520092964 CEST4972480192.168.2.4209.197.3.8
                                      Oct 18, 2023 15:12:55.520123005 CEST4974180192.168.2.472.21.81.240
                                      Oct 18, 2023 15:12:55.520149946 CEST4972380192.168.2.4209.197.3.8
                                      Oct 18, 2023 15:12:56.613492966 CEST8049724209.197.3.8192.168.2.4
                                      Oct 18, 2023 15:12:56.613754034 CEST4972480192.168.2.4209.197.3.8
                                      Oct 18, 2023 15:13:00.271416903 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:00.271507978 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:00.271552086 CEST49757443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:13:01.221910954 CEST49757443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:13:01.221944094 CEST44349757142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:14.941673040 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:14.941736937 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:14.941811085 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:14.942106962 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:14.942135096 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.301707029 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.302170992 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:15.302187920 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.302557945 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.302617073 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:15.303217888 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.303272009 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:15.304330111 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:15.304392099 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.304477930 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:15.304486036 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.357072115 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:15.877957106 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.878088951 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:15.878252029 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:15.878854036 CEST49758443192.168.2.4142.251.2.138
                                      Oct 18, 2023 15:13:15.878865957 CEST44349758142.251.2.138192.168.2.4
                                      Oct 18, 2023 15:13:24.857465982 CEST58749749208.91.199.225192.168.2.4
                                      Oct 18, 2023 15:13:24.857678890 CEST49749587192.168.2.4208.91.199.225
                                      Oct 18, 2023 15:13:24.858130932 CEST58749749208.91.199.225192.168.2.4
                                      Oct 18, 2023 15:13:24.858339071 CEST49749587192.168.2.4208.91.199.225
                                      Oct 18, 2023 15:13:49.904546022 CEST49759443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:13:49.904632092 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:49.905002117 CEST49759443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:13:49.905113935 CEST49759443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:13:49.905144930 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:50.276520967 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:50.276875019 CEST49759443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:13:50.276943922 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:50.277985096 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:50.278572083 CEST49759443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:13:50.278675079 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:13:50.327137947 CEST49759443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:14:00.351345062 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:14:00.351433039 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:14:00.351671934 CEST49759443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:14:01.221627951 CEST49759443192.168.2.4142.251.2.103
                                      Oct 18, 2023 15:14:01.221692085 CEST44349759142.251.2.103192.168.2.4
                                      Oct 18, 2023 15:16:29.778054953 CEST49760443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:29.778147936 CEST4434976052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:29.778301001 CEST49760443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:29.780020952 CEST49760443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:29.780055046 CEST4434976052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:30.373430014 CEST4434976052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:30.373796940 CEST49760443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:30.379259109 CEST49760443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:30.379290104 CEST4434976052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:30.379725933 CEST4434976052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:30.409930944 CEST49760443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:30.410068035 CEST4434976052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:30.410188913 CEST49760443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:31.199176073 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.199202061 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.199248075 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.199271917 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.199345112 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.199441910 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.200145960 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.200190067 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.200294971 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.203432083 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.203461885 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.203521967 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.203830004 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.203845024 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.204009056 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.204014063 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.204030991 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.204051971 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.204225063 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.204288960 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.204355955 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.204493046 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.204509020 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.204732895 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.204754114 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.916189909 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.916337967 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.918458939 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.918576002 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.924921036 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.925157070 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.937905073 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.938025951 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:31.943434000 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:31.943545103 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.055919886 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.056005001 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.056399107 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.059370041 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.059397936 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.059464931 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.059478045 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.059588909 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.059622049 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.059880018 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.059961081 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.060333014 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.060411930 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.061300993 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.061300039 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.061316013 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.061372042 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.061444044 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.062074900 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.062155008 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.062268972 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.062324047 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.062381029 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.062530041 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.062585115 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.062614918 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.062724113 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.062912941 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.062951088 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.062994003 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.519500017 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.519539118 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.519598961 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.519656897 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.519687891 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.519702911 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.519721985 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.519750118 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.520361900 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.520374060 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.520392895 CEST49764443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.520397902 CEST4434976420.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.521308899 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.521367073 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.521419048 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.521456957 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.521488905 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.521512985 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.521565914 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.521606922 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.522032976 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.522051096 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.522063017 CEST49763443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.522069931 CEST4434976320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.522866964 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.522914886 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.522964001 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.523034096 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.523034096 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.523067951 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.523132086 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.524988890 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.525012016 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.525068045 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.525073051 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.525105953 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.525118113 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.525182962 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.525254965 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.527525902 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.527570963 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.527604103 CEST49765443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.527620077 CEST4434976520.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.527735949 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.527745008 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.527754068 CEST49761443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.527757883 CEST4434976120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.871824026 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.871860981 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:32.871941090 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.872040987 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.872087002 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.872121096 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:32.872148991 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:32.872246027 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.872373104 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.872402906 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:32.872409105 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.872474909 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.876749039 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.876763105 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:32.876902103 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.876945972 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:32.877147913 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.877160072 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:32.877198935 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:32.877212048 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:32.983403921 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.983433008 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.983470917 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.983549118 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.983549118 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.983617067 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.983617067 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.984587908 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.984627962 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:32.984657049 CEST49762443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:32.984673977 CEST4434976220.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:33.192555904 CEST49770443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:33.192611933 CEST4434977052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:33.192708015 CEST49770443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:33.193120956 CEST49770443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:33.193142891 CEST4434977052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:33.496646881 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.497006893 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.506515026 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.506719112 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.511529922 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.511626959 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.511933088 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.512006044 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.589581966 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.589608908 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.589751959 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.589773893 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.590085983 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.590142012 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.590183020 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.590436935 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.590584993 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.590605974 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.590867043 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.590919018 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.591090918 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.591172934 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.591373920 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.591428995 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.593693972 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.593751907 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.593925953 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.593967915 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.594041109 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.594073057 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.594669104 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.594703913 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.775113106 CEST4434977052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:33.775342941 CEST49770443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:33.776839018 CEST49770443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:33.776870966 CEST4434977052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:33.777220011 CEST4434977052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:33.778287888 CEST49770443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:33.778342962 CEST4434977052.183.220.149192.168.2.4
                                      Oct 18, 2023 15:16:33.778418064 CEST49770443192.168.2.452.183.220.149
                                      Oct 18, 2023 15:16:33.801549911 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.801579952 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.801678896 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.801742077 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.801742077 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.801778078 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.803689957 CEST49767443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.803709030 CEST4434976720.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.803714037 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.803745985 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.803829908 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.803898096 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.803927898 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.803932905 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.803961039 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.804007053 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.804893970 CEST49768443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.804925919 CEST4434976820.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.831645966 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:33.831691027 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:33.831789970 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:33.832089901 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:33.832104921 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:33.908806086 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.908833981 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.908932924 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.909044981 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.909044981 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.909084082 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.909126997 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.909149885 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.909209013 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.909248114 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.909276009 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.909298897 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.909312963 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.909353018 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.909358978 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.909380913 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:33.909399033 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.909424067 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.914511919 CEST49769443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:33.914525032 CEST4434976920.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:34.099930048 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:34.100133896 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:34.100147963 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:34.100219011 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:34.101898909 CEST49766443192.168.2.420.99.186.246
                                      Oct 18, 2023 15:16:34.101917028 CEST4434976620.99.186.246192.168.2.4
                                      Oct 18, 2023 15:16:34.486526966 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.487027884 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:34.487101078 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.488390923 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:34.488405943 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.488446951 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:34.488462925 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.946631908 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.946656942 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.946691990 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.946746111 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.946754932 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:34.946805000 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:34.947412014 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:34.947436094 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:34.947449923 CEST49771443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:34.947457075 CEST4434977120.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:35.151763916 CEST49772443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:35.151823997 CEST4434977220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:35.151923895 CEST49772443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:35.152415037 CEST49772443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:35.152427912 CEST4434977220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:35.265655041 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:35.265691996 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:35.266192913 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:35.270450115 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:35.270461082 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:35.305479050 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.305514097 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.305576086 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.306417942 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.306440115 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.306596994 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.306632996 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.306823969 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.307502031 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.307523012 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.307950974 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.307982922 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.308033943 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.308998108 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.309017897 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.311225891 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.311242104 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.311333895 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.312478065 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.312484980 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.758588076 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:35.758806944 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:35.801589966 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.801857948 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.802721024 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.802787066 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.807495117 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.807593107 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.808758974 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.808828115 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.828028917 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.828042030 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.828046083 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.828058958 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.828192949 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.828192949 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:35.828207016 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.828222990 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:35.828314066 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.828321934 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.828337908 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:35.828344107 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:35.828758955 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:35.828778982 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.828852892 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.828902006 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:35.829327106 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.829473019 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.831262112 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.831346035 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.831640005 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.831722975 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.832349062 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.832401037 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.832751989 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.832828045 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.834830046 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.834856987 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.834964991 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.834983110 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.835099936 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.835127115 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.835200071 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.835205078 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.835222960 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.835269928 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.835484028 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.835546017 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.992835999 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.992867947 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.993043900 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.993055105 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.993055105 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.993097067 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.993134975 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.993134975 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.994322062 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.994358063 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.994395971 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.994419098 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.994435072 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.994452000 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.994488001 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.998358011 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.998394012 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.998418093 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.998456955 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.998527050 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.998557091 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.998611927 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.999694109 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.999732018 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.999753952 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.999778032 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.999842882 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.999842882 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:35.999871969 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:35.999928951 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.044733047 CEST4434977220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:36.044842005 CEST49772443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:36.046411037 CEST49772443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:36.046453953 CEST4434977220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:36.046861887 CEST4434977220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:36.047811985 CEST49772443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:36.047866106 CEST4434977220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:36.047947884 CEST49772443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:36.083942890 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:36.084028959 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:36.084187031 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:36.084187031 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:36.085800886 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:36.085870981 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:36.085944891 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:36.086694956 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:36.086730003 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:36.089351892 CEST49773443192.168.2.423.206.229.226
                                      Oct 18, 2023 15:16:36.089373112 CEST4434977323.206.229.226192.168.2.4
                                      Oct 18, 2023 15:16:36.153985023 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.154048920 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.154176950 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.154223919 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.154223919 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.154253960 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.154467106 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.154467106 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.156960964 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157012939 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157087088 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.157094955 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157119036 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.157221079 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157263041 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157293081 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.157311916 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.157325029 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157340050 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157349110 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.157370090 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157390118 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.157418013 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.157428026 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.157469988 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.158135891 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.158159971 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.158224106 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.158233881 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.158274889 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.158984900 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.159018040 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.159089088 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.159122944 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.159148932 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.159173012 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.159573078 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.159599066 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.159645081 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.159657955 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.159687996 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.159707069 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.160269976 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.160296917 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.160350084 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.160361052 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.160388947 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.160418987 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.161120892 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.161159039 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.161215067 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.161247015 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.161271095 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.161288977 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.161920071 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.161942959 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.161995888 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.162023067 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.162045956 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.162072897 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.162590027 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.162614107 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.162678957 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.162687063 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.162720919 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.162729979 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.219649076 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.219743967 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.220031977 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.220206022 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.220235109 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.313426018 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.313468933 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.313627005 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.313652039 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.313724995 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.315584898 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.315613031 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.315731049 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.315738916 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.315787077 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.316514969 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.316585064 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.316652060 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.316652060 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.316662073 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.316775084 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.317063093 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.317147970 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.317219019 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.317219019 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.317231894 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.317466021 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.317830086 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.317876101 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.317958117 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.317958117 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.317965031 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.318162918 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.318612099 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.318650961 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.318696022 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.318718910 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.318737030 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.318753958 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.319344044 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.319371939 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.319407940 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.319420099 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.319438934 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.319458008 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.320173979 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.320200920 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.320239067 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.320250034 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.320286989 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.320302963 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.321350098 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.321399927 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.321419954 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.321425915 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.321459055 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.321476936 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.322442055 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.322478056 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.322520018 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.322527885 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.322552919 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.322573900 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.322961092 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.322999954 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.323034048 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.323056936 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.323075056 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.323132038 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.323580027 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.323604107 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.323651075 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.323682070 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.323702097 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.323725939 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.324270010 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.324294090 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.324348927 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.324364901 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.324393034 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.324412107 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.325128078 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.325182915 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.325226068 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.325237036 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.325294971 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.325331926 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.325947046 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.325977087 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.326014042 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.326028109 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.326052904 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.326073885 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.326608896 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.326651096 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.326703072 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.326756001 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.326785088 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.326806068 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.327449083 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.327478886 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.327533960 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.327552080 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.327574015 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.327608109 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.328458071 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.328483105 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.328537941 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.328548908 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.328574896 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.328598022 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.329205036 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.329248905 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.329283953 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.329296112 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.329320908 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.329344034 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.330166101 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.330193996 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.330274105 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.330284119 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.330318928 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.330354929 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.473189116 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.473253965 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.473440886 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.473440886 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.473483086 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.473537922 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.475281000 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.475333929 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.475397110 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.475406885 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.475449085 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.475449085 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.477272034 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.477315903 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.477386951 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.477395058 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.477431059 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.477431059 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.482490063 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.482534885 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.482603073 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.482603073 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.482611895 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.482867956 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.483283043 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.483339071 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.483416080 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.483416080 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.483424902 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.484083891 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.484141111 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.484167099 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.484168053 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.484177113 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.484235048 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.484235048 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.485107899 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.485152960 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.485224009 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.485224009 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.485233068 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.486020088 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.486068964 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.486084938 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.486085892 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.486108065 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.486165047 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.486165047 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.486879110 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.486927032 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.487001896 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.487001896 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.487010956 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.487953901 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.488370895 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.488405943 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.488465071 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.488481998 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.488508940 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.488527060 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.489895105 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.489919901 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.490016937 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.490029097 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.490056038 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.490072966 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.490701914 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.490734100 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.490772963 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.490781069 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.490813971 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.490828991 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.491563082 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.491585970 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.491626978 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.491633892 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.491702080 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.491702080 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.492347956 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.492368937 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.492402077 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.492418051 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.492434978 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.492460012 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.493139029 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.493166924 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.493212938 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.493221998 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.493251085 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.493264914 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.493947029 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.494005919 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.494033098 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.494040966 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.494075060 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.494095087 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.494765043 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.494791985 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.494844913 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.494853020 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.494882107 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.494903088 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.495578051 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.495603085 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.495673895 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.495682955 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.495726109 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.496284008 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.496304989 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.496360064 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.496367931 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.496404886 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.496658087 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.496687889 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.496721029 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.496746063 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.496761084 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.496782064 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.497436047 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.497476101 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.497514963 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.497528076 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.497555017 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.497580051 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.498203039 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.498222113 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.498302937 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.498316050 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.498364925 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.498604059 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.498641968 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.498697042 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.498761892 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.498796940 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.498821020 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.499533892 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.499555111 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.499603987 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.499617100 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.499665022 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.499665022 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.500257969 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.500279903 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.500360012 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.500375032 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.500432014 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.500983953 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.501009941 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.501065016 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.501076937 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.501106024 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.501122952 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.501728058 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.501748085 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.501827955 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.501838923 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.501887083 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.502477884 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.502499104 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.502559900 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.502573013 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.502598047 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.502628088 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.503290892 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.503313065 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.503391981 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.503403902 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.503456116 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.504209042 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.504228115 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.504313946 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.504326105 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.504375935 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.505127907 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.505148888 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.505223036 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.505234957 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.505290031 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.506093979 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.506113052 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.506194115 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.506205082 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.506263971 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.506972075 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.507020950 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.507049084 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.507061005 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.507085085 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.507100105 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.507817030 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.507843018 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.507889986 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.507900000 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.507926941 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.507952929 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.508651972 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.508706093 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.508739948 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.508750916 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.508790970 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.508806944 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.509434938 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.509486914 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.509516001 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.509526968 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.509557009 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.509574890 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.510427952 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.510488987 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.510490894 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.510529041 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.510540009 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.510576010 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.510591984 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.511130095 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.511187077 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.511223078 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.511234045 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.511260033 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.511282921 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.511843920 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.511873007 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.511924982 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.511938095 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.511962891 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.511981010 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.518012047 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.518074036 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.518152952 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.518152952 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.518196106 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.518413067 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.633357048 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.633425951 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.633527040 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.633558989 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.633579969 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.633610964 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.636142969 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.636195898 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.636240959 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.636260033 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.636297941 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.636297941 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.640331984 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.640377998 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.640443087 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.640471935 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.640487909 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.640522957 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.640561104 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.640712976 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.640719891 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.640779972 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.640840054 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.641092062 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.641839027 CEST49777443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.641858101 CEST4434977713.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.667283058 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.667314053 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.667401075 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.667422056 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.667473078 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.667969942 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.667993069 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.668035984 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.668045044 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.668070078 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.668092966 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.668665886 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.668688059 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.668732882 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.668740034 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.668790102 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.668790102 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.668905020 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.668967962 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.668982983 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.669001102 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.669033051 CEST4434977413.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.669034004 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.669087887 CEST49774443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.669914007 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.669955969 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.669998884 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670015097 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670039892 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670058966 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670068026 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670104027 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670130968 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670166969 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670216084 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670252085 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670289040 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670326948 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670342922 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670342922 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670373917 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670381069 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670401096 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670438051 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670444965 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670456886 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.670494080 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.670504093 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.675494909 CEST49775443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.675520897 CEST4434977513.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.679514885 CEST49776443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.679542065 CEST4434977613.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.707437992 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.707531929 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.708431959 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.708445072 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.710793972 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.710803032 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.755764008 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:36.757827997 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:36.757874966 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:36.758524895 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:36.758538961 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:36.758567095 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:36.758580923 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:36.846453905 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.846496105 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.846873045 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.846873045 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.846913099 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.875154972 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.875180960 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.875263929 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.875345945 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.875385046 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:36.875418901 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.875418901 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:36.875451088 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.034137964 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.034164906 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.034256935 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.034320116 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.034385920 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.034507990 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.034523964 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.034588099 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.034604073 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.034657955 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.034974098 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.034987926 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.035023928 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.035069942 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.035083055 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.035156012 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.187731028 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.187783003 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:37.187885046 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.188106060 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.188114882 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:37.193834066 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.193861008 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.193952084 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.194015980 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.194080114 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.194611073 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.194632053 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.194710016 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.194726944 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.194778919 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.195261002 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.195282936 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.195349932 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.195363998 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.195420980 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.195988894 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.196058989 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.196068048 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.196099997 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.196144104 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.196171045 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.196755886 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.196770906 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.196861982 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.196876049 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.196933031 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.253505945 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:37.253551960 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:37.253612041 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:37.253705025 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:37.253731012 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:37.253746033 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:37.253752947 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:37.253825903 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:37.254059076 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:37.254076958 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:37.254089117 CEST49778443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:37.254095078 CEST4434977820.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:37.298613071 CEST49782443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:37.298692942 CEST4434978220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:37.298816919 CEST49782443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:37.299264908 CEST49782443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:37.299278021 CEST4434978220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:37.341686964 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.341928959 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.342268944 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.342284918 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.342529058 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.342538118 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.353313923 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.353348970 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.353441954 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.353477001 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.353537083 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.354270935 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.354290962 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.354352951 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.354367018 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.354401112 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.354428053 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.355192900 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.355211020 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.355288982 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.355298042 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.355345011 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.356034994 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.356050968 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.356117964 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.356126070 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.356172085 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.356925964 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.356956005 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.357017040 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.357026100 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.357070923 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.358037949 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.358059883 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.358139038 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.358148098 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.358191013 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.358972073 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.358988047 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.359050989 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.359061003 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.359097958 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.359937906 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.359952927 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.360021114 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.360029936 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.360074997 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.361109972 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.361125946 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.361202955 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.361211061 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.361258984 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.401700974 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.401740074 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.401911974 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.401978016 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.402065039 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.507165909 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.507225990 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.507270098 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.507282019 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.507308960 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.507324934 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.507364035 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.514240026 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.514264107 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.514369965 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.514410973 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.514491081 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.514844894 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.514859915 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.514935017 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.514954090 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.515016079 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.515600920 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.515620947 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.515695095 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.515716076 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.515779972 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.516347885 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.516366005 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.516438961 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.516454935 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.516516924 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.517152071 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.517173052 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.517235041 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.517254114 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.517314911 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.517426968 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.517487049 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.517503977 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.517530918 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.517560005 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.517735958 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.518562078 CEST49779443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.518609047 CEST4434977913.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.664424896 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.664486885 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.664601088 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.664637089 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.664657116 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.664674997 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.665699005 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.665752888 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.665791035 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.665807962 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.665841103 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.665867090 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.666872025 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.666920900 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.666969061 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.666990042 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.667013884 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.667035103 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.743136883 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:37.743347883 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.757396936 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.757428885 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:37.757878065 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:37.757956028 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.758439064 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.758486986 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.758534908 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:37.823925018 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.823961020 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.824117899 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.824151039 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.824198008 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.824856043 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.824877024 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.824920893 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.824934006 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.824960947 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.824985981 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.825824976 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.825845957 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.825937986 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.825952053 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.825999022 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.826605082 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.826658964 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.826684952 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.826694965 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.826735973 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.827605009 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.827626944 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.827685118 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.827697992 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.827737093 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.930325031 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:37.930517912 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:37.983254910 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.983283043 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.983452082 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.983478069 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.983541012 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.983623981 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.983647108 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.983695030 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.983705997 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.983747959 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.984045029 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.984066010 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.984112024 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.984127045 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.984153032 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.984175920 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.984705925 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.984725952 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.984786034 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.984800100 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.984849930 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.985227108 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.985244989 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.985296011 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.985306025 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.985348940 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.985714912 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.985734940 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.985790014 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.985800028 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.985831976 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.986162901 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.986183882 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.986232042 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.986241102 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.986274958 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.986296892 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.986541986 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.986562967 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.986610889 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.986618996 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.986651897 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.986942053 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.986960888 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.986996889 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.987004995 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.987029076 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.987049103 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.987694979 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.987715006 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.987763882 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:37.987773895 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:37.987824917 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.109520912 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:38.109631062 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:38.109643936 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:38.109705925 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:38.109963894 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:38.109986067 CEST4434978120.189.173.5192.168.2.4
                                      Oct 18, 2023 15:16:38.109997034 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:38.110044003 CEST49781443192.168.2.420.189.173.5
                                      Oct 18, 2023 15:16:38.143802881 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.143840075 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.144113064 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.144144058 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.144289017 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.144752979 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.144781113 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.144834042 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.144843102 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.144893885 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.145869970 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.145891905 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.145963907 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.145975113 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.146018028 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.146975040 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.146998882 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.147068977 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.147078037 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.147121906 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.147768021 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.147809982 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.147847891 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.147856951 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.147876978 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.147891045 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.147903919 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.147943020 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.148663044 CEST49780443192.168.2.413.107.21.200
                                      Oct 18, 2023 15:16:38.148678064 CEST4434978013.107.21.200192.168.2.4
                                      Oct 18, 2023 15:16:38.189446926 CEST4434978220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:38.189539909 CEST49782443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:38.190496922 CEST49782443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:38.190516949 CEST4434978220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:38.190857887 CEST4434978220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:38.192109108 CEST49782443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:38.192161083 CEST4434978220.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:38.192226887 CEST49782443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:38.231600046 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:38.231637955 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:38.231739998 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:38.232984066 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:38.233000040 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:38.888683081 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:38.890460968 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:38.890487909 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:38.891047955 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:38.891056061 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:38.891083956 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:38.891100883 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:39.344284058 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:39.344314098 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:39.344357014 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:39.344435930 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:39.344589949 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:39.344589949 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:39.344917059 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:39.344940901 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:39.344954014 CEST49783443192.168.2.420.190.151.133
                                      Oct 18, 2023 15:16:39.344960928 CEST4434978320.190.151.133192.168.2.4
                                      Oct 18, 2023 15:16:39.383892059 CEST49784443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:39.383981943 CEST4434978420.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:39.384102106 CEST49784443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:39.384452105 CEST49784443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:39.384488106 CEST4434978420.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:40.274488926 CEST4434978420.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:40.274785042 CEST49784443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:40.275923967 CEST49784443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:40.275954008 CEST4434978420.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:40.276304007 CEST4434978420.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:40.277385950 CEST49784443192.168.2.420.49.150.241
                                      Oct 18, 2023 15:16:40.277440071 CEST4434978420.49.150.241192.168.2.4
                                      Oct 18, 2023 15:16:40.277509928 CEST49784443192.168.2.420.49.150.241
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 18, 2023 15:11:47.028217077 CEST6364153192.168.2.41.1.1.1
                                      Oct 18, 2023 15:11:47.028409958 CEST6239253192.168.2.41.1.1.1
                                      Oct 18, 2023 15:11:47.028866053 CEST5909953192.168.2.41.1.1.1
                                      Oct 18, 2023 15:11:47.029123068 CEST4933953192.168.2.41.1.1.1
                                      Oct 18, 2023 15:11:47.095047951 CEST53598611.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:47.182017088 CEST53623921.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:47.182147980 CEST53636411.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:47.182163000 CEST53590991.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:47.182295084 CEST53493391.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:48.153832912 CEST53580581.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:48.441836119 CEST5853553192.168.2.41.1.1.1
                                      Oct 18, 2023 15:11:48.442105055 CEST5481053192.168.2.41.1.1.1
                                      Oct 18, 2023 15:11:49.243724108 CEST53585351.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:49.255820036 CEST53548101.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:49.764616013 CEST5643053192.168.2.41.1.1.1
                                      Oct 18, 2023 15:11:49.764853001 CEST6529553192.168.2.41.1.1.1
                                      Oct 18, 2023 15:11:49.918672085 CEST53564301.1.1.1192.168.2.4
                                      Oct 18, 2023 15:11:49.918737888 CEST53652951.1.1.1192.168.2.4
                                      Oct 18, 2023 15:12:05.314081907 CEST53617071.1.1.1192.168.2.4
                                      Oct 18, 2023 15:12:06.951237917 CEST138138192.168.2.4192.168.2.255
                                      Oct 18, 2023 15:12:24.214801073 CEST53521351.1.1.1192.168.2.4
                                      Oct 18, 2023 15:12:46.655524015 CEST53559721.1.1.1192.168.2.4
                                      Oct 18, 2023 15:12:46.808516979 CEST53565181.1.1.1192.168.2.4
                                      Oct 18, 2023 15:13:14.787059069 CEST5945353192.168.2.41.1.1.1
                                      Oct 18, 2023 15:13:14.787185907 CEST5682053192.168.2.41.1.1.1
                                      Oct 18, 2023 15:13:14.794023037 CEST53611611.1.1.1192.168.2.4
                                      Oct 18, 2023 15:13:14.940381050 CEST53594531.1.1.1192.168.2.4
                                      Oct 18, 2023 15:13:14.941113949 CEST53568201.1.1.1192.168.2.4
                                      Oct 18, 2023 15:13:58.747421026 CEST53522451.1.1.1192.168.2.4
                                      Oct 18, 2023 15:15:13.797091961 CEST53498721.1.1.1192.168.2.4
                                      Oct 18, 2023 15:16:07.589777946 CEST138138192.168.2.4192.168.2.255
                                      Oct 18, 2023 15:17:26.139714956 CEST53557221.1.1.1192.168.2.4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Oct 18, 2023 15:11:47.028217077 CEST192.168.2.41.1.1.10x7af9Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.028409958 CEST192.168.2.41.1.1.10xa478Standard query (0)clients2.google.com65IN (0x0001)false
                                      Oct 18, 2023 15:11:47.028866053 CEST192.168.2.41.1.1.10xc2f0Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.029123068 CEST192.168.2.41.1.1.10xc631Standard query (0)accounts.google.com65IN (0x0001)false
                                      Oct 18, 2023 15:11:48.441836119 CEST192.168.2.41.1.1.10x94feStandard query (0)africatrendtrading.comA (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:48.442105055 CEST192.168.2.41.1.1.10x61caStandard query (0)africatrendtrading.com65IN (0x0001)false
                                      Oct 18, 2023 15:11:49.764616013 CEST192.168.2.41.1.1.10xfdefStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.764853001 CEST192.168.2.41.1.1.10x10edStandard query (0)www.google.com65IN (0x0001)false
                                      Oct 18, 2023 15:13:14.787059069 CEST192.168.2.41.1.1.10x8ef1Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:13:14.787185907 CEST192.168.2.41.1.1.10xc6f6Standard query (0)clients1.google.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Oct 18, 2023 15:11:47.182017088 CEST1.1.1.1192.168.2.40xa478No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.182147980 CEST1.1.1.1192.168.2.40x7af9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.182147980 CEST1.1.1.1192.168.2.40x7af9No error (0)clients.l.google.com142.251.2.100A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.182147980 CEST1.1.1.1192.168.2.40x7af9No error (0)clients.l.google.com142.251.2.102A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.182147980 CEST1.1.1.1192.168.2.40x7af9No error (0)clients.l.google.com142.251.2.113A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.182147980 CEST1.1.1.1192.168.2.40x7af9No error (0)clients.l.google.com142.251.2.139A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.182147980 CEST1.1.1.1192.168.2.40x7af9No error (0)clients.l.google.com142.251.2.101A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.182147980 CEST1.1.1.1192.168.2.40x7af9No error (0)clients.l.google.com142.251.2.138A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:47.182163000 CEST1.1.1.1192.168.2.40xc2f0No error (0)accounts.google.com142.251.2.84A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.243724108 CEST1.1.1.1192.168.2.40x94feNo error (0)africatrendtrading.com41.185.8.217A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.918672085 CEST1.1.1.1192.168.2.40xfdefNo error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.918672085 CEST1.1.1.1192.168.2.40xfdefNo error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.918672085 CEST1.1.1.1192.168.2.40xfdefNo error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.918672085 CEST1.1.1.1192.168.2.40xfdefNo error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.918672085 CEST1.1.1.1192.168.2.40xfdefNo error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.918672085 CEST1.1.1.1192.168.2.40xfdefNo error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:11:49.918737888 CEST1.1.1.1192.168.2.40x10edNo error (0)www.google.com65IN (0x0001)false
                                      Oct 18, 2023 15:13:14.940381050 CEST1.1.1.1192.168.2.40x8ef1No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 18, 2023 15:13:14.940381050 CEST1.1.1.1192.168.2.40x8ef1No error (0)clients.l.google.com142.251.2.138A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:13:14.940381050 CEST1.1.1.1192.168.2.40x8ef1No error (0)clients.l.google.com142.251.2.101A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:13:14.940381050 CEST1.1.1.1192.168.2.40x8ef1No error (0)clients.l.google.com142.251.2.102A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:13:14.940381050 CEST1.1.1.1192.168.2.40x8ef1No error (0)clients.l.google.com142.251.2.113A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:13:14.940381050 CEST1.1.1.1192.168.2.40x8ef1No error (0)clients.l.google.com142.251.2.139A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:13:14.940381050 CEST1.1.1.1192.168.2.40x8ef1No error (0)clients.l.google.com142.251.2.100A (IP address)IN (0x0001)false
                                      Oct 18, 2023 15:13:14.941113949 CEST1.1.1.1192.168.2.40xc6f6No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 18, 2023 15:14:11.905867100 CEST1.1.1.1192.168.2.40x721bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 18, 2023 15:14:11.905867100 CEST1.1.1.1192.168.2.40x721bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      • fs.microsoft.com
                                      • accounts.google.com
                                      • clients2.google.com
                                      • africatrendtrading.com
                                      • https:
                                      • slscr.update.microsoft.com
                                      • clients1.google.com
                                      • login.live.com
                                      • arc.msn.com
                                      • www.bing.com
                                      • tse1.mm.bing.net
                                      • self.events.data.microsoft.com
                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.44974323.36.118.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:36 UTC0OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2023-10-18 13:11:37 UTC0INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-MSEdge-Ref: Ref A: CC1186E36C704BA5AF8177F229D6CC87 Ref B: PAOEDGE0621 Ref C: 2023-04-04T13:32:33Z
                                      Cache-Control: public, max-age=173245
                                      Date: Wed, 18 Oct 2023 13:11:37 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1192.168.2.44974423.36.118.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:37 UTC0OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2023-10-18 13:11:37 UTC0INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-MSEdge-Ref: Ref A: CC1186E36C704BA5AF8177F229D6CC87 Ref B: PAOEDGE0621 Ref C: 2023-04-04T13:32:33Z
                                      Cache-Control: public, max-age=173245
                                      Date: Wed, 18 Oct 2023 13:11:37 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2023-10-18 13:11:37 UTC1INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      10192.168.2.44975241.185.8.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:54 UTC11OUTGET /eaos//?2qse8xnHATj=1697634710 HTTP/1.1
                                      Host: africatrendtrading.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      Referer: https://africatrendtrading.com/eaos/?08178431
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1141.185.8.217443192.168.2.449752C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:56 UTC12INHTTP/1.1 200 OK
                                      Date: Wed, 18 Oct 2023 13:11:55 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Content-Description: File Transfer
                                      Content-Disposition: attachment; filename=ijh.zip
                                      Content-Transfer-Encoding: binary
                                      Connection: Keep-Alive, close
                                      Expires: 0
                                      Cache-Control: must-revalidate, post-check=0, pre-check=0
                                      Pragma: public
                                      Transfer-Encoding: chunked
                                      Content-Type: application/octet-stream
                                      2023-10-18 13:11:56 UTC12INData Raw: 34 30 30 30 0d 0a 50 4b 03 04 14 00 00 00 08 00 db 4a 52 57 ff 9a a0 32 32 4d 01 00 95 73 06 00 07 00 1c 00 58 32 34 32 2e 6a 73 55 54 09 00 03 ed a3 2f 65 ed a3 2f 65 75 78 0b 00 01 04 00 00 00 00 04 00 00 00 00 ec 3c 0d 73 1b 37 ae 7f 85 d5 75 a6 f6 54 52 6c 27 4d 1a 67 3a 79 b6 93 f4 7c 97 0f bf c8 4d a6 17 fb 75 a8 5d 6a 97 d1 2e b9 21 b9 92 e5 8f fb ed 0f 20 f7 7b 29 db 49 9b 5e 6f c6 33 6d ad 25 08 02 04 01 10 24 81 2e b9 08 e5 f2 a7 8b ab 27 4b fb 6b bc 64 d3 8c 06 f3 7f 68 29 b2 9f 3e 9c 3e 79 27 93 dc b0 f0 a7 0b 2e 66 72 f7 42 d0 94 ed 0e f4 2a a5 c2 b0 60 30 cc f2 69 c2 75 7c 44 4d bc 3b a0 2c cd 94 0c 07 c3 20 e1 4c 98 c3 70 77 67 fb 6a 18 48 39 e7 ec 78 95 31 bd fb 61 70 c4 d4 4c 2a 40 0f 18 a1 22 24 2f 72 11 18 2e 05 4d b8 59 0d 86 83 89 0c
                                      Data Ascii: 4000PKJRW22MsX242.jsUT/e/eux<s7uTRl'Mg:y|Mu]j.! {)I^o3m%$.'Kkdh)>>y'.frB*`0iu|DM;, LpwgjH9x1apL*@"$/r.MY
                                      2023-10-18 13:11:56 UTC20INData Raw: 73 a5 3d f8 a0 de e6 43 6b 17 2c 1b d6 78 cc a9 d6 46 fc 39 c3 94 2d 60 97 6f 53 5c e2 4d 84 f2 41 17 d4 67 a5 e3 2a bb b5 46 2a a2 aa c8 ba 4c f0 df f4 97 07 1c 5f fb e5 01 b3 44 f5 fd ba fb 83 6e 5f 3c 21 3f e7 0e 22 51 ca 04 e3 1d be ca c7 71 e9 b8 2b d4 63 99 d0 b0 ef 66 fe 49 45 6c 58 7d d7 4f c2 fb b7 2c 9c 31 fa 7b c7 32 de 50 e8 a1 8c 42 23 29 4c 7d af 4b 46 24 ce e5 60 a4 df 99 e5 9d 87 e5 7d 2d c1 93 22 01 13 3e 2d 09 18 9c 06 78 ba 66 69 56 0d cd 00 68 4a 5d 31 13 f6 b1 9c ad 08 f0 98 f1 16 23 36 60 65 de e2 31 3e af 44 e4 66 f2 d8 3e c8 cc e8 1f 7f ea 83 0d fd 80 47 7e e9 70 8f e8 55 d9 0d 33 e5 8e fb ad be 63 26 8b 17 ed 01 cb 84 16 3b 2f 1d c8 06 3b d7 0b 83 30 e2 6e 43 b7 dc 8c 6f e3 5b 63 13 5e d7 57 d6 d4 b1 9d 7a b9 3a b6 b3 8e ed ac 63
                                      Data Ascii: s=Ck,xF9-`oS\MAg*F*L_Dn_<!?"Qq+cfIElX}O,1{2PB#)L}KF$`}-">-xfiVhJ]1#6`e1>Df>G~pU3c&;/;0nCo[c^Wz:c
                                      2023-10-18 13:11:56 UTC28INData Raw: 0d 0a
                                      Data Ascii:
                                      2023-10-18 13:11:56 UTC28INData Raw: 34 30 30 30 0d 0a 2c e3 8e 81 db e6 0f 13 47 4c ab 5c fc 6b 42 b5 03 df 95 57 87 5b 25 8e 0f 7e 95 12 84 3c 21 d1 a9 53 3b 75 f0 aa 5a e1 7d 23 92 b2 1f a5 d5 e1 8a e6 fa 31 c3 e5 d3 5e 9d bb 1d f5 cd 85 93 db 0b 60 2d 9e 4c ee 12 b0 ac 9a db 44 47 66 fc ec 49 dc 30 14 74 03 19 ec 4b 47 fb 4f bc 0b c3 6f 4b c5 53 e0 16 e5 11 d0 0c f5 80 4f 06 a0 66 fc 01 6a 37 d0 b3 d2 a7 4f 5c e6 64 0e b0 1b 3a 13 95 eb 70 6f 24 9d c9 42 2b 53 54 e9 f1 58 3a f3 4b 0e d7 bd 78 b4 32 3f 6d 6a 2b e1 fd 17 cf ab 93 a5 89 d1 87 c5 9c 64 60 39 78 4f 9f 35 e0 15 8f b9 71 76 09 80 8b 9d 81 24 ca 90 16 46 a9 51 3e 08 d4 5a ca 12 b3 ab 98 40 e8 bc d4 50 8e 59 5b d1 f5 53 76 4d a5 91 58 4c 01 b4 ef 0f e0 b3 a1 bc 92 04 1f 8c fd 76 c0 c6 f9 75 1b d8 e2 53 65 ee a4 dd 6c a2 a6 b0 13
                                      Data Ascii: 4000,GL\kBW[%~<!S;uZ}#1^`-LDGfI0tKGOoKSOfj7O\d:po$B+STX:Kx2?mj+d`9xO5qv$FQ>Z@PY[SvMXLvuSel
                                      2023-10-18 13:11:56 UTC36INData Raw: c5 86 4f 74 61 40 1f 4d 47 dc 16 18 f3 3e 32 79 96 99 fd 9b c3 33 a3 f0 c4 a7 13 1b 9a 0a d4 7c 92 32 61 5e 2d 97 23 9b 51 b9 49 25 9a 2a 37 e0 91 53 87 0f 50 e5 9f 05 4c 32 a5 d0 6a 68 02 5c 8d 55 41 af 89 06 1c 0e fa 57 56 91 30 23 48 bf 71 ec b7 91 dd d7 f3 5f d2 3d 33 c0 a0 e6 58 f1 e6 18 31 1b a0 3d 85 a2 88 13 49 c9 18 86 88 94 55 ca ed 60 04 40 b1 da c8 44 dc 91 32 d6 a4 41 9c 8d db 7e 97 99 54 a1 25 c9 80 ec 67 8e c5 58 48 95 8e 47 89 e6 1b 19 31 34 17 c4 5e 1f 84 da 83 76 3f 80 f0 98 f8 7c cc c7 20 a9 1c 2b 8a 46 74 39 40 1f 74 9a 0b 64 c2 5b 06 10 6f 81 da ed 6c d4 f7 03 9c 3f 6a 51 8d d3 b1 cf 92 29 28 47 3e 4f 9c b3 e2 1d 85 13 8b 5b bf 64 6e f7 32 73 da e6 a7 6e aa 16 d1 34 86 a3 c4 2e 93 19 c3 29 04 d5 d9 26 cb d3 54 f3 87 9d a3 3b 9a 46 1d
                                      Data Ascii: Ota@MG>2y3|2a^-#QI%*7SPL2jh\UAWV0#Hq_=3X1=IU`@D2A~T%gXHG14^v?| +Ft9@td[ol?jQ)(G>O[dn2sn4.)&T;F
                                      2023-10-18 13:11:56 UTC44INData Raw: 0d 0a
                                      Data Ascii:
                                      2023-10-18 13:11:57 UTC44INData Raw: 34 30 30 30 0d 0a 22 30 27 e5 f4 00 e3 ea e5 8a 3e a8 28 ea 81 fa 2e b0 87 9c 64 03 e7 d8 20 47 0b f1 3e a0 94 0c 22 a3 61 fa 01 9e 74 3a 23 8c 6e 33 10 fc 80 60 0a 11 04 ae 7d d4 a8 9c 95 a0 f2 0d f8 e4 da f9 66 13 c5 af e0 f0 e8 1b 82 17 b1 8c 8f 5c 16 e1 6a 7d 16 46 f3 2b 18 0d 67 14 f7 94 08 8a 82 ce 27 ae f2 e7 1a a8 b5 1a b4 98 2f 7d 51 35 56 2e 79 53 69 90 a2 67 e7 09 df 0e 37 c3 a4 53 a7 2d d0 d5 67 b4 33 64 ae a2 1f 59 f2 76 8b c6 b8 02 cb a7 e0 29 5a 05 54 12 f2 d5 1b f4 ac e6 42 22 e9 b2 77 f7 ae 0d a4 aa 28 02 1d 81 ce 9a 4f e7 c0 3d 74 92 ed 94 c6 37 9a e7 1f 8d f9 ff 5d 58 7a 9a 25 b1 93 ec 06 26 a5 40 51 2d 67 0b 99 4d 0b 4f 5d 53 aa 09 3a 69 84 2b 9d 84 f9 e5 39 bf 82 d4 55 73 53 3d 07 19 7e 93 0a ba 84 e5 a4 7f 2d e7 61 bb b7 e3 06 5d b7
                                      Data Ascii: 4000"0'>(.d G>"at:#n3`}f\j}F+g'/}Q5V.ySig7S-g3dYv)ZTB"w(O=t7]Xz%&@Q-gMO]S:i+9UsS=~-a]
                                      2023-10-18 13:11:57 UTC52INData Raw: a9 a7 90 bd 8f f9 59 6d 79 e1 67 25 98 c5 97 69 bf 3f 27 c1 1d 13 4b ad 7e fb a1 34 ea c4 72 a5 fd 58 9d d0 c7 f4 84 b8 a7 f1 b5 37 c7 40 70 f0 9c 18 5d f8 d5 c6 06 07 d7 c7 c2 f4 75 af fc 68 6d c8 6c 4a 9f b5 79 6e 72 aa a9 b1 42 65 65 ba 0c bd b8 71 66 47 3d 03 14 07 9d 68 a7 97 be 34 f4 6c 30 83 5c 6b 62 92 2b 6b 3f 06 3d c1 8d 33 16 1a 4c 26 c4 36 ac 38 c0 dc de 86 98 49 43 20 1e 1d 7b cc c4 f7 6c 95 91 a9 a1 7a 60 8e b9 b8 85 64 95 69 3f be 7f 17 bf 44 a1 8e ed 70 9c 72 28 a2 fe d4 7b fc 75 2e cd 16 c7 56 2d d2 7e 1b b8 8a a2 7b a8 76 ac 50 7a 63 cd 36 26 3a e3 ab 8b 2b fc df 6c 85 ab 84 a2 9d c2 27 e1 c7 92 4a 3e f2 cf 9f 89 c7 3a df bf 0b cf b1 d3 02 ba 1e 8a e9 16 17 08 7e 6b e3 3d 52 ed 80 b3 fe 0f e8 61 fb ee 5d 8b b0 8e fb de 86 aa 2e 22 3f 52
                                      Data Ascii: Ymyg%i?'K~4rX7@p]uhmlJynrBeeqfG=h4l0\kb+k?=3L&68IC {lz`di?Dpr({u.V-~{vPzc6&:+l'J>:~k=Ra]."?R
                                      2023-10-18 13:11:57 UTC60INData Raw: 0d 0a
                                      Data Ascii:
                                      2023-10-18 13:11:57 UTC60INData Raw: 34 30 30 30 0d 0a 68 61 84 33 6e 8c 7f 92 f8 7d 1b d5 6a dd f7 46 74 f7 4a fe f8 1c d0 18 8f af bb 7f 80 d4 cd 4c e6 d4 c8 85 f8 e9 f0 8e f9 45 30 90 32 1c 9e 8f b4 24 5f 74 34 c3 80 a6 47 d4 b0 14 aa 2c 03 c4 c0 76 c0 8b e0 08 78 9f be 3e 0e 5c 56 41 27 12 d7 6c 8a 15 5f 6c 36 ec 2a 8b 7b 8c 7c 91 aa 67 31 e3 63 32 8c 11 37 45 5b 0d 10 32 25 15 cf 0b 7d c5 0d d0 48 05 80 00 50 f1 f1 85 64 b2 1b 2f 1c ee e9 04 f8 cc 94 e3 08 1f 73 74 e6 a2 0c 68 e1 b6 61 c6 63 8e ac 22 9f 14 e5 70 12 39 34 0c 8a c4 43 0d da 5a b4 af 1d ce 1b de bd 28 83 ea fb 7a 5c 75 ae 6c 5b 57 c7 b7 9d 4e 8d c2 56 f9 c1 4d 7f b9 ee 0f 43 6d 30 0a 53 29 f8 30 34 db db 48 93 34 cd 16 87 57 c0 22 78 b0 6a 15 c5 38 77 2c f2 ad 34 12 b6 12 c6 fd cc 30 03 02 51 0f 06 c5 e2 fb 30 f3 5c 80 6f
                                      Data Ascii: 4000ha3n}jFtJLE02$_t4G,vx>\VA'l_l6*{|g1c27E[2%}HPd/sthac"p94CZ(z\ul[WNVMCm0S)04H4W"xj8w,40Q0\o
                                      2023-10-18 13:11:57 UTC68INData Raw: 47 60 f8 90 32 68 ae 1d 34 e7 e0 c9 bc c2 d9 12 2d bd ec 23 d5 48 37 3f 30 91 68 25 e9 9d dd c0 f6 cb 90 8a 82 d2 ad 91 c1 88 73 73 27 71 29 17 7c 6c 2d 0c 96 f2 f6 27 aa 1b 9c 6c 15 f5 47 43 14 f6 a0 33 71 d1 20 e7 e3 93 53 fb 01 93 72 62 06 16 1b 66 25 7d 79 49 d6 51 5d 67 d4 1f 58 bd 21 a6 ed 1b b0 42 c1 d3 34 01 f8 23 68 1b 5e 35 02 92 32 09 49 81 2d 31 57 80 b5 19 36 aa c6 d7 69 77 e5 f0 70 61 68 0c a4 ef 5c 91 5f 95 d4 ad f0 14 dd 3d 50 a8 4a 40 dd a8 19 5f 2a cb af 32 e7 f5 db 7a ee 62 29 bb 6c 7c ad 2c d7 f3 ec e7 72 cb f8 58 59 fe 2b 7c fc ef 65 e3 14 0a f0 37 fc aa d6 f3 e2 93 4f 95 65 58 b9 19 d9 fa 60 f1 fc f5 ef a5 8b 65 e3 0c ea a2 09 05 25 99 73 a3 3e a8 2f fd 7e 7d 01 b6 10 fc 86 a6 df 54 96 cf eb 83 d7 50 08 55 3f c3 cb d5 39 f8 8d ed d5
                                      Data Ascii: G`2h4-#H7?0h%ss'q)|l-'lGC3q Srbf%}yIQ]gX!B4#h^52I-1W6iwpah\_=PJ@_*2zb)l|,rXY+|e7OeX`e%s>/~}TPU?9
                                      2023-10-18 13:11:57 UTC76INData Raw: 0d 0a
                                      Data Ascii:
                                      2023-10-18 13:11:57 UTC76INData Raw: 34 30 30 30 0d 0a 6a 26 51 42 44 13 10 55 4c eb 14 3f c2 1f f8 17 29 b9 82 16 7e 73 3f af ad 18 b6 f2 63 b0 c1 38 5c 2e 16 73 25 a5 5c ca 6d bd 2f be c1 12 1c 0c ee e5 74 fb d3 fd cd 9d 3e 9b 6a af 4d 76 4c 9d 63 7d c7 3e 57 77 c7 cd de eb cb 73 fd f6 62 7c 73 ff 5a 27 e3 3c 14 ee e4 86 c1 9c 32 0c cd 29 c1 5f 48 ae d1 56 00 f5 c4 a9 7d ad 9f 9d 1d 1f ee b5 4e ce 76 b7 1b ad 7a b3 59 49 e2 40 a2 f8 dc 22 14 3d 96 3f 62 17 85 d4 f4 ca 47 23 aa fe ab 50 28 78 b6 77 f1 05 28 e6 84 8f c6 0a 12 c0 a1 a1 62 45 77 73 d8 88 c8 10 26 c1 ff b7 67 eb 33 bf c8 a2 0c 09 a1 08 93 c1 61 03 7f 1b 6a 4e 12 8b 85 12 33 09 63 50 46 22 0a 8b 22 50 86 a0 85 23 fb 4b 7e 60 7f e9 31 de b1 3b 7a bf 2e ea d2 1d f1 fa 5e ee bf 8d ca 2a 89 d0 7f 7c 57 6e 51 da be c4 c6 bf 13 88 76
                                      Data Ascii: 4000j&QBDUL?)~s?c8\.s%\m/t>jMvLc}>Wwsb|sZ'<2)_HV}NvzYI@"=?bG#P(xw(bEws&g3ajN3cPF""P#K~`1;z.^*|WnQv
                                      2023-10-18 13:11:57 UTC84INData Raw: ee ed 0a c3 aa db 3b 9c 0c 86 57 95 cb 72 bb 6b d4 c6 dd 93 d5 a4 5f b9 18 78 f4 2e 41 f3 6a 78 6e 4d 47 4b 46 92 80 43 30 07 06 f4 2d 87 0e 9a c1 c8 e1 bc 83 23 3d 38 87 b9 d3 69 f3 01 f6 86 fb 8a ce 27 de 65 80 ee 1b 4f aa b7 b5 2c c5 a2 42 03 e6 14 18 9f 60 53 fc 85 43 ac c1 aa 0d 6f 2a ef 2a 8a 04 d5 88 38 f5 ef 7f c5 70 8d d1 e9 bb 64 94 48 27 d9 8f 66 bc fb f6 27 d8 20 f2 ff bb d5 8d 7d 94 f9 f2 ed 7d 77 f5 35 e5 55 53 1d 10 f4 8a d2 67 c7 d0 4d 87 e0 c1 67 d7 b0 7f 68 58 a6 86 3c a2 0a d4 a8 81 21 83 bf d5 ef d9 33 a4 2e b0 14 40 ac 3e 45 89 59 7f 64 d3 6d 7c 29 4a a6 7b d0 f8 82 55 07 22 08 42 16 e7 a2 84 c5 64 dc c7 d8 d4 71 65 f8 57 92 ad 2f 4d 75 d1 36 e8 2b 28 41 97 0f 0f f0 0c 83 67 4c 1f 1e a0 0b 98 c1 b9 81 e6 e4 25 37 be 16 14 60 f8 ce 1f
                                      Data Ascii: ;Wrk_x.AjxnMGKFC0-#=8i'eO,B`SCo**8pdH'f' }}w5USgMghX<!3.@>EYdm|)J{U"BdqeW/Mu6+(AgL%7`
                                      2023-10-18 13:11:57 UTC92INData Raw: 0d 0a
                                      Data Ascii:
                                      2023-10-18 13:11:57 UTC92INData Raw: 64 64 36 0d 0a 0e 9f 3b d9 b8 af 7c 81 bb 9e db c7 05 25 cf 49 e8 a6 b7 48 6a b7 87 c5 75 a7 e3 6d ca d1 d5 8a 17 1e ac ee a4 de 54 16 45 55 28 ae 7d 1e c0 e7 43 b5 99 44 85 8b c3 12 93 12 a1 57 d8 9e be 52 89 76 dd b3 9c c9 ee 9a 39 e2 8f f4 0e dd 62 6c 1a 15 eb 1c d8 a6 98 39 e2 7c 6c c6 91 d8 28 7b 7b dc e8 4d 46 5d 2a ac d9 65 47 ce 22 fb ea 3e db 60 3b aa be 76 56 2c 63 28 75 a3 dd 04 bb cb 61 1f ed 2f b6 22 bd cb 4a 1d 42 aa 93 99 ba 4c 3b c1 4f 0f b3 09 c3 f3 96 f7 c5 8c a3 a6 e1 21 50 b6 42 67 53 1a c7 2e cd 49 a7 0d af 07 6c 92 81 dd 82 18 f2 a3 43 af e7 15 ff 82 4d 92 af 15 33 16 58 25 f3 b7 1d 8a 2f ba 1b 16 9e 93 6e af 6a 12 6e f6 65 c4 ce da f9 60 1f ac ac 29 09 88 82 0d 22 a5 6a f7 5e 35 38 d9 6f 04 f8 5d 16 34 f7 81 bc db 4b d7 8e 66 d3 60
                                      Data Ascii: dd6;|%IHjumTEU(}CDWRv9bl9|l({{MF]*eG">`;vV,c(ua/"JBL;O!PBgS.IlCM3X%/njne`)"j^58o]4Kf`


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      12192.168.2.44975340.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:12:03 UTC95OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YnZ7Wm+cUhKeDsK&MD=F2HeNThu HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2023-10-18 13:12:03 UTC96INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                      MS-CorrelationId: 1f55c76b-7f0b-4b01-a82d-917d9544e798
                                      MS-RequestId: 2c91fe9b-e8eb-4013-8057-4dc36d372015
                                      MS-CV: UFLelZLI10+FV9tr.0
                                      X-Microsoft-SLSClientCache: 2880
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Wed, 18 Oct 2023 13:12:02 GMT
                                      Connection: close
                                      Content-Length: 24490
                                      2023-10-18 13:12:03 UTC96INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                      2023-10-18 13:12:03 UTC112INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      13192.168.2.44975540.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:12:41 UTC120OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YnZ7Wm+cUhKeDsK&MD=F2HeNThu HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2023-10-18 13:12:42 UTC121INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                      MS-CorrelationId: a5ea2081-f2f5-4236-b9a9-ee9573ec02f4
                                      MS-RequestId: 21cb2246-c0f9-4fb8-8202-99fffe7f9f8c
                                      MS-CV: RHr6O2pitU2MRYpj.0
                                      X-Microsoft-SLSClientCache: 2160
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Wed, 18 Oct 2023 13:12:40 GMT
                                      Connection: close
                                      Content-Length: 25457
                                      2023-10-18 13:12:42 UTC121INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                      2023-10-18 13:12:42 UTC137INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      14192.168.2.449758142.251.2.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:13:15 UTC146OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000D3306F258E HTTP/1.1
                                      Host: clients1.google.com
                                      Connection: keep-alive
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      15142.251.2.138443192.168.2.449758C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:13:15 UTC146INHTTP/1.1 200 OK
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-tzO92qVu4hOQgV0vVwltNA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-jWDSnbrpjbFSaLntRAiB5A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                      Content-Type: text/plain; charset=utf-8
                                      Content-Length: 220
                                      Date: Wed, 18 Oct 2023 13:13:15 GMT
                                      Expires: Wed, 18 Oct 2023 13:13:15 GMT
                                      Cache-Control: private, max-age=0
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close
                                      2023-10-18 13:13:15 UTC147INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 30 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 30 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 30 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 30 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 30 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 30 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 33 66 38 64 62 65 38 64 0a
                                      Data Ascii: rlzC1: 1C1ONGR_enUS1080rlzC2: 1C2ONGR_enUS1080rlzC7: 1C7ONGR_enUS1080dcc: set_dcc: C1:1C1ONGR_enUS1080,C2:1C2ONGR_enUS1080,C7:1C7ONGR_enUS1080events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 3f8dbe8d


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      16192.168.2.44976220.190.151.133443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:32 UTC147OUTPOST /RST2.srf HTTP/1.0
                                      Connection: Keep-Alive
                                      Content-Type: application/soap+xml
                                      Accept: */*
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                      Content-Length: 4686
                                      Host: login.live.com
                                      2023-10-18 13:16:32 UTC148OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                      2023-10-18 13:16:32 UTC219INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: application/soap+xml; charset=utf-8
                                      Expires: Wed, 18 Oct 2023 13:15:32 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C106_BL2
                                      x-ms-request-id: a9cf0841-50cd-4365-92fd-8317f83b1144
                                      PPServer: PPV: 30 H: BL02PF23DCC29C5 V: 0
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-XSS-Protection: 1; mode=block
                                      Date: Wed, 18 Oct 2023 13:16:32 GMT
                                      Connection: close
                                      Content-Length: 10173
                                      2023-10-18 13:16:32 UTC219INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      17192.168.2.44976420.190.151.133443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:32 UTC152OUTPOST /RST2.srf HTTP/1.0
                                      Connection: Keep-Alive
                                      Content-Type: application/soap+xml
                                      Accept: */*
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                      Content-Length: 4787
                                      Host: login.live.com
                                      2023-10-18 13:16:32 UTC153OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                      2023-10-18 13:16:32 UTC173INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: application/soap+xml; charset=utf-8
                                      Expires: Wed, 18 Oct 2023 13:15:32 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C106_BL2
                                      x-ms-request-id: 27bca2c6-85ac-424b-a32e-8a95206281db
                                      PPServer: PPV: 30 H: BL6PPF0D274C433 V: 0
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-XSS-Protection: 1; mode=block
                                      Date: Wed, 18 Oct 2023 13:16:32 GMT
                                      Connection: close
                                      Content-Length: 11177
                                      2023-10-18 13:16:32 UTC173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      18192.168.2.44976120.190.151.133443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:32 UTC157OUTPOST /RST2.srf HTTP/1.0
                                      Connection: Keep-Alive
                                      Content-Type: application/soap+xml
                                      Accept: */*
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                      Content-Length: 4787
                                      Host: login.live.com
                                      2023-10-18 13:16:32 UTC163OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                      2023-10-18 13:16:32 UTC207INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: application/soap+xml; charset=utf-8
                                      Expires: Wed, 18 Oct 2023 13:15:32 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C106_BL2
                                      x-ms-request-id: baa2b7ae-790b-4e0a-830c-4c9c6ea0a800
                                      PPServer: PPV: 30 H: BL02PF531F70226 V: 0
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-XSS-Protection: 1; mode=block
                                      Date: Wed, 18 Oct 2023 13:16:31 GMT
                                      Connection: close
                                      Content-Length: 11177
                                      2023-10-18 13:16:32 UTC208INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      19192.168.2.44976520.190.151.133443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:32 UTC158OUTPOST /RST2.srf HTTP/1.0
                                      Connection: Keep-Alive
                                      Content-Type: application/soap+xml
                                      Accept: */*
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                      Content-Length: 4787
                                      Host: login.live.com
                                      2023-10-18 13:16:32 UTC158OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                      2023-10-18 13:16:32 UTC196INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: application/soap+xml; charset=utf-8
                                      Expires: Wed, 18 Oct 2023 13:15:32 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C106_BL2
                                      x-ms-request-id: 5612b22c-bff9-4e15-ae85-b9f7fd0d088e
                                      PPServer: PPV: 30 H: BL6PPF8C874D970 V: 0
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-XSS-Protection: 1; mode=block
                                      Date: Wed, 18 Oct 2023 13:16:31 GMT
                                      Connection: close
                                      Content-Length: 11177
                                      2023-10-18 13:16:32 UTC196INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2192.168.2.449747142.251.2.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:47 UTC1OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                      Host: accounts.google.com
                                      Connection: keep-alive
                                      Content-Length: 1
                                      Origin: https://www.google.com
                                      Content-Type: application/x-www-form-urlencoded
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
                                      2023-10-18 13:11:47 UTC2OUTData Raw: 20
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      20192.168.2.44976320.190.151.133443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:32 UTC163OUTPOST /RST2.srf HTTP/1.0
                                      Connection: Keep-Alive
                                      Content-Type: application/soap+xml
                                      Accept: */*
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                      Content-Length: 4787
                                      Host: login.live.com
                                      2023-10-18 13:16:32 UTC168OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                      2023-10-18 13:16:32 UTC184INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: application/soap+xml; charset=utf-8
                                      Expires: Wed, 18 Oct 2023 13:15:32 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C106_BL2
                                      x-ms-request-id: 0a895747-3db7-44b1-93dd-ba81867525c8
                                      PPServer: PPV: 30 H: BL02PF2EA336D4C V: 0
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-XSS-Protection: 1; mode=block
                                      Date: Wed, 18 Oct 2023 13:16:31 GMT
                                      Connection: close
                                      Content-Length: 11177
                                      2023-10-18 13:16:32 UTC185INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      21192.168.2.44976920.99.186.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:33 UTC229OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20231018T131202Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=d33c9c01a1ef4dcd9c6329d22281dfc6&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=21683&metered=false&nettype=ethernet&npid=sc-310091&oemName=mrowts%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=mrowts20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=21683&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=2 HTTP/1.1
                                      Accept-Encoding: gzip, deflate
                                      X-SDK-CACHE: cid=530643060&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6
                                      X-SDK-HW-TOKEN: t=EwDYAppeBAAU3UbneMRE5bLY1G/PiHS+AMlEaf4AAUIm+k3ZDH+UIknOKI4Nv660Ujlo5Ey5S/tO0oXE5lcYlRtqNvMeqpMXakmiNGUwEc1isa8YbKh+cVziy9ijtEy9nkUnTAo3rb47ZvesKh/QgIrGBnj80sUnMr+WucBITwpGoL6DXulV1hiJyeZQ50FzLxHc9nfqm5G/PpGtdw5B3csB6znYE/29exMM1ijfKRgRW9mhdU6vh2TMHO3YO6RYVCJp7SuYhFA0YWKUjJD+tPputQqag1G3Uy2FiW/SwQwn2Bv8XNZ3nfnWsCoM/zg/sifUBiIvo3XuTjkI2zqJVgYLHRjOe6e4srfDoBukE/aC64xwIzrjto41TSJ8/W0DZgAACOQFU0Qp71PLqAEGHDeC77yEeMNdc8DHqtr2WcWqVgoSwGmv1LCU45Qt03+X1JGtVdHyqS0tGV+Ot3OD9R7wH5T6/8ZhhdzR/RDSonBz1kfec9f0siARcSn1BLM1FwL//fnPR3RxtSOZUDqCyJy8kz0OrlTrcIxm8q7k1sUCwTSYY5M27pB5fyWGEFLSKzXz0c09lygh15lGpQg7/rhCIZCLJ17j4AxM70KQhI4gMknj1xQwpyGNwfyCeidc3KVX9NpojJ1ObJAqYEYg9SfI7NfLpHsLun7alygji+omD/7Dminv6f+UtYJWNx1M+EG10qfVWIL/1pQZL3oS6XQuXuMONvhZWf6iBVm72sUiLA+eeDkjX3whiR2JLW/lURjlE9Jrn3mpfjJMnK14wr0twNFHD7B/mKuh2Jb4cWUTii3hYeKGPyCvXac78VW8Nrx+lMFimA6tL79QZ237RbA/Px3yy/NPgBDacRV1VVB1kfvne9dCN4D1f6VBEA5QKRliKT0L8JKH/WqlPzF29mqY1Uctm4GQ8M7DIMBNihAUN1aCue9pji3Gs70XiREzigvSMJ3Y2QE=&p=
                                      Cache-Control: no-cache
                                      MS-CV: 2/pKolKp4EWozmb8.0
                                      User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                      X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                      Host: arc.msn.com
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:33 UTC264INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Length: 4498
                                      Content-Type: application/json; charset=utf-8
                                      Expires: -1
                                      Server: Microsoft-IIS/10.0
                                      ARC-RSP-DBG: []
                                      X-ARC-SIG: YB6u60iH0jV6ZNEKUw7b65HjjRXk96Ndhc43iq4soeu9FSbVARs+y7DG/J/Yk+ELvgc0EvO6rhRJHHSz3Ildj4cHHcqMfi/wSHI+wvmaDSmjgzK81/64pWEJM8saSlpeNgdg4OYLWErDfSOACq2ld1LxSeb1U5iPqtxb/1W6Y3Gir6vfF0+zo4RPziqN4JV4xL1lwC4gc82/EW41nqMXxke8bMS07IjPls42P8MbLoAY2g+n0sJJqgTll7tllkd3ayeLdolBhj/iKY9mW2E5rDEXfEzoDH1SoBz0U9ZETFqwJUgRWyhIyr2IUbdnEAO7dtgiU9Iu5WHkg+1WmfdSTg==
                                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                      X-AspNet-Version: 4.0.30319
                                      X-Powered-By: ASP.NET
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Date: Wed, 18 Oct 2023 13:16:33 GMT
                                      Connection: close
                                      2023-10-18 13:16:33 UTC264INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 54 6f 61 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 7d 2c 5c 22 70 72 6f 70 65 72 74 69 65 73 5c 22 3a 7b 7d 2c 5c 22 74 72 61 63
                                      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"ToastNotifications\",\"propertyManifest\":{},\"properties\":{},\"trac


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      22192.168.2.44976720.99.186.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:33 UTC232OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20231018T131202Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=42bea58f68ef487390600a8337f2e802&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=137271744000000000&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=21683&metered=false&nettype=ethernet&npid=sc-280815&oemName=mrowts%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=mrowts20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=21683&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=2 HTTP/1.1
                                      Accept-Encoding: gzip, deflate
                                      X-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6
                                      X-SDK-HW-TOKEN: t=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&p=
                                      Cache-Control: no-cache
                                      MS-CV: 2/pKolKp4EWozmb8.0
                                      User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                      X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                      Host: arc.msn.com
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:33 UTC239INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Length: 3288
                                      Content-Type: application/json; charset=utf-8
                                      Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                      Server: Microsoft-IIS/10.0
                                      ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"1,P425116123-T700333390-C128000000001627409+B+P20+S1"},{"OPTOUTSTATE":"256"}]
                                      X-ARC-SIG: UFHSC0/Rg15LENu4uMAyNPGRa2HlGKJINp9sOxELbRu2cBWWKYfw0t/Ch8Q9+dFHA5rpmXkLEw3GfJQe9cTB/jle/hs3L3mvsSD1zKqmsS+IF8L08LAh383azsZYLyzre94sDx0ZNzJAWHGjW9a6Vc+ho/7WKs3YB62JdqBMh6kjTsLHyBMzoLXx5ebJEXOuE8rk62Mi2/oKUTS0s/VMsBXXNCjxgW/Y/lueFniGJckwqBdRJKwK6q0trH6mi0zaPFsVw9wv6vGdiCvxbCNYK5tR+FL+hRODRvIB9uTHkfgoBOWMm0LLelkkJQ1oK0JH4btQYBVGDTRMksWox2H6Uw==
                                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                      X-AspNet-Version: 4.0.30319
                                      X-Powered-By: ASP.NET
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Date: Wed, 18 Oct 2023 13:16:33 GMT
                                      Connection: close
                                      2023-10-18 13:16:33 UTC240INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      23192.168.2.44976620.99.186.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:33 UTC234OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20231018T131202Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=c7f5b0f353a346c9814abeb6e71a8b41&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=21683&metered=false&nettype=ethernet&npid=sc-338387&oemName=mrowts%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=mrowts20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=21683&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=2 HTTP/1.1
                                      Accept-Encoding: gzip, deflate
                                      X-SDK-CACHE: cid=530647674,530647674,530647674&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6
                                      X-SDK-HW-TOKEN: t=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&p=
                                      Cache-Control: no-cache
                                      MS-CV: YJvECoYMnE2jxDxo.0
                                      User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                      X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                      Host: arc.msn.com
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:33 UTC248INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Length: 24873
                                      Content-Type: application/json; charset=utf-8
                                      Expires: -1
                                      Server: Microsoft-IIS/10.0
                                      ARC-RSP-DBG: []
                                      X-ARC-SIG: Mg1oNZcyFs8w3kmJeuqFe/+zljMdVhQQ7QkQXLmJmeb6W4EZQpxZzMCor3GJxx5wlSudHsJ+Javs1qILE+aRugYDlECkDrDewlzulh2CFiID1w/vo1vOs6ZjV9yO+vYbzfJH50ATW7W9/WtmE2ehFXSu0qNDsIwWa+GdK2msI/YJt/ezJSVgnc7NaLVVu57WVbMQ4XaHpU1lqjEEb+K8NcRKLwOqGkT0TSNdMhUuVRuc355z+WBhFTxH/FrYBq68jJl8VJi1P0ss9Z41/VezeItJ1czTXrFYqYjFK9D28dy1VQguBNkRAcwFfThBgKI7kWYmDKBZsYcVy74sHepuPA==
                                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                      X-AspNet-Version: 4.0.30319
                                      X-Powered-By: ASP.NET
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Date: Wed, 18 Oct 2023 13:16:33 GMT
                                      Connection: close
                                      2023-10-18 13:16:33 UTC248INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6c 61 6e 64 73 63 61 70 65 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61
                                      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"LockScreen\",\"propertyManifest\":{\"landscapeImage\":{\"type\":\"ima
                                      2023-10-18 13:16:34 UTC269INData Raw: 32 30 32 33 2d 31 30 2d 31 38 54 31 33 3a 31 36 3a 33 33 5c 22 2c 5c 22 65 78 70 69 72 65 54 69 6d 65 5c 22 3a 5c 22 32 30 32 33 2d 31 31 2d 30 31 54 31 33 3a 31 36 3a 33 33 5c 22 2c 5c 22 72 6f 74 61 74 69 6f 6e 50 65 72 69 6f 64 5c 22 3a 38 32 38 30 30 2c 5c 22 72 65 71 75 69 72 65 73 4e 65 74 77 6f 72 6b 5c 22 3a 30 2c 5c 22 72 65 75 73 65 43 6f 75 6e 74 5c 22 3a 2d 31 2c 5c 22 5f 69 6d 70 5c 22 3a 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 5c 2f 61 65 73 5c 2f 63 2e 67 69 66 3f 74 79 70 65 3d 6d 76 5c 5c 75 30 30 32 36 72 65 71 76 65 72 3d 31 2e 30 5c 5c 75 30 30 32 36 72 67 3d 33 64 31 39 33 33 32 36 39 33 33 65 34 33 39 38 62 30 38 36 32 62 64 36 31 63 64 39 31 66 36 35 5c 5c 75 30 30 32 36 74 69 64 73 3d 31 35 30 30 31
                                      Data Ascii: 2023-10-18T13:16:33\",\"expireTime\":\"2023-11-01T13:16:33\",\"rotationPeriod\":82800,\"requiresNetwork\":0,\"reuseCount\":-1,\"_imp\":\"https:\/\/www.bing.com\/aes\/c.gif?type=mv\\u0026reqver=1.0\\u0026rg=3d193326933e4398b0862bd61cd91f65\\u0026tids=15001


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      24192.168.2.44976820.99.186.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:33 UTC237OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20231018T131202Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=ec0e7a3187c9413fa1d58f7770ecff57&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=137271744000000000&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=21683&metered=false&nettype=ethernet&npid=sc-338389&oemName=mrowts%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=mrowts20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=21683&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=2 HTTP/1.1
                                      Accept-Encoding: gzip, deflate
                                      X-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6
                                      X-SDK-HW-TOKEN: t=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&p=
                                      Cache-Control: no-cache
                                      MS-CV: 2/pKolKp4EWozmb8.0
                                      User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                      X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                      Host: arc.msn.com
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:33 UTC243INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Length: 3288
                                      Content-Type: application/json; charset=utf-8
                                      Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                      Server: Microsoft-IIS/10.0
                                      ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"1,P425116219-T700333446-C128000000001627409+B+P10+S1"},{"OPTOUTSTATE":"256"}]
                                      X-ARC-SIG: hPJ7pevAhYibGgaomBlofI8hexOD3MkjG6Zx5sjCrq8Q/fFWqkVRuVXZarF6PjIMaSxwrL8NV03b5kD1o5esfoDqMB1y1hH5lAFl0CszunsIJh2DJncovo5Mocc1jX2QWDexDm4LyBqPkzmyo9VZFuuEDDm9rapkszUaCW+qJc2y6RkRxvb9gtdsOz1viz64B4z+4vPw9DCDZbuQcl3+ENmq5uHg8yYp6JVBQSbq6rQM4dKUcb+zjpSUbVtFmSXcSv76vRHfWwrTS6CSo9MxjfFEEfKprDsSSSkA5ckfhbUKoAIWrFmp79LQQNcRzN5KCvepBGHOrJx/e69yEtIRaw==
                                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                      X-AspNet-Version: 4.0.30319
                                      X-Powered-By: ASP.NET
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Date: Wed, 18 Oct 2023 13:16:32 GMT
                                      Connection: close
                                      2023-10-18 13:16:33 UTC244INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      25192.168.2.44977120.190.151.133443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:34 UTC278OUTPOST /RST2.srf HTTP/1.0
                                      Connection: Keep-Alive
                                      Content-Type: application/soap+xml
                                      Accept: */*
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                      Content-Length: 4686
                                      Host: login.live.com
                                      2023-10-18 13:16:34 UTC278OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                      2023-10-18 13:16:34 UTC283INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: application/soap+xml; charset=utf-8
                                      Expires: Wed, 18 Oct 2023 13:15:34 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C106_BL2
                                      x-ms-request-id: 3bec251d-74cd-45e1-b1a7-8d59f930d4b6
                                      PPServer: PPV: 30 H: BL6PPF9FB0C81AB V: 0
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-XSS-Protection: 1; mode=block
                                      Date: Wed, 18 Oct 2023 13:16:34 GMT
                                      Connection: close
                                      Content-Length: 10173
                                      2023-10-18 13:16:34 UTC283INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      26192.168.2.44977323.206.229.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:35 UTC293OUTGET /th?id=OADD2.10239337365038_1JOQ4DBUTMHUV3U9Q&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=48&h=48&dynsize=1&qlt=90 HTTP/1.1
                                      Accept: */*
                                      Cookie: MUID=196B57D405F96A6E04AE447404176B64; MUIDB=196B57D405F96A6E04AE447404176B64
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: www.bing.com
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:36 UTC359INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=2592000
                                      Content-Type: image/png
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                      Timing-Allow-Origin: *
                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      Content-Length: 981
                                      Date: Wed, 18 Oct 2023 13:16:35 GMT
                                      Connection: close
                                      Alt-Svc: h3=":443"; ma=93600
                                      X-CDN-TraceID: 0.e2d7ce17.1697634995.9ca01695
                                      2023-10-18 13:16:36 UTC360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 6a 49 44 41 54 68 43 ed 9a c9 4e 14 51 14 86 cb 88 a8 0b 87 44 19 02 8d c4 a0 11 5c 3b ae c4 38 91 c8 c6 17 70 58 f8 00 c6 08 51 1c 36 9a 48 e2 d6 c4 18 c1 21 31 c6 61 e3 18 90 a0 2e 4c 7c 10 a7 ee ea ba 75 ab 5a 1a 9b a6 f1 f7 3f b7 ba 25 a8 0d a4 aa 58 40 6a f1 75 01 c9 39 f7 7e f7 54 77 f8 2b 6d 69 ad e1 ba 2e bc 5c 0e ae e7 c5 0b fb 0a da f5 63 c5 f7 b8 57 e9 cb bd 5b f2 83 1a 2f 40 03 50 71 32 51 82 52 0a 63 6a 12 53 63 fc 43 1e f8 15 11 d3 83 bd 0a 2e fb b3 b7 ec dd f2 fc 9c d9 bc 7f e5 38 f4 c9
                                      Data Ascii: PNGIHDR00WsRGBgAMAapHYsodjIDAThCNQD\;8pXQ6H!1a.L|uZ?%X@ju9~Tw+mi.\cW[/@Pq2QRcjScC.8


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      27192.168.2.44977413.107.21.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:35 UTC294OUTGET /th?id=OADD2.10239353776499_1RS542ST6PP0X9UW2&pid=21.2&w=1920&h=1080&c=4 HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: tse1.mm.bing.net
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:35 UTC311INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=2592000
                                      Content-Length: 362374
                                      Content-Type: image/jpeg
                                      X-Cache: TCP_HIT
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                      Timing-Allow-Origin: *
                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      X-MSEdge-Ref: Ref A: 7EEAFE1D66B446EBAD1682668DF02048 Ref B: LAX311000113033 Ref C: 2023-10-18T13:16:35Z
                                      Date: Wed, 18 Oct 2023 13:16:35 GMT
                                      Connection: close
                                      2023-10-18 13:16:35 UTC312INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 15 98 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 30 39 3a 31 35 20 31 30 3a 34 36 3a 35 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                      Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2022:09:15 10:46:518
                                      2023-10-18 13:16:36 UTC409INData Raw: 0f bd 4b 28 30 92 92 70 df e7 f4 ae 8b 26 ac 72 c9 3d 5b 3a 0e 68 a3 34 64 74 ab 39 40 52 d1 f4 a4 c5 00 2d 20 f4 a3 38 e2 8a 00 5a 4a 29 71 83 9a 00 31 8e 94 76 a3 a5 1d e8 00 3c f5 a3 1e 94 7a e6 83 40 07 d6 80 28 eb 47 b5 00 19 a2 93 14 bd 29 00 9d 68 cd 14 b4 0c 4a 4c 77 a5 cd 04 f1 9a 00 3e 94 52 74 a5 a0 02 8c d2 67 34 73 d6 98 0e ce 28 06 92 80 7b 50 02 d1 49 47 5a 40 2d 14 51 c1 a0 02 8c d1 45 00 2d 26 68 cd 1d 68 00 a5 cd 26 71 d6 8a 00 5a 28 e9 47 d6 80 0a 28 cf 14 99 f4 a0 05 cd 14 99 c0 c9 a5 cd 00 19 a5 a6 e7 3c 8a 32 07 53 40 ec 2e 69 69 33 e9 45 02 1d 93 49 d6 93 34 06 06 80 16 96 9a 0d 2e 68 01 49 c5 14 03 8a 42 7b 50 03 a8 cd 21 34 03 40 0b 9a 33 49 40 39 a0 07 51 49 46 68 01 68 cd 26 68 f7 a0 07 50 0d 37 34 b9 a4 03 a9 05 19 a0 1a 60 14
                                      Data Ascii: K(0p&r=[:h4dt9@R- 8ZJ)q1v<z@(G)hJLw>Rtg4s({PIGZ@-QE-&hh&qZ(G(<2S@.ii3EI4.hIB{P!4@3I@9QIFhh&hP74`
                                      2023-10-18 13:16:36 UTC425INData Raw: 79 51 6a 7e 63 4b af 25 1b 19 a6 f9 cc 01 0c 77 67 d6 9b 21 52 d9 5e 9d c5 34 7b d5 a8 a3 37 37 71 e1 cf 5c 91 52 21 90 f2 b2 fe 67 9a 80 0a 07 bf 6a 1c 50 29 b2 d2 9b 82 46 e1 c7 d2 9c 67 23 8f 2f 91 55 7c c6 18 c1 c6 29 4c ce 78 24 d4 72 5c b5 55 a4 5a 17 4a 3e f2 91 4f 12 89 39 5e 07 d2 a8 03 81 c5 39 1d 90 e5 68 74 91 4a bb ea 68 00 07 2c 72 7d 29 08 cf 03 38 ed 55 05 d3 0f bd 82 3f 5a 95 6e 93 ab 64 71 59 3a 6c da 35 e2 c7 b1 00 0c f4 3d 29 a0 60 e6 9c ac a5 40 dc 0e 69 09 53 d0 d1 ca 57 3a 10 f5 e0 53 94 e0 73 4d 23 14 b8 18 cd 1c a3 52 02 41 fa 54 67 b9 35 65 54 11 92 47 b5 31 a1 5e ff 00 a5 08 1e a1 bf e5 c2 80 3d e9 84 13 4f 28 31 d4 50 15 7b 91 5e 91 e3 3b 8c c1 a3 1d ea 42 a3 a8 60 69 00 cd 31 11 e0 e7 14 e0 b4 fc 53 95 09 e9 40 10 85 39 a7 05
                                      Data Ascii: yQj~cK%wg!R^4{77q\R!gjP)Fg#/U|)Lx$r\UZJ>O9^9htJh,r})8U?ZndqY:l5=)`@iSW:SsM#RATg5eTG1^=O(1P{^;B`i1S@9
                                      2023-10-18 13:16:36 UTC441INData Raw: a7 24 7c ac 02 40 3a 80 c7 77 e1 c5 0a 40 d5 8d 03 12 9e 18 52 04 51 c2 fc bf 4a 6a 5d c3 20 07 cc 0a c4 67 6b 02 0d 38 dd 42 3a c8 98 a7 cc 24 96 e2 79 4a 7b 52 18 23 27 38 eb 4b e7 c0 46 43 70 3b 80 69 a6 78 ff 00 85 cf 5f 4e 29 f3 89 c1 76 0f b3 c6 48 ca 70 68 6b 28 b1 85 24 1f ad 2a dc 46 78 63 93 9f 6a 69 96 32 48 34 7b 40 f6 7e 43 7e c0 eb f7 58 7e 34 f8 60 10 36 5e 1f 30 fd 46 3f 2a 4f b4 36 70 24 07 da 9f f6 90 bc 12 18 fd 69 3a be 60 a9 6b b0 ad 3b 96 00 c4 40 f6 c5 3c 3a 80 01 07 71 a8 be da b1 83 9c 02 78 e7 06 a3 fb 60 0b c7 20 fb d4 f3 c4 d1 46 48 b2 16 26 f9 03 0c 91 48 96 b1 c2 72 a5 ff 00 3e 2a a1 9a 27 fb d9 cf d6 9d 1c d1 2f 3b e4 e3 b0 a7 cc ad b8 94 5d f6 2d 32 29 3c b8 a8 cc 31 1e 02 ef 6a 0d cc 44 72 1c 7b e2 ab b5 e4 6a e0 ac a7 da
                                      Data Ascii: $|@:w@RQJj] gk8B:$yJ{R#'8KFCp;ix_N)vHphk($*Fxcji2H4{@~C~X~4`6^0F?*O6p$i:`k;@<:qx` FH&Hr>*'/;]-2)<1jDr{j
                                      2023-10-18 13:16:36 UTC632INData Raw: 49 cb 31 61 92 7a 91 4c d9 b6 5f 94 82 01 ef c7 14 c8 b0 ab f3 64 31 e2 87 84 31 3b 5b 91 4a 63 66 c9 1d b1 4c 60 eb 9c 8f 7a 02 c3 15 3b 10 57 23 f3 a9 a0 96 38 f0 24 8c 14 ec dd c5 22 4a 0e 0b 72 e0 e3 69 e0 11 52 3c 71 11 b9 07 24 10 73 d3 34 ee 0d 17 9e 18 e6 8b e5 67 2a 79 ca b5 40 6c 48 2c 44 d2 0d dc 1e 9c d6 7c 6e d0 9c 23 3a 86 ed 9e 2a e2 5d 8e 1b 9d dd 08 27 20 55 5c 91 d2 58 48 46 04 c5 80 e4 2b 74 a6 8b 69 51 07 cb 1b b0 ef 9c 54 cb 23 b0 3e 5b 46 72 73 83 c5 58 8d 07 57 60 01 a2 e0 65 9b 59 4b 1f 94 21 cf ae 68 bd b5 29 ca 7e f0 28 19 60 31 9a d3 79 ad e3 fb b9 24 72 77 74 a8 ff 00 b4 03 27 ee 55 17 20 e4 81 47 30 f9 7b 99 f1 d8 cf 22 af ee f6 29 3f 29 6e 2a ec 56 31 5b a6 fb 89 b7 00 70 55 07 27 f3 a6 47 3b 9b 85 27 a7 63 9e 82 a5 2a b3 16
                                      Data Ascii: I1azL_d11;[JcfL`z;W#8$"JriR<q$s4g*y@lH,D|n#:*]' U\XHF+tiQT#>[FrsXW`eYK!h)~(`1y$rwt'U G0{")?)n*V1[pU'G;'c*
                                      2023-10-18 13:16:36 UTC648INData Raw: 38 3c 92 20 96 67 66 08 4e df 94 71 cf f9 ef 55 88 b5 3a 7c c8 cf 0e e5 3a 96 96 c5 99 f4 6b 8b 78 bc cf 32 3d bc 70 3a 91 8a a4 91 c9 20 df 10 25 59 4f 45 cf e1 5d 0c b6 86 ea d6 e4 44 dc a2 90 07 4c 8c 73 f9 8e 95 0e 9b a4 39 47 8d 64 3b 4a a3 81 c8 3d f1 9f c3 af e1 5c 10 c5 35 07 29 1d d2 a5 16 73 78 55 71 92 41 23 24 f7 a5 de b9 cf 5c 9e f5 d1 de e8 89 e7 48 f2 ce 30 fc 73 fc 38 1d 05 73 6f 05 c2 4a 42 5b 3c aa a3 24 2f 24 0c e3 eb da ba e8 e2 21 57 63 9e 74 25 1d 56 a3 b2 a6 60 7a 06 5c 11 4f 19 7b 65 51 8c ee e7 3e 95 59 f5 5b 32 c6 39 15 ad e6 5e a1 c1 c6 45 5d b7 78 cc 12 ce 59 0c 71 ae f2 47 39 c9 c6 3f 33 5b b4 ed b1 84 67 16 ed 72 20 e4 36 46 77 53 59 d9 c0 04 77 15 24 2b f6 b1 bc 10 17 f8 45 58 8a d5 41 cc 84 85 5f 98 e3 d8 54 b6 91 69 39 2d
                                      Data Ascii: 8< gfNqU:|:kx2=p: %YOE]DLs9Gd;J=\5)sxUqA#$\H0s8soJB[<$/$!Wct%V`z\O{eQ>Y[29^E]xYqG9?3[gr 6FwSYw$+EXA_Ti9-
                                      2023-10-18 13:16:36 UTC664INData Raw: a9 16 e8 17 26 3d 99 20 65 47 3c 62 a9 c7 a2 ea b7 b3 2c 53 0f 2d 38 cb b9 1b 40 fc 3a 9a e8 ac 3c 3b a5 e9 f0 19 6e 0f 9f 22 0c 97 93 20 03 ec 2a 2a d7 a5 4f 77 7f 40 85 3a b2 e9 63 21 6e 43 26 d0 3f 8c b1 db fd dc 74 fc e9 18 60 10 a3 2f c1 0a 7d 6b 49 ee 40 94 c9 06 c5 0b c2 2a 80 06 07 d2 a0 96 47 07 7b 47 96 24 82 73 91 83 d7 39 eb d6 b3 58 8b bd 8e 9f aa bb 6e 50 17 2c d2 99 7a b3 75 cf 7e 2a ed 9c 37 17 60 bb b4 56 f6 c4 92 65 97 81 8f f6 7d 6a 05 d3 3e d5 96 b5 bb 5d d8 2c 51 c6 d3 81 59 b7 e7 51 b6 da 2e bc d6 09 c2 07 c9 01 47 a1 e9 8a e9 4e 35 34 8b d4 e5 94 67 4b 59 2b 9d 44 fa b6 9d 6d 6e d6 d6 40 3a 90 77 31 ff 00 96 9f 9d 66 5b c9 6e fe 59 46 41 f3 e4 a9 fa 7f 2c 57 3e 97 0d 29 e5 4e e3 c0 15 66 1b 69 9b 12 a8 24 a9 c7 a9 c8 f6 a5 f5 48 c5
                                      Data Ascii: &= eG<b,S-8@:<;n" **Ow@:c!nC&?t`/}kI@*G{G$s9XnP,zu~*7`Ve}j>],QYQ.GN54gKY+Dmn@:w1f[nYFA,W>)Nfi$H
                                      2023-10-18 13:16:36 UTC680INData Raw: 00 3d 3d 6a 49 9d 61 23 74 39 04 e0 00 79 a7 42 f1 90 64 78 c2 2e 3b ff 00 3a 5a ee 3d 16 85 bb 19 65 11 28 69 3c c6 03 e6 20 01 93 f8 54 e9 76 b0 ca c6 4f ee 91 c7 5d c4 d5 16 d4 90 10 90 92 a4 7f 10 5c 64 d3 15 be d2 e5 37 0c 63 39 27 f3 ac f9 1b 77 65 39 27 b1 a0 97 71 b8 2b 21 48 86 72 ac de a3 b5 55 9a fb 0f 98 e4 dc c0 92 4a e3 15 56 56 50 db 15 b2 a8 70 0f b7 62 2a 20 01 6d bd 87 39 ab 8c 12 25 b2 e2 dd bb 3e f2 d8 3c e0 d3 a4 b9 dd 08 00 90 03 64 13 df d6 a2 8d 23 da 77 1e a3 d2 85 8d 64 38 ea 7b 7a 52 b2 b8 c1 e5 0a a4 67 25 b0 73 e8 05 34 4c 76 8c 7b 0a 59 21 c6 36 9c 1f 7a 6a a1 51 9c e4 ff 00 2a 2c 82 ec 95 66 50 d9 e9 9f 5e e6 9c b2 2e 01 6e 0e 7b f7 35 06 c6 23 20 fb 53 84 78 05 98 e7 f9 d2 71 1a 64 a2 75 01 b2 d8 23 b7 ad 22 96 93 39 de 0f
                                      Data Ascii: ==jIa#t9yBdx.;:Z=e(i< TvO]\d7c9'we9'q+!HrUJVVPpb* m9%><d#wd8{zRg%s4Lv{Y!6zjQ*,fP^.n{5# Sxqdu#"9
                                      2023-10-18 13:16:36 UTC696INData Raw: 0c 85 8c 67 19 1e a7 bd 6b 49 10 b1 76 9e 5d 8d 23 01 e5 a0 e1 57 03 f9 57 99 56 a4 6f ca 8f 4e 92 6b 72 cc 37 0f 6d 64 f2 30 0e e4 95 40 c7 19 f4 15 81 36 a9 2c f3 28 6f 99 4b 75 3c 11 cf 22 ad cc cf 7d 62 af 1b 00 cb 91 8e 9c 83 59 1a b2 88 c5 bc ea 3e 65 70 24 8b bb 1c f5 15 18 7a 71 bb 4f 72 a7 74 9c 91 d6 da 5c 90 a1 c7 3c 63 06 92 ee 62 f0 83 18 da 41 cf 5e f5 52 ce 56 68 43 15 29 21 03 2a 70 70 7d 2a c3 46 d3 37 97 8e 9c fd 05 70 38 f2 cf 52 ac b7 3c c9 ee 54 0f 94 96 23 d2 a0 79 a4 51 bb 24 73 d2 af c6 b1 42 09 41 c7 ad 41 71 2a 48 0a e3 20 d7 d8 a7 d8 f9 89 2e e4 5f 6e 96 25 18 c3 83 ea 2a d4 17 a9 28 01 b8 27 f9 d6 78 4d c3 60 e8 bd 29 a9 14 aa 48 0b 90 7a 1a b5 2b 19 38 9b 74 55 0b 7b 89 50 04 95 72 a3 a1 cf 35 6c ca 81 37 e7 8a be 64 47 2b 24
                                      Data Ascii: gkIv]#WWVoNkr7md0@6,(oKu<"}bY>ep$zqOrt\<cbA^RVhC)!*pp}*F7p8R<T#yQ$sBAAq*H ._n%*('xM`)Hz+8tU{Pr5l7dG+$
                                      2023-10-18 13:16:36 UTC1015INData Raw: 4b 74 ea 70 46 69 84 33 13 bb 27 8f ca 98 50 3b 7c a7 00 e2 86 76 51 80 73 b4 63 de 90 86 93 8c e6 a3 64 0c 76 72 0e 09 52 2a 50 f9 c6 78 e3 f5 a6 91 ca 9c e0 6e 1d 7a 55 12 d8 88 c7 ca 72 c7 e6 8f 19 fa 54 96 68 cf 6a ab 21 2b 8e 9c 73 8a 65 ac 26 4b 96 77 5c a9 3c 2e 39 62 3a 7e 15 68 ce 23 46 24 6e 70 7e ef ab 1f e4 29 d8 11 1d cd ba c8 b6 e1 94 22 96 c0 46 6e ab d7 f3 a9 e5 6c be 48 23 a7 35 5b 73 ca c2 49 1b 7c 83 fe f9 19 f4 1d a9 e1 88 07 26 a5 8d 58 71 5e a4 1a 6b 03 d7 a7 41 9a 72 4a 54 72 a0 fd 69 24 93 76 36 f0 3d 28 b0 ee 46 58 85 f9 b9 03 bd 32 2b 55 7d f2 5b e5 65 c6 4c 7f c2 7e 95 21 23 38 c6 49 f4 a9 6d 32 a5 98 7d d1 d2 9e c2 dd 95 60 ba 6b 94 21 54 ae d3 86 07 d4 55 b8 95 44 80 b8 f9 57 ae 7b 9a a5 6a 65 93 56 ba 62 a3 69 02 4e 38 e2 ad
                                      Data Ascii: KtpFi3'P;|vQscdvrR*PxnzUrThj!+se&Kw\<.9b:~h#F$np~)"FnlH#5[sI|&Xq^kArJTri$v6=(FX2+U}[eL~!#8Im2}`k!TUDW{jeVbiN8
                                      2023-10-18 13:16:36 UTC1031INData Raw: 97 1b 31 82 69 8d 3e 38 ed 52 e2 cd 23 38 a2 c1 94 c6 30 a4 e3 bf bd 43 34 f9 38 71 91 55 de 5c f3 4c 27 3c e6 97 28 dd 4e c2 b4 8c 25 05 4e 0e 3f 41 54 e6 76 90 e5 8e 72 6a c3 64 90 47 d2 9a 62 56 1c 83 9a a4 ac 43 77 20 49 5a 22 0c 64 86 1d 47 6a bf 05 d8 91 40 94 6c f5 2b 55 84 20 75 19 cd 4a 91 11 80 06 7d 07 7a 6c 94 5f 32 5b 96 01 65 7f 4e 54 d5 ab 78 10 61 b7 6e f4 24 63 15 1d a6 9c ca a2 5b 88 c8 1d 57 77 03 ea 6a cc df 67 b5 46 2e d8 62 3e 5e 37 02 6b 39 4a fa 23 a2 9c 6d ef 48 b2 67 48 a2 18 6e 4f 1e f9 f7 aa f3 85 9d 46 e5 3b 87 46 f4 35 9b f6 d4 24 a3 64 36 7b ff 00 4a 9e 37 20 83 92 40 e9 e9 50 a2 d1 ab a8 99 1c 88 d0 b7 cd c2 9e 87 b5 0a 79 f9 f8 fa 53 df 6c dc b0 dc 39 18 cd 56 f2 65 50 4c 52 67 07 ee 9e 6a d1 8c b4 d8 ba 91 f9 8a 4a f0 83
                                      Data Ascii: 1i>8R#80C48qU\L'<(N%N?ATvrjdGbVCw IZ"dGj@l+U uJ}zl_2[eNTxan$c[WwjgF.b>^7k9J#mHgHnOF;F5$d6{J7 @PySl9VePLRgjJ
                                      2023-10-18 13:16:36 UTC1047INData Raw: 00 6d 27 34 f7 95 0a e5 55 15 b1 d8 62 a1 1b 71 c9 a0 28 1c 93 91 45 c1 45 11 48 c6 43 d3 07 a5 37 61 ef d6 a7 3e 5f 52 40 e3 b9 a6 e6 14 ea 53 f1 35 36 65 5c 88 26 57 af 34 0d c3 a5 06 e6 10 df 2c 9b f3 d9 41 34 e3 74 a0 00 b1 bf d4 2d 3b 05 d0 e8 e5 92 33 94 62 0f 5f c6 9f 24 b2 cb 96 79 4b 11 cf e3 50 1b 86 3c ac 2f f8 80 29 52 79 4f 3e 50 5c f4 19 1d a9 dd a2 6c 98 e6 8d 89 c7 d2 a4 54 8d 49 dc b9 3e fe b5 18 92 52 32 40 03 fd e3 41 69 48 c9 d8 08 fa 9e 28 b8 58 b2 24 0c 02 b6 fd b8 e8 30 00 a8 c2 a2 60 b2 b9 cf 39 3e a2 a3 da c5 72 4e 3f 0a 1a 29 48 05 a4 75 56 fe e8 02 80 65 91 34 52 37 cd 12 02 dd f2 6a 55 fb 31 70 64 18 8f f8 b0 3f ad 54 f2 d8 2e 77 3e 71 c5 31 2d b7 b7 ce 77 0c 67 e6 63 8a a2 0b 33 4b 6d 9d c3 e5 5e 06 09 27 f2 f6 aa f2 dc c0 b9
                                      Data Ascii: m'4Ubq(EEHC7a>_R@S56e\&W4,A4t-;3b_$yKP</)RyO>P\lTI>R2@AiH(X$0`9>rN?)HuVe4R7jU1pd?T.w>q1-wgc3Km^'
                                      2023-10-18 13:16:36 UTC1063INData Raw: 0d ba 45 5b 7c 1e 39 60 dc 7b 73 50 06 76 0c 4a c4 aa 3a f1 8c 63 d2 a4 5b 7e 79 ea 7b d3 1d a1 88 10 c5 06 3d 79 a7 71 59 8a 86 dc 2f ef 2e 50 83 9e 14 12 78 fc 2a 06 55 90 ab 22 ed 56 1d 06 4e 3f 1a 41 7e a3 fd 5e 58 71 f7 17 19 a7 fd ba 59 46 3c b9 0a ff 00 b4 e0 0a 18 d1 06 d6 0c 01 57 1e ec 08 c8 a9 a3 52 e8 41 93 0b e8 06 4d 01 d8 90 42 0d c7 d4 d4 9e 4b c8 01 04 2f ae 05 2d 10 59 8a ab 14 4d 86 8e 47 23 1d 08 00 d3 91 62 90 12 d6 cf b8 f7 67 c8 1f 86 29 a2 d5 54 e1 a5 90 9f 45 c0 a5 6b 78 8f de f3 0e 3d 58 d1 70 e5 2c 09 58 21 45 16 f1 46 47 3b 54 2b 7e 7d 6a ab 25 b8 62 cd 2a 67 1d 06 49 cd 2e 63 8c 7c aa 38 e9 de 9e 26 c7 dd 52 7e 82 8b b0 b2 22 6f b3 93 90 37 7b 00 45 45 29 0e 30 b1 9c 76 24 e2 ad f9 a5 8f cb 11 c1 f5 00 50 55 5c fc cb 83 9a 00
                                      Data Ascii: E[|9`{sPvJ:c[~y{=yqY/.Px*U"VN?A~^XqYF<WRAMBK/-YMG#bg)TEkx=Xp,X!EFG;T+~}j%b*gI.c|8&R~"o7{EE)0v$PU\
                                      2023-10-18 13:16:36 UTC1079INData Raw: b2 5b 65 02 31 2a 83 d1 5a 52 c0 0f c4 d5 28 90 ea 68 63 45 6d 38 4e 61 b8 87 24 ef 3c 1e fd c0 18 ab 2f a7 aa c2 1d 59 d1 cf 20 86 00 8f ae 46 6b 5b ca 52 84 2a 95 23 d4 d3 84 11 01 87 c3 37 ab 60 e2 ab 94 8e 73 16 18 8c a0 8c 21 50 76 ee c9 23 1f 85 4a b6 65 49 db 24 8b 0e 30 16 26 0b 9c 7a e4 66 af 4b 6b 70 4f fa 3c d6 d1 2f 1f 79 09 38 1e 98 e2 ab cb 14 82 55 76 bc c0 c6 1c 2c 20 2b 7e 24 e7 34 5a c1 cd 72 bb e8 f6 32 cb e7 4a ae ef 8c 02 f2 b3 60 0e dd 71 56 5a ca ce 58 40 30 c5 2b 21 c8 dc 49 c6 7d 33 54 e6 91 2d c9 2d 34 ce 18 92 02 8e 3f 95 3a 0b a6 2a 4a c5 74 db ba 65 07 f5 34 ae 82 cd f5 2d 24 31 46 00 55 09 b4 63 0b 9c 53 a2 0c 8e 7f 7a 70 c0 00 19 46 d1 fd 6a 9b 2d de dd cb 33 c6 c4 e4 06 50 dc 7e 1d ea 25 86 f2 66 c2 4d 29 c8 ff 00 9e 61 3f
                                      Data Ascii: [e1*ZR(hcEm8Na$</Y Fk[R*#7`s!Pv#JeI$0&zfKkpO</y8Uv, +~$4Zr2J`qVZX@0+!I}3T--4?:*Jte4-$1FUcSzpFj-3P~%fM)a?
                                      2023-10-18 13:16:36 UTC1095INData Raw: bc 98 d4 36 0f 5c f1 f5 a5 70 1e 62 27 96 90 a8 1c 0c f7 a4 60 17 82 7e 5c e3 8e b4 d0 5a 4c 30 03 07 90 08 3e b4 81 58 b6 1b 73 0c 67 20 0c fb d1 70 1e 36 00 a4 b1 c1 e8 3d 3e 95 61 1a 40 db c1 20 1f 6e a2 a2 f2 b2 a0 09 50 2f 44 04 1e 84 f5 3d e8 96 30 09 68 66 c9 1c 63 04 63 14 ae 1a 13 3c f2 c9 11 46 72 55 b8 f7 22 aa 84 53 f2 95 24 03 92 07 5a 6a a6 e1 85 18 03 e6 23 a6 69 46 4a ed 07 05 88 04 fd 68 63 48 78 2a 49 66 8d f0 38 e4 54 8c 21 65 0a b1 ca 5b 1c f4 eb f8 54 0a 98 e5 66 1b 97 9c 75 06 91 f1 18 4d a7 e6 ce 4e 4e 33 f4 a4 90 ee 85 09 fb dd c4 10 4f 03 80 71 8e d5 64 08 e3 55 2e 4b bb a8 e3 9e 09 ed f8 55 63 73 12 9c 33 22 02 7d 46 38 a8 5f 52 88 64 ac a9 93 c6 79 24 d3 e5 93 25 ca 2b a9 3c 97 0d bd 81 01 54 74 c7 53 4d de a5 0e 49 dd df 6d 52
                                      Data Ascii: 6\pb'`~\ZL0>Xsg p6=>a@ nP/D=0hfcc<FrU"S$Zj#iFJhcHx*If8T!e[TfuMNN3OqdU.KUcs3"}F8_Rdy$%+<TtSMImR
                                      2023-10-18 13:16:36 UTC1111INData Raw: d8 b9 1d 86 3e 94 2c 4f 18 28 d9 03 19 1e a0 d4 3f d9 f0 20 06 ea 3b 87 52 c3 73 97 38 07 dc 77 ff 00 eb d4 96 8b d6 b2 bc 91 79 a7 63 33 1c 7c a4 1e 7b f3 c9 ab 82 e0 46 a0 79 40 b6 30 00 e9 8f ad 53 2b 71 08 06 d2 38 7c a0 db 88 04 82 47 e8 05 44 d3 30 91 df 69 31 8c 65 39 53 54 4b 09 af d8 f9 91 41 01 c9 fb c4 e7 af e1 9a 8c a9 90 2a 3c b1 6f 3d 17 9d d8 fc 6a 58 60 b7 b8 66 95 6d 86 41 c6 32 77 02 3d ea 42 b1 8e 1e 33 b8 9c ae 1b 0c 07 a6 69 58 2f d8 a6 b0 bc 32 ab 5c 08 62 66 e7 68 72 48 19 ef db 35 3c 8a eb 30 45 c8 c2 e7 38 3f 37 e5 de aa 9b 65 c3 b3 45 1b 29 93 76 e0 72 78 e6 88 35 4d 80 46 ca 32 32 a3 00 8e 3b 76 c9 a0 6f 53 59 98 c4 a1 24 0e 48 51 b9 ca 9c 7f 2a 8c 4b 6f 22 12 eb b8 2e 31 94 3c 9c f3 54 a3 d5 56 17 67 f2 fe 67 fe fc a7 68 23 bf
                                      Data Ascii: >,O(? ;Rs8wyc3|{Fy@0S+q8|GD0i1e9STKA*<o=jX`fmA2w=B3iX/2\bfhrH5<0E8?7eE)vrx5MF22;voSY$HQ*Ko".1<TVggh#
                                      2023-10-18 13:16:36 UTC1127INData Raw: 84 9d a4 1e bc 55 80 d7 0e f8 5b cf 2c 0e 08 8c 67 3f 9f d6 8b 5b 08 d6 26 11 43 24 b3 a7 ca 41 e8 aa 7a 12 7a 13 55 14 a3 bb 09 36 f6 45 68 ad 2f ee 58 05 8c 46 18 70 65 3f 74 7a e0 55 c6 b3 8a de 40 8d 75 24 b2 b0 3f bb 89 02 13 f4 35 61 a7 6b 62 d0 cc c8 aa ea 00 f9 02 29 60 3a 12 38 22 aa 49 72 c4 10 a2 36 25 f0 1f 24 70 3d c5 1c cc 4a 3e 64 d7 16 ca a1 52 32 63 0a bc ac a4 ee 27 fa d4 4f 02 85 2d 1a 99 40 51 95 23 82 7e a7 8a b1 f6 98 67 84 46 62 79 42 e4 13 80 7f 22 6a ad c1 58 50 a3 66 24 5c 10 1c 9f 98 0f af 5a 69 df 40 6a da 96 1a ea de da 2c c2 62 2c 4f 38 42 73 f4 27 ad 47 3e a7 34 a4 2b 03 1a b8 c0 07 82 73 df 1e b5 4d 6e dd 72 e2 50 96 e7 81 b9 32 4f d0 76 e7 bd 30 da c4 f1 89 09 9a 69 0f 0a 8a f9 18 ec 49 e8 2a b9 12 7e f1 3c cd ec 4f 23 47
                                      Data Ascii: U[,g?[&C$AzzU6Eh/XFpe?tzU@u$?5akb)`:8"Ir6%$p=J>dR2c'O-@Q#~gFbyB"jXPf$\Zi@j,b,O8Bs'G>4+sMnrP2Ov0iI*~<O#G
                                      2023-10-18 13:16:36 UTC1143INData Raw: 8e 49 a2 12 a0 67 6e 78 3f 95 39 7d 4e 33 8a 76 00 38 ea 3d 29 a5 b1 c0 07 da 99 36 15 48 0a 77 73 46 73 f7 69 c4 6f e3 a2 fb d0 55 53 00 0c e6 81 58 69 2d c6 df d6 90 12 08 c8 a9 02 81 ef e9 ed 46 c0 07 20 e4 f7 14 05 86 6e 27 a7 4a 7a 10 3a 93 c7 63 48 e7 6f 1b 73 ef 4d 0d 8c 83 ce 4f e3 40 ac 4a cc 4f 2a 38 c7 7a 44 20 9c 0e 94 81 01 04 1c 0c 76 07 9a 99 14 67 0b d3 df bd 34 21 52 36 07 2b c6 2a ed b4 ec a4 06 01 87 b1 c1 35 5c 6d 1f 79 08 3e a2 a5 5d 85 70 ac 41 f4 22 aa e2 69 3d cd 0f b5 b4 90 08 d9 73 8c e0 8a 25 78 45 ba 88 e3 c3 f3 92 4e 4d 67 a3 3a b6 54 f3 4f f3 09 60 d2 7c c0 75 aa e6 62 e5 41 33 18 d3 2a 76 86 3c 81 54 c9 18 38 ff 00 eb d5 a9 e5 8e 46 c2 2f 1d 72 6a 35 f2 86 77 70 47 a5 44 b7 34 88 d2 a3 68 24 75 f5 34 98 2c 71 fc 27 ae 2a d7
                                      Data Ascii: Ignx?9}N3v8=)6HwsFsioUSXi-F n'Jz:cHosMO@JO*8zD vg4!R6+*5\my>]pA"i=s%xENMg:TO`|ubA3*v<T8F/rj5wpGD4h$u4,q'*
                                      2023-10-18 13:16:36 UTC1159INData Raw: b0 ae 4f 64 1a ed 1f 6c 52 bf 23 32 1c 00 00 1d 07 ad 13 35 d2 ce 8f 1c 90 84 43 b4 9d a0 16 03 b7 3d 3a 55 18 66 10 82 90 b1 0a d9 2d b7 38 38 3d 00 e9 52 f9 50 dc e1 e4 59 10 f0 55 39 00 e7 f3 c0 fd 69 d8 4c d0 5d 92 13 3d c4 84 b1 c6 d2 48 0a b9 fd 0d 28 b8 b7 58 1d f0 81 d3 01 5c 8e be 98 ee 45 56 2d 2a 18 7e d4 a8 ca fc 2e 32 45 36 e1 95 81 82 30 5b 68 21 8e 37 01 8f 5a 04 5c bb 16 ee f0 bd cc 88 c0 91 b7 78 03 07 1d b8 e2 a0 2c b2 de 7c 87 ca 54 50 12 6c 06 07 d4 63 93 fa 55 1b 78 d8 10 5a ec 06 45 3b 64 5d ad 90 7d 73 d0 53 ad f3 22 2c b0 5d 24 88 09 27 2a 0b 11 df 9e 00 a4 90 ee 6c c3 73 6c 8e 44 2c 65 03 19 c0 24 92 3d 45 36 e4 cb 33 ee b5 80 a1 24 89 59 c0 dc 57 fd 9c 9c 56 72 49 f6 c6 48 92 21 1c 1b 80 fb c4 63 3d f8 e2 ad c7 6b 14 4a e8 cd 34
                                      Data Ascii: OdlR#25C=:Uf-88=RPYU9iL]=H(X\EV-*~.2E60[h!7Z\x,|TPlcUxZE;d]}sS",]$'*lslD,e$=E63$YWVrIH!c=kJ4
                                      2023-10-18 13:16:36 UTC1562INData Raw: fd a5 48 5d c0 e0 71 f8 fe 95 9d 69 ba 70 72 ec 6b 46 2a 53 51 65 44 78 a2 1f 6a 2a 25 b6 07 00 32 90 5c fe 1c fe 35 9b 71 a9 34 c3 64 78 5d 87 23 08 01 3f 5f 53 5b 3a c5 ac a9 a4 11 37 97 2c d3 4f 85 38 f9 97 8c 26 31 db d6 b9 48 59 a3 66 59 06 70 4e 00 cd 45 09 aa b1 e6 46 b8 88 fb 36 92 2d c5 7f 3c 27 cc 56 48 d9 73 82 79 39 fe 55 66 de f0 86 5d b2 60 32 95 0c 00 38 07 ad 66 16 05 be 6c 72 31 b6 9c a8 01 50 58 64 7e 55 ac a2 9e e6 31 9b 8e c7 4d a5 6a 50 88 5a 3b 86 2a 50 fc 8c 46 01 03 b6 3b 53 f5 29 45 cc 0c 15 70 e8 36 c4 ab d4 93 eb ed 8a c0 b6 46 96 63 0a 7c c5 86 57 24 60 0f 5f 7a d5 b5 8a 38 a5 c0 98 f0 bb d9 d8 9c 00 01 e7 e9 91 5c 15 68 c6 33 e6 5b 9e 96 1e ac a7 1b 34 56 d4 36 db 6c 62 de 53 22 85 5c 1d ac 79 c1 23 b7 7a e4 6e 06 db a9 02 b1
                                      Data Ascii: H]qiprkF*SQeDxj*%2\5q4dx]#?_S[:7,O8&1HYfYpNEF6-<'VHsy9Uf]`28flr1PXd~U1MjPZ;*PF;S)Ep6Fc|W$`_z8\h3[4V6lbS"\y#zn
                                      2023-10-18 13:16:36 UTC1578INData Raw: 23 18 c0 a8 94 4a 0e de 0a 91 c8 c7 63 de 8b 80 d2 4e 3e 5e a0 f2 73 c5 4a 02 6d ca c9 d7 92 00 3d 69 ab 3b 40 e4 a7 96 47 72 c0 1f e7 4e 96 e6 42 c4 33 7e ec 65 88 c0 00 fe 54 00 11 96 dc 78 50 30 40 14 a1 50 1d ca 5d 08 f5 14 b0 a9 74 2f b4 6d 5e 83 1c 73 4a b2 99 25 21 86 ed c3 1b 54 60 1f c0 52 19 12 63 05 d7 38 cf 1b b8 39 a5 0c db 73 92 aa 73 f8 d4 b0 c8 db 48 6c ef e8 17 00 9e 29 ee e5 10 6e 86 33 26 3b e7 80 68 02 01 21 24 10 32 31 c6 01 c5 01 5d 70 55 70 4f 41 d4 53 c4 f2 c5 6f b5 25 c6 3f 80 37 23 de ac 45 05 dc b1 6f 81 65 60 e3 87 2b 85 fa e4 f4 a0 57 2a c3 29 51 86 57 6c 8c 80 30 07 27 9e 29 d1 c8 c8 db 42 80 ac a5 54 01 c9 07 de a7 8a 33 0b 11 29 93 0c 30 1b ee ee fc 69 93 95 84 67 2e 0e 38 e0 11 d7 b1 aa 42 b9 60 18 90 a9 62 1c 60 6e 58 c1
                                      Data Ascii: #JcN>^sJm=i;@GrNB3~eTxP0@P]t/m^sJ%!T`Rc89ssHl)n3&;h!$21]pUpOASo%?7#Eoe`+W*)QWl0')BT3)0ig.8B`b`nX
                                      2023-10-18 13:16:36 UTC1594INData Raw: 3f 3c 71 6c 27 a8 56 dc 17 f1 34 58 57 19 d6 15 76 05 30 37 16 61 8e b4 b0 45 13 b9 33 c9 22 92 77 0c 0e 94 d1 30 73 86 61 86 3d 18 6e a9 26 78 a1 19 68 e5 95 80 18 2f 85 5c 7d 07 34 ac 3b 91 94 5d e0 ab a1 04 9c 31 24 0f d6 92 6b 97 20 31 8f 3c 10 0b 64 ad 02 e5 a5 84 a8 50 0f 50 71 80 29 14 48 58 3c ad e6 73 80 a4 1c 0a 36 0d c8 94 b4 98 dc 39 1d cf 15 3a c0 e5 86 ec 2e 3a 7b d3 95 49 63 d1 08 05 81 1d b1 ed 53 09 5a 47 28 b3 12 c0 72 c0 01 fa d1 71 d8 8d 61 8f 05 dc 8d bd 31 9e 49 3e d4 08 e2 47 0c c4 81 80 70 06 4e 29 cd 1c 3e 69 8e d6 37 77 3c b6 41 6c 01 ef 50 bc 42 26 21 c7 3f ec 1f 94 51 60 b9 75 65 86 34 c7 1b 8e 09 3b 38 03 df 35 56 79 41 9b b8 1c e4 f0 7f fa d4 d7 06 1d ae f0 86 53 c0 52 d8 e7 df 14 2b c1 2f 55 70 de a0 8d bf ad 00 22 95 2e 1c
                                      Data Ascii: ?<ql'V4XWv07aE3"w0sa=n&xh/\}4;]1$k 1<dPPq)HX<s69:.:{IcSZG(rqa1I>GpN)>i7w<AlPB&!?Q`ue4;85VyASR+/Up".
                                      2023-10-18 13:16:36 UTC1610INData Raw: 94 3c d1 1e e3 19 25 33 c3 63 19 1f ce a5 95 d2 60 8c d2 4a 4b 0d c4 e4 75 fa 51 45 49 5e 64 32 ca 22 95 19 49 76 4c e7 23 03 f2 a6 b3 89 09 77 90 b3 e3 77 23 8c 51 45 2e a5 12 19 98 c5 86 24 1c 67 1b 4e 6a bb 34 92 e0 be 40 51 81 cf 41 45 14 01 6e de 09 1a 32 ca 1c 28 ec 14 f3 fe 35 2c 3e 54 f0 b1 c6 19 73 cb 31 e3 f0 c5 14 50 08 8d 20 7b 9b 94 2f f2 aa 73 97 1f 2f 1e d5 7e 56 8a 3c 01 24 31 81 d4 79 5c f3 ef 45 14 99 4b 62 8b 5c ee 25 63 08 b8 cf fb 24 8e f9 a6 43 14 92 38 31 2b b7 3f dd cf 34 51 48 07 dc 19 00 3e 60 0a 47 cb d4 67 8f 61 51 43 3b 6e 50 c1 f2 0e 48 5e 03 7d 68 a2 9b 11 35 dc cb 3a ee 46 73 36 70 43 74 03 da a2 70 a9 00 01 77 b1 c0 03 9c 83 45 15 2c a4 4c fb 82 00 b1 3b 70 77 b6 06 01 f4 a8 94 3c ac 32 3c b5 5f ee 8c 51 45 03 26 fb 3b 42
                                      Data Ascii: <%3c`JKuQEI^d2"IvL#ww#QE.$gNj4@QAEn2(5,>Ts1P {/s/~V<$1y\EKb\%c$C81+?4QH>`GgaQC;nPH^}h5:Fs6pCtpwE,L;pw<2<_QE&;B


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      28192.168.2.44977713.107.21.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:35 UTC294OUTGET /th?id=OADD2.10239351710928_1HRXQ0ZZWGSR1CO3Z&pid=21.2&w=1080&h=1920&c=4 HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: tse1.mm.bing.net
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:35 UTC295INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=2592000
                                      Content-Length: 362167
                                      Content-Type: image/jpeg
                                      X-Cache: TCP_HIT
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                      Timing-Allow-Origin: *
                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      X-MSEdge-Ref: Ref A: 1BB2608EFDCB44D9AA5DB14CF031A8D1 Ref B: LAX311000113029 Ref C: 2023-10-18T13:16:35Z
                                      Date: Wed, 18 Oct 2023 13:16:35 GMT
                                      Connection: close
                                      2023-10-18 13:16:35 UTC296INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 15 52 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 34 3a 30 39 20 31 31 3a 32 35 3a 31 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                      Data Ascii: JFIF``RExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:04:09 11:25:198
                                      2023-10-18 13:16:36 UTC361INData Raw: 0a c4 64 52 62 a5 da 29 36 d1 70 b1 1d 25 4b b2 90 a5 3b 8a c4 74 62 9f b6 8c 51 70 b0 ca 29 d8 a3 6d 01 61 2b cf bc 41 28 ff 00 84 96 f2 39 bc d2 81 80 50 4f 0b c7 6a f4 25 1c 8f d6 bc bf 51 97 ed 37 f7 37 0c cc e6 49 59 54 f4 fa 7e 95 c3 8c 69 d9 1d 98 45 ab 63 ad 2e 3e cf 30 92 19 18 30 e0 2b 1c 83 5a 96 da ed cd ac af 22 15 26 41 92 a4 64 0f 7c 56 1c 32 46 af b4 30 04 f5 04 e2 a4 96 49 14 6e 56 dc 83 ae 47 f5 af 3d f3 ad 99 dd cb 19 6e 8d 0b ef 10 5f dc b8 1e 7b 46 33 90 15 70 2b 13 53 9a 49 10 bb c9 23 b9 e5 8b 9f e9 57 52 4d e3 05 89 18 ce 7a e2 ab 5e af 2c b2 0d c8 df 2b 60 e0 8f 43 4a 3f 16 a3 e4 49 19 b0 c3 3b ca bb 5e 30 a7 b8 39 07 ff 00 af 57 c4 13 22 6d 8f 6b 60 f2 0f 19 aa 96 96 d1 58 ca c7 25 b7 7d de 73 5a 31 cf 82 59 4e 08 e0 8a d9 ce c6
                                      Data Ascii: dRb)6p%K;tbQp)ma+A(9POj%Q77IYT~iEc.>00+Z"&Ad|V2F0InVG=n_{F3p+SI#WRMz^,+`CJ?I;^09W"mk`X%}sZ1YN
                                      2023-10-18 13:16:36 UTC377INData Raw: 7b 8a e6 92 6b 43 a1 34 d5 c9 44 6b 32 98 e4 39 04 f0 42 f7 f4 f4 ac 8b 8d 22 23 72 53 cd 92 37 3c a9 4e 15 ff 00 c0 d6 a3 6e 20 3c 2a 03 c8 77 30 23 af d3 b6 7e b4 97 0b 23 c4 c1 63 8c 48 8b 95 65 1d 7f 0f 5a 8b b4 f4 06 94 96 c6 52 79 a9 10 76 66 76 4e 41 27 9a b0 b2 47 70 42 24 46 19 88 c9 00 67 34 db 3f 3a 78 44 73 48 b2 b7 50 c1 48 2d f9 ff 00 5a 7f 95 f2 1f 31 5c b4 6d 95 23 2b 9a a9 6a ec 67 6d 34 1a de 72 14 56 0a c4 36 d0 c0 63 8f e6 0d 59 b6 b8 67 91 86 e5 75 1f 75 81 f9 81 f7 aa 32 5c 43 f6 b0 0d ce c0 4e 4a c8 08 3f 9f 6e 6a 64 df 1c bc 2a c9 6e 4f 2d 13 7c c2 a7 96 e8 98 ee 6a 28 69 a0 08 0b 89 54 16 8d 88 c6 48 f7 1d bb 54 f1 38 90 20 62 0b 6d dc 40 ea 33 59 46 f1 ad da 31 3b 33 23 3e 3c c5 38 20 7a 8a d4 de 08 85 94 2b c6 c4 a9 20 e3 3e 98
                                      Data Ascii: {kC4Dk29B"#rS7<Nn <*w0#~#cHeZRyvfvNA'GpB$Fg4?:xDsHPH-Z1\m#+jgm4rV6cYguu2\CNJ?njd*nO-|j(iTHT8 bm@3YF1;3#><8 z+ >
                                      2023-10-18 13:16:36 UTC393INData Raw: 14 a9 52 01 07 a8 f6 cd 69 44 db e7 de ad d5 70 53 18 ce 7f 91 aa 17 b1 89 83 05 67 49 64 8f 72 36 72 aa 47 f0 b0 e8 68 8a be 83 94 7b 12 df 59 ff 00 68 d9 01 1b 32 dc c4 b9 8d 87 56 ff 00 67 3f ca b2 e0 4b 8d d8 b8 1b 9c 1e 58 8c 11 9f 5a d2 b4 69 a0 de b2 03 95 da 10 81 c1 f7 1f af e5 56 6e 60 59 c8 25 bc b6 38 0c e0 75 f4 07 f1 ad 93 74 ad 7d 8c dc 6f a9 cd e9 32 a9 b5 9c 95 66 36 ee c8 ca a7 00 8f 5f ca ad c0 1a 18 a4 f2 c6 f5 8d f2 a4 8c 6e 07 a7 e9 59 17 11 4b 67 ab 5d a1 dc ab 21 ce 01 ea 7d eb 5b 4d 96 2b 90 0c 6c e7 62 85 65 63 8c 64 e0 83 fa 63 eb 5d 52 5d 51 11 7a d8 a4 d6 f2 4f 72 f2 d9 23 2a 8c 6e 04 70 09 eb 56 e2 32 43 70 7c dc a2 80 01 dc 32 00 3f fd 7a 62 24 b6 32 89 16 56 75 92 4f 98 11 9c 7f 8f 1f ca a7 63 15 d5 cc 6f 20 50 a5 b6 b2 83
                                      Data Ascii: RiDpSgIdr6rGh{Yh2Vg?KXZiVn`Y%8ut}o2f6_nYKg]!}[M+lbecdc]R]QzOr#*npV2Cp|2?zb$2VuOco P
                                      2023-10-18 13:16:36 UTC553INData Raw: 68 da 4b 24 d0 07 56 05 93 92 5c e4 52 94 75 b9 bc 67 d0 e9 6d a1 92 75 5f 39 9c 00 76 05 e3 0e 3a f3 eb 4e 48 a5 b6 b9 0e b1 85 42 38 38 0a a7 3e c3 d8 55 18 b5 06 9b 27 c8 57 65 03 e7 4c 9d be b8 a9 6d 64 7d 46 ed 9f cb 79 91 58 00 80 e4 01 de b8 26 a4 db 66 b1 93 34 c3 b2 e5 55 90 ed c7 1d 31 9e a6 a4 8e 4c 42 4a b6 e5 00 f0 06 09 c7 3d e9 22 84 2c 4d 2f 94 14 8f bc e7 a8 3d 3a fe 5c 56 75 cb 79 33 18 e7 38 7c 82 ac 46 06 78 f5 e3 eb 58 c6 9f 33 b1 b7 4b 9a d1 dc ac af b5 98 2b 93 c0 ce 73 ee 3b 50 d1 30 63 e4 e5 41 23 61 1e d5 9f 02 17 99 24 da ee 54 1f 98 fc a0 13 d3 91 c7 bf e2 6a 61 27 94 15 55 98 b8 5d a4 31 c7 bf f3 ef 4d d3 71 7a 0d 5c b5 14 32 15 53 b9 5c b6 0e 09 e0 7d 2a bb ac d0 cc c5 0a aa 97 da 42 f3 c7 f4 a8 da e2 6f 35 1c c4 c0 38 f9 82
                                      Data Ascii: hK$V\Rugmu_9v:NHB88>U'WeLmd}FyX&f4U1LBJ=",M/=:\Vuy38|FxX3K+s;P0cA#a$Tja'U]1Mqz\2S\}*Bo58
                                      2023-10-18 13:16:36 UTC569INData Raw: 93 f2 f2 42 8e 73 fe 15 25 b6 87 e6 da 41 e7 48 c8 5a 36 2c 1d 32 51 b1 df da 97 b5 8c 16 a0 e2 db 16 c0 44 f2 c9 71 6b 2e e8 da 3d a0 67 05 1b fc 6b 42 7b d4 d5 6c 95 a3 2a f3 20 08 ca c7 69 18 fa 1f 5f c2 b9 ef ec 6b 8d 1f 78 86 e2 37 8a 54 dc 5c 1c 03 8f eb 53 43 7f 6e cf 03 18 81 94 2e dd e7 80 c7 a7 f9 e9 53 2f 7b 58 94 9d b4 63 9f 4c 8c ab a3 37 ef 8b e0 6c 6c 13 f5 c8 ff 00 eb 56 86 9b ac 41 6f 6f 1c 37 2a 6e 6d a4 0c a6 de 56 df b0 f6 20 e3 e5 fc 33 d6 aa 7f 69 c7 21 2b f2 b9 4c 90 b9 05 80 3d b9 e4 1c fb f4 a8 a5 b8 b7 98 9d c8 ac ce 0a 82 a4 ab a7 b1 c0 e4 76 a4 ef 25 69 05 92 d8 d0 7d 3a da f5 4b 69 37 3e 5c b8 ca db dc f2 09 f4 0f 8c 7e 7f 9d 63 ea 51 de 59 f9 46 f2 16 8c 9f a1 1f 98 c8 cd 68 40 8a 8b ba 38 de d5 c4 78 72 3e 60 7b 1c 7b 62 ad
                                      Data Ascii: Bs%AHZ6,2QDqk.=gkB{l* i_kx7T\SCn.S/{XcL7llVAoo7*nmV 3i!+L=v%i}:Ki7>\~cQYFh@8xr>`{{b
                                      2023-10-18 13:16:36 UTC585INData Raw: 5c c8 36 9c 98 a3 40 31 f9 f2 46 6a 3f dc 79 72 46 ad 24 7b 8e 41 73 90 ad ed 8e 71 51 c3 13 43 23 3c d7 05 d7 6e 49 1c b8 fa 66 aa e9 5d 0f 9a c4 a2 dd e3 75 9a 3d 96 cf 2c 65 4c 65 7f 74 de a4 1e c4 d0 d0 c0 f3 85 68 da 19 58 ee 32 20 da 09 f7 ec 47 d2 a7 8e 2b 76 88 08 4b cd 06 d2 08 11 ee 21 8f 52 32 72 3e 98 a8 2d ec e7 b7 43 e5 dc ac 8a ac 1c 24 ca 63 23 b6 06 78 1f 9f 34 d4 ee 34 c2 e6 27 86 ce ea 6b a6 49 06 e1 b2 44 6c ac b8 e8 bf ec 9f 6a 8a 3b c8 cd aa c1 35 d4 84 82 1c 1c 13 f9 7a 01 56 8d ad fa c3 22 2c 70 c4 09 de 46 54 ab f7 c9 5f 5e 3a 8a ae f3 41 24 4d 26 cb 78 e5 3c 86 0f 94 cf fb a3 90 6b 58 bb ae e5 5c 9d 27 13 dc c3 24 6a 92 b0 1b 65 e0 6d 03 3d 49 1d 2a d0 75 84 7c 8a a8 54 60 04 60 b8 1e dc 74 aa 91 4d 3a a0 43 67 bc 0c 06 36 f2 31
                                      Data Ascii: \6@1Fj?yrF${AsqQC#<nIf]u=,eLethX2 G+vK!R2r>-C$c#x44'kIDlj;5zV",pFT_^:A$M&x<kX\'$jem=I*u|T``tM:Cg61
                                      2023-10-18 13:16:36 UTC601INData Raw: 38 96 ce 06 91 46 0a 2a fc e5 4f 3b 41 ef cf 20 8a ab 2e 8c 97 41 96 c6 e3 0d 13 79 82 d6 e5 36 11 9e de 60 39 c1 ec 7d 6a 38 5f 12 82 d7 0b 21 88 e1 4c 91 64 ae 5b 18 dc 0f 4e 3d 3d 2a cc b3 ac 84 28 66 59 a3 60 18 02 72 83 82 df 55 38 e9 f4 35 31 ba 7a 15 a1 9f 05 fc 6a 87 ed 50 35 b4 b1 36 cc 4c ac e8 19 7a e4 8e 73 8e ff 00 4e b5 d2 47 7b 14 d1 85 69 17 cc 92 3c a1 63 95 fa 6e f4 eb fa 56 1e b7 79 11 bc 8e e6 38 dc 09 97 87 53 82 19 78 c1 ea b9 00 8f 7a 72 dc 07 f9 d5 46 18 86 8f 23 ef 7a 82 07 00 8f d4 1a a9 47 9e cf 60 d9 98 be 2b d2 e7 d1 67 8e 68 46 6c 9c 61 58 0c 84 3f dd e7 af b1 ef 58 76 da a6 53 e5 62 a0 9e 72 38 35 e8 70 5e 24 c0 43 74 b0 9b 12 be 5c 91 e3 18 1f 4e b5 c4 ea 9e 13 bd b7 ba 9a 41 b1 ed c9 25 1a 11 85 d9 fd e3 d8 7d 2b 6a 53 5f
                                      Data Ascii: 8F*O;A .Ay6`9}j8_!Ld[N==*(fY`rU851zjP56LzsNG{i<cnVy8SxzrF#zG`+ghFlaX?XvSbr85p^$Ct\NA%}+jS_
                                      2023-10-18 13:16:36 UTC616INData Raw: ff 00 d6 a4 8c 48 98 1f 7d 4a 8e 4a 77 07 af 34 f9 30 e9 b9 95 50 b1 00 31 00 e0 7d 69 59 75 02 e2 da 59 ea 51 a7 9c a9 1c 80 12 a5 7e 52 7e 9e a7 14 56 53 d8 ca 66 59 21 9d 40 57 de b1 bf 18 cf 1c 1e f4 53 51 ed 21 ab 75 35 59 ac 2f f7 79 d0 a9 60 76 b1 db b4 8f e9 55 9b 48 8a 32 64 b1 2a ea bc ec 51 86 1f 95 5f 8e 7b 29 94 19 22 60 bd 99 43 00 3f 21 8a 67 f6 72 48 e6 4d 3a 5c b0 38 21 c6 d3 f8 1e 95 e4 29 34 65 ca da ee 67 9b 45 90 8f 38 b2 91 d0 80 4d 35 ec d2 40 3f 75 e6 63 a1 11 92 6a f4 ca 64 93 fe 26 16 a0 91 f2 e4 0d a4 fe 39 c5 16 cd 0c 47 6a 48 c8 01 e0 e3 38 fd 6a d4 b4 f3 05 15 b1 9f 05 a6 c7 d8 f2 cb 80 31 b4 80 3f 31 52 4f 6f 1a a7 00 12 39 ca 8c 93 f9 71 5b 0d 3f 9d 95 67 57 ed 92 b8 26 ab 4d 04 12 16 06 19 e2 dd fc 71 3e 47 e0 33 c5 43 f7
                                      Data Ascii: H}JJw40P1}iYuYQ~R~VSfY!@WSQ!u5Y/y`vUH2d*Q_{)"`C?!grHM:\8!)4egE8M5@?ucjd&9GjH8j1?1ROo9q[?gW&Mq>G3C
                                      2023-10-18 13:16:36 UTC871INData Raw: 07 cb 9d db 76 92 3d fd 4f 34 3b ad 49 6d 3d 0a 52 45 0b 10 63 9d 86 de 4a 48 73 c7 b1 fa 54 cd 04 88 92 23 24 2c 84 e0 30 39 6f f7 87 ad 59 78 90 95 32 97 7c 60 64 75 e3 bd 47 72 8e f8 58 d9 b0 c7 9c 9c 9f af ad 66 e4 f4 4c cb 96 c2 01 16 d0 24 08 ab 8f bc 1b 69 1f 4a a9 78 60 91 c7 94 25 c9 e8 f1 9c 01 ee 6a b7 91 22 4e 20 92 e5 26 42 32 aa c0 9c 11 d7 f1 a5 31 5a 10 76 ab b0 0d 82 a0 6e fa d6 f0 a3 af 35 f4 12 93 7a 0b 1d b1 94 79 4c c3 cc 51 b9 4a af 2d eb 9c d4 72 59 c2 ab 22 5d 34 6b 14 84 64 ae 70 7f 11 df fc 6a 6b bd 3e e2 68 21 9e d6 75 28 79 25 c7 41 db f1 aa f2 c1 79 14 58 9a ea 23 1b 28 24 01 83 9f 43 8e d5 b5 e4 de 8d 58 2f 7d 07 47 63 04 11 32 da b1 31 28 07 6b 8d df 8f 34 b0 d8 b8 90 9f 28 c8 80 60 7e f3 0c 31 ed 4d 6b 9b 88 d2 3f 98 3a 46
                                      Data Ascii: v=O4;Im=REcJHsT#$,09oYx2|`duGrXfL$iJx`%j"N &B21Zvn5zyLQJ-rY"]4kdpjk>h!u(y%AyX#($CX/}Gc21(k4(`~1Mk?:F
                                      2023-10-18 13:16:36 UTC887INData Raw: 05 86 59 43 99 37 c9 cb 1c 70 14 fe 1e b4 d9 bc 3b a7 d9 d8 3d e6 a8 b2 82 17 25 11 fb 96 1d 08 c8 e8 6b 2b c3 90 46 ba 9f 97 75 6f e6 5a c8 db 4b 15 dc 53 d3 81 c9 ae 99 b8 d4 83 f2 32 b3 8b 3b b5 ba 8f fb 22 57 b6 f3 d1 23 6c a1 47 0d 80 7a 8e 3a 8a 8a 39 a3 b2 22 48 5a 48 6d 5d b0 cd 83 20 90 1e fc f0 3a d5 7d 2a cd a1 8e 74 f3 a0 31 1b 96 29 e5 1d a6 25 fb a1 b1 e9 9c 71 9e b5 2a a5 c4 31 5c 4f 24 b1 99 bc c5 12 05 f9 95 23 ee f8 e9 d4 0f e7 5c 2e 0a e6 aa ef 51 16 ee e1 75 b5 b5 ba b6 37 36 26 3f 32 39 9c ef 8d 47 f7 94 91 91 e9 8e c6 b3 df 4e bd d3 60 9a e6 c6 ea 2b f8 46 0b c4 09 0e 40 e7 76 de bc 11 52 0f 14 40 97 8b 68 02 f9 4e cd 1b be df 90 8f 50 3d 73 57 6f 2d 5a e6 e6 3b bb 7b a6 86 e6 25 f2 f0 f0 65 88 cf de 51 c7 3d 3e a3 35 aa 72 83 d7 41
                                      Data Ascii: YC7p;=%k+FuoZKS2;"W#lGz:9"HZHm] :}*t1)%q*1\O$#\.Qu76&?29GN`+F@vR@hNP=sWo-Z;{%eQ=>5rA
                                      2023-10-18 13:16:36 UTC903INData Raw: e9 51 ca 96 cc a4 36 09 22 78 02 29 68 ca 8c 65 88 2c 4f ae 48 c9 a7 4d 6f 3d cd b8 58 66 60 40 c6 e0 70 a7 eb 50 8b e8 a0 45 6b 85 88 c9 ea 9c 91 ed 91 d6 aa bf 88 ed 43 28 84 6e 72 d8 da 9f 29 f6 c9 35 4e 0e e1 a7 53 6b ca 67 41 b6 73 1a 63 90 a0 7c df 89 e9 59 f7 13 c7 14 af 6a 66 68 91 86 09 0c 15 87 be 6a 06 d6 9d d0 bc 8a 91 aa e4 0c 91 b8 e7 da b0 af e7 d9 89 a1 3e 69 07 2a 92 b6 ec 7e 1d 85 43 8b 6e c9 89 c9 1d 44 0b e6 42 4d ac aa ea b8 50 d1 49 95 18 f5 ef 9a a7 7f 71 71 19 09 7a 91 79 4e 41 0d 13 ed 71 e8 4d 73 e9 35 e4 e9 11 67 50 1b a0 8d 36 ae 7d c8 e2 ad c7 f6 78 67 64 9b 52 d8 dd 06 7f 5e 9c 11 51 28 b4 ee c9 e6 3a 37 82 59 27 81 16 68 8c 51 00 58 1e 87 f0 fa 54 0c d1 21 91 77 34 d1 a9 3c 3b 02 c0 fa 0f 6a af 6c 7e cd 29 78 6e 63 99 08 cc
                                      Data Ascii: Q6"x)he,OHMo=Xf`@pPEkC(nr)5NSkgAsc|Yjfhj>i*~CnDBMPIqqzyNAqMs5gP6}xgdR^Q(:7Y'hQXT!w4<;jl~)xnc
                                      2023-10-18 13:16:36 UTC919INData Raw: 56 cf e3 9a 8f ee ca 5f ca 0a 18 67 71 21 b0 7f 9d 26 9b dc a2 b4 32 dc ca 15 a2 98 96 03 6b 42 41 c1 ff 00 68 67 b5 35 0c d8 70 c7 0d 9c 30 63 b9 45 5d 67 64 dd 23 79 48 ed 82 4f 96 58 1f d7 34 06 8e 49 4b aa c0 44 a7 12 32 1c f3 f4 eb 57 19 59 6c 16 29 2d b1 8e 49 27 58 b6 02 7e 6d bd 0f fb 58 3d be 94 f4 8d b7 1e 03 60 6e 56 8d f2 7e 86 ad ad 99 59 d9 51 e6 62 46 d5 56 1f 22 fd 08 e9 c5 55 8e d8 7d a7 7a a7 92 b3 0c f5 e4 30 ea 73 e8 69 5e e0 d5 88 e5 94 5b a2 79 ca c8 49 c0 2a 38 6f fe bd 56 b9 b9 82 20 76 97 2c 4e e2 38 23 eb 8e a0 d5 b9 6c 52 f0 03 32 a1 60 0e e5 67 e4 11 e9 f5 a6 a5 b2 33 98 e4 59 37 c6 01 c1 03 0d f8 f4 aa 5c 91 d7 a8 ac ee 63 cb 7b 31 67 94 a3 01 9c a8 61 9f c6 af d9 df c4 c7 6c 8c ce ec 32 ad 83 81 ea 33 53 cb 6d 1c 28 44 71 29
                                      Data Ascii: V_gq!&2kBAhg5p0cE]gd#yHOX4IKD2WYl)-I'X~mX=`nV~YQbFV"U}z0si^[yI*8oV v,N8#lR2`g3Y7\c{1gal23Sm(Dq)
                                      2023-10-18 13:16:36 UTC935INData Raw: 5a c2 6a 2b a1 9c da 4e a0 ea b1 c6 a5 41 04 ee 62 32 3e 95 13 78 7a ed 9d 95 dd ca 15 24 32 1c b0 3f 8d 69 ac d3 26 72 d2 36 07 50 30 49 ff 00 0a 49 ae 64 85 83 32 c8 d1 63 9f 98 11 93 54 a9 36 47 24 59 90 fa 3d e9 4d b2 94 77 2d 96 72 e3 e8 38 e8 38 a7 a6 8b 34 d6 ce b2 14 2d 9c 95 de 49 ff 00 0a be f7 16 ea 4b 05 01 d8 f3 91 92 69 a9 7b 18 53 f3 aa 16 e4 03 c1 ab 54 51 3e ce 37 2a 2d a3 a0 26 45 02 45 19 05 09 62 7d 07 3d bf c2 a6 16 c0 ed 65 79 50 aa f2 40 cf 27 ae 73 d2 8b 89 24 98 1d d1 2f 9a 87 6f 03 8f ae 68 7b 89 51 21 1b 58 ab 02 18 ef c2 83 ed 52 b0 f1 d4 6a 2a e2 9d 3a 39 08 39 ce 46 48 71 92 71 ee 2a 79 ad 61 90 86 0d 1e 47 c8 41 ef c7 43 e8 6a 9c 1f e9 12 b1 b7 b8 94 08 c9 0e 9b 89 04 d2 69 f2 91 3c ef 29 20 13 90 0f 73 ef 9e f5 a4 69 db 41
                                      Data Ascii: Zj+NAb2>xz$2?i&r6P0IId2cT6G$Y=Mw-r884-IKi{STQ>7*-&EEb}=eyP@'s$/oh{Q!XRj*:99FHqq*yaGACji<) siA
                                      2023-10-18 13:16:36 UTC951INData Raw: ce 17 07 a6 79 39 20 1f d6 86 0a 00 e0 84 f5 ce 48 fc fa 52 0d 49 37 90 4a ee 60 7d 41 ce 69 b8 e8 19 b0 00 e0 b7 19 a5 4c f2 b8 c0 1d b3 9c 53 77 65 70 19 72 4e 36 81 d7 f3 a6 01 8c 82 36 8d c0 70 73 80 69 04 78 53 b9 55 48 18 c9 e7 34 bc 38 1f 2f 4f 4a 69 0a a3 e5 55 2c 39 24 0c 7e 78 eb 40 58 6f 57 c6 d5 2a 7a 00 07 14 87 80 57 18 40 70 0a d2 86 39 07 71 0a dd ca 82 45 67 cb 71 20 32 2a ab 07 27 0c cc 39 3d a8 b8 e3 06 f6 2c cb 71 1a 02 25 39 50 32 46 d3 d7 b0 1e f5 51 ef fe 4d a2 32 01 fb c0 93 b7 1f fe ba 6e cc 01 bb 2c 18 f2 71 fe 34 d8 8e c6 00 13 9e 80 0e 49 14 5c e8 8d 18 ad c4 fb 65 df 07 7a 80 ad c6 d5 dd 9f ae 29 e6 ea 44 01 da 44 24 36 41 61 93 fa 76 a4 42 32 15 95 fe 51 83 80 01 34 32 a2 aa 16 c9 04 e0 6c 5c 93 ed 45 cb e4 8f 61 ff 00 6c 95
                                      Data Ascii: y9 HRI7J`}AiLSweprN66psixSUH48/OJiU,9$~x@XoW*zW@p9qEgq 2*'9=,q%9P2FQM2n,q4I\ez)DD$6AavB2Q42l\Eal
                                      2023-10-18 13:16:36 UTC967INData Raw: ff 00 1a 06 2d c1 9e 3b b5 91 84 91 c7 8c 36 21 de 3f 3e d9 a7 cc af 2c 61 60 b9 78 d4 f3 d5 70 70 79 52 76 d1 18 da ad 1f 95 29 41 90 58 16 46 3f 4c 71 49 6c ef 2a 32 2d b4 f0 22 9c 09 25 62 c0 fe 47 20 d0 04 e8 12 13 88 99 13 70 c9 19 dc 4f d0 0c 0a 64 8f b6 50 ac ca ae 4e 11 ca e4 1f c0 73 4c 61 3c 6e 16 62 84 16 da 02 92 08 fa e7 af e1 51 aa db a3 97 92 d6 25 66 39 0c 21 39 3f 53 40 0f d8 f9 12 ee 89 cf 99 d1 06 41 f5 ed 9f e7 4f 95 ed e2 3e 5a 84 01 db 32 02 4a 67 e9 81 fe 14 c7 b9 8e dd 92 11 14 f9 6e 40 86 23 b4 7e 23 a5 2c 97 45 d4 a2 b3 a6 00 e0 ab 06 3e d9 c6 73 8f 4a 00 74 28 04 87 cb 9e 30 1b 95 52 a7 70 fa 93 de 8a 79 77 9d 23 5d ae 43 0c 0d e0 8c fe 7c fe 74 50 07 44 b0 9d e2 45 79 10 9e 4a 93 91 f9 54 8c c1 73 b8 e3 3d c9 eb 48 43 e3 b1 3e
                                      Data Ascii: -;6!?>,a`xppyRv)AXF?LqIl*2-"%bG pOdPNsLa<nbQ%f9!9?S@AO>Z2Jgn@#~#,E>sJt(0Rpyw#]C|tPDEyJTs=HC>
                                      2023-10-18 13:16:36 UTC983INData Raw: 91 90 7f cf b5 35 9d 58 82 c4 92 39 50 c7 20 50 3b 92 26 e4 cf dd 70 46 40 23 8a 6c 66 57 8c f9 61 01 27 24 80 54 fb f5 a4 49 3c e2 c7 07 7a f6 1c 62 a7 d9 9d cc a0 b1 23 1b 88 ea 7f 0e b4 86 86 ac 9e 6b f9 64 37 ca b8 1b 5b 81 eb 49 85 c1 3b 5c 05 3c 92 bf 3b 7f f5 a9 27 3f 21 2c cb b4 0c ec 39 da 7f 0f 5a 68 9e 36 21 fc a0 58 1c 12 3a 9a 2c 57 3d b4 b9 21 d9 34 4e 3c c2 46 31 92 31 8a 82 3b 48 c6 1a 32 c4 2b 60 94 39 50 3d 4d 5b 49 5c 0e 11 93 23 8c 75 34 90 ca 3e e6 00 cf 00 28 ce 3e be b4 ac 68 a6 d7 52 1d 9e 59 23 73 03 d0 60 6e 14 e5 50 c8 8c c8 41 ce 08 e9 8f a8 a9 9d 44 2c 46 d2 db 9b 6e 00 e4 fe 06 92 51 3b 44 55 d5 b6 12 00 19 03 9f 4c 52 35 53 65 5d 92 6e 2e 60 60 14 e0 02 7f a7 5c d3 02 cd 74 77 3a 0c 2f 24 11 d3 be 45 48 5a 4d a4 ee 72 c0 e1
                                      Data Ascii: 5X9P P;&pF@#lfWa'$TI<zb#kd7[I;\<;'?!,9Zh6!X:,W=!4N<F11;H2+`9P=M[I\#u4>(>hRY#s`nPAD,FnQ;DULR5Se]n.``\tw:/$EHZMr
                                      2023-10-18 13:16:36 UTC999INData Raw: 57 06 d2 dc 67 32 c2 d8 e1 81 f9 0f d7 3c ff 00 4a 22 82 d9 02 c9 6d 2a 05 3c 12 00 50 7d cf 3c d3 1d d1 74 b4 a5 4a ee 45 c8 c1 0e ca c5 00 ef 8a 0c f7 04 e2 12 ce 81 80 1b c8 0a 7f 4c e2 aa a4 3b 65 6f 9a 39 43 2e 77 24 98 1f 97 7a 74 de 7c 89 1f 99 14 73 a6 ec 82 87 21 4f 62 40 e7 34 86 3e 6b 85 92 79 56 75 50 a0 85 11 89 06 3f 51 fc a8 a3 7b 30 61 25 b8 0e 7a 12 d8 c1 f7 eb 9f ca 8a 00 f4 ad d8 1e f4 e5 f9 85 45 b7 a7 6a 90 70 00 ef 5c 07 ac 3b 6f 07 a5 40 e3 38 e3 9a 9b 3c 75 a8 5c 96 61 ce 40 f4 a4 c6 3e 35 c0 e8 33 4e 71 c5 22 0d ab f3 1c 53 89 05 69 88 8c 63 1e f4 e5 19 14 ce 95 22 0e 28 40 3b bf 5e 29 8f c8 a5 24 f3 e9 4d 34 00 83 a5 28 1c fa 0a 33 47 4f fe b5 00 07 e5 3d 78 a9 3d 2a 36 3c 53 d4 e4 0f 5a 68 19 0d d1 c2 56 6b 0c 93 c8 c5 68 5d f2
                                      Data Ascii: Wg2<J"m*<P}<tJEL;eo9C.w$zt|s!Ob@4>kyVuP?Q{0a%zEjp\;o@8<u\a@>53Nq"Sic"(@;^)$M4(3GO=x=*6<SZhVkh]
                                      2023-10-18 13:16:36 UTC1495INData Raw: f1 e4 54 6d 1a 34 6b 2b db 00 a4 e4 be 14 8f cf 39 eb 51 3d a8 99 bc c4 da e0 0c 61 8e 7f ad 03 64 ef 1d ac 32 9c db 48 5d b9 e9 c8 1e a3 ad 4c cb 04 c8 9f 3b 44 41 c8 e0 f3 f5 ce 2a ba c3 28 88 08 be 57 3c 10 ad 8c fe 99 a6 23 a2 48 56 69 b7 b0 38 65 c3 36 0f e7 41 0e 29 ee 5b 49 9a 11 fb 9b ad f1 83 9c e7 70 3f 87 6a 96 37 59 00 62 cc e4 1c a9 0e c0 ae 7d bd 2a 07 98 c6 83 62 2a 00 70 40 4a aa d3 b0 2b ba d8 10 78 05 53 07 fa f1 45 d8 95 38 ae 85 e2 ab 1e 59 61 72 ed f3 00 b9 24 fb d3 be d0 8e 0f 98 d2 6f 27 39 2d f3 0f cc 10 6a 9f 98 b8 19 8d 59 87 ca ac ee 40 19 f5 c7 38 a9 02 60 2c 72 5c 65 49 ca 82 4f 1f 43 b7 a7 e3 41 57 b0 38 cc a8 f0 ca 58 e7 0c b8 21 b1 f5 3c 1f ca 9e 91 cb 92 db 66 dc 4e 30 85 b2 07 af 3c 51 23 05 20 ba 86 51 d0 a8 27 f9 51 e6
                                      Data Ascii: Tm4k+9Q=ad2H]L;DA*(W<#HVi8e6A)[Ip?j7Yb}*b*p@J+xSE8Yar$o'9-jY@8`,r\eIOCAW8X!<fN0<Q# Q'Q
                                      2023-10-18 13:16:36 UTC1511INData Raw: f4 c1 72 2a 59 21 f2 25 ce 03 21 e8 47 19 fc 07 4a 4c e1 b0 bb d8 e3 19 0f 81 f9 50 7e 46 2a 59 8f 18 20 8c 7e 74 10 ee 22 da 4b ce e8 25 2a 79 07 00 53 1a 15 47 3b 62 e5 bb 2c 80 91 f5 a9 22 76 46 21 a6 54 03 80 00 dd 52 4a 5b 2c 63 75 c9 ef f7 58 d1 61 ab 14 24 93 cb e0 ae 1f be 6a b8 b9 dc 09 0c 49 ea 49 e2 ae 33 99 49 0c c7 38 c1 03 a0 aa a6 d0 12 4e e0 bd c6 4f 5a 96 d9 d7 4a 9c 56 ac 72 5d 19 08 f3 30 31 c6 6a c0 08 e0 f7 40 39 39 cd 55 68 a5 44 24 b4 61 7a e0 0c 0f f1 aa f1 ac e5 ce 00 23 3d 49 c6 3f 0a 14 82 58 7b bf 74 d2 21 97 00 07 00 f7 ce 69 f1 b4 1b 40 90 2a 48 07 2c 06 ec d5 64 ba 68 c0 5f 34 e0 9c 80 06 3f 9d 4e 65 de 01 64 8d b6 9e c7 04 fe 55 57 39 a5 07 07 66 49 bd 41 3b 65 25 40 ef c5 37 05 46 e5 cb 67 82 48 e0 54 62 45 56 f9 51 06 4f
                                      Data Ascii: r*Y!%!GJLP~F*Y ~t"K%*ySG;b,"vF!TRJ[,cuXa$jII3I8NOZJVr]01j@99UhD$az#=I?X{t!i@*H,dh_4?NedUW9fIA;e%@7FgHTbEVQO
                                      2023-10-18 13:16:36 UTC1527INData Raw: e5 48 d8 8c 95 3d 68 44 f2 94 67 d6 20 30 f9 79 49 4b 1c 12 7e ed 41 6b 77 69 6c e5 96 d8 21 23 39 5e 71 4c d6 34 20 80 5c 5b 86 68 c3 6e d8 a3 24 93 f4 ed 51 9f 2d a1 01 71 1c c0 72 09 f9 bf 2a 97 2d 76 29 41 3d cd 98 27 82 fe 0c 8c 3a 93 9c 74 35 5f fb 2f 4f 13 3f ee 0f 9a c3 2c e3 9c 56 6c 53 3d 9c f1 b4 91 aa 32 f2 53 27 2d fd 2b 7a 19 a0 b9 05 a1 61 b8 8c 90 7a d5 69 2d 44 e1 ca 57 b6 b2 5b 57 25 64 67 24 60 16 ed 4e bb b4 4b cb 77 86 46 21 5c 61 82 9c 12 2a d6 36 fd 4d 41 71 23 44 87 cb 4d c4 72 79 c6 29 93 63 05 7c 24 96 a8 4d 9c ac 0e 72 bb ce 40 a7 cb a3 df 2d b1 11 4b 11 60 32 06 dc 9a d3 8b 50 32 83 b6 22 48 38 20 1c 9a 7a ea 51 89 3c b9 37 21 ce 39 1c 52 b7 98 ee ce 41 e5 ba 8d 84 73 5b 4e ae 38 c8 19 06 96 4f b5 c3 01 f3 6c 64 01 b8 52 06 41
                                      Data Ascii: H=hDg 0yIK~Akwil!#9^qL4 \[hn$Q-qr*-v)A=':t5_/O?,VlS=2S'-+zazi-DW[W%dg$`NKwF!\a*6MAq#DMry)c|$Mr@-K`2P2"H8 zQ<7!9RAs[N8OldRA
                                      2023-10-18 13:16:36 UTC1543INData Raw: 90 11 72 3b f1 4b d4 52 95 fc e9 3a 50 31 af 18 ed e9 51 11 c7 bd 59 07 83 e8 69 ac 99 fa d2 19 54 a9 07 ae 7d 29 af 90 7e b5 2b 0c 7d 6a 36 fd 28 01 bc 31 19 18 3e b5 13 2f 27 3f 87 bd 4a 40 c7 4c 9e d4 cf 66 19 07 8c d0 21 be 5e 39 53 ce 39 14 02 c3 a7 22 9c 63 da 32 0e 40 e2 8d bd 18 63 06 81 34 22 c8 3a 13 83 9e 86 a7 07 27 d4 63 b5 40 e8 08 fe b5 1a 97 89 b2 a7 23 a6 29 a6 4b 89 6b 3d 73 df a5 00 74 a8 52 e5 58 80 dc 55 8c 64 7c bc d3 b9 9b 43 48 e3 8e b5 1b a2 48 85 64 5e 33 c7 35 29 eb ef 49 80 41 a6 2b 14 6e 74 c8 27 91 64 c6 1c 1c 92 39 26 b3 2e 6d a3 59 c2 82 2d 94 8c 1c 47 90 6b 7c 83 8e 9d 29 a4 64 61 d4 11 ee 2a 5c 50 8e 16 73 1a 17 05 98 2e ec 02 06 45 52 96 65 fb 54 71 46 df 33 0c 80 38 15 d7 ea 16 0c c4 b4 31 21 50 30 00 19 35 8f 16 9a ec
                                      Data Ascii: r;KR:P1QYiT})~+}j6(1>/'?J@Lf!^9S9"c2@c4":'c@#)Kk=stRXUd|CHHd^35)IA+nt'd9&.mY-Gk|)da*\Ps.EReTqF381!P05
                                      2023-10-18 13:16:36 UTC1559INData Raw: 06 63 f7 a9 fc 63 81 f8 9a 5f c2 93 03 d4 f5 e9 40 ac 2e 71 d7 9a 37 7a 1c 52 60 63 3d e9 08 04 7b d3 0b 0b bf f2 a4 3c f4 e7 34 d6 fe 5d a9 03 f0 47 41 ed 40 ac 05 46 4f cb 92 45 37 00 76 e6 9f 92 dd b0 3d 7d 68 d9 41 36 23 27 71 03 92 7d b9 c5 14 ed db 5b 0a 3a 0e a2 8a 05 63 95 d3 ed e1 87 48 0f 31 6f 38 0d ec 0f 43 9e df 95 68 e9 ba 94 12 c0 19 94 21 ce d0 3b 0a a1 66 c6 e6 d0 b4 89 82 1b 80 7b d5 19 23 32 c8 15 5c 7c ad c9 1f ca bc 3a b0 8c db 52 3e 97 9a c7 58 b0 c5 2c 8d 75 1a f9 8c 38 50 7a 0a 8d 33 1c 98 07 6b 63 23 27 d7 bd 33 48 9c 47 13 c2 af f2 83 9c 91 c9 f7 a4 9f 09 20 99 58 b2 96 c1 35 93 a0 d6 db 15 a5 8b 12 5b e6 33 92 19 f1 d7 15 cc 43 3c a6 e4 29 f9 40 e7 18 e9 5d 3c 72 ef 86 46 cf 24 71 8e a2 b9 79 22 9a 19 a6 7c 31 90 8c 00 47 4a d1
                                      Data Ascii: cc_@.q7zR`c={<4]GA@FOE7v=}hA6#'q}[:cH1o8Ch!;f{#2\|:R>X,u8Pz3kc#'3HG X5[3C<)@]<rF$qy"|1GJ


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      29192.168.2.44977613.107.21.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:35 UTC294OUTGET /th?id=OADD2.10239351710923_1VQV5UC7UZGWUZNKE&pid=21.2&w=1920&h=1080&c=4 HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: tse1.mm.bing.net
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:35 UTC327INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=2592000
                                      Content-Length: 326322
                                      Content-Type: image/jpeg
                                      X-Cache: TCP_HIT
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                      Timing-Allow-Origin: *
                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      X-MSEdge-Ref: Ref A: C6C3BA012FFB4262818FD6EBEA5096E1 Ref B: LAX311000109049 Ref C: 2023-10-18T13:16:35Z
                                      Date: Wed, 18 Oct 2023 13:16:35 GMT
                                      Connection: close
                                      2023-10-18 13:16:35 UTC328INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 13 ba 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 34 3a 30 39 20 31 31 3a 32 34 3a 31 36 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                      Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:04:09 11:24:168
                                      2023-10-18 13:16:36 UTC457INData Raw: c9 43 0f 5a 77 18 a8 8a e0 53 95 aa 6c 5d c7 6d 1e 94 a5 32 3a 50 1b 35 20 3c 54 8c a6 f6 ca df c2 3e b5 0b d8 e4 fc a3 06 b5 00 06 9a 47 3e d5 4a 6d 12 e0 99 8a f0 ca 87 af 14 c3 e6 01 d3 35 b4 d1 06 3e a2 99 e4 00 78 02 ad 4c cd d2 ec cc 63 04 cd ff 00 2c c8 cd 0d 69 28 c6 e0 00 3d f3 d2 b6 fc be 29 85 38 a7 ed 19 3e c1 19 3f d9 d2 f1 f3 2e 3d 73 41 d3 64 cf de 5f ca b4 65 ca 03 de ab 2c f2 13 8d 8d 8f a5 35 29 32 5d 38 2d ca a6 ca 48 f9 f9 58 0f c2 9f 1c 86 20 78 c1 ab 64 96 5f bb d6 ab b0 0a 79 fc 29 de fb 8b 95 47 e1 10 4c ec 3d 06 7f 3a 78 b6 79 31 b9 b0 0f a5 4b 12 c6 57 9e bd ea 71 22 0e f5 2d db 62 e2 af bb 19 1d ac 68 bf 36 4f d6 a4 fb 2c 6f db 03 db 8a 50 fb cf 4e 3d ea 55 18 15 0d b3 54 90 d5 b5 40 78 fe 74 ad 10 51 c5 38 37 34 f0 9b 85 4e a5
                                      Data Ascii: CZwSl]m2:P5 <T>G>Jm5>xLc,i(=)8>?.=sAd_e,5)2]8-HX xd_y)GL=:xy1KWq"-bh6O,oPN=UT@xtQ874N
                                      2023-10-18 13:16:36 UTC473INData Raw: c1 21 86 32 9c e3 d3 8e f5 a5 1c bb e3 0c a5 9c 77 f4 07 fa 0a 93 76 54 82 ac 63 61 96 19 c1 1e d5 85 dc 4d 5a 4d 19 56 f7 3b d2 3c 33 02 a3 63 2b 0c 03 ef d2 a6 91 36 80 8c 48 60 30 a0 9c 1f ce 95 e3 67 9e 48 99 32 02 80 ae 4e 49 fa d3 5b f7 10 36 e2 02 91 90 1c 12 06 3d e9 3f 23 36 ac 89 ec c9 52 1b 7a b6 07 73 c8 1d 2a e9 85 5b 74 6b b4 7c b9 00 8e 2b 32 dd f0 55 90 ab 21 5e aa 72 17 fa d6 85 bc eb 23 34 64 15 92 31 c2 67 04 f7 e3 db 8a 89 45 ee 8a 8e c5 6b ac c0 86 5d a7 74 47 32 04 1b b0 3b 1c 1e d5 93 73 67 14 88 6f ac ce 14 7f ad 8b a9 4f f6 87 b7 f2 ae 9d b0 ee 5b 71 04 2e 06 46 01 cf ff 00 5a b3 24 b5 92 0c 48 aa 03 90 43 01 c8 2b fe 3f cc 56 90 a9 75 e6 13 87 32 33 6d 65 5f 38 49 1e 52 42 71 91 c8 3f 85 6c 7d b6 29 11 96 e1 b6 b0 e3 25 38 3f 5f
                                      Data Ascii: !2wvTcaMZMV;<3c+6H`0gH2NI[6=?#6Rzs*[tk|+2U!^r#4d1gEk]tG2;sgoO[q.FZ$HC+?Vu23me_8IRBq?l})%8?_
                                      2023-10-18 13:16:36 UTC489INData Raw: d6 8c 71 da 80 b1 18 c7 a5 29 20 8e 82 a4 e3 d2 93 60 fa 50 16 21 09 9a 5f 2e a6 d8 3b 52 ed f7 a2 e1 ca 41 b3 da 97 67 b5 4b 81 eb 48 7a d0 16 23 d9 4e c6 07 4a 29 73 40 09 f8 52 e3 14 bc d1 8a 06 43 9a 5c d2 6d a3 a5 32 47 66 8a 4a 28 18 b9 a2 9b 9a 5c d1 61 0e a5 a6 e6 97 34 0c 5c 51 b7 da 80 69 d4 80 66 29 71 4f a3 14 5c 2c 37 a5 26 f5 f5 c5 3b 65 21 4f 6a 7a 06 a1 b8 1a 5e 29 02 62 96 80 0a 33 46 28 db 40 c5 cf d2 97 77 e3 4d c1 a3 1e d4 58 57 1d bf fd 9c d3 4b ff 00 b2 05 55 bf bf b7 b0 b7 69 26 9a 38 d8 0c 80 e7 39 fc 3a 9a f3 bd 43 c6 3a 85 ed cc 8b 14 ed 0c 2e 36 6c 8f bf fb 5c f2 0e 2b 39 55 51 d0 6a 2e 46 7f 8e 52 31 e2 8b dc 28 40 db 4f 03 19 38 e4 d6 44 30 5c 4e bb 63 0c 23 61 cb 1e 2b 4d 2d 99 89 8d e4 33 29 3b 82 91 92 7e b9 ab 6b 1d bc 68
                                      Data Ascii: q) `P!_.;RAgKHz#NJ)s@RC\m2GfJ(\a4\Qif)qO\,7&;e!Ojz^)b3F(@wMXWKUi&89:C:.6l\+9UQj.FR1(@O8D0\Nc#a+M-3);~kh
                                      2023-10-18 13:16:36 UTC712INData Raw: 50 9c 63 b9 aa 4d a8 86 77 8e 28 dd d7 18 18 5d cc 7e a3 a5 6b 18 73 7a 17 7b 1a 29 24 97 0c 0e d7 50 46 49 70 08 35 15 e5 df d9 65 8d 1f 70 04 60 29 3c 1a a1 77 7f 70 96 51 a8 66 53 d1 49 1c 11 fe 35 2d b4 53 cf 64 af 75 82 41 c8 24 f2 05 68 e0 92 bb 15 ef a1 71 25 46 4f 35 88 40 a7 00 0e 40 fc aa 1b cb a5 66 0e a5 b7 01 d7 d6 a4 8e 33 24 7b 55 58 9c 6d 61 8e 05 36 1d 3c 17 30 b3 a9 00 65 17 3b 89 fa 56 7e ec 77 60 dd 96 ac aa 87 00 1d ca 1c 9c e3 a1 ab 56 56 f7 b7 25 b1 18 0a a7 05 98 f2 7f ad 5c b6 b0 8d 08 2c 01 07 90 d2 0c e3 f0 ed 57 e7 2d 37 fa c7 25 81 c0 00 7c b4 e5 3e c3 48 68 8a 4d 81 63 2c ec 39 0c 06 48 fc 47 3f 9d 53 79 24 28 c8 ee f8 23 90 46 00 a7 48 8c 14 8c 00 47 20 81 90 2a 17 bc 69 21 1e 66 e7 03 80 31 92 08 a9 b3 df 72 9b 20 3b 25 6d
                                      Data Ascii: PcMw(]~ksz{)$PFIp5ep`)<wpQfSI5-SduA$hq%FO5@@f3${UXma6<0e;V~w`VV%\,W-7%|>HhMc,9HG?Sy$(#FHG *i!f1r ;%m
                                      2023-10-18 13:16:36 UTC728INData Raw: fa 32 25 1b 14 85 c4 73 06 13 46 a0 1e 03 a0 c1 1f d2 a0 7b 84 89 ca 98 c3 af 55 76 cf 3f 8f 6a d1 78 a3 ba 0c d1 c5 b6 e0 7c c0 0e 8c 69 2d 75 19 43 18 d8 e0 83 82 84 62 ba 14 ec b4 33 e5 f3 28 09 21 8a 40 fb 72 92 2e 41 2d 82 3f c6 ac 5a bf 95 28 68 91 8a 11 80 44 9c 8c f6 20 fb d5 ab 88 6c ee 71 f6 8b 7d 8e 79 0e a7 69 3e d4 d8 6d 85 a1 da 1d 9a 13 f7 83 8c 9c 7d 7a d1 ed 6e 85 ca d3 34 74 dd 72 6d 36 46 7b 77 c6 54 16 46 fb a4 7b 8f 5a ea d7 c6 ba 66 c8 59 bc d0 64 8f 71 0a 99 d8 7f ba 7d ff 00 fa d5 c5 bd a4 9e 51 36 ec b2 10 30 41 ea 3d bd ea 84 fb 03 46 f3 2e c1 f7 0f 3f 32 9f 62 39 1f fd 6a ba 75 6d f0 84 e0 a5 b9 eb d6 b7 50 de c0 26 b6 91 64 8c f0 4a 9c e0 fa 1f 7a 96 bc 96 c7 54 bd b1 d5 a0 8e ea e6 60 a8 c0 9d b2 10 ae be a0 67 07 8a f5 4b 5b
                                      Data Ascii: 2%sF{Uv?jx|i-uCb3(!@r.A-?Z(hD lq}yi>m}zn4trm6F{wTF{ZfYdq}Q60A=F.?2b9jumP&dJzT`gK[
                                      2023-10-18 13:16:36 UTC744INData Raw: 93 2b c0 49 c3 05 e4 1f ad 58 d9 28 08 59 d6 68 89 c0 52 30 47 d0 f5 15 4a 4f a9 69 b6 67 da 5f c8 26 01 62 6d 83 a8 5e 87 f3 ad 86 f2 ee 2d 0f 9c db 62 3c b1 23 20 0f 7f 4a a3 35 84 fb 9e 7b 49 5a 61 d1 a3 71 b5 c7 e1 d0 d3 ad 7c e8 d3 12 45 95 23 0c a4 e4 1f 6a 53 71 76 94 77 23 6d 19 8b 79 68 21 9d e3 da d9 5e 84 f4 23 b5 58 d3 1a 4b 67 0f 17 24 0f 99 49 eb fd 2a f6 a5 6e f3 4a c5 55 8a 80 08 03 93 50 d8 cf 1c 6e 10 aa e4 1e 77 0c 93 5d 2a 7c c8 85 0b 33 52 76 8e 78 ae 2d f6 b4 12 aa 6f 29 20 c0 07 af 04 51 69 7e ec 15 2e 18 85 c0 02 42 72 47 ff 00 5a 9c e5 db cc 8f 86 79 97 e5 77 e0 91 bb b9 ef c8 fa d6 6f 9f 1c 77 6f 1b 06 41 9f 99 33 95 1f 4f 6a ca 49 b5 6b 1a 37 66 6d 14 94 29 60 7e 51 c8 27 90 47 b7 ad 22 cc 10 fc db 46 4e 00 c6 05 41 67 7d e4 81
                                      Data Ascii: +IX(YhR0GJOig_&bm^-b<# J5{IZaq|E#jSqvw#myh!^#XKg$I*nJUPnw]*|3Rvx-o) Qi~.BrGZywowoA3OjIk7fm)`~Q'G"FNAg}
                                      2023-10-18 13:16:36 UTC760INData Raw: cb 50 a3 b3 9d dc ff 00 3e e6 af a4 09 0c 46 48 51 44 8d c1 2e 71 ed c7 b5 63 59 58 5d 42 5b 64 e4 b6 78 db c9 c5 6a 5b 46 d2 31 dc c6 46 ce 49 54 18 fa 67 35 9c d2 8a b2 62 82 69 0f 4b 46 7c 97 93 79 04 1d a8 38 fd 7f fa d5 60 22 bb 61 5d 8b a9 c8 de f8 eb db a7 1d aa d4 30 33 c4 4b ae 53 1c 10 76 b0 ff 00 11 54 65 b8 09 f2 33 b0 24 f5 79 14 01 ff 00 d7 ac a3 79 33 78 c1 22 29 bc ed cd b9 60 1f c4 0a 2b 39 53 ec 7a 03 9a 89 d6 37 69 04 8c 19 c0 ca 87 38 cf af 15 2c b7 0c ee 43 31 04 7d d9 07 53 f9 71 40 13 31 56 79 54 a0 1f 31 23 73 1f 6c 9c e2 b5 e6 e5 1b d0 82 28 a3 89 f2 ac 30 0f 52 70 a7 eb 91 cd 3d 7e 4c 95 f2 d8 13 82 53 25 47 e7 4a d0 c5 6e 37 2c 40 e0 70 43 9e 73 df d6 a0 9e 78 f6 1f 94 06 c6 00 1c e3 9e b4 b9 dc d9 12 95 87 cb 70 62 8c 2e 37 12
                                      Data Ascii: P>FHQD.qcYX]B[dxj[F1FITg5biKF|y8`"a]03KSvTe3$yy3x")`+9Sz7i8,C1}Sq@1VyT1#sl(0Rp=~LS%GJn7,@pCsxpb.7
                                      2023-10-18 13:16:36 UTC776INData Raw: 5c 2b 84 0a 4f 94 80 3e 07 5c 13 c6 6b 68 a6 b6 22 4d 75 67 15 3a 29 91 b6 90 48 39 3e f5 2c 87 ce 8c a9 1b 42 2e 40 07 8f ff 00 5d 74 13 69 33 c8 ec cd 66 cf 93 ce 23 db 9f cb a5 43 16 89 75 0c c1 a2 b3 74 03 20 97 3b c1 cf ea 38 ad 75 ec 65 ee f7 33 34 c5 24 b3 83 83 18 dc 09 1c 0a dc 57 f3 62 48 36 b2 4a cc 1c 82 30 c5 8f 23 14 cb 2d 0b 52 b6 94 b5 bc 09 1a b7 04 33 6e 18 f6 cf 22 ba 18 db 54 cc 7e 7d bc 12 6d e0 11 c6 3f 3a ce 74 dc 9e c5 29 46 db 98 13 58 dd 39 2c 6d e6 05 d4 12 7c be 1c 7f 78 7a d5 0b 98 4c 68 c3 ca 70 54 e0 64 60 0f cf 9a eb 76 5e a2 18 ad ed d6 de 12 72 23 0b f2 8f 5e 87 23 3f 85 32 55 d5 36 6d 8b cb 5c 8c 12 e7 79 fc 33 da 9a a7 25 d0 a7 52 1d ce 76 18 a6 f2 e4 60 21 92 32 02 90 ce 01 3e 98 c9 e4 e4 d4 1a 9e 9b 2d bc e5 f6 31 ca
                                      Data Ascii: \+O>\kh"Mug:)H9>,B.@]ti3f#Cut ;8ue34$WbH6J0#-R3n"T~}m?:t)FX9,m|xzLhpTd`v^r#^#?2U6m\y3%Rv`!2>-1
                                      2023-10-18 13:16:36 UTC1175INData Raw: 83 da ad 33 e2 28 9e d6 22 c0 67 73 31 c1 07 b8 39 f7 ed 59 5d 75 0b b2 ff 00 db 23 70 7c bb 90 32 38 38 c8 15 99 aa 5b ad e5 a1 49 af 91 8a 90 43 6c 03 1f 5c 55 16 92 68 47 98 9e 75 d7 cd 96 58 9c 28 43 f4 03 91 f4 cd 57 be 22 3b 67 b9 b7 3e 62 2b 6e 54 64 e7 1f c4 33 df d7 fa 0a d1 5e fa 09 b3 3d f4 99 04 ac f2 dc c5 6b 0a f0 ce e7 20 7b 8c 75 15 93 6b 79 71 61 a8 14 86 f7 e4 53 82 e0 12 30 7a 10 3b 8e f5 b5 0d ec 97 33 46 93 5b 15 40 32 5c f2 47 e1 d2 ba 16 f0 96 99 77 89 67 b5 32 b1 19 0e 32 a4 fd 40 35 d7 09 d9 5a a2 fc 8c d4 6f b1 cb 59 5e cb a8 3a db a0 86 69 51 89 38 3b 58 7d 37 63 f9 d7 55 65 a1 db 24 0c d7 7b 64 32 36 ed 8f f3 05 fa 60 e2 9d 6f e1 1d 36 16 3b 6d d9 39 e3 69 24 1f ad 68 26 89 12 a0 03 cf 2a 0e 40 f3 38 3f 85 44 e5 17 f0 e8 5c 62
                                      Data Ascii: 3("gs19Y]u#p|288[ICl\UhGuX(CW";g>b+nTd3^=k {ukyqaS0z;3F[@2\Gwg22@5ZoY^:iQ8;X}7cUe${d26`o6;m9i$h&*@8?D\b
                                      2023-10-18 13:16:36 UTC1191INData Raw: 98 12 7a d0 d2 c8 a4 9d c3 18 e7 92 68 b0 ee 68 79 51 92 73 1a f1 ed 41 82 3c 71 1a 9c 76 c6 2b 3c 5c 4a 46 54 e4 63 a8 38 c7 e7 4a 67 97 03 73 60 e3 a9 34 58 2e 5f f2 62 ce 3c b0 09 eb ce 69 eb 0c 5d 3c b5 00 7b 56 72 dd 4b 9f bc 09 c6 08 07 20 d3 e3 bb 98 0f de 2e d0 3a 02 29 58 2e 68 ec 4e 76 a8 a5 d8 b8 e9 c7 b5 52 17 b9 38 65 e7 af b9 a9 3e d4 8d fc 64 7e 82 81 dc 9c a7 3d 09 c7 a0 a3 ca 5c 7d d1 9f 43 4c 12 a9 03 e6 52 07 27 9c d2 ef 18 c9 34 86 29 8f 9e 98 1f 95 21 84 1e c3 06 90 cc a7 23 7e 48 ec 39 22 8f 39 54 8c 64 8e e7 38 02 80 03 00 c7 52 3f 1a 61 b7 cf 72 7d ea 41 2e 7b 12 7d 87 14 86 65 51 f3 72 07 5c 76 a0 08 bc 8d a0 9c 39 fc 69 09 2b d1 1b ea 4d 58 f3 01 1f 2e 48 f6 ed 4d 72 19 7e 61 c7 73 40 1e 2a 74 6b b8 a6 dd 1d ca 24 6a 79 04 12 0f
                                      Data Ascii: zhhyQsA<qv+<\JFTc8Jgs`4X._b<i]<{VrK .:)X.hNvR8e>d~=\}CLR'4)!#~H9"9Td8R?ar}A.{}eQr\v9i+MX.HMr~as@*tk$jy
                                      2023-10-18 13:16:36 UTC1207INData Raw: 9d b8 03 d7 de 9e b2 6f 8e 43 bf 24 1c 0c 9a 85 4a 57 f2 34 8b b2 ee 5a 7b 5b 21 26 24 01 d8 70 01 19 61 55 7e c1 61 29 f9 bc f2 33 90 a4 e3 26 95 66 31 20 05 b2 48 c9 07 8c 54 69 2e d3 fb d3 b7 00 1e 07 4a d9 52 ee c6 d2 7b 8d 3a 5d 8b 00 d0 87 3c 15 27 78 06 81 61 66 90 ff 00 12 80 d9 0c 4e 71 49 71 1c 8e 03 c6 8a de 61 e0 83 80 69 c2 d4 2c 45 a6 26 36 23 03 0f 9e bf 4a a5 4a 3d 89 e5 5d 88 d7 c9 1b fc cd a0 06 00 82 33 cd 3b ed 30 db 06 73 03 02 06 0f 65 39 fe b4 d3 18 48 95 d2 55 75 38 62 b2 64 64 7b 63 bd 2c 30 46 ee f0 6e 95 97 89 36 81 c0 cf 3f 9f 5a 6a 92 5b 20 e5 2c 09 92 13 b0 2e 32 06 31 c8 19 a6 bd cb 92 c9 23 fd d5 cf 1d 4f e1 43 da 33 38 36 c6 42 c0 72 aa 32 58 7a 73 4e 82 68 04 c1 2e 2d a3 85 ca e4 89 a2 20 91 f5 e6 b5 8c 2e 5a 8b 18 27 0e
                                      Data Ascii: oC$JW4Z{[!&$paU~a)3&f1 HTi.JR{:]<'xafNqIqai,E&6#JJ=]3;0se9HUu8bdd{c,0Fn6?Zj[ ,.21#OC386Br2XzsNh.- .Z'
                                      2023-10-18 13:16:36 UTC1383INData Raw: 23 27 55 96 9a 4f 73 fe 34 df 33 8e bf ad 55 f3 7d fe 9c 72 29 be 61 20 92 c7 af 1e 98 a7 63 27 32 d1 93 df 1e f9 a6 f9 c7 d4 fa 7a 55 56 90 01 9d d8 07 f5 a8 fe d2 0b 01 b8 8c 1c 64 74 34 ec 4f 39 6f cd 3c 6d 23 d0 77 a6 b3 e7 9c e3 1e 95 5b ed 1c fc bc 11 d4 f6 a6 b5 c1 e7 f2 f7 34 58 2e cb 5e 60 fa 93 c8 c8 e6 98 66 c7 04 80 4f 40 4e 73 55 37 96 07 9c 71 93 9a 37 28 c9 2c 02 93 8c 63 14 c2 c5 83 2f 23 e6 c0 c7 20 8a 45 72 40 e8 4f b8 eb 50 09 b0 0e 09 c1 e0 f1 9a 76 7c d0 7e f0 c7 19 ee 28 1a 44 c5 c1 19 e0 90 78 18 e6 80 df 28 39 18 f4 a8 84 83 71 01 88 23 fc f5 a5 0f c7 19 eb 9e 99 cd 05 92 1c 33 67 a7 6c 9e b4 6e 00 0e 41 c7 4c 0c 01 51 ef 3d 8f 04 e3 20 62 93 9c 0c 6d 24 7a f1 40 0e 0c 01 3f 78 81 cf 3d 69 1b 91 8c 00 3e bd 69 a4 85 e7 80 33 8c e3
                                      Data Ascii: #'UOs43U}r)a c'2zUVdt4O9o<m#w[4X.^`fO@NsU7q7(,c/# Er@OPv|~(Dx(9q#3glnALQ= bm$z@?x=i>i3
                                      2023-10-18 13:16:36 UTC1399INData Raw: 54 45 b9 ea 07 d7 8a a3 9e 52 07 94 11 c9 00 83 d4 9a 46 24 80 7a 81 d3 34 d6 93 91 dc 83 c6 46 01 a8 fc cc f7 24 8f 41 4d 23 27 21 c4 86 04 e4 64 f6 03 ad 34 8c 03 c9 20 8e 06 72 29 bb c6 4f 1f 5e 7a d3 49 c1 1d 00 3e bc 01 56 91 94 a4 48 32 01 e4 70 38 c7 6a 6b 60 1f 94 f2 7a fa d4 12 99 0e 0c 60 06 c6 08 c5 43 89 32 77 b6 49 e0 e0 f3 56 91 8c a4 ed b9 61 e6 d8 08 53 d3 d0 64 d4 2e fb 8f de 03 23 91 9c 93 ed 51 80 37 03 92 09 38 cf 73 4f dd 81 8f 5e 9e f5 56 33 b8 d2 49 fb dc 12 70 48 18 cd 38 1e 4f 3f 36 70 06 72 4d 34 39 00 72 02 83 ce 46 45 30 9e 07 18 03 af 38 cd 03 44 ad 28 23 1b 83 1e b4 86 6d 87 e5 41 e8 18 9e b5 5f cc 09 c0 62 4f 7c 0e 05 44 cd f3 ed db 93 d4 e0 f0 69 36 6d 18 92 19 8e 72 e3 20 f5 23 fc f4 a3 e4 73 c2 e3 07 00 9e 09 a8 cf 24 8c
                                      Data Ascii: TERF$z4F$AM#'!d4 r)O^zI>VH2p8jk`z`C2wIVaSd.#Q78sO^V3IpH8O?6prM49rFE08D(#mA_bO|Di6mr #s$
                                      2023-10-18 13:16:36 UTC1415INData Raw: ee 43 03 d8 fa 8a d1 d0 75 c5 bd b1 d8 6c f1 b4 ed 29 10 f9 7f 0c 56 bc a9 af 32 93 b3 b1 34 70 17 bb 0b cb b8 19 23 b9 fa 53 2f a2 01 04 ea 72 c3 21 c3 70 4e 3b 63 d6 ac 6c 8a 5d f2 db 38 0e a7 80 4e 06 2a 84 37 92 4d 73 72 fe 4a e1 46 5b 27 3b 7d 7a d4 d8 a3 27 52 b7 b7 5b 68 f5 04 53 95 6c c8 14 e0 a0 ed cd 66 eb 97 26 6d 33 6e d4 31 8e 63 28 00 04 1e a4 f7 eb 5d 21 f2 6c e5 8e 26 5d f6 f7 20 3b 83 c0 19 ac ed 42 d2 1b 42 21 95 97 ec 92 1c c6 e0 fd cf af b5 34 4b 45 2f 07 5f 7d 9e c9 92 ef 32 44 cd 84 0d ce 3d c7 ad 6e 5c d8 4a c9 15 c4 38 33 a8 0d 82 78 99 7d 3d 33 8a e6 cc 48 b6 e2 3b 1b a8 e3 50 db 98 15 e5 8f 60 08 ad 6d 1e ff 00 52 7b 8f 2e f1 64 92 38 c7 ee d7 cc 51 1e 3d 30 79 aa 96 ba 89 2e 86 ea dd 46 a3 66 e6 4c 0f ba 57 07 e9 f5 a2 26 20 19
                                      Data Ascii: Cul)V24p#S/r!pN;cl]8N*7MsrJF[';}z'R[hSlf&m3n1c(]!l&] ;BB!4KE/_}2D=n\J83x}=3H;P`mR{.d8Q=0y.FfLW&
                                      2023-10-18 13:16:36 UTC1431INData Raw: cb 60 4c 72 30 00 e0 06 4c 0f cf 14 85 9f 77 ef 04 ac 4f 03 20 12 3f 11 fe 34 9b f7 1e 30 32 7a 37 de 3f 87 14 08 94 5f 4a 00 f9 c3 8e 85 48 0d fa 1e 71 48 df 65 99 90 94 42 fd 3e 41 86 07 e9 9e 95 1e f2 c0 86 01 1b 39 00 c6 c0 7f f5 bf 5a 11 55 0e 1a 45 e7 9c 00 0e 7e 87 14 0c 96 41 28 7f f8 f5 70 07 57 39 2a 7f a8 fc a8 ce 31 e6 93 b0 1e 4e 48 03 eb 8c 53 1b 73 a8 08 fe 62 af a9 56 03 f1 ed 40 b8 59 07 ce 8a 36 f6 21 49 5f a6 78 22 80 1e 9e 50 6c c5 bc ff 00 09 04 16 07 eb de 9c cf 18 53 bd a3 12 03 80 1b 20 9f a8 3c d4 62 65 33 65 d9 90 77 26 35 50 69 cf 24 99 50 ac cf 1b 74 00 64 7e 04 36 68 01 fe 53 b2 16 0a 14 91 90 53 27 fa ff 00 4a 68 8a 48 d7 2c fb c1 39 e4 11 fc e9 19 40 46 f2 59 c0 07 a7 a5 2b 09 17 00 ac 64 b0 e4 92 54 fe b4 86 21 18 23 cc 49
                                      Data Ascii: `Lr0LwO ?402z7?_JHqHeB>A9ZUE~A(pW9*1NHSsbV@Y6!I_x"PlS <be3ew&5Pi$Ptd~6hSS'JhH,9@FY+dT!#I
                                      2023-10-18 13:16:36 UTC1447INData Raw: 31 22 30 50 70 77 0d d8 fa 11 8e 3f 3a 91 c0 31 38 46 67 19 cf 38 04 7d 3d e9 8f 1e 18 ed 90 44 a0 f0 5c 1c 7f 9f ce 99 22 3e cc 00 b2 1e a4 46 30 47 f4 a0 2c 4d 26 50 00 15 9d 40 e7 7e 09 1f 90 e9 41 54 8c a0 5d c6 31 cb 6e 24 e3 d8 e3 23 1f 5a aa cb 18 11 c7 30 91 1b aa 90 76 83 f8 8e 3f 0a 91 3c b4 0e b6 eb 26 ee 87 1c 8f d7 91 40 c7 aa 79 52 93 14 21 51 b9 ca 30 da 4f ae 0f 4f d2 94 7c 84 99 32 1c 9c 81 c7 f5 eb 4c 8a 56 8c 33 46 31 9e 1c 30 2a 0f f4 a5 92 6c 90 17 cb 8d 89 da 19 17 76 7f fa d4 00 f7 8c b8 1e 58 72 c4 ee 39 1b 8f d3 8c 52 25 bb a2 31 65 79 49 3c a9 00 1f fe b7 e7 48 98 da 3c c4 67 39 c1 20 91 4b e4 ef 27 2d 26 e0 32 18 67 3f 9e 28 01 c8 b2 04 19 76 eb c0 72 14 81 e9 ef 53 49 95 40 5a 32 e4 70 02 e0 e7 ff 00 ad f9 d5 44 8d a4 45 0e c1
                                      Data Ascii: 1"0Ppw?:18Fg8}=D\">F0G,M&P@~AT]1n$#Z0v?<&@yR!Q0OO|2LV3F10*lvXr9R%1eyI<H<g9 K'-&2g?(vrSI@Z2pDE
                                      2023-10-18 13:16:36 UTC1463INData Raw: 60 f6 fc 69 77 1c 82 5d 83 91 c8 0d 91 f5 c7 61 41 a9 2f 98 f2 11 e5 2b 70 70 5d 24 0b 8c 55 80 e6 25 c3 89 dc 15 fb e4 06 23 ea 7b d5 01 e6 49 90 ce 92 1e a0 f1 83 f9 53 e2 72 b9 12 33 00 0e 3e 5c aa fe 74 11 28 dc ba e9 04 b0 f9 71 82 fc 70 48 c0 1f 85 43 e5 33 22 2e ed ac bd 08 c0 27 f1 ec 3f 3a 8c bc bb cf 97 0b 9e 79 da 73 fa 50 77 96 05 94 a9 f5 61 c1 fa 60 67 f5 a0 51 87 28 f6 2f 6e 40 57 91 4f 45 0c 32 a7 be 2a 55 95 e6 09 c6 08 19 38 40 41 ff 00 1a 84 60 60 0d ce 47 24 0e a3 ea 0d 2b f9 72 a9 3b 5b 0b f3 14 da 33 f9 e3 22 91 77 24 42 a4 01 24 67 27 90 c1 78 3f ce a5 68 cf 98 7f 76 ac 3a 82 03 1f fe b8 aa 8b f6 75 97 cc cb e1 8e 00 0e 4a 9f cf 8a 97 e4 c1 f2 cb 03 9e 10 10 3f 2a 07 71 de 5e f0 de 50 64 27 92 a9 90 4f e0 68 f9 57 05 96 48 ce 79 1c
                                      Data Ascii: `iw]aA/+pp]$U%#{ISr3>\t(qpHC3".'?:ysPwa`gQ(/n@WOE2*U8@A``G$+r;[3"w$B$g'x?hv:uJ?*q^Pd'OhWHy
                                      2023-10-18 13:16:36 UTC1479INData Raw: f0 29 c0 c8 ca 63 14 d2 ab 93 90 5b 3d 01 3d 3e 94 0e 4d 09 e5 85 5f 94 12 3a e3 38 c5 2e 14 03 b4 81 ed c1 23 f2 a5 55 24 80 80 95 03 9c f5 14 18 98 b0 64 6c 71 f3 02 79 14 c9 23 09 30 94 60 b4 78 e7 39 2b 8f a6 2a 75 07 70 df 23 3b 75 04 9d c3 f1 e9 4c 01 db ef 16 23 b1 eb fa 52 2f ee cf cc ac dc e4 80 31 8a 43 52 25 c4 61 0f dd 20 f4 c7 04 7f 5a 56 81 d9 40 02 22 33 93 f3 72 3f 3a 8d 27 46 24 12 e0 93 d8 6e c0 f4 a0 6d db 85 c6 54 f6 04 67 eb 40 ee 4b f6 66 1f 74 a9 5e 80 1e 09 ff 00 1a 4f 2a 5c 95 04 9c 0e 42 9c 8a 66 dc 11 c2 a3 01 c9 5e 3f 97 14 dd a1 b1 d3 8e c0 e3 34 03 63 c4 72 82 55 54 e0 0e 48 3d 47 e3 42 96 47 c4 9b c3 74 0a 06 07 e9 4c 3e 66 e3 b9 5b 19 e9 9e bf d2 93 7b b1 1b 8c aa 01 cf 4e bf d2 80 2c c7 2e d7 2e 11 57 03 04 1e a3 f5 a9 12
                                      Data Ascii: )c[==>M_:8.#U$dlqy#0`x9+*up#;uL#R/1CR%a ZV@"3r?:'F$nmTg@Kft^O*\Bf^?4crUTH=GBGtL>f[{N,..W
                                      2023-10-18 13:16:36 UTC1613INData Raw: 41 fa 52 48 37 93 cf ce 3a 00 01 06 a3 f2 b8 18 56 07 b1 1d e8 05 21 0a 80 7e 57 c1 ec 30 43 7f fa a9 b2 24 a4 61 8e e0 47 50 33 53 06 70 40 3b 83 0e 79 e3 34 85 e3 91 40 91 55 18 74 20 1e 68 29 32 a2 06 b7 63 98 c0 24 75 6c a9 3f 95 28 98 29 c6 1d 01 39 21 4e 41 fc ea 73 f2 af ca 49 1f ec b7 4f c0 d4 4e 14 8e 80 e7 a9 c5 2b 1a 2a 8d 0e 59 11 b3 f3 21 c7 ac 79 26 9b f6 72 8f b9 36 9e e4 a1 c1 fd 6a 31 16 f0 48 03 8e c0 74 a7 08 d8 77 51 9e a4 1c ff 00 3a 2c 57 b4 06 2b 8d ac 08 1f ed a6 ec 7e 23 b5 44 50 a8 fd de dc 9e 40 8d 8f 3f 85 24 ec 88 01 de 41 e8 40 e0 fe 1d 8d 41 9d a3 19 12 21 39 04 8e 94 58 de 09 49 5c 0c ec d9 57 e4 1e 08 6e d4 d2 ae bd 0a e0 1c 72 72 05 2b 3c 6d f7 94 82 4e 0e 0e ec ff 00 50 6a 11 1c 60 91 1c a4 e4 67 19 c6 7f 31 41 b2 44 c2
                                      Data Ascii: ARH7:V!~W0C$aGP3Sp@;y4@Ut h)2c$ul?()9!NAsION+*Y!y&r6j1HtwQ:,W+~#DP@?$A@A!9XI\Wnrr+<mNPj`g1AD


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3192.168.2.449746142.251.2.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:47 UTC2OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                      Host: clients2.google.com
                                      Connection: keep-alive
                                      X-Goog-Update-Interactivity: fg
                                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                      X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      30192.168.2.44977513.107.21.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:35 UTC295OUTGET /th?id=OADD2.10239353776500_1ST8A482POYVHKTW0&pid=21.2&w=1080&h=1920&c=4 HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: tse1.mm.bing.net
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:35 UTC343INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=2592000
                                      Content-Length: 328855
                                      Content-Type: image/jpeg
                                      X-Cache: TCP_HIT
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                      Timing-Allow-Origin: *
                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      X-MSEdge-Ref: Ref A: 4B8728B7BDBD415CB11FADF6226AA5A6 Ref B: LAX311000110033 Ref C: 2023-10-18T13:16:35Z
                                      Date: Wed, 18 Oct 2023 13:16:34 GMT
                                      Connection: close
                                      2023-10-18 13:16:35 UTC344INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 30 39 3a 31 35 20 31 30 3a 34 39 3a 31 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09
                                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2022:09:15 10:49:158C
                                      2023-10-18 13:16:36 UTC505INData Raw: 00 07 9a 38 eb 46 7b 50 38 39 ed 48 2c 2f bf a5 1c 67 eb 48 71 8a 33 40 01 34 11 eb f9 51 ee 68 e3 f1 a2 e0 00 64 d3 c2 0f f1 a6 53 c3 71 9a 00 71 55 ef d2 90 81 db ad 21 7d dc 1a 4c 91 ef 40 c7 05 00 62 8c 00 29 9b b2 32 29 4b 50 21 48 14 98 1d e8 dd dc d1 40 06 79 a2 9b 4b d7 39 a0 05 fa d0 46 7a d2 76 fa d1 9a 00 5c 63 a5 07 07 ad 20 3f 95 19 c0 cf a5 00 28 c5 25 00 d0 0f 34 00 b8 c6 4d 21 38 cd 14 80 d0 03 b1 de 9b 8c 72 68 24 7a 52 e6 80 1b 81 de 8d be 94 a3 14 50 00 06 29 7e b4 87 8a 4d dd bb d0 03 80 e7 da 90 0c 50 1b 9e 68 27 14 00 7f 3a 28 3d 28 a0 07 ff 00 5a 31 9a 3b 62 80 4e 79 aa b9 20 7d e8 06 82 72 71 41 e9 83 d6 8b 80 03 cf b5 19 34 80 0c 73 4b c5 2b 80 87 22 97 af 5a 3b 7d 28 02 80 10 8e bc d2 e7 d4 d1 db 9a 38 a5 71 86 7d 29 08 cf 4a 5e
                                      Data Ascii: 8F{P89H,/gHq3@4QhdSqqU!}L@b)2)KP!H@yK9Fzv\c ?(%4M!8rh$zRP)~MPh':(=(Z1;bNy }rqA4sK+"Z;}(8q})J^
                                      2023-10-18 13:16:36 UTC521INData Raw: 14 bc 7a 55 40 18 e7 0e 7d 3b d4 8a dd 8b 39 fc 2a 5c 4b 55 1f 62 66 dc 7e e8 a6 35 bb c8 39 1d 2a 48 d2 46 23 0a fb 73 d4 e3 b5 5a dc e0 60 01 fa 54 36 d1 aa 5c cb 52 81 b4 03 ef 1e 7b 52 79 0a bc 6e 35 69 84 87 93 22 67 be 05 42 53 9c 31 24 f4 aa 52 6c 97 04 b6 42 61 47 b9 a3 3b 4f 14 14 23 a7 5a 6e d6 27 14 00 17 65 3f 2f 23 34 79 aa e3 0f 16 ea 19 18 1e 78 a6 0c 92 00 38 24 f7 ed 54 2d 49 40 8c 1f 97 29 ef da 94 dc c6 87 0d 28 38 f6 a4 08 c0 e3 21 b2 2a 19 2d 5a 46 25 4e 3d 41 e2 92 8a be a3 93 92 5e e9 3f 9f 1b 0c 89 06 3f 2a 4c ee e8 78 1e 87 35 54 da 48 39 20 05 f5 f4 a9 d2 da 01 f3 2d c6 e6 03 a1 e2 9b 8a 44 46 75 1e 8d 0f 1b 47 d7 d4 d3 8b ae 38 ed 51 4b 1b 86 25 4f 1e 94 00 f9 c3 c7 f4 61 de a5 c5 1a 73 32 41 20 3d 4e 05 38 10 dc 03 51 0c 85 e9
                                      Data Ascii: zU@};9*\KUbf~59*HF#sZ`T6\R{Ryn5i"gBS1$RlBaG;O#Zn'e?/#4yx8$T-I@)(8!*-ZF%N=A^??*Lx5TH9 -DFuG8QK%Oas2A =N8Q
                                      2023-10-18 13:16:36 UTC537INData Raw: 28 e1 9e 23 f3 48 48 fa e6 a6 67 6c 63 72 37 b1 15 4a 6b 87 e8 b2 06 1d c5 55 f3 d8 1e 7d 7f 5a d5 46 e6 0e a2 8e 88 bb 30 8d b3 ba 30 1b d5 48 aa 85 58 0f 6a 7c 45 e6 e4 44 64 e7 8c 0c 55 c8 ac 1d 87 cd 16 d0 7b 97 e9 4f 99 44 8e 47 37 a1 54 3a 49 11 43 1a 23 1f e2 a8 9a 22 ab 96 64 c7 a6 79 ad a8 f4 db 71 f3 31 2c 72 70 33 c5 5a 5b 38 8f 0a 15 41 ed 8a ca 58 84 8d d6 12 4f 73 99 0d 8e a7 f1 a7 06 53 d7 92 7b 1a e8 da ce 3e 85 13 1f 41 51 b6 9b 01 18 2a 94 2c 42 07 84 7d cc 32 40 fb dc 63 b7 6a 37 9c 1c 1c 0a d7 3a 6c 03 ee aa 67 f1 aa b3 69 e3 76 e5 e8 7b 2d 52 ab 16 44 b0 d3 89 48 12 7e ef 4a 36 30 19 c6 31 df 14 e2 14 1c 29 e7 de a4 16 d2 95 ca c8 08 c7 ad 69 78 a3 1e 59 3d 11 10 b8 96 22 36 c8 71 ed 4e 5b ab 87 18 46 72 7d 17 93 4f 16 92 8f 9b 29 91
                                      Data Ascii: (#HHglcr7JkU}ZF00HXj|EDdU{ODG7T:IC#"dyq1,rp3Z[8AXOsS{>AQ*,B}2@cj7:lgiv{-RDH~J601)ixY="6qN[Fr}O)
                                      2023-10-18 13:16:36 UTC792INData Raw: e4 ef 27 a6 2a 81 9d a6 bd 32 b6 76 a2 34 6a c3 9e 58 f5 fc a9 f7 0e c8 4a c8 db c9 18 e4 e6 aa a6 02 8c 51 18 f5 07 2d 4b 06 28 bc e6 89 98 fd 9d a0 22 4c 75 20 74 fc 73 51 db 42 d3 d8 db 44 cd e5 a2 02 36 f6 eb d7 eb 4c 57 68 d5 a4 8c 60 2e 01 fc ff 00 c6 85 dc 8a 23 e9 c9 24 7b e6 9b 8e 96 0e 6d 6e 5b 8a d8 60 b2 c8 fb 47 b6 05 5f 8a 1b 6b 2b 76 9a 68 c8 0a 37 6d ce 58 9f c7 a1 ac 88 a6 23 8c e7 07 3d 7d 2a 66 be 79 18 02 77 9d d9 1b 80 e0 9a c6 54 9b 34 f6 ba 12 45 33 ea 57 46 e6 48 1e 08 57 25 3c cc 02 47 62 7d 31 fd 6a 4b bb a8 76 34 4c c5 f0 a5 b0 bd 01 f4 1e f5 34 85 e3 8b 0b 17 98 c8 a3 7b 63 76 49 3d 7f 3a a5 6d 30 69 d8 19 11 40 05 89 61 d5 87 a7 be 68 4b 99 de db 0a f6 d0 b0 50 40 4d bd bc 25 d5 54 05 61 9c 96 c7 41 9a 61 b5 98 e5 99 01 91 80
                                      Data Ascii: '*2v4jXJQ-K("Lu tsQBD6LWh`.#${mn[`G_k+vh7mX#=}*fywT4E3WFHW%<Gb}1jKv4L4{cvI=:m0i@ahKP@M%TaAa
                                      2023-10-18 13:16:36 UTC808INData Raw: 0d 0b b6 6c e3 65 20 8d fd f3 fe 15 e7 62 b7 b7 73 b2 12 93 5b 18 d7 ee b7 53 ac f6 72 44 e1 58 12 1b 86 3c f4 ff 00 eb 56 12 58 23 dc cf 73 d2 19 27 21 99 47 2a c0 e7 8f 6c d7 4f 7f 3d a1 89 65 b9 b5 0d 12 60 36 d5 e4 64 7c c7 d7 ad 51 b5 d1 a2 b9 f0 f4 4d a7 de 02 d3 cc 43 a3 9e 46 7f 91 c0 1f 5a d2 84 b9 69 e9 e8 29 c9 5d 29 21 21 b9 b8 b8 9e 58 18 ef db 20 28 ac 79 60 3d 7d 2a d1 8c 7c d8 b5 c4 c1 ce e7 4e 98 f5 aa 29 1d dd a7 9b e7 46 19 a0 21 5b 3d d7 a6 47 ad 5a 7b a5 b2 89 5a 42 f1 a4 83 8c f2 49 3c 0a ca a2 77 f7 4e 84 d3 57 20 45 bb 9b 51 58 2d c9 48 59 18 39 90 02 76 f7 eb ef 8a 06 93 05 a3 c3 6e 2d 4b 99 db 7b c9 1f 25 42 f6 cf d6 b5 ac ae a2 9a e4 19 1a 12 c1 00 42 47 24 e6 a7 5b 63 1c 63 cb 73 92 c4 e5 0e 72 6b 27 5e 51 7c b6 b1 12 49 bd 4c
                                      Data Ascii: le bs[SrDX<VX#s'!G*lO=e`6d|QMCFZi)])!!X (y`=}*|N)F![=GZ{ZBI<wNW EQX-HY9vn-K{%BBG$[ccsrk'^Q|IL
                                      2023-10-18 13:16:36 UTC824INData Raw: 8a e7 74 a4 f6 3a b9 87 08 8c 68 c0 91 b8 e3 f1 c1 a9 11 32 bb b3 83 d4 fa 54 c2 21 12 ab 48 46 01 ea 4d 0e f1 a0 04 f0 1b 1d 2b a6 e7 35 ac 34 79 91 90 15 88 52 49 60 3b 92 2a 33 c2 11 c0 07 03 15 64 ba b2 21 e8 3a e0 f5 c9 aa f7 91 ef f9 14 90 59 b7 6f 1d 4f ad 28 ef a8 de 8b 41 a9 b4 a6 01 1b 8a 9c 0f a5 2e de 17 70 c8 20 7e 34 24 2c a0 3a 2e 18 a6 38 ed 51 79 20 60 12 7e 51 d3 35 56 15 fb 93 36 e1 b8 12 36 b9 1c 7d 69 93 12 ea cc 46 4a a8 c7 61 c1 e2 9c 54 0d 80 7d d5 c7 bd 33 24 b0 24 fd e2 47 3f 9d 09 03 64 88 0c b2 b1 91 b8 2c 00 cf a0 15 0a bb 1f 9d 86 06 e2 31 dc 0c d4 a7 27 04 0f 5f d6 84 50 7e a0 f3 40 04 aa a1 b6 e7 77 39 c0 a0 2c 9b cf 18 cb 65 7e a6 94 30 2e 40 e4 b0 e4 e3 8a 50 f8 5f 94 e0 f0 30 3a 8a 43 17 cc 6d ca 8a 72 10 75 c5 34 15 c6
                                      Data Ascii: t:h2T!HFM+54yRI`;*3d!:YoO(A.p ~4$,:.8Qy `~Q5V66}iFJaT}3$$G?d,1'_P~@w9,e~0.@P_0:Cmru4
                                      2023-10-18 13:16:36 UTC840INData Raw: 5c e5 80 e8 29 49 58 29 36 d9 5d 48 5b fd 8d d0 64 fe 75 7e 0c 30 dc 3a 0e 71 59 97 19 fb 56 f3 90 2a d4 18 dc 4e ef bd d3 27 8c 52 92 d0 a8 bb 3b 02 c4 ee 72 df 28 dd c7 b5 3e 7b 65 91 0c 3d f1 95 3e f5 12 4c c5 b6 16 ce d6 3f 4a 95 24 24 82 4f 20 1f c6 81 a6 10 12 54 31 fb c3 83 eb 9a 65 d5 ba cd 03 33 38 56 ec 71 53 c7 13 47 73 26 d5 04 3e 08 e7 a5 47 33 62 63 1b 9c 01 d0 76 34 96 e5 74 b3 39 f9 98 96 05 86 18 1e 6b 6a d1 c1 81 40 e0 91 cf d2 a9 df 59 82 4b a1 f9 4f 4f ad 4d a4 45 2d dd c4 76 f0 29 69 58 e0 28 fe be d5 73 69 c6 e7 34 13 53 35 62 0d 23 24 71 29 76 63 80 a3 92 4d 2e bf a4 dc 59 5a c7 2c c1 77 64 02 54 e7 69 f4 3e f5 d0 db 68 0f a1 cc b7 ad 3f 9d 24 5c 88 d0 63 39 1c f3 4f d5 2e 22 d4 d6 20 e2 30 a0 8f 35 89 c6 54 ff 00 2e 6b ce fa df ef
                                      Data Ascii: \)IX)6]H[du~0:qYV*N'R;r(>{e=>L?J$$O T1e38VqSGs&>G3bcv4t9kj@YKOOME-v)iX(si4S5b#$q)vcM.YZ,wdTi>h?$\c9O." 05T.k
                                      2023-10-18 13:16:36 UTC855INData Raw: f1 84 f9 6a 9c 9a 3e 77 2f 1b 97 8c 51 95 4c 6e 1c 93 81 9a df d6 f4 b8 65 43 7f 6a bb 36 ff 00 ac 55 1c 1f 70 3f 9d 73 8c 41 7c 36 4b af 6a de 95 48 d5 8d d1 85 6a 2e 8c ad d0 d9 f0 f5 e1 b5 d5 e0 72 de 58 66 28 e4 f2 08 23 bd 74 da c5 ac 7a 88 16 53 2c b8 5f 9d 24 5e 4e 7d 00 f4 ae 0c 33 75 63 8e d8 ae c7 c3 da d1 bc 22 0b 86 26 78 c7 ca c7 ab 0f f1 ae 1c 5c 25 07 ed 61 d0 ea c2 54 8b f7 25 d4 e4 ae ec 2e 34 f9 cc 77 51 32 95 e0 12 0e 08 f6 34 fd 3e ef ec 97 42 53 17 9a a3 82 84 e3 fc 9a ed b5 9b 48 ee f4 a9 84 f3 04 55 39 0c 46 70 dd bf 0a e0 64 89 e2 94 ac 9c 32 f0 6b a3 0f 59 62 21 76 8c 71 14 5e 1e 4a 50 7a 1a 7a 94 0f 6d 8b ab 43 ba d6 65 00 b0 e4 83 e8 7d 08 ad 5b 4b d5 d4 6c 84 4a 02 cb 30 2a 71 fc 24 73 9a e6 51 d9 41 1b 9f 69 07 2a 0f 5a da 4f
                                      Data Ascii: j>w/QLneCj6Up?sA|6KjHj.rXf(#tzS,_$^N}3uc"&x\%aT%.4wQ24>BSHU9Fpd2kYb!vq^JPzzmCe}[KlJ0*q$sQAi*ZO
                                      2023-10-18 13:16:36 UTC1223INData Raw: 0d c5 c9 e8 b5 1d 9c 03 53 98 3c 91 ec d3 94 9f 21 18 7c d2 71 f7 cf a0 f4 ad e2 d4 75 ec 27 22 2d 35 66 40 d7 b7 6e 64 9e 4e 23 00 6d 58 d3 d0 0e d5 7e 06 92 49 0b 16 e1 97 eb 81 56 be c1 12 92 e6 43 81 db da 9b 09 48 e6 63 c7 cb c0 ae 4a b5 39 db 63 56 b6 85 a6 75 8a 2c 44 c0 b6 3d 71 cd 52 5b a5 ba 53 13 b0 05 49 0c 4f 19 6f 6a 92 e3 6c 91 31 53 87 20 80 a0 f7 3d 2a 8d 84 68 22 b9 bd 94 ee 8e 0c 81 c7 05 80 e4 8f 5f 4a 74 a3 75 72 6c 92 b9 5e d2 c6 d4 b4 93 ca c0 5a a3 8c 17 3c b1 1f d3 34 96 ba 80 d4 b5 6b 69 22 51 e4 c3 24 9b 9c 82 14 20 e0 7d 49 35 45 85 d6 b1 fb d9 63 31 29 04 24 6b 9c 6d 23 8c 8e f5 bb 05 aa 5b 5b ee 2b b5 63 18 5c 0c 60 63 b0 fa d7 54 da 82 77 d5 fe 44 ee 41 ae 5f 35 dc a7 4e b3 26 35 70 0c d7 07 a0 1e 83 de b2 74 7b 25 86 da 4b
                                      Data Ascii: S<!|qu'"-5f@ndN#mX~IVCHcJ9cVu,D=qR[SIOojl1S =*h"_Jturl^Z<4ki"Q$ }I5Ec1)$km#[[+c\`cTwDA_5N&5pt{%K
                                      2023-10-18 13:16:36 UTC1239INData Raw: eb f5 a9 91 c9 01 8f af 41 d0 54 59 ad 46 71 ba de 84 2d ef 08 62 23 59 49 65 23 ee e7 f9 0a c5 74 31 80 18 7c ac 38 f7 f7 af 4a b8 f2 a7 84 c1 75 18 92 22 72 32 33 8f 7a c6 ba d0 ac c3 83 8d b0 fd d3 22 31 cf 3e dd 2b d7 a1 8e 4d 5a 7b 9e 7d 7c 17 3b 72 81 c8 44 40 50 92 f2 a3 a3 7a d4 80 08 5d 5c 0d f0 8c 7c a7 d2 ae 6a 1a 24 b6 92 ec 43 bd 59 8a af 1c 1a cf 6d f0 fc 8e 08 03 b1 ed 5d f1 9c 66 af 13 ce 9d 39 d3 7e f2 34 12 48 a5 22 33 f3 c0 c4 88 d5 86 59 49 fe 95 4e 78 fe cb 39 55 39 c7 e9 4d b5 b8 68 ef bc de 37 28 f9 73 ef de a4 b9 63 71 f3 80 03 12 4f 14 24 d3 1c a4 a7 1f 32 35 9c 30 c7 7e f5 62 2b 92 84 15 e0 7a d5 19 41 00 76 3e d4 e4 c4 8a 72 7a 72 3d ea ec 9e e6 0a 4e 2f 43 47 fb 49 d0 e0 a0 da 7b f4 a1 b5 29 43 02 36 01 c9 fa d5 00 41 c0 7c 95
                                      Data Ascii: ATYFq-b#YIe#t1|8Ju"r23z"1>+MZ{}|;rD@Pz]\|j$CYm]f9~4H"3YINx9U9Mh7(scqO$250~b+zAv>rzr=N/CGI{)C6A|
                                      2023-10-18 13:16:36 UTC1255INData Raw: 4e ed db b3 d3 0c c3 1c 54 e1 90 ab 14 60 a5 72 06 69 db 22 4b 58 e5 56 40 cc 78 18 27 77 f8 55 5c 9b 5d 95 a4 2d 33 e2 3c e5 4e 0b 1f e2 3e d4 e7 81 de 14 f9 79 6e 4b 1f f0 15 62 35 3b be 7e 02 1c 01 ee 6a 68 a3 65 2c 23 5d d8 19 20 73 8a 89 4e da 1a 42 9d d5 d9 08 80 12 01 25 88 5e 3d 72 29 c8 eb f7 5a 33 bb 39 fa 54 86 40 21 56 dd b1 b1 c7 4c 8c 9a aa f2 31 7d 91 ef de e7 2d 20 1c 8c 7f 4a 84 ee 68 d2 8a 24 b9 92 50 ce e7 0a e4 8e 3b e0 d3 27 79 49 21 96 30 18 05 ce 0e 69 23 2e cd 95 24 90 3a b1 c1 e2 a9 be e6 4c 19 a4 39 39 2b b8 f1 ef ef 5a c2 29 b3 1a 93 b1 24 3a 74 b7 2e 44 6c 09 cf 00 0e 3f 3a b7 26 93 e6 26 c5 94 7c ad 8f 98 f1 ee 71 53 d9 3a 41 64 bb 43 f9 6f 91 97 3c 2e 4f 35 02 ea 31 db b4 82 dc e3 73 15 c1 f9 98 e0 f0 41 ef 4d b9 37 a1 9c 54
                                      Data Ascii: NT`ri"KXV@x'wU\]-3<N>ynKb5;~jhe,#] sNB%^=r)Z39T@!VL1}- Jh$P;'yI!0i#.$:L99+Z)$:t.Dl?:&&|qS:AdCo<.O51sAM7T
                                      2023-10-18 13:16:36 UTC1271INData Raw: cc a5 2d 61 55 27 8e 1b 91 4e c2 72 2c c5 6f 73 21 01 41 19 00 9c 92 2a 49 34 e7 89 49 90 0c 3f 4f 50 3d ea 98 bc b9 84 05 8c 21 dc 39 dc 32 32 7b e4 d3 d5 af 0b 29 62 8c cc 40 63 9c e1 7d 05 4b 49 14 9c 8b 50 d9 ab a8 56 9a 25 55 18 ef bb 3f 4a 7c d0 43 0a b8 8d a6 91 b3 f3 b2 c3 b3 3c 74 e6 a8 29 99 60 c7 9d 20 62 c3 3b 4e 30 07 6f 5a 85 cb c9 2f 96 b3 bb 29 c0 dc d9 25 a8 4d 07 2c 8b eb 6e ca 98 61 14 47 b3 13 b9 b9 fa 77 a8 67 49 51 02 35 cc 7b 41 3f 30 50 09 1f 8d 57 30 bc 84 22 b3 92 bc fc 83 92 68 68 04 2c 3e d0 3e 63 d7 68 dd fa d2 e6 45 28 b1 fb 98 05 51 37 0d f7 40 ed 8f a7 14 2e d3 c0 9e 4c b7 3c fa 50 96 2e 03 4a 47 0b f3 46 58 95 5e 7b 7b d4 c2 18 80 73 24 91 8c 28 c1 ea 01 f4 a4 da 1a 8b 22 12 04 77 8d d9 c9 1f 78 76 03 14 86 20 90 02 99 20
                                      Data Ascii: -aU'Nr,os!A*I4I?OP=!922{)b@c}KIPV%U?J|C<t)` b;N0oZ/)%M,naGwgIQ5{A?0PW0"hh,>>chE(Q7@.L<P.JGFX^{{s$("wxv
                                      2023-10-18 13:16:36 UTC1287INData Raw: cb d0 15 2d 9c 64 53 8c 88 a3 1c bb 31 c0 0a 33 cd 66 d9 a2 05 c1 57 0d f3 c8 c4 05 60 39 4e 79 f6 e6 96 28 99 72 33 9e fb ba 9a 6a 07 07 3c e5 b8 e7 8c 0c f6 a7 06 08 d8 19 6d c3 24 76 a9 7d 8a 48 7f ee c1 07 39 2b 43 c8 64 03 6a 8d bf ed 54 2d 1b 04 45 40 00 27 20 0e 3e b5 30 65 54 03 6b bc 83 00 63 a1 a9 6a c3 14 44 87 cb 32 7c cc a3 8e 38 19 f4 ab 4a 4a 21 0a 04 79 ee bd 48 fa d5 38 93 18 45 94 33 9e 4f 3f 30 c9 a7 b4 ca ee aa 18 b9 19 53 b6 a5 a6 05 b0 f1 2a 63 1b 86 33 9e a4 9f eb 48 25 64 52 38 45 1c e7 8e b5 59 a4 e7 03 f8 78 3f 5a 4d f1 36 04 ab bd b2 7e 5e c4 d1 ca 32 74 98 26 79 0e 54 8c 0a 94 86 91 4f 3b 14 83 8c 75 aa 46 e0 c8 a4 a8 11 aa 9c 61 ba 9c 53 1e 59 39 2b 9d fc 60 af 18 cf 4f c6 93 88 16 c7 90 84 6c 62 ec 08 50 4e 7a f7 a6 c9 7f fb
                                      Data Ascii: -dS13fW`9Ny(r3j<m$v}H9+CdjT-E@' >0eTkcjD2|8JJ!yH8E3O?0S*c3H%dR8EYx?ZM6~^2t&yTO;uFaSY9+`OlbPNz
                                      2023-10-18 13:16:36 UTC1303INData Raw: 2f cc 01 06 9d e4 b1 55 91 17 19 1d 33 c5 5e b7 f0 f5 ed f4 3b a2 88 44 ae 46 1a 53 b7 23 d8 54 ca b4 61 f1 3b 17 0a 12 9b b4 55 cc 97 77 91 82 44 01 66 c0 19 ad 28 34 55 58 bc cb ab 90 88 30 c7 6e 7a d5 c6 f0 c5 cd b6 0f 9b 0c 8c 3b 60 e3 ad 13 33 2a 01 37 c8 e5 b6 e0 83 90 05 3a 55 69 cd 5d 32 6a e1 ea c1 ab ad 0a f7 0d 0b b1 10 48 4a a8 1c b7 04 fe 15 51 83 16 d8 b0 49 21 38 3b 88 c0 ad 94 8e 08 c3 15 28 06 3f 84 0c ff 00 8d 40 f2 bb 96 07 a7 6c 9c 54 3a bc c6 be c7 97 a9 98 d6 37 25 77 81 12 46 3a 92 49 ab 31 e9 c4 44 0b dc e0 37 4c 2e 05 4d 16 e8 f0 32 3a 90 77 72 39 a6 bc 63 ce f3 64 3b d4 f1 8e c0 7d 29 5d b1 f2 a4 10 f9 30 4c 41 25 94 82 a4 9c 60 71 49 6f 6d 09 21 8f 98 e5 b9 04 93 8e 29 e0 5b af ce 8a 32 78 f5 34 ef b4 33 2f ca 70 07 af 14 82 c2
                                      Data Ascii: /U3^;DFS#Ta;UwDf(4UX0nz;`3*7:Ui]2jHJQI!8;(?@lT:7%wF:I1D7L.M2:wr9cd;})]0LA%`qIom!)[2x43/p
                                      2023-10-18 13:16:36 UTC1319INData Raw: 15 61 e1 08 d8 2d 9c 8e 69 2d e5 48 50 23 47 e5 e0 77 e7 9a 58 e7 b7 99 ca ae 1d b3 8c 9e 94 ac 5a d8 08 0a 85 31 c3 1c d5 72 5c 80 31 f2 83 eb 56 a6 82 52 06 ef 95 7d 41 e6 9b f6 76 c7 cb 96 23 d4 51 a0 3b 90 6e c8 00 8c 37 a5 3d 02 aa e4 e7 34 15 90 13 b9 79 e8 28 54 61 92 63 e7 d3 d2 8b 85 84 70 a5 b9 cb 11 f9 52 b6 e0 71 8c 1f 4a 5d ad 8c 11 ba a3 0c 49 da 73 9f a1 34 5c 2c 2e fc 2e 07 14 33 01 c0 3d 78 a9 0a 90 a1 96 33 ee 6a 36 56 27 1d 38 e3 eb 4a e1 61 ac 59 30 a3 27 d7 14 e0 5f 39 ce e2 7b 1a 74 61 8e 37 72 79 e6 97 cb 31 cc 77 0c 86 c1 00 53 18 d3 0b 33 12 64 2b 81 d0 55 cb 58 3e 5d f3 9c 2e 38 00 f2 69 a9 13 07 dc 47 cd 9c 81 56 e4 6f 2b 6a be 0c ac 3e e8 ec 2b 27 3e 88 da 14 ba b1 19 f6 1d a7 8e fc 54 19 69 33 c9 5c 9e 33 50 b3 b3 3e 01 dc c7
                                      Data Ascii: a-i-HP#GwXZ1r\1VR}Av#Q;n7=4y(TacpRqJ]Is4\,..3=x3j6V'8JaY0'_9{ta7ry1wS3d+UX>].8iGVo+j>+'>Ti3\3P>
                                      2023-10-18 13:16:36 UTC1335INData Raw: e0 39 25 54 9c 93 8a 2e e7 5b 9d a2 3c ae d5 19 1d d8 f7 e6 ab c3 75 24 32 e5 09 0e 57 6a 9e 9d 7a d2 c4 a1 00 79 32 32 70 78 c6 49 ed 42 43 b9 6a 35 61 6e a5 be 5c 0e 16 9f 6f bd 4b 1e 02 90 71 8e b4 8c c4 0d a3 8e d8 ed 52 a4 8b 18 c3 7c b8 19 cd 21 91 ba 3b 00 3b d3 1d d6 04 cb 1d cc 0e ec 54 37 37 6c 49 da d8 5e c4 1e b5 5a 46 6d d9 27 af 24 d5 13 71 ee e1 d8 96 27 27 93 de 98 ce 01 eb 95 ed 4c 24 e4 0c e3 1c e3 da 90 9c 74 18 a0 2e 39 f6 b4 59 7f 4f bb e9 cd 4f 0c 4c aa 0b 75 f5 f4 15 02 a9 27 80 33 eb 53 8b c6 4b 57 81 5b 2a ed b9 be 9d f9 a4 31 5d 91 06 f2 d9 1f 51 93 58 72 c7 71 7b 72 50 b1 58 41 2e 58 f4 fc 2b 42 65 f3 78 23 70 27 90 3b d2 c2 55 61 55 20 aa a1 c7 3f d2 9a d0 25 ef 68 45 6f 12 c5 81 6e a4 80 c4 93 df 15 3c ae 5d b7 48 30 3b 00 3a
                                      Data Ascii: 9%T.[<u$2Wjzy22pxIBCj5an\oKqR|!;;T77lI^ZFm'$q''L$t.9YOOLu'3SKW[*1]QXrq{rPXA.X+Bex#p';UaU ?%hEon<]H0;:
                                      2023-10-18 13:16:36 UTC1351INData Raw: 40 ba ed 38 c8 1f 4a b9 25 e3 5c 3f 95 6c 0b 29 c8 66 23 0a 0f a8 a9 22 8a 28 62 67 52 59 97 03 27 f8 a8 6e c2 b7 36 88 7f cb c9 5e 0f 5c d3 e2 b7 8c 90 65 93 04 f3 9c 67 14 c4 c3 ab 05 1d 3b 9e 86 9e af 81 b3 a9 20 02 3b d4 1a 58 73 b6 0e 72 48 ce 06 78 cd 48 91 86 5f 3a 51 9e 70 b8 e6 92 dd 01 19 6c 36 d3 c1 1d 07 ff 00 5e ac c2 1b 79 58 d7 a8 fe 55 2d 9a 25 a1 19 5c 0f 94 64 9f 4a 8d b1 c7 38 c7 7a 7c c5 86 4f e5 da a2 03 38 2c 7b 64 63 ad 21 b2 51 76 f0 96 f2 e2 0e ce b8 47 6e c7 e9 4c 16 6f fd 9d 2c ee df 32 ae f9 5b bf 27 a7 d6 9b 09 68 e5 12 b0 df b0 e7 67 ad 58 d4 b5 18 e7 b0 5b 58 0e 4c b8 79 8e 30 41 ee 0d 45 b5 d0 d5 3b fc 43 34 9b 9d e0 6f c8 04 72 3d 40 35 3e b5 2c 97 f1 5b 06 08 0c 2a 55 55 46 38 cf 7f 53 55 34 e0 c0 82 a7 03 00 7f 9f 5a b5
                                      Data Ascii: @8J%\?l)f#"(bgRY'n6^\eg; ;XsrHxH_:Qpl6^yXU-%\dJ8z|O8,{dc!QvGnLo,2['hgX[XLy0AE;C4or=@5>,[*UUF8SU4Z
                                      2023-10-18 13:16:36 UTC1367INData Raw: 5f e5 4b 73 3a c3 6e c1 b3 bc fd dc 76 3e b4 9d 8b 49 b6 51 92 20 59 9d 71 b5 17 07 9f 5a db b3 45 16 62 48 11 cc cc a3 69 1d 07 d0 d7 34 a5 8a ed 60 72 4e 4f e7 5d 6e 9d 23 41 62 a0 c4 14 e0 95 03 d6 a2 68 aa 6f 53 36 fd 14 32 ab f1 b4 63 e5 f5 ef 59 c1 88 72 62 2f 8e f5 a5 72 4e 5a 52 fe 60 dc 43 81 d4 67 be 6a a5 bc 43 7e 06 36 16 19 cf a6 6b 45 a2 22 7b 96 da 15 89 61 70 5c 48 41 23 f1 f4 a1 56 23 73 11 90 f9 71 bc 83 71 f4 1e b5 29 80 5d 92 e9 29 31 f0 14 e3 bd 21 b6 8e 58 d8 b3 1d e9 95 c6 38 34 44 4d 75 12 78 92 09 d9 23 98 ca 85 8f cc 06 32 3b 52 89 9f c8 5b 75 38 4d c5 ba 60 8c 8a 8c 23 8d c7 8c 27 4c 91 d4 54 cf 70 64 fb e1 03 1c 02 40 ed f4 aa 10 c6 9e 55 c2 ee c7 cb 81 8f 4c d3 9a da 69 22 2e 21 25 48 27 8e 07 1d 7f 0a b1 1a 46 c6 40 d2 79 b0
                                      Data Ascii: _Ks:nv>IQ YqZEbHi4`rNO]n#AbhoS62cYrb/rNZR`CgjC~6kE"{ap\HA#V#sqq)])1!X84DMux#2;R[u8M`#'LTpd@ULi".!%H'F@y
                                      2023-10-18 13:16:36 UTC1629INData Raw: 87 71 d0 98 a2 8b 32 c6 5d 98 15 04 13 90 7d 45 34 5b 79 de 59 3f eb 14 03 9c 60 81 ff 00 ea ab 89 0f 99 c8 56 61 8e 00 19 ce 2a ca 24 0e 20 96 dd 8a b1 ca ba 60 9d b8 f7 3d 49 a4 04 25 96 46 53 2a b2 db b3 10 64 27 93 91 c7 bd 3a cd be cc d9 2a 8e 1f 39 cf 45 35 24 91 79 60 3b 83 b4 92 07 e1 51 8c 93 81 c0 1f 37 15 3d 0b 09 55 65 2c fd 59 db 03 e8 2b 47 47 b4 59 ae a4 78 40 47 45 0a aa 4e 40 c8 ed 59 32 b6 dc 96 3b 7b 9f c6 ba 0d 34 ad 97 87 a4 96 64 f2 5d d8 29 66 07 e6 07 a6 31 cf 4a 89 ad 2c 38 eb 2d 4c 8b e9 d8 db 4d 1d c4 00 34 ef ba 29 3b 82 38 ff 00 f5 55 3b 4d c0 60 87 57 ce d5 c7 19 35 26 a0 c9 30 43 16 11 47 dd 51 9e 80 fb f3 42 ca c2 05 25 89 95 41 20 93 c5 6b 6b 2b 10 dd e5 71 d6 ab e7 5d 48 af 1c 84 24 6c 47 96 c0 32 91 d0 9f 51 eb 54 82 32
                                      Data Ascii: q2]}E4[yY?`Va*$ `=I%FS*d':*9E5$y`;Q7=Ue,Y+GGYx@GEN@Y2;{4d])f1J,8-LM4);8U;M`W5&0CGQB%A kk+q]H$lG2QT2
                                      2023-10-18 13:16:36 UTC1645INData Raw: 62 ed 56 00 1e 3f 95 2f 96 db 89 c0 c9 f7 a4 21 aa 77 b6 00 da bc 72 6a c2 40 92 4a 88 99 75 1c be 3b d2 45 0b dd 3a c3 6f 08 dd 8e 48 3d bb 9a 27 ba 30 ce b6 b6 c3 32 a1 3b d8 f4 a8 94 ad a2 36 a7 1b ea c9 4c 7e 5c 2c 23 5d aa 33 c8 ed 9a 8d 50 18 42 16 df c6 4e 4f 1c 54 d7 06 59 d4 21 c0 c8 c1 c1 c6 0d 35 57 18 4c 05 5c 0e 9d ab 13 a1 a1 88 ac 22 50 a3 04 0c 1a 8e 71 b0 79 60 ec 65 c9 1d f8 3d 6a 66 66 90 29 50 42 8e 3d cd 56 65 69 2e 49 7e 8c a1 30 7f 95 34 22 cc 4e 91 c3 1c 6a 4b 0c 9f ff 00 5d 0c 8d 14 1f 28 f9 cb 83 9f 6f 7a 1c 04 75 b6 c6 19 79 38 ec 05 4d 24 c4 92 00 3e 68 1d 3f ad 21 a5 72 19 4e e0 10 1c 80 c3 f9 51 18 26 22 40 38 ef 9e fe d4 a2 22 b2 b1 3f c4 07 27 9e 6a c3 80 b0 a2 2f 04 e0 66 80 b7 51 85 48 0c 36 8d cc b9 cf f9 ef 4a 4b 18 44
                                      Data Ascii: bV?/!wrj@Ju;E:oH='02;6L~\,#]3PBNOTY!5WL\"Pqy`e=jff)PB=Vei.I~04"NjK](ozuy8M$>h?!rNQ&"@8"?'j/fQH6JKD


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      31192.168.2.44977913.107.21.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:36 UTC1647OUTGET /th?id=OADD2.10239355180901_158QLGN54UTZB52LH&pid=21.2&w=1920&h=1080&c=4 HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: tse1.mm.bing.net
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:36 UTC1653INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=2592000
                                      Content-Length: 398735
                                      Content-Type: image/jpeg
                                      X-Cache: TCP_HIT
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                      Timing-Allow-Origin: *
                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      X-MSEdge-Ref: Ref A: 4A3E5E29C8724ABB9B8ACF223BA37BF5 Ref B: LAX311000114029 Ref C: 2023-10-18T13:16:36Z
                                      Date: Wed, 18 Oct 2023 13:16:35 GMT
                                      Connection: close
                                      2023-10-18 13:16:36 UTC1653INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 16 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 36 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 38 3a 30 37 20 31 36 3a 33 32 3a 33 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                      Data Ascii: JFIF``xExifMM*bj(1r2i``Adobe Photoshop 24.6 (Windows)2023:08:07 16:32:378
                                      2023-10-18 13:16:37 UTC1669INData Raw: 01 f2 68 b3 02 a9 4d a0 d0 18 81 56 9e 30 c6 a3 30 8c fb d0 02 23 92 3d a9 ea 79 e9 4d 11 90 7d 69 47 ca 68 b0 0a e9 9e d9 cd 40 57 07 de ad 83 91 d2 a3 68 f3 f5 a1 03 2b 12 73 47 35 21 5c 9e 3a d3 96 1e 99 aa 11 0e 69 e3 38 e9 4f f2 77 1e 3a 77 a7 96 f2 d7 6a f2 47 a8 a0 44 5d e9 ca 99 3c f4 a5 13 49 bb ee 82 07 b5 49 81 27 39 c1 f4 c5 03 1c a3 8f 6a 31 f4 a4 db b4 75 cd 33 a9 eb c5 2b 0c 7e c0 7d e8 28 31 46 69 3b d0 00 b1 85 24 fa d1 bb 1e f4 67 03 de 9a 39 34 c4 28 f2 ff 00 bb 4d 68 72 7e 5e 07 a1 a5 27 1d b9 a7 03 40 11 9b 7e 3e f6 4f a5 47 b3 07 a5 58 a4 75 c9 e9 4c 44 05 69 8c 3d aa 7c 52 6c cd 02 2b f4 a7 03 56 d2 d6 3c 7c cc 49 3e 9d aa 39 6d 0a 00 c8 49 5f d4 51 74 04 74 b8 a6 fc ca 79 53 4e 07 34 58 2e 26 29 31 4f e2 82 28 18 cc 51 8a 70 5c 9f
                                      Data Ascii: hMV00#=yM}iGh@Wh+sG5!\:i8Ow:wjGD]<II'9j1u3+~}(1Fi;$g94(Mhr~^'@~>OGXuLDi=|Rl+V<|I>9mI_QttySN4X.&)1O(Qp\
                                      2023-10-18 13:16:37 UTC1685INData Raw: 8f 1d c9 fa 52 84 94 b5 b3 2a 70 e5 d2 e8 69 7e 47 15 20 61 8f bb 50 19 3e 6f bb 80 29 cb 29 fe e8 1d ea da 33 52 57 25 12 75 1c 13 4b 9c 77 e3 15 0f 98 48 ce 05 21 95 bd 17 f2 a5 ca 0e a1 68 4a 17 3c 13 4b e7 f2 4e 07 a5 52 de dd 78 e9 47 9a e0 f5 19 e9 d2 9f 22 17 b6 91 73 ce cf 5c 63 eb 4e 12 f4 18 07 ea 2a 90 95 c7 a7 af 4a 5f 3d fd 86 7d 05 2e 41 aa a5 c7 90 be 79 e4 9e 4e 72 4d 37 cc 29 d0 9c e3 ae 71 55 04 cf ea 31 f4 a4 f3 1f 3f 7a 85 01 ba dd 4b 0d 3b 67 e6 27 14 8d 31 c7 ca 79 1e b5 06 f6 23 93 91 f4 a6 92 79 e7 ad 52 8a 33 75 59 64 4a ec 40 ce 41 1e 94 fd e1 47 cc 30 6a 9e e3 d7 3d a8 1d 3a 9c 9f 43 47 28 d5 46 5c f3 97 8f 7a 5f 35 70 3e 61 54 bb 74 3c 51 db a7 34 b9 41 56 66 8c ca d0 11 bc a8 2c 32 30 41 aa ec e0 b7 50 41 aa d8 1e 98 e6 83 d4
                                      Data Ascii: R*pi~G aP>o))3RW%uKwH!hJ<KNRxG"s\cN*J_=}.AyNrM7)qU1?zK;g'1y#yR3uYdJ@AG0j=:CG(F\z_5p>aTt<Q4AVf,20APA
                                      2023-10-18 13:16:37 UTC1701INData Raw: 5d 91 6d f9 46 47 ca 3a e7 9c d2 e3 2a 47 27 9c 92 7a 8a 7f 0c 3a 67 3d b3 c5 3d 63 c0 18 3d 3d b3 4b 99 15 c8 40 cb f3 7a 03 ce 7a 52 6d df fc 81 eb 53 6c 5c 9e 73 c7 19 e7 34 9e 5e 08 e1 8f b1 e6 a9 49 12 e0 ee 43 e5 90 31 c6 31 dc d3 91 09 19 cf cd 8c 8c f1 52 aa a3 12 32 40 f4 22 97 62 29 ff 00 5a 01 c6 00 1d a9 39 02 a4 d3 b8 82 d1 e4 8c 98 d4 95 1c 92 06 40 a8 7c bf 94 60 12 7d 85 69 2e ae c9 68 96 cc 90 c9 0a e7 82 b8 24 9e e4 8e 49 1d a8 b4 d4 20 b7 fb d6 d0 4a 71 83 bc 12 7f 4a cb da cd 27 78 9b 4e 85 39 5a d2 33 4a e0 8e 31 cf 07 3c 1a 78 43 c6 30 70 3b 54 9e 6c 1b fe f6 30 73 8c 71 53 5c cb 04 f3 99 22 55 8d 4f 44 4c e0 7e 75 a7 3b be c6 71 a4 92 6e e5 17 8f 07 8e de bd e8 44 27 38 e0 d5 90 a8 70 37 0c f5 18 e6 80 8a 31 f3 29 cf af 7a ae 75 62
                                      Data Ascii: ]mFG:*G'z:g==c==K@zzRmSl\s4^IC11R2@"b)Z9@|`}i.h$I JqJ'xN9Z3J1<xC0p;Tl0sqS\"UODL~u;qnD'8p71)zub
                                      2023-10-18 13:16:37 UTC1717INData Raw: 48 00 3b b0 71 80 00 e4 52 2d c3 b4 98 3c 10 31 93 da 95 84 df 42 7d 99 3f 2e 0b 11 ce 06 0d 29 fd d9 e4 10 dd bb 54 3b 89 62 14 90 c3 93 cf 26 a4 69 4b 23 2b 05 20 9e 41 19 34 d0 2d 03 72 e3 68 40 41 1c e4 7f 3a 5c 46 c0 05 24 1f ae 40 a6 2c a0 b0 ca 9e 98 ce 3d 29 de 6a 96 1b 9b e6 1d c0 a6 c9 61 e5 12 81 77 2e 09 c1 1d 29 cd 0b 2b 8d ac ae 31 c9 3c 1f a5 3b 08 79 52 a5 41 e0 01 51 6e 60 a4 2a 96 04 64 00 7a 50 81 ec 46 d6 ee 14 12 a7 6b 8d ca 7d 6a 37 05 7a af cc 07 39 ab 71 dc 61 a2 2c a7 6a 9c 8c 1e 01 fa 56 ab 6a 30 4c 42 dd 40 ae a3 90 c4 53 72 b0 94 54 96 e7 3c 8f f3 0f 4e 99 27 a5 49 b9 dc 0d cc 08 53 80 7b d6 ab 58 69 b3 36 e4 99 a2 04 64 03 c8 15 55 f4 86 d8 cf 6f 3c 32 20 e7 93 86 c5 0e 48 4a 2c 46 b8 de 3c c2 aa 58 2f 39 39 26 90 c8 a2 20 d0
                                      Data Ascii: H;qR-<1B}?.)T;b&iK#+ A4-rh@A:\F$@,=)jaw.)+1<;yRAQn`*dzPFk}j7z9qa,jVj0LB@SrT<N'IS{Xi6dUo<2 HJ,F<X/99&
                                      2023-10-18 13:16:37 UTC1733INData Raw: 8c 3e e1 c6 08 cf 6a ad c9 be 86 2d dc e6 17 0d 19 73 11 e0 ef e7 a5 5d b0 49 1d 5e 4f b2 a0 8c f5 2c 02 96 fc 2a a6 a3 70 9e 53 c6 42 91 20 e4 91 d3 15 51 35 59 e4 94 15 52 d2 70 07 63 51 a2 65 a3 6c 40 6e b5 78 63 88 98 92 46 50 40 39 cf af e9 5d 25 d5 bd cc 25 52 32 a4 93 90 14 61 71 db 3e f5 c7 59 dd 7d 8b 55 b7 79 b0 18 48 09 04 63 35 d4 9d 41 ee 99 9a 36 5c 96 ec 32 4d 54 5a 4c 99 26 de 83 62 75 b5 8f ac aa 92 f2 c0 1d df 31 aa f6 7e 65 cc ae 85 19 48 27 6f 65 3f e3 5a 89 6e 0f 44 53 91 83 ea 29 c9 61 e5 14 6c 90 c0 e4 77 02 a8 46 4c f1 ad a0 0e c5 64 65 e4 79 8b 92 3e 86 89 6e 63 b8 06 5d ac 19 0e 58 a7 27 f0 f7 ab b7 f6 11 de 5b bf 0c ad 8e 09 e0 1a e7 44 92 58 31 54 8c 3a 33 05 2d bb 1f a7 7a 7a 8b 4d cd 48 96 5b 9d 39 c5 d4 5b 00 fb a2 66 c6 7d
                                      Data Ascii: >j-s]I^O,*pSB Q5YRpcQel@nxcFP@9]%%R2aq>Y}UyHc5A6\2MTZL&bu1~eH'oe?ZnDS)alwFLdey>nc]X'[DX1T:3-zzMH[9[f}
                                      2023-10-18 13:16:37 UTC1749INData Raw: 91 e9 b0 96 66 00 cb c0 03 27 a1 ac 62 ae ec 5b d1 10 69 24 b6 a4 4e e0 77 46 49 3d 7d 2a 1f 17 cc a0 5a 00 4a 92 59 b9 f4 18 a6 f8 5a 64 7b 8b 83 82 59 63 18 27 ad 68 ea 3a 6a 6a 33 c0 d3 1c 47 10 39 03 be 6a ec a1 a3 17 c4 2f 85 1b 7d 89 72 f0 ed 76 3b 88 3c 8e 31 cd 54 bf d1 ef 2f b5 89 e5 84 81 11 da a1 c9 e3 a6 38 f5 15 b7 65 63 05 82 18 a0 89 42 48 37 6e 53 c1 ed 53 26 70 47 f0 93 f2 f3 c0 15 cb 29 a8 b6 d1 a7 2d d1 72 28 c0 b3 58 59 b2 44 7b 09 1c 12 31 8a 8e c6 c2 de d0 37 d9 a3 11 a3 9c 92 0f 53 eb ef 52 7c ea 00 40 14 01 92 4f 24 8a 91 76 bc 6b 9d c7 1f 74 74 06 a2 f7 0d 86 dc e0 22 7a 67 39 27 19 aa ee 23 77 3f 7c a9 e4 b8 3c 1a b7 76 12 38 41 77 da b9 e9 9c 01 54 d2 e2 07 91 92 34 57 db c7 5d a0 fe 3e 95 33 56 63 8b d0 46 25 70 9f 68 64 42 70
                                      Data Ascii: f'b[i$NwFI=}*ZJYZd{Yc'h:jj3G9j/}rv;<1T/8ecBH7nSS&pG)-r(XYD{17SR|@O$vktt"zg9'#w?|<v8AwT4W]>3VcF%phdBp
                                      2023-10-18 13:16:37 UTC1765INData Raw: d4 7a d4 3e 5f ee 9b ef 84 03 39 1d 8f 7c 77 c5 4c 92 e8 08 95 d1 de d8 4a b1 33 31 c1 0d b7 2c 3f 0e e2 b2 af 2d e7 87 52 4b cb 36 80 80 a5 64 42 36 ef f4 e7 ae 71 5b 05 fc b4 09 0b 3a 06 f9 8e 40 38 fa 0e bf 95 57 74 b2 91 c9 9e e9 92 46 3b 48 24 a8 f6 23 3c 66 aa 50 bd b9 77 12 7d c8 2e ed 0c 91 c6 ad 12 f9 cc de 62 c8 a7 69 18 ed fd 29 64 46 b6 11 dd ed cc 44 01 22 83 92 07 f7 86 7e bc d4 a5 99 c1 dc ca cb 13 61 7e 7c 86 c7 43 9e d5 1c 72 e2 c1 c2 ba 00 ec c4 2b 10 76 67 9d bc 76 eb 51 a5 ca 22 d5 1f 50 86 e0 1d 2e d9 dd 36 61 d8 b7 53 ff 00 ea fe 75 91 75 a8 4d 6f 14 96 f3 33 c0 8e bf bc 56 93 2e 7d 4f ae 4d 69 df eb d2 e9 ae 37 45 0c aa fc 22 06 21 c7 b9 3d 00 f7 ae 57 c5 57 b2 5c df 91 22 2c 6d 24 68 c7 07 38 e3 d7 bd 7a 78 77 4e 4d 2e 5d 4e 79 f3
                                      Data Ascii: z>_9|wLJ31,?-RK6dB6q[:@8WtF;H$#<fPw}.bi)dFD"~a~|Cr+vgvQ"P.6aSuuMo3V.}OMi7E"!=WW\",m$h8zxwNM.]Ny
                                      2023-10-18 13:16:37 UTC1780INData Raw: 6e 33 e8 dc d6 c9 8d d9 02 6e 62 41 04 17 38 07 f1 a8 bd b4 29 92 5f 48 6e 26 2e ce a5 95 4a 00 53 18 cf e9 59 7f 66 48 46 d2 02 14 52 ab 24 87 82 0f 51 9f ad 13 68 b7 30 ea 06 e6 19 59 d1 9b 73 42 f2 64 37 b0 6f 4f 4a cb 33 cd 35 ec b0 5c 48 d0 b9 24 a9 6e 0a ff 00 b2 47 42 31 40 89 59 19 e7 7d c5 9a 11 96 90 83 9e 7d bb d5 d8 12 43 70 af 98 87 60 e0 e0 b0 fc 7b d5 76 36 b6 7a 74 c9 23 46 24 2a 30 cb 92 3f 0f 7a cd 8a e1 8b 9f 3a 47 54 c6 44 98 c1 07 a8 fa 50 c7 b9 d1 bd dc 90 a1 96 14 8d f8 20 82 c4 31 1d f9 e9 55 af 2f 15 d5 65 fb 4b 2c 2c 36 94 7e 40 cf 5f c8 74 a8 20 ba 8e 61 e5 db ba 85 62 09 2a 70 df 8f 6c 55 e8 2d ad 6e 60 90 48 17 0a 4a 90 c3 05 0f af eb 42 60 72 53 68 46 1b 79 2f ac 65 02 28 dc 90 8e 3e 61 83 d4 7a 8a d8 b0 d6 6d cc 31 f9 84 2c
                                      Data Ascii: n3nbA8)_Hn&.JSYfHFR$Qh0YsBd7oOJ35\H$nGB1@Y}}Cp`{v6zt#F$*0?z:GTDP 1U/eK,,6~@_t ab*plU-n`HJB`rShFy/e(>azm1,
                                      2023-10-18 13:16:37 UTC1807INData Raw: e9 4b a1 53 88 cb 6d 00 ed 1c f1 da a5 b8 9e 3b 75 3e 76 51 9c b8 0c 0e 70 78 f5 e4 f6 c5 52 7a 68 47 53 1d a3 64 7b 9f f4 63 2c 26 59 17 22 52 54 12 eb cf a8 a6 dd 5f c3 a1 c5 0c 72 18 a6 04 92 10 16 32 30 df c7 3f 87 7a cc bf f1 04 a8 26 b7 b1 91 83 b4 f2 17 32 0c 9e 48 c1 c7 40 78 ac 6f 25 b7 17 3b de 42 72 49 e4 9f c6 bb 69 61 5c df 34 b6 31 95 45 1d 11 66 ee fe f6 f6 59 19 d8 c7 1c 98 0d 18 39 c8 1d 33 ea 46 6a 34 da 83 6a ae 07 d3 ad 09 d0 6e 2c 87 d0 ad 3f a8 f9 59 5b f1 e6 bd 18 42 30 56 8a 39 dc 9c 9d d8 6e e0 7f 4a 77 18 25 88 00 72 49 18 15 1b ca a8 48 3b 4b 63 38 eb 4c 93 e6 ce ee 71 9c 01 d3 b5 53 02 56 9f a8 8c e3 df bf 5c 53 42 82 cb f5 19 e3 dc d4 65 17 27 8c 64 f7 1f ed 52 ae 37 af 5c 67 b1 fa d2 7b 0d 0e 0a 36 02 32 0e 07 7f 63 48 eb c1
                                      Data Ascii: KSm;u>vQpxRzhGSd{c,&Y"RT_r20?z&2H@xo%;BrIia\41EfY93Fj4jn,?Y[B0V9nJw%rIH;Kc8LqSV\SBe'dR7\g{62cH
                                      2023-10-18 13:16:37 UTC1823INData Raw: 7f c2 a6 b9 b9 b9 81 d2 46 59 dd 94 e4 15 60 ca 07 f8 d5 3b 8b e1 b0 48 24 28 0b 7d e6 5c 95 fc 3a 75 a1 e8 81 2e a4 12 e8 b7 1a 74 26 49 23 de ee 01 12 a3 f3 17 af 1d ea 80 f1 05 dd b2 91 22 a4 98 3b 40 23 69 1f 85 6f fd a6 77 8a 37 99 0b c2 e7 70 50 70 c4 77 fa d6 0d f5 b4 13 19 24 8e 32 11 0f 39 18 65 ad 20 b4 b9 9c d9 23 ea 86 f2 db ed 0b 14 51 98 d8 30 52 79 38 ea 47 af 51 57 6d ee 12 79 b7 35 cc 4e 1b 96 43 c0 39 fa d6 2b db 5b cb 14 91 ab 08 e4 55 c8 24 fc ad ed ec 6a a4 16 f2 48 8c ab 1b 48 a0 f2 73 c8 ff 00 0a a4 ec c9 7a 9b d3 45 3d 80 79 21 84 fd 96 53 92 98 3f 26 3f 88 7b 55 1b e9 a1 60 92 7d 8d c4 79 c1 95 06 7f 97 15 a1 6f 35 d4 36 c6 dd 2e 15 94 af 2a e9 f3 63 d3 9e b5 86 6e 26 b6 22 25 90 ac 64 e4 a8 e0 1a 72 b6 e8 56 6b 72 cd b5 f2 f9 d1
                                      Data Ascii: FY`;H$(}\:u.t&I#";@#iow7pPpw$29e #Q0Ry8GQWmy5NC9+[U$jHHszE=y!S?&?{U`}yo56.*cn&"%drVkr
                                      2023-10-18 13:16:37 UTC1839INData Raw: 49 11 6c 46 5e 32 0e 3a 8a 45 b4 9f 68 91 42 ba 13 80 ca 72 69 1e 55 42 3c c3 95 cf 40 71 56 b6 db f9 64 c6 c4 60 7d dc 13 8a 48 cf a9 51 a6 78 88 2c 8b 95 3d ce 4d 4d 25 f1 96 2f 2f 27 07 b9 e6 a7 16 90 e0 1d a0 12 38 cf 22 a5 10 42 a7 e5 5c 93 d0 83 9a 6d 96 a3 63 30 2b bb fe ed 49 07 82 4f 6a 97 ec db 54 33 63 a6 32 7a 55 d4 8d 50 bf 19 24 76 ea 28 78 77 10 40 e0 8c 10 4f 5a 07 62 2b 38 3c bc ee 63 d7 23 8a b2 23 cb b0 6e a3 a6 7a 54 01 0e c3 f3 63 1d 4f a5 5f 8a 06 91 e1 08 d9 2c 42 9f 5c d2 6e cc 12 ba 2c 69 be 1e 82 f9 83 dc 4a d1 af 45 41 f7 9c fa 13 d8 56 cb 1f b2 40 52 ca d2 13 23 80 a9 e4 ae 36 0e ec 5b fc 93 56 42 46 d7 e2 db 68 00 fc cc 47 51 8f f2 2a 05 b4 92 39 65 c5 d3 3a 31 ca 80 36 81 fe 26 a6 ed b0 b0 e9 8c ad 6e 02 a3 3b 01 86 0c 33 f9
                                      Data Ascii: IlF^2:EhBriUB<@qVd`}HQx,=MM%//'8"B\mc0+IOjT3c2zUP$v(xw@OZb+8<c##nzTcO_,B\n,iJEAV@R#6[VBFhGQ*9e:16&n;3
                                      2023-10-18 13:16:37 UTC1855INData Raw: 1b ca fe 3d be e3 a6 3f 5a c2 f2 25 94 01 e4 b6 dc 75 5a bb 0e 8d 72 d1 16 59 9b 61 ea 1c f1 4f 9d 47 76 38 a6 10 ea 6a f7 a5 e4 46 8a 36 00 f9 50 b6 14 1f 51 9e 95 73 ed f1 dc 6e 8d ae 4a c6 06 00 78 f7 31 f6 c8 aa 32 e8 93 60 ba 95 2b dc 0e b4 db 4b 0b d6 94 8b 52 15 41 c6 49 c2 8f ce 9c 67 19 6c c7 aa 36 01 7b 78 d2 e6 48 d2 38 0a 80 11 4e 33 91 c1 f7 e7 14 4f 1c d2 10 59 02 db 11 80 33 c8 f7 ac 43 be 35 78 a4 70 c5 1b 86 07 20 fd 3d aa 48 35 1d 8f b6 57 90 a0 3c 00 d9 1f 87 a5 5e 81 73 62 de 22 e4 c3 15 cc 69 18 3b 88 27 71 f7 c5 3d e1 8e 20 a8 b3 31 ee d2 28 0c 00 f7 f4 e6 b2 5f 52 dc 46 d5 00 81 b7 79 ea 45 5b fe d3 48 90 47 00 c2 4a bf 37 1f 9d 2b 20 b9 a9 0d e4 76 f9 44 b9 0e db 72 59 93 69 3e 83 8a 7e 93 7a b0 de b4 f3 0d e8 41 50 99 c9 19 ea 47
                                      Data Ascii: =?Z%uZrYaOGv8jF6PQsnJx12`+KRAIgl6{xH8N3OY3C5xp =H5W<^sb"i;'q= 1(_RFyE[HGJ7+ vDrYi>~zAPG
                                      2023-10-18 13:16:37 UTC1871INData Raw: 2a d5 fa 5d c7 3d d4 31 cf 2f 90 5f e6 47 3c 3e 3a 12 3d 6a 93 23 30 1f 31 57 1d 31 c6 2a 5e e8 96 88 1c 07 72 36 81 30 c7 07 a1 3e d5 6d 1c b1 2f 33 66 36 1b 58 11 ca d4 46 3d ca 0c c0 10 46 09 c6 08 fc 69 26 49 30 37 0f 94 0e 5c 0e 7f cf ff 00 5e b7 8c ae 66 d5 8a e0 36 f6 11 b8 05 5b e5 3d 4d 59 44 62 03 34 8a 08 f4 ea 2a aa c5 22 4c 4b 1c 29 e4 11 c0 22 85 de 49 0a 14 90 71 82 71 4e 5a 89 32 d1 95 25 3b 25 45 27 18 0c 78 a8 65 b6 00 37 97 19 53 9e 41 3d 7f 1f a5 4d 0c c3 cb cb 45 8c 0c 03 9e 07 e1 55 9e 72 64 f9 b2 ad 8e 9e 94 d0 c6 a8 8e ec 84 91 ca 4c bc 2f a1 ff 00 0a 88 c1 24 13 94 7e 39 e8 79 06 ae 79 4a c8 5d 48 25 b9 24 76 a0 89 5c e2 46 12 27 60 4f 23 ff 00 ad 55 7d 09 b1 55 11 ed df 2a a4 46 dd 46 3a 0a b5 b9 0e 1c 63 70 1d 49 ed 4e 11 47 2a
                                      Data Ascii: *]=1/_G<>:=j#01W1*^r60>m/3f6XF=Fi&I07\^f6[=MYDb4*"LK)"IqqNZ2%;%E'xe7SA=MEUrdL/$~9yyJ]H%$v\F'`O#U}U*FF:cpING*
                                      2023-10-18 13:16:37 UTC1887INData Raw: 04 c9 41 ee 3b 71 8e f4 34 db 8f 03 92 33 ea 2a 33 27 1c e1 c0 e7 8e 71 f9 53 63 f3 26 70 b0 a3 bb 1e 42 01 b8 fe 94 00 c9 18 80 77 a8 f9 ba 0e b5 08 f9 9f 6f 04 1e 32 47 15 75 a3 0a c6 27 c2 c8 1b 90 c3 fc ff 00 93 50 b4 3c 82 42 e3 24 90 4f 5a 7b 22 25 b9 12 e5 5c fc c3 07 92 0d 74 3a 34 c1 74 e3 1b 0c 46 64 25 9c 0e 4f ff 00 5a b9 e6 f9 41 66 65 c2 9c 15 cf 3f e3 52 ff 00 69 35 b5 90 85 57 01 8e 73 e8 69 36 51 d2 c3 20 8a 79 6d b0 5a 22 99 46 63 f2 8e f8 3f 8d 3d 07 93 6a e0 2b 48 ca 09 38 38 c6 7f 5a e5 d3 5c b8 63 1e 21 1b 22 1c 82 32 08 1d cd 6d db 25 c9 b6 59 e7 92 08 c4 ab bc 07 6c 0c 1e e4 fa 63 b5 38 b4 29 27 63 56 19 b7 83 24 ca 8b 00 5c 6d 04 92 7d 87 6a c5 d4 25 49 af 61 32 09 09 32 64 00 70 4e 3d 41 ab 53 43 79 7e 81 ac ae 60 30 02 09 58 9b
                                      Data Ascii: A;q43*3'qSc&pBwo2Gu'P<B$OZ{"%\t:4tFd%OZAfe?Ri5Wsi6Q ymZ"Fc?=j+H88Z\c!"2m%Ylc8)'cV$\m}j%Ia22dpN=ASCy~`0X
                                      2023-10-18 13:16:37 UTC1903INData Raw: 91 8e 7b f6 a4 da b1 49 26 ae 43 a2 f8 75 92 44 9b 03 ca 27 00 16 e1 cf d3 bf 3f ca b5 2e 2f 21 d3 f5 28 97 ed 24 ac aa 51 b2 30 c8 c3 a1 c8 15 87 63 2d de a3 a3 41 1c 0d 2c 64 31 c9 43 f7 79 f4 f5 20 d6 cd a8 bb b0 48 85 e6 f9 17 be 54 3b 80 3b f1 d3 ff 00 ad 4e 24 b7 7d 0d b8 ec e1 36 47 ed 43 7c 0b c9 0f c9 24 f1 9c 8f ca a0 b5 1b 66 59 a1 97 10 16 2a 63 84 e4 0e 30 03 67 b7 7e d5 4e 1d 5d 23 9c c1 3c de 72 aa ef 59 73 b9 7a f0 32 38 ff 00 0c 54 f0 ea 02 2b f1 0c ad 00 8e 50 ac 02 f2 5f 9c 75 1e ff 00 9e 6a de a8 95 a9 41 ec ef ad f5 67 96 55 b7 6b 23 26 e0 84 63 20 fa 01 d0 d3 24 b6 8a 6b dd f6 f6 71 28 5f 9b 68 3b 80 f5 cd 75 47 54 b7 92 33 b5 d5 dc 86 3e 51 3b 49 03 ae 2a 97 da ad 25 b5 49 1a cd 95 24 60 39 1b 58 13 c7 6f 7a 97 11 f3 1c ea b5 e4 06
                                      Data Ascii: {I&CuD'?./!($Q0c-A,d1Cy HT;;N$}6GC|$fY*c0g~N]#<rYsz28T+P_ujAgUk#&c $kq(_h;uGT3>Q;I*%I$`9Xoz
                                      2023-10-18 13:16:37 UTC1919INData Raw: c7 f3 cd 73 37 36 92 c5 3c 56 e8 ce 1a 55 dc 11 c6 1b db 8f 43 da b9 dd 29 47 56 55 c6 bb 89 31 cf cc 06 03 0e b4 fd 30 2c 33 0d e3 e4 1c e0 f5 35 25 d6 9b e4 22 35 b5 cc 0f 23 05 06 25 3f 31 63 d8 0f e7 56 a6 f0 f5 dc 36 a6 56 55 7c 1f 98 c6 09 00 ff 00 5f c2 ad 27 61 3b 32 de 9b ad db fd ae 3b 3d 46 38 5a d5 cb 29 62 b8 28 1b 3d fd 39 fe 55 47 5e 7b 79 be c7 16 94 c1 e3 84 14 00 a8 0e 3b e4 9e f5 15 c5 81 84 44 66 12 21 64 de 03 ae 32 3b 63 d6 a0 09 17 1c 1d c3 80 73 d6 9f 36 96 15 86 41 02 a0 7d cd b9 dc 6d e0 e3 15 71 7c cb 0b 88 7c e6 12 31 1b 86 0f 41 9a 8d e1 30 8c 36 d0 71 93 e8 29 57 f7 42 16 c0 9a 52 72 63 03 3d 3a 50 87 e8 75 97 90 29 bb b9 b8 8c 00 b2 2e 72 fd 47 f4 06 a3 9d 6c 5a d2 35 58 ae e3 b9 29 cb 8e 01 3f a8 c5 46 92 cb a8 5b 79 91 47
                                      Data Ascii: s76<VUC)GVU10,35%"5#%?1cV6VU|_'a;2;=F8Z)b(=9UG^{y;Df!d2;cs6A}mq||1A06q)WBRrc=:Pu).rGlZ5X)?F[yG
                                      2023-10-18 13:16:37 UTC1935INData Raw: 4b 37 de 66 c9 e0 f5 18 ad 5d 37 5e b8 d2 a3 10 6c 57 50 b8 c9 e0 e3 a8 04 d4 6f 6b 1b b0 31 85 50 46 32 0f 5f ce aa 98 16 2c ef c3 1c e2 a9 49 ad 84 d5 f4 65 ad 47 58 9b 55 99 24 9b 6c 78 5d 81 53 83 83 cd 54 6b 60 ec 5b 77 27 93 e9 5d 77 87 6d 6d ee f4 c9 92 45 47 75 93 85 29 f7 78 e3 24 73 8c ff 00 2a e7 ee e1 f2 e5 92 26 8f 6c 88 71 f2 f2 0a f6 c7 b5 12 ee 09 a5 a1 50 db 04 01 14 ee 2c 30 41 ed 50 4a ad 9d ad c8 03 9c 0e 2b 45 e4 dd 1a 05 da 22 43 90 7a 90 4f bf 5a 63 32 31 c1 2a 01 6e a0 74 a1 ec 05 26 07 62 a2 29 e7 9c 1e 4d 24 71 6e 90 a8 20 1e 84 9a ba 5a 00 e4 f9 a4 28 39 04 0c f3 ed 43 08 94 ef dd 92 79 c8 e3 35 23 22 36 c9 1c 2c 1c 12 4e 0e e0 71 f5 06 a5 b6 74 52 12 35 61 1a f3 87 39 39 3f d3 18 a5 69 a3 65 e3 b9 c6 47 41 4d 5c 92 0a ae e0 dc
                                      Data Ascii: K7f]7^lWPok1PF2_,IeGXU$lx]STk`[w']wmmEGu)x$s*&lqP,0APJ+E"CzOZc21*nt&b)M$qn Z(9Cy5#"6,NqtR5a99?ieGAM\
                                      2023-10-18 13:16:37 UTC1951INData Raw: 17 d6 0d a7 5f c9 0b 15 38 e8 a0 e3 20 d5 8d 36 c6 46 ba c1 2d e4 6d dd 92 38 35 ad e2 d8 b3 14 37 1b 50 bc 6d b4 91 c9 c1 e9 fa ff 00 3a cc 4b c3 67 a6 6c 5c bb 31 e0 f5 20 ff 00 4e 2b 36 b9 5e 83 b3 e5 37 1e c7 cf 85 13 0a c1 8e 15 80 cb 2f fb 59 ac 29 20 77 be 30 aa bb b9 8c 90 4f 53 8e bf ca a5 d2 2d 2f 2f 65 0b 1c af 19 8c 6e 43 9c 28 fc 2b 46 e3 7c 33 c3 71 32 ab 48 8a 50 b2 f0 09 a7 64 f7 08 bd d9 ce 48 ea ee 37 1c 0c 72 0f 34 88 70 01 28 03 1e 49 07 8a 6d ec 32 41 72 55 b2 1c 1e 41 1f 8d 24 4f 90 03 2a 93 9e 08 18 c5 62 f5 d8 bb e8 6b 23 0c 95 c8 07 a6 00 c1 14 e2 76 f3 b7 20 0e 80 70 6a 45 45 52 40 e4 11 95 24 64 d4 6c 08 00 ed 39 03 24 01 d6 b7 ea 64 a5 75 a8 86 50 c7 6f 19 23 39 ec 2a 94 f7 43 cc 2b 8f b8 70 0f 51 57 5e 20 e4 9f 94 8c e3 0b d2
                                      Data Ascii: _8 6F-m857Pm:Kgl\1 N+6^7/Y) w0OS-//enC(+F|3q2HPdH7r4p(Im2ArUA$O*bk#v pjEER@$dl9$duPo#9*C+pQW^
                                      2023-10-18 13:16:37 UTC1983INData Raw: b8 98 39 95 f8 08 00 c0 fc 79 fd 6b 7c 69 b6 77 31 ae eb 38 1e 66 3b 95 c8 25 5b b6 4f 72 2a af 90 8f 0c b1 dd ef 25 86 c6 50 7e 61 83 9f c3 ff 00 af d6 a4 d3 75 59 2e 24 8c f9 12 0b 64 5f 2d 25 2a 14 38 ed f8 ff 00 80 aa b5 de a5 49 ae 85 c7 b0 8d e2 8e 2b c8 82 85 6d c0 82 bb 49 ed 80 33 91 e9 59 3a ae a5 2e 99 a9 c3 0d 93 48 62 8f 00 b9 24 2b 80 72 77 67 ad 68 b6 a5 09 b9 f3 26 62 dc 6c 52 0e 0f f9 c5 5b bc 4b 6b 94 82 2b a5 5d 8c 77 20 c7 5e 3f 3e 94 a6 bb 04 5e a5 5d 6a 58 5c db 35 d4 ac b6 97 2a 09 74 3b 48 6e bf 5e 78 fd 2a 8d b4 77 ef 69 34 52 3d ac 76 8a a1 14 c6 36 87 19 04 fc dd 49 c0 eb eb 50 6b 7a a5 bd cd 8c b6 f6 62 5b 83 14 a1 a5 91 0e 15 39 18 51 f4 03 b0 c0 ab 3a 84 b2 59 d9 c3 1d a4 66 42 54 85 42 49 da b8 e1 73 eb 9e 3f 1a 9b da e3 4a
                                      Data Ascii: 9yk|iw18f;%[Or*%P~auY.$d_-%*8I+mI3Y:.Hb$+rwgh&blR[Kk+]w ^?>^]jX\5*t;Hn^x*wi4R=v6IPkzb[9Q:YfBTBIs?J
                                      2023-10-18 13:16:37 UTC1999INData Raw: b9 3a 5a c0 2e 9e dd 62 86 ca de 1f 2d 4a 36 43 96 e7 9c f5 e7 1e f9 a8 7c 3b 23 dc e9 17 d6 68 42 34 7b 84 65 d7 72 92 79 e4 fd 78 fc a9 38 7b c8 56 6d 6a 45 af d9 36 af a7 41 7f 0e df b4 2c 4a f2 c2 a7 25 97 9c 30 f5 ef f9 d6 22 59 b4 da 61 b9 8c 7f c7 b3 62 54 0b c8 07 f8 ab 6f 43 ba 33 c5 0c 73 c6 cb 35 b5 c1 8d 72 30 07 52 41 1d b0 7f 0e 95 34 16 e9 a2 f8 92 5b 39 90 fd 96 f5 70 99 e4 10 7b 7e 07 23 f2 a8 9a d5 4b a0 d3 d2 c7 11 7f 39 92 03 c7 01 b0 30 7a 54 76 f6 92 ca e5 63 8d a4 c2 e4 84 19 23 de ac 5f d9 7d 92 e6 6b 69 4b 07 89 88 04 74 23 b1 fc aa 0b 3b 99 2d 67 49 ad d8 ab 20 c6 47 22 95 87 7b 9d 1e 8b 2c 77 9a 62 c3 95 32 22 ed 24 1c 11 e9 56 5a c6 3b 88 a4 db 91 3c 5b 46 c7 e5 0f 6f c2 b9 7b 69 26 b6 9c cd 0b 95 72 79 1d 8f 39 ae 8a de f1 5a
                                      Data Ascii: :Z.b-J6C|;#hB4{eryx8{VmjE6A,J%0"YabToC3s5r0RA4[9p{~#K90zTvc#_}kiKt#;-gI G"{,wb2"$VZ;<[Fo{i&ry9Z
                                      2023-10-18 13:16:37 UTC2015INData Raw: 14 64 a4 a3 19 ac e9 62 5b 77 04 b6 43 71 ed 4c 6f 41 1c 81 11 3b 40 50 72 30 6a 8b ef 61 8c 60 31 c8 c8 ab f1 15 b8 0c 80 80 bd 00 3d b1 54 de df 67 0c e0 02 72 31 d0 d3 25 be a0 88 cc 00 e8 c1 b0 47 50 3d e9 25 52 17 03 71 52 39 34 f4 4f de 85 dc c0 63 70 1d 73 4a ef fc 2b b8 ae 72 4f b5 29 2d 07 62 31 6c 6c 6e 93 71 8a 50 02 b9 c1 dc a7 3d a8 91 cc ad 21 48 c2 0c e4 27 60 2a 79 14 35 bb 6d 5f b8 32 a4 72 df 43 ed 50 cb 11 b6 78 c2 cc b3 09 14 36 40 c1 53 e8 7d e9 31 75 1d 0d bc 3e 4f 98 77 09 37 74 c7 04 7f 8d 33 6b 6d 64 2d c9 e0 03 c6 6a 58 d6 62 8f 2b 23 79 6a db 0b 81 c0 26 98 e3 78 65 db 96 1c 93 9e 9f 5a 57 1b d4 88 a6 f2 7a 71 dc f5 a5 d8 00 05 80 03 3d f9 e6 87 e1 f0 a7 3c 75 14 8e e0 c8 06 48 ec 71 c5 35 21 8e 7d b8 38 dc ae 78 18 38 15 a5 75
                                      Data Ascii: db[wCqLoA;@Pr0ja`1=Tgr1%GP=%RqR94OcpsJ+rO)-b1llnqP=!H'`*y5m_2rCPx6@S}1u>Ow7t3kmd-jXb+#yj&xeZWzq=<uHq5!}8x8u
                                      2023-10-18 13:16:37 UTC2031INData Raw: 38 01 86 30 46 e0 7e 95 95 e4 2d c2 79 48 ac 59 78 52 40 2c 07 d7 ad 0c 97 d6 b6 f0 c5 1a aa 46 0e 09 2d d7 fc 2b 74 ec 4f 23 7a 9c e5 9d da c3 69 24 31 46 0d cc 8b 8d e1 77 39 fa 1f d2 ac a6 e7 10 a3 44 c5 40 24 a8 39 39 f7 f6 1f ce a4 81 23 0e 23 b3 21 d9 c7 18 f9 41 ff 00 1a 7c ba 74 ec 55 de 62 a8 b9 24 03 c3 9f c3 a8 f6 fa d6 d3 77 d0 e7 83 6d dd 96 84 71 cb 19 79 24 d9 83 b7 00 e0 81 f5 ac a9 a2 90 a3 4a b3 20 54 42 b1 a6 49 2d e9 57 e1 bf d9 68 22 78 8b 4a 41 19 e3 03 1f a6 6b 36 d2 cd a7 51 13 12 aa 4e 3a 92 47 71 52 c7 29 2b a4 16 71 5c 23 a1 92 34 da ff 00 37 97 9c 17 35 a1 73 0b c5 10 79 d9 5e 40 e3 11 28 f9 07 a6 4f 7a a3 1d d7 d9 f5 19 21 88 34 d0 22 aa 89 40 cf 4f 73 5a 4f 23 3d 88 95 57 e5 75 c8 88 1c 9f ae 7d 68 6e c4 b8 5e 57 2b 5d 38 ba
                                      Data Ascii: 80F~-yHYxR@,F-+tO#zi$1Fw9D@$99##!A|tUb$wmqy$J TBI-Wh"xJAk6QN:GqR)+q\#475sy^@(Oz!4"@OsZO#=Wu}hn^W+]8
                                      2023-10-18 13:16:37 UTC2047INData Raw: 21 84 bb 90 ac 0b 0e 80 9e 0d 3e e1 1d 65 55 70 01 03 b1 e2 ac 5a c7 0a 01 b5 c3 b9 39 03 19 3f e1 52 4f 6e 24 9c 17 65 56 23 a0 38 a6 de 81 6b ab a2 a2 fc 80 fc c1 88 ec 78 a2 da e1 a3 98 31 2c f1 86 05 e3 27 1b ff 00 c8 a7 32 10 c5 4e e0 07 04 e3 1f ad 44 c8 22 20 a8 66 c8 ce 4f 6a 49 dc 37 65 9b a9 a2 96 7f 32 08 04 60 1c 82 3b 73 5a 4f 3c 8c 82 ea e2 28 25 8c 0f 90 03 b4 93 d3 91 df a5 63 8d d2 01 80 4a af cc 7b 8f c6 98 fe 63 fc bb 98 0e a0 67 8a ae 6b 3b 05 9e c9 9b fa 34 11 5f 4a 63 9a e4 ac 68 bb c2 03 c9 27 8c 67 af 71 5b df d9 9a 85 ac 81 57 50 63 6c 57 0b 1b 7d fc 77 19 f6 f5 ae 2a c6 e9 f4 f9 37 12 57 23 18 1c 83 ff 00 d6 ae 8e c7 5e 12 dc c6 64 2c 09 f9 48 27 01 07 62 2b 48 34 d5 99 32 8b dd 0d d5 d6 5d 39 26 b8 82 e4 99 16 45 69 19 f9 67 3d
                                      Data Ascii: !>eUpZ9?ROn$eV#8kx1,'2ND" fOjI7e2`;sZO<(%cJ{cgk;4_Jch'gq[WPclW}w*7W#^d,H'b+H42]9&Eig=
                                      2023-10-18 13:16:37 UTC2063INData Raw: 18 5e 31 52 60 4c d9 56 72 c8 32 e3 67 2b f9 76 a0 08 21 9e 4b 37 8e e2 36 01 94 f5 c7 15 62 7d 41 6f b1 b6 da 38 3e 62 64 71 c1 7f ad 47 76 23 7c 47 03 30 8f 03 82 7a b7 7f a5 54 70 c0 63 a6 3b 03 8a 5a 3d 05 6e a6 f6 94 f6 72 e9 37 71 dc a8 9c f7 04 ed 64 c7 42 0f bf 7f c2 b1 bc c7 c3 64 12 0f 42 45 42 8d f3 0c 8c 71 d0 77 a7 96 f3 10 71 81 93 80 4d 1e 40 91 62 d6 d6 59 63 32 37 cb 10 fb ae 47 1f 4c f6 35 1b 90 d2 77 01 4e 08 ea 6b 5b c3 fa c3 da 13 6b 23 2b 47 27 00 b0 f5 ec 69 de 23 b6 86 ca e2 d1 ec fc bf b3 c9 18 60 41 c9 24 75 cf e3 57 2a 6b 96 f7 16 ae 56 b1 94 af bc 13 fc 40 60 7b 52 9e 36 96 e0 e7 83 eb 49 f6 f6 30 34 0c a8 23 07 70 18 e4 1f ad 23 4f e7 88 d7 69 2a 3a 1e b5 cf 25 62 d8 f4 94 bc ed 9e 30 31 8e c6 b4 6d a2 13 03 bb 20 af bf 5a a1
                                      Data Ascii: ^1R`LVr2g+v!K76b}Ao8>bdqGv#|G0zTpc;Z=nr7qdBdBEBqwqM@bYc27GL5wNk[k#+G'i#`A$uW*kV@`{R6I04#p#Oi*:%b01m Z


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      32192.168.2.44977820.190.151.133443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:36 UTC1648OUTPOST /RST2.srf HTTP/1.0
                                      Connection: Keep-Alive
                                      Content-Type: application/soap+xml
                                      Accept: */*
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                      Content-Length: 4686
                                      Host: login.live.com
                                      2023-10-18 13:16:36 UTC1648OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                      2023-10-18 13:16:37 UTC1796INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: application/soap+xml; charset=utf-8
                                      Expires: Wed, 18 Oct 2023 13:15:37 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C106_BL2
                                      x-ms-request-id: bdf662ec-dc7f-4f0d-ae91-e123a61bc51d
                                      PPServer: PPV: 30 H: BL02PF394616B79 V: 0
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-XSS-Protection: 1; mode=block
                                      Date: Wed, 18 Oct 2023 13:16:37 GMT
                                      Connection: close
                                      Content-Length: 10173
                                      2023-10-18 13:16:37 UTC1797INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      33192.168.2.44978013.107.21.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:37 UTC1807OUTGET /th?id=OADD2.10239355180912_1V0EH9W00J58RWEI2&pid=21.2&w=1080&h=1920&c=4 HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: tse1.mm.bing.net
                                      Connection: Keep-Alive
                                      2023-10-18 13:16:37 UTC1967INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=2592000
                                      Content-Length: 386522
                                      Content-Type: image/jpeg
                                      X-Cache: TCP_HIT
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                      Timing-Allow-Origin: *
                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      X-MSEdge-Ref: Ref A: 7927E3EBAD174183A64F955FFF02101A Ref B: LAX311000112017 Ref C: 2023-10-18T13:16:37Z
                                      Date: Wed, 18 Oct 2023 13:16:37 GMT
                                      Connection: close
                                      2023-10-18 13:16:37 UTC1968INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 17 64 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 36 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 38 3a 30 37 20 31 36 3a 33 33 3a 32 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                      Data Ascii: JFIF``dExifMM*bj(1r2i``Adobe Photoshop 24.6 (Windows)2023:08:07 16:33:258
                                      2023-10-18 13:16:37 UTC2070INData Raw: 00 f5 a0 03 de 98 09 8a 50 29 c1 45 28 5a 00 68 14 62 9d 8a 31 48 06 81 4a 05 2e 28 c5 00 26 28 c6 29 c4 52 6d a0 62 0c d1 8c 52 f3 4a 45 00 25 21 a5 c5 18 a4 03 71 8a 00 ef 4a 45 2e 29 00 9d 28 a7 51 40 c4 02 8c 7a 50 05 28 14 00 01 45 28 18 a3 1d a8 01 3a d2 d1 46 3d 28 10 98 a2 94 03 4a 05 00 37 14 a0 52 81 40 a0 61 ec 68 14 62 81 40 06 28 c0 a5 a4 c7 34 08 31 40 1e b4 ea 4a 00 40 31 4b 45 14 00 75 a2 96 8a 06 25 14 a6 92 80 14 1a 31 83 49 4b 40 01 a3 3c d1 d6 80 28 00 a2 8c 7a 52 e3 14 00 94 b8 a4 eb 4a 79 e2 80 12 83 c5 1d 29 29 00 b9 c5 1e f4 94 be d4 c0 29 68 1d 29 68 18 01 4b 40 14 50 02 52 d0 05 29 19 a0 04 a6 9f 7a 77 4a 43 40 09 8a 08 a5 e9 49 8c fd 28 18 01 4e a0 0f 5a 50 38 a4 01 8a 78 14 80 53 c0 e2 80 00 28 e9 4b 8a 31 48 04 a6 9f 4a 79 18
                                      Data Ascii: P)E(Zhb1HJ.(&()RmbRJE%!qJE.)(Q@zP(E(:F=(J7R@ahb@(41@J@1KEu%1IK@<(zRJy)))h)hK@PR)zwJC@I(NZP8xS(K1HJy
                                      2023-10-18 13:16:37 UTC2086INData Raw: a6 52 7b e2 a1 08 07 de a9 43 22 06 94 35 0e 02 f4 a6 13 e9 4e c2 1f bb 1d 0d 21 39 e2 9b 9c d2 13 de 8b 00 f3 c0 e2 9a 0e 4f bd 05 89 e3 34 d2 d8 e6 8b 0c 70 07 f2 a9 44 99 04 67 a5 40 5c f6 a7 44 72 d8 34 9a 1d c9 1c b3 0e 6a 30 33 d6 9a ce 4b 11 ef 56 55 54 a0 0b d6 95 ac 03 21 c0 6e 78 ab 21 d4 8c 8e 7b 54 41 40 07 1d 71 48 0a 8e 18 54 da e5 27 62 75 3d cf 5a 74 6f 92 70 79 15 07 27 ee 9e 29 0e e1 c1 a4 e2 3b 96 cc b9 03 9a 50 e4 9e 6a ac 52 76 6a 9c 1c 70 29 72 8f 98 94 8c fd d3 42 ab 0e a7 39 a7 02 00 e6 82 40 ea 6a 46 99 22 3e d1 cf 4a 64 97 03 38 15 0b cb 8e 16 a2 56 3d 79 e6 85 11 39 16 95 c8 fa 9a 74 af e6 26 d6 e8 3f 5a 85 1f 8e 69 41 04 f3 c5 16 0b 91 b4 5c 13 fa 54 65 31 c8 ab 6c 54 0f ad 46 48 3c 77 a6 84 2d a8 20 e4 d4 cc 70 72 6a 14 6f 2c
                                      Data Ascii: R{C"5N!9O4pDg@\Dr4j03KVUT!nx!{TA@qHT'bu=Ztopy');PjRvjp)rB9@jF">Jd8V=y9t&?ZiA\Te1lTFH<w- prjo,
                                      2023-10-18 13:16:37 UTC2102INData Raw: 29 0a 7d 4f 03 b5 31 a6 23 81 c7 4e b4 b9 47 cc 6b 2d f2 c3 d0 75 eb 53 ae b2 ab c6 01 ac 1d cc 41 f4 34 81 f1 c9 eb d2 93 a6 87 ce d1 b3 36 ac 64 1c 7d 6a ac ba 9b b8 da 84 81 cf e1 54 19 f2 70 3f 5a 40 33 cf 6c 53 50 48 5c ec 57 76 73 86 24 93 d6 84 39 e3 af 43 4d 27 03 2d cf 5e 33 4b 16 03 64 92 32 69 92 4d 2d a9 55 2c b9 6f c3 a5 3a d6 d2 49 64 1b 14 b3 56 a2 5b 31 8d 46 00 5c 73 5a 76 29 0c 0b f2 fd ee 99 ac e5 3b 1a f2 19 87 48 64 87 24 6d 6e a4 8e f5 51 e0 64 cf 02 ba 1b 99 94 ae 33 9c 56 2d ed c4 48 70 31 bb da a6 2d b1 c9 24 8a 25 39 c1 23 df 3d 29 eb 00 24 01 f3 7a fe 35 5c ce 09 2c 3f 5e d5 32 5c 84 19 1e 9c e3 9a d2 cc 8b 96 cc 09 18 1b b0 31 d6 a0 9e 75 03 09 8c 1e 33 f8 d4 6d 7a 59 49 03 9a ae 64 00 e7 de 92 4c 77 d0 59 a5 ce 01 1c fa 7b 51
                                      Data Ascii: )}O1#NGk-uSA46d}jTp?Z@3lSPH\Wvs$9CM'-^3Kd2iM-U,o:IdV[1F\sZv);Hd$mnQd3V-Hp1-$%9#=)$z5\,?^2\1u3mzYIdLwY{Q
                                      2023-10-18 13:16:37 UTC2126INData Raw: da ba ab 85 54 b2 9e 29 6f e5 91 56 50 52 39 5b 2a 00 e7 07 3c f5 14 b1 f8 80 d9 5b c6 86 24 46 9a 4c 88 51 46 1c f7 e9 ce 28 58 fb e8 e3 71 fb 1e 5e a6 25 df 88 ee 6e 2e 6d e5 66 93 7c 4f b8 15 88 75 c6 30 7d 6b 62 0f 18 ea 09 13 16 86 46 65 04 e3 ec e7 80 2a e3 5e db dd 3a 81 a6 c7 14 d2 38 6d ec 9b 94 11 cf de 02 af 2d d2 86 29 70 61 4e 0b 16 0e db 70 3f 0e b5 0f 19 1b e9 4c af 65 a7 c4 60 b7 8c f5 09 5f cd 8e 39 0c 63 92 3e cf 95 3e d9 eb 55 a5 f1 75 c8 b7 73 25 94 b2 10 c7 81 11 18 04 71 9f 6a df d2 b5 eb 3d 3e d5 e1 9d 64 8c f9 ce c3 cb 8c b2 60 9c f0 45 41 a9 6b d6 77 61 7e cb 15 cc f8 e5 b6 c0 47 3d b9 35 b4 6b 42 76 5e cd 12 a0 d7 da 30 9b 53 bc bd b0 50 96 60 32 b1 5c 93 9c 2e 06 38 35 3d ad de b5 1a 49 e4 5b 46 1d 97 68 ce 4e dc 75 35 a0 fe 21
                                      Data Ascii: T)oVPR9[*<[$FLQF(Xq^%n.mf|Ou0}kbFe*^:8m-)paNp?Le`_9c>>Uus%qj=>d`EAkwa~G=5kBv^0SP`2\.85=I[FhNu5!
                                      2023-10-18 13:16:37 UTC2142INData Raw: 37 67 ae 0d 22 ba c8 e7 6f 51 93 df 03 bf 35 1c cc c5 0a 71 83 ce 7a ff 00 9f 7a 1e 88 51 d4 f4 89 63 91 34 b9 93 01 1d e3 c0 90 b0 1d b8 fc 6b 96 ba b0 b8 b1 52 8d 36 e6 96 35 90 95 52 17 0c 38 c7 7f ad 75 53 a2 9d 29 01 42 03 22 a1 0c dc e4 8e de d5 58 5b 0f b1 8f b4 48 82 68 e1 48 d0 36 30 ab fc 27 df a9 e6 bc 58 56 74 dd 8f 49 c1 33 9a 75 9c c4 a1 67 87 23 05 76 a6 4a e3 b7 34 d4 b2 32 31 2e d2 06 38 ca 8e b5 b1 6d 63 13 ad c2 5d 4f 6d 10 41 bf 6b e0 92 c4 63 81 9f d7 de a0 45 8a d2 e5 ed 6e 67 08 97 20 2b 49 c3 b6 3d f1 9c 1a d6 78 a5 d8 88 d3 b6 b7 2b 59 bb 69 b7 a2 54 0e 63 04 6f 5e 7e 75 07 a7 d2 bb 78 35 5b 5b 0b 14 48 6e a3 9e 67 21 c0 18 e0 31 ae 7e 57 82 6b a5 4b 5b b3 6f 6f b7 05 99 48 69 b3 d4 73 db 00 55 d9 61 9a fa d7 ec 16 f0 c3 2b 00 36
                                      Data Ascii: 7g"oQ5qzzQc4kR65R8uS)B"X[HhH60'XVtI3ug#vJ421.8mc]OmAkcEng +I=x+YiTco^~ux5[[Hng!1~WkK[ooHisUa+6
                                      2023-10-18 13:16:37 UTC2158INData Raw: 96 0d 26 17 1f 41 50 7d 86 c6 ed 43 60 4b 0b 9c e7 79 e6 4e 80 8a 13 ee 0f c8 b3 99 7c fc b4 db 5a 25 0a 62 dd b8 02 4f 04 77 e9 4f da bc 18 bf 8b 25 98 0c 1a 82 da 34 b7 2d 14 96 c8 0a e0 33 81 80 fc 75 c7 af 1c d4 b1 fc ae 4e 36 96 e4 01 ce 68 6f 51 a3 cc bc 58 58 f8 a2 f9 c7 21 64 0b 8f a2 8a c7 74 c9 52 57 19 c7 19 ad 3f 13 30 7f 12 ea 0b 93 9f 3c e7 f0 02 b2 43 6d 62 17 27 b7 52 31 5f 75 84 56 a1 0f 45 f9 1e 0e 27 5a ac 02 38 7c 2f cc a0 e5 80 18 39 a2 9e b2 0c 90 4e 58 10 7a f4 cd 15 d0 ce 62 0d 8d 90 c4 e4 63 9c 9c 8e 05 32 5d bb b7 0d 80 01 b7 3d cd 48 72 22 5c 0c 1e e0 fd ee 9d aa 07 5c 16 56 e4 28 1f 4e 6b 22 c9 04 a4 02 00 4c b1 f4 c1 c5 21 54 67 27 81 fd ec 70 07 e7 de 90 17 51 90 4f c8 01 ce 7d 29 a1 97 24 72 59 8f a7 20 e2 ab a1 2e 5a d8 6a
                                      Data Ascii: &AP}C`KyN|Z%bOwO%4-3uN6hoQXX!dtRW?0<Cmb'R1_uVE'Z8|/9NXzbc2]=Hr"\\V(Nk"L!Tg'pQO})$rY .Zj
                                      2023-10-18 13:16:37 UTC2174INData Raw: af 91 bd 8a 86 3e c4 76 a4 ad d8 a7 72 c8 59 43 33 3b 44 91 81 9c 2f 5c 7a 93 59 be 20 88 7f c2 3b 75 0c 07 71 78 d5 07 b8 66 02 b4 e4 b6 8c aa 6f 4d e1 4e 78 e9 ff 00 ea aa 9e 20 4c e9 2d e5 e3 05 d0 8e d8 c1 cf f4 ab a2 bf 79 1f 54 0d e8 79 bf 88 cd 84 4a e1 1b fd 24 e3 6e d3 80 00 e8 08 e9 58 fa 54 d7 53 5d 59 c2 df 2a a1 3d 7a 6d 3e bf ad 69 cd 65 fd ab ac 5b bd c1 78 a2 b8 43 b9 c0 1f 21 cf eb ff 00 d7 ad ab 7d 3f 48 d0 83 ca d2 66 e3 1f c6 70 18 0f 4f af 5a fa 9d 6e 79 0d d8 c4 d4 75 b1 6a 91 d8 69 31 3c 50 b1 2f 23 ca 79 62 7d 4f f9 e2 8a 7e 94 17 53 f1 50 5d c2 58 15 8c 8c ec 7b 0e a2 8a 51 bb 25 d9 1c af ce 61 0b ce 01 27 e9 52 90 84 05 e7 71 19 03 02 a3 dc 41 c0 e3 00 8c 1f 4a 93 e5 61 97 ce e3 8c ed 1f e7 15 e8 33 cf b8 c7 85 c3 f0 0f cd c9 26
                                      Data Ascii: >vrYC3;D/\zY ;uqxfoMNx L-yTyJ$nXTS]Y*=zm>ie[xC!}?HfpOZnyuji1<P/#yb}O~SP]X{Q%a'RqAJa3&
                                      2023-10-18 13:16:37 UTC2190INData Raw: 2d 44 c9 92 bc 5a 3c e7 c5 77 df 69 36 e8 b1 c6 4c 68 54 b2 31 25 b2 7b 83 d2 b0 e0 26 56 2c a1 c0 5e 0e 01 38 3e d5 d7 4f a2 c9 7e f3 4d 24 c2 45 19 50 81 46 54 fb fa 73 5c f5 b4 03 4c b8 b9 77 98 b4 c0 91 1a 29 2a 09 23 a9 3d 2b d0 4a e6 0d 14 de 50 10 29 90 ab b6 49 e7 b6 3f 4a 2a ca 9d 4f 50 02 29 22 b7 9b 20 8d e5 06 ef cc 51 4f 95 92 55 74 0e cc cb c6 01 3c e0 f6 f4 eb 51 ed 54 91 41 ce 0f a9 02 a4 66 32 1d c3 3f 8b 67 9a 69 01 d9 37 0e 47 f1 11 ce 7f 0a f7 6f 63 c7 96 a2 31 68 9c 0c 02 76 83 f5 e2 9e ca 48 51 90 37 73 8c 74 cf ff 00 5e 9e e3 ab 33 0d bc 0e 46 41 fe b5 16 f6 8c ee 24 1d c7 f0 1f 5a 57 b8 ac 90 e2 db 86 5b 9e ab d3 b8 a5 0f b7 1b 86 47 dd f4 e6 85 2d 1b 2e d8 f2 18 93 ed 8a 8c 96 74 25 48 23 8c 03 ce 05 21 a5 a9 de fc 35 1b 8e a8 a7
                                      Data Ascii: -DZ<wi6LhT1%{&V,^8>O~M$EPFTs\Lw)*#=+JP)I?J*OP)" QOUt<QTAf2?gi7Goc1hvHQ7st^3FA$ZW[G-.t%H#!5
                                      2023-10-18 13:16:37 UTC2206INData Raw: 5e 6b a6 ea 52 e9 b7 c9 26 91 89 67 8c 71 24 8a 0a a1 24 e7 ea 79 ab 8d 6d f6 99 1e e2 fa 69 6e 2e 25 39 91 a4 39 07 bf 4e 80 7b 57 64 70 6d a4 67 2a 9a 97 35 4d 5e 7b eb 48 82 c2 91 41 6c ac 04 cc dc 95 27 23 81 df e9 5c 0c 96 17 17 f3 19 18 ec 52 dc 0c 7c c4 57 5f 71 12 48 00 da 1c 0c 00 a1 b1 c0 e9 55 9b 4e 8e 46 27 f7 aa d9 e8 09 ef fa 57 a1 0a 6a 31 49 18 b7 cc ee 62 43 a5 34 3b 5a 38 c1 65 6e a7 bf d6 b5 20 63 e5 10 d6 c7 80 06 43 72 7f 3a ba b6 84 af cb 9e 9b 4e 7a e7 b5 4c d6 f1 c4 80 c8 4f 99 91 94 52 0f 27 f5 15 76 b2 15 86 d9 ce ad ca 47 2a 32 f2 ce f8 e3 f1 34 f9 75 25 61 86 97 71 0d cf 1d 87 a0 aa b7 2e f2 44 01 57 54 00 e1 54 1c 0c 1e a6 a3 64 45 97 1d 00 3d 58 11 da 8b 82 56 2e 85 5c ab 89 51 49 00 91 bb 2d d7 ad 32 79 a2 8e 42 18 96 25 88
                                      Data Ascii: ^kR&gq$$ymin.%99N{Wdpmg*5M^{HAl'#\R|W_qHUNF'Wj1IbC4;Z8en cCr:NzLOR'vG*24u%aq.DWTTdE=XV.\QI-2yB%
                                      2023-10-18 13:16:37 UTC2222INData Raw: a7 e9 64 de 59 18 a1 88 c8 c1 80 93 68 1f 2a e7 38 1e fc 56 86 9a d2 c9 74 f6 f0 48 eb 0b 27 99 2b 30 de 4e 4f 61 f8 d3 2f 34 e9 74 6b 12 d6 37 91 18 8c a1 98 2e 55 b2 c3 1f 88 fe 55 0a 2d 5d 5c 77 be a4 9e 7c 37 37 c2 54 b6 78 fe cf 21 66 0e a0 e7 3f c2 4f 5e 95 d2 69 91 c5 e6 9b d8 71 e4 c8 a1 58 0c 96 1c f4 3f d2 b9 e4 8e 78 82 88 a4 94 c3 b4 07 c7 04 9c 67 f4 35 d0 69 51 4b 6f a7 83 75 21 2b 2c 48 5b cc 1e a7 9e 9d c5 61 26 d3 b1 48 d4 48 e3 69 23 8d 5d 81 50 0a 64 e3 9f 4f d2 a4 b8 bd 92 18 8c aa 00 2a 48 2a 7a 64 55 72 ab 35 be c5 90 85 55 de 24 20 0c 7f 93 48 27 61 2c 90 4e 1a 42 f8 65 da 30 31 9a d6 2f 4d 09 65 c6 9c 48 a0 fd dc f7 ef f8 55 72 e1 98 b4 64 83 8d c5 0f 50 7d 6a b4 92 b2 82 06 51 89 55 38 c6 07 38 27 f5 a8 1c 1f b6 36 e9 02 8e 63 62
                                      Data Ascii: dYh*8VtH'+0NOa/4tk7.UU-]\w|77Tx!f?O^iqX?xg5iQKou!+,H[a&HHi#]PdO*H*zdUr5U$ H'a,NBe01/MeHUrdP}jQU88'6cb
                                      2023-10-18 13:16:37 UTC2238INData Raw: 0a 00 19 7f 1e fc 56 62 d8 41 67 72 91 4d 1e e6 97 12 02 70 dc 1e b9 35 ae 91 47 33 6f 8c 79 79 52 8c 4f 07 ae 31 ed 55 21 45 b4 1e 4d f4 42 54 07 fd 61 5d f9 19 e3 04 77 a9 71 b8 ee 4f 34 2a 2d f0 ad 99 31 bd 7c ac e7 19 cf f2 a8 e1 b1 9c c0 1a 13 2b c4 e0 19 16 43 c3 b7 b0 eb 56 a1 2b 0c 3b c8 76 df 26 17 20 0c 02 38 e7 a7 4a 58 da 58 49 8d 14 ee 0c 03 73 f2 e0 7a 51 62 62 45 72 8d 72 02 7d 9a 37 0a db 06 e3 ca 00 2a 60 65 b9 9e 34 76 89 a3 50 54 15 cf 20 f5 eb de a4 5b 28 ae 42 ce 25 78 e6 57 3c 83 c0 cf 6f 4a 70 49 9a 17 13 48 82 54 05 10 a8 19 c7 6f c6 8b 6a 36 88 60 b1 86 da 59 a2 68 91 a2 18 c0 0a 09 c1 f5 f7 a8 94 49 6d 2b 20 62 15 64 dc ae 4f 7c ff 00 f5 e9 e9 a7 bc 77 9b 65 92 4d c5 72 ec a4 1f 97 d7 f3 a9 24 46 4b 6d 8e de 61 6c 31 39 eb 9a 37
                                      Data Ascii: VbAgrMp5G3oyyRO1U!EMBTa]wqO4*-1|+CV+;v& 8JXXIszQbbErr}7*`e4vPT [(B%xW<oJpIHToj6`YhIm+ bdO|weMr$FKmal197
                                      2023-10-18 13:16:37 UTC2254INData Raw: 2d 4b 4c d2 e3 9c c8 7c fb 86 31 9e 79 db e9 4e 92 4b bb bf 0d db dc f9 9f e9 30 4c 63 55 04 86 2a 08 c8 23 eb 8a eb 52 33 66 fe 8f 3c d3 e9 72 7d ae 1f 28 b6 4a b8 c6 dc 11 c6 3d 39 ac d9 ad 6d d1 a4 bd 65 f2 9b 05 7e 6e b9 27 b0 fc 6a f6 9b 7b e6 69 f2 0b 90 00 45 da b9 19 19 c7 20 8f c2 a3 d6 82 86 b7 63 e5 ba 4d 08 fb a7 3b 98 63 07 da b5 0b 14 b4 e1 24 8c 5e 45 21 53 28 bc 7d e3 fd 2a 6b 93 35 bd 9b bb ef 8e 54 20 aa 81 9c 29 eb 40 73 6a 71 2c fb 7c d0 40 23 05 46 39 c1 f7 a9 ee 75 0d 3e e2 d8 40 d2 17 99 a2 11 be d0 7e 52 0f ea 73 59 49 0c a1 64 8d 36 e8 e4 25 46 e2 14 12 31 b4 8e 7f 2e 6b aa d2 e2 8a 51 0c 73 04 ea 53 05 48 24 63 9f c6 b2 b4 95 b6 86 f8 c9 2a 82 e6 33 19 7c e7 e5 6f e7 56 e2 76 8d 50 bb 18 b6 10 77 ed 39 04 75 3f 4c 57 25 58 dc da
                                      Data Ascii: -KL|1yNK0LcU*#R3f<r}(J=9me~n'j{iE cM;c$^E!S(}*k5T )@sjq,|@#F9u>@~RsYId6%F1.kQsSH$c*3|oVvPw9u?LW%X
                                      2023-10-18 13:16:37 UTC2270INData Raw: 7b db 05 48 a4 b5 88 af f7 93 25 bf 3a 87 42 26 91 93 44 f0 5f 6f 1b 5b 62 ba 91 95 2c 33 8a b6 93 46 a0 15 18 e4 f7 eb 58 cf aa ac d7 3b 4c 37 0a 7a 67 03 68 3e f9 e6 9c 48 e4 a8 28 3d 3b d4 3c 3a 8e cc b5 33 7e 2b b0 06 55 80 19 ee 33 cd 59 5b e5 55 e0 8c 1e 73 5c d2 b3 f2 7c ce 3e b5 22 b3 16 c3 1f ca 9a 84 96 cc 4d 26 74 c9 7f 0e 08 2e b9 f5 34 57 30 ea a3 e4 3f 7b b7 d2 8a ae 7a 8b 4b a2 3d 94 59 88 8f 64 a8 d1 e0 ac ac db 9c 3b 0c 16 1d bd ea 22 d0 dd 4a b0 34 49 20 24 fc 87 19 56 1e 84 54 8d ad 5b 4d 2b a4 71 96 90 36 e5 8e 68 b8 65 ce 72 33 59 f9 6b ed 4c 89 2d 52 08 31 f2 ed 1b 19 58 8e 1f 23 8a fa 74 8f 1d a6 8d 4b 5d 62 d2 19 45 a5 fc 69 13 c7 f2 86 38 da 41 f4 15 2d c5 ad b4 8b 31 5f 9e 39 c6 e5 24 9c a1 1d 36 d7 29 7f 70 eb 0c 9f 69 c4 ab 14
                                      Data Ascii: {H%:B&D_o[b,3FX;L7zgh>H(=;<:3~+U3Y[Us\|>"M&t.4W0?{zK=Yd;"J4I $VT[M+q6her3YkL-R1X#tK]bEi8A-1_9$6)pi
                                      2023-10-18 13:16:37 UTC2286INData Raw: 93 04 8c e4 b6 7a 7d 41 ae 56 e7 4b 0d 3c 89 3f 98 92 06 3b 97 23 82 6b a8 bb 99 34 c9 a3 bb b5 b5 dd 04 25 45 d3 ab 92 0b 1e 02 ed 3d 00 1f 4a d0 d6 2d a3 d5 22 86 17 b2 96 29 2e 08 09 71 26 02 a6 07 40 01 27 9f 43 5c d5 f0 fc fe f4 34 7f 99 a4 2a 5b 49 6c 70 2c 89 6a 36 08 70 c3 9d df 7b 9a 6a a3 05 ca e7 76 72 4b 1e 83 d3 e9 5b 5a 8e 8d 36 93 36 2e 0c 4c 8d c2 38 e8 6b 36 78 f2 ff 00 b9 2a 9c e4 ae 09 03 f1 3e d5 e7 4a f1 76 91 d3 a3 d8 aa 51 a5 61 ba 3c 05 39 24 0c 7f fa e9 61 87 08 c4 13 92 30 38 e6 ae 2a 2a 5b ab 48 1d 98 fe 1c 52 f9 05 19 4a 82 58 f3 8c 1c 03 e9 4a e3 e5 22 8d 24 2d 9d ce 58 81 92 0f 03 da a5 90 b9 da 4c 9b ba 80 5b 1c 7d 29 8d e6 4a be 5c 71 e1 f3 c9 53 d0 52 c7 68 b0 ed 67 cc 8e 0e d2 ac 78 19 15 9b b0 22 b3 c6 19 b7 b4 be a3 82
                                      Data Ascii: z}AVK<?;#k4%E=J-").q&@'C\4*[Ilp,j6p{jvrK[Z66.L8k6x*>JvQa<9$a08**[HRJXJ"$-XL[})J\qSRhgx"
                                      2023-10-18 13:16:37 UTC2302INData Raw: 25 cc ab 04 b2 4d 74 be 6c 64 84 8c 3a 95 11 86 1c 9f 53 d2 9b 10 d3 ed 72 1b 66 dc 6e 89 07 27 27 93 ee 69 d2 d8 c7 73 32 99 ae 8c b8 c8 50 c7 27 9f e9 40 f0 f4 8a 77 ac 4e db b2 77 75 eb e9 4a e2 e5 2b 4d 34 73 4e cf 01 74 46 62 d8 23 1f cf de 9f 9d e3 e6 3f 28 19 00 75 15 2b 58 34 2a 82 73 22 6d 05 40 76 27 68 f4 a9 26 9e da da dc bb 61 d5 be 52 57 1c 10 29 95 b0 d5 41 27 21 76 9c 11 93 c7 6a 6b 41 e4 2e 64 94 02 00 3d b1 8a c6 9f c4 9e 64 4e 6d 54 f9 4a 71 e6 3f 5c 9e c0 56 7b c9 05 f3 86 92 7d ca 08 dd 92 54 74 f4 a8 94 ec 52 3a 59 2e ad 60 1b c4 9e 60 24 60 47 82 08 1f e4 54 2d ae 58 6d 20 89 12 41 c9 52 a7 91 f5 ac 5b e9 ed ad ac 40 b5 68 b0 ad 96 ca 82 59 87 41 ec 3d aa 9c 53 5c ca 5d ad e4 02 47 1b 64 8f 60 05 87 6e 47 51 42 93 19 d0 4d e2 2b 48
                                      Data Ascii: %Mtld:Srfn''is2P'@wNwuJ+M4sNtFb#?(u+X4*s"m@v'h&aRW)A'!vjkA.d=dNmTJq?\V{}TtR:Y.``$`GT-Xm AR[@hYA=S\]Gd`nGQBM+H
                                      2023-10-18 13:16:37 UTC2318INData Raw: e7 8e 09 aa 9b 26 3b 1b a9 a7 5a 99 72 01 25 78 cf 00 8c d3 d3 49 8b 50 67 48 d8 44 c3 1e e0 e3 a8 f7 34 0d 14 cb 63 03 d9 5e 9b 85 94 e7 61 ea 87 19 3c fa 8a d7 d3 b6 db 44 b1 ba c4 17 f8 40 1c 86 03 de 9c 63 ae a0 f6 29 5c 78 2e 11 a7 2c 96 d2 4b f6 c0 a5 f2 e3 e5 93 db 07 a5 72 62 da e8 06 0a 0a ac 44 e7 3f c2 d9 ff 00 1a f5 3b 79 55 88 95 7c b4 64 cf 04 e5 6b 93 f1 49 68 b5 34 bb 5b 37 86 29 72 1c a8 e3 7f 6e 7d c5 39 41 25 72 23 27 7b 33 1a c6 5d cb 99 e2 24 03 86 3d 06 3b 8f 7e 94 cd 4e 16 dc c9 1c 40 2a 65 c1 ee 54 fd 29 f2 ce 64 84 08 70 a0 f2 63 03 ad 3a 69 6e 64 85 02 29 53 12 80 e0 82 09 1d be b5 3d 0b 31 e2 96 5b 76 59 63 25 58 1f 94 8c 8d a4 7b 8a d2 1e 23 bc 10 3c 4c 04 ad b7 01 df 92 bc 76 a6 5e ba 49 6e 44 62 5d e4 83 f3 a6 39 c6 0d 51 5d
                                      Data Ascii: &;Zr%xIPgHD4c^a<D@c)\x.,KrbD?;yU|dkIh4[7)rn}9A%r#'{3]$=;~N@*eT)dpc:ind)S=1[vYc%X{#<Lv^InDb]9Q]
                                      2023-10-18 13:16:37 UTC2334INData Raw: c5 a8 5f 53 95 9a 69 0b ab 1c 94 e0 73 8e bf 85 4b 63 7e d1 cd 96 de 14 73 80 47 20 7f 93 5a 53 41 6f 33 30 55 db b4 8f 94 76 e6 a8 1b 39 a0 26 58 b0 ea 38 3d 37 28 ff 00 0a da f1 68 cd a6 9e 85 f4 94 4c c6 46 05 d5 f3 83 8e 9e d5 2b 92 d2 19 55 09 da 00 db 8c 8c d4 7a 7c cc b2 2a 36 f2 98 c1 ca e7 06 af c3 24 21 dc 02 73 bb 04 1e a6 b2 be a6 8b 54 40 21 6b 85 65 60 30 4e 47 00 60 e2 b3 90 b4 2e f9 23 68 3c a0 e3 83 e8 6b 7c 45 28 76 3f c2 72 40 6c 74 3e 87 e9 50 dc a0 7c 1f 90 ab 82 bc 63 3f 8d 5c 64 29 22 95 a9 63 09 4c 23 28 5c 01 d0 e0 fa d4 b9 67 cc 72 c6 70 ea 00 23 86 5c 53 6d ad ca 33 01 1b ed 6f 97 0e 7a 10 3f c6 a5 64 65 d8 77 0d a4 83 83 db 9e 39 a5 d4 44 56 b1 b2 42 e5 58 b8 0c 78 27 fc f3 45 2c 53 62 5c 28 da c4 65 87 38 39 ef 45 5d da 03 14
                                      Data Ascii: _SisKc~sG ZSAo30Uv9&X8=7(hLF+Uz|*6$!sT@!ke`0NG`.#h<k|E(v?r@lt>P|c?\d)"cL#(\grp#\Sm3oz?dew9DVBXx'E,Sb\(e89E]
                                      2023-10-18 13:16:37 UTC2350INData Raw: e2 91 ae 81 57 25 98 90 ca c3 85 e7 b8 fe b5 c9 32 bc 57 45 5c 1e 1c 8c 75 db 8e b9 a3 96 c3 b9 a2 f2 a9 32 06 23 69 5c a8 e9 d6 b3 9a 4e 00 da 7a e0 0c f1 cd 4a 5b 77 c8 ab 90 72 00 23 38 aa c1 95 5c e4 e3 04 85 26 90 1b fe 1f ba 96 d0 dc 4c b1 c7 2a a0 2f b5 c8 da 4a 8e 78 3d 4e 0f e5 59 17 06 29 2e a4 9a df 22 19 09 70 98 fb 99 3d 3e 94 e4 75 b7 9b 7b a8 96 26 fe 16 27 19 03 ae 05 55 79 0a bc 9e 5b 8c 16 dc 14 76 15 77 d0 69 58 d0 56 46 81 7a 2b 11 8c f3 9c d3 26 5d 8a b8 23 19 07 03 18 fa e6 a4 13 0d 56 ee 38 20 8a 38 a6 75 0a 42 1f bc 71 51 4f 13 47 f2 b0 4c 0e ac 0e 00 ff 00 eb d4 3b 8c 5f 38 b6 e1 d1 98 1e d8 a7 a5 c3 33 61 79 63 81 8e f5 49 89 19 64 ce c5 1c 9e 80 0f ad 4b 12 86 95 1d c9 05 c1 c0 23 a9 1f a5 4d b4 04 5c 90 95 70 02 95 47 c1 21 b9
                                      Data Ascii: W%2WE\u2#i\NzJ[wr#8\&L*/Jx=NY)."p=>u{&'Uy[vwiXVFz+&]#V8 8uBqQOGL;_83aycIdK#M\pG!
                                      2023-10-18 13:16:38 UTC2366INData Raw: e9 57 6b 06 e2 c4 a6 19 c2 30 d9 9c a9 20 8a 4b 90 b3 4a 57 ef 01 c7 19 e7 03 f3 cd 4d 0c 06 4f 31 24 62 59 c6 77 10 46 39 ed 4e 36 64 03 1b a9 47 03 24 75 27 1d 69 3d c3 62 9d a4 5e 4a ef ce 54 02 76 ff 00 17 1e 95 22 34 4b 12 13 9d fd c9 f4 cf 5a 8d 1b 12 b1 72 09 5c 85 ef 8c d3 cb 10 54 31 4f 98 f0 08 c6 7f ce 6a f6 10 2e c3 2e c4 3f 29 60 09 eb fa d4 f2 ba c6 aa 32 37 1c 00 49 eb 4c 5c a8 2e c0 6c 63 81 8c 06 e3 da a3 50 e2 54 dd 19 11 b1 2d 83 c9 22 a1 bb 81 20 78 de 67 59 09 0b b7 6f 38 c6 71 fe 35 5b 6a bd dc 10 49 30 b7 85 c6 04 a4 12 06 3e 9d b3 52 ea d1 c7 19 59 63 1c 32 82 dd f1 f5 aa db d7 67 cd 9c 8e 47 00 0c d1 1d f5 19 35 a6 a1 16 9f 3d d0 9a 31 75 be 23 14 67 3b 40 6c f0 e2 aa ae 64 05 b9 39 c9 3f 5c d3 59 16 41 ea a0 11 8c 9c 0a 92 04 f2
                                      Data Ascii: Wk0 KJWMO1$bYwF9N6dG$u'i=b^JTv"4KZr\T1Oj..?)`27IL\.lcPT-" xgYo8q5[jI0>RYc2gG5=1u#g;@ld9?\YA
                                      2023-10-18 13:16:38 UTC2382INData Raw: c7 5e b9 15 72 c6 15 6b 8c 48 0e d3 c0 c1 c1 fa fe 14 e8 ac 5a e5 80 80 06 75 03 e5 1f e7 35 ad 0e 87 73 a6 c1 6f 7f 7d b2 34 92 55 40 84 1d d8 27 af d3 35 a4 53 bd c9 72 4b 46 65 5e da 35 a5 d3 24 6a f2 14 c6 48 e0 1c f3 fc aa b9 82 30 04 80 e7 24 15 ed 8f 50 6b b1 d6 46 9b 32 b5 ca db 17 91 30 1c c4 d8 c0 27 86 3e b5 c9 de b9 59 8a 2c 3e 53 7f 12 3f a6 7f 4a 4f 47 61 c2 57 76 2f 9b 88 6d e0 b6 92 d6 71 36 f4 3e 74 7d 36 64 f4 a9 ae ad 11 9e 33 19 76 59 00 2c 3a 14 27 f9 d6 55 a8 40 48 75 18 27 8c 1c 72 2b 7f 48 d3 6f af 66 64 8d 40 85 ce 14 b6 76 8e f5 97 b3 b6 a9 17 d3 52 0b 89 17 cd 47 9f 2e d1 a8 8d 9b 81 c0 e9 9a 9d 6e f6 22 24 92 16 85 fd 78 da 47 60 7a 53 ee b4 a9 6e ac 2f 5d 8a 3c f6 9f eb a0 04 82 17 38 0c 0f 7c 71 58 90 42 e5 a1 42 36 23 fd d9
                                      Data Ascii: ^rkHZu5so}4U@'5SrKFe^5$jH0$PkF20'>Y,>S?JOGaWv/mq6>t}6d3vY,:'U@Hu'r+Hofd@vRG.n"$xG`zSn/]<8|qXBB6#
                                      2023-10-18 13:16:38 UTC2398INData Raw: 70 20 b9 bd b7 95 b2 04 90 06 04 a6 0e 39 03 8e 09 e6 a8 e8 97 37 96 d3 c9 a6 2b 44 c1 f7 15 ca ef 52 46 47 06 b0 2d b5 6b cb 4b 99 27 59 65 1e 62 b4 7b 81 3d 1b ad 49 61 78 6c 65 8e 70 0b 3c 64 15 e7 1c 03 59 f3 ea 5c 23 65 62 fe ac c7 75 da 5c 4b f6 5b a5 45 cc 7b 7e 59 18 1e 7e 87 18 ac 65 dc ea 37 0c b7 3d 3a e7 eb 5a be 2c be 8e ff 00 57 f3 a0 da b0 c8 a3 6e cc 1c 80 3d bb d6 6c 72 aa 86 5c 7c c7 03 3d 3a f5 a1 d9 ea 17 4f 51 22 48 e3 62 ac 3a 91 9f 50 47 5f c6 a6 78 16 36 06 33 e6 96 01 82 9e 31 9a 8a 28 5a 46 c4 78 c2 70 58 f7 cd 4b 12 b2 ee 2a 77 71 8c 74 eb d3 14 5b 50 7a 10 79 c6 36 db cb b3 f0 32 78 02 99 02 35 c4 e5 95 72 17 96 03 b0 1e d5 a8 ba 5c 73 6c 2b bd 9d 79 24 af e9 f9 d4 ee b2 5b 42 8b 6f 88 9b 19 71 8f 9b ff 00 af 4e 5a 0a e5 08 a1
                                      Data Ascii: p 97+DRFG-kK'Yeb{=Iaxlep<dY\#ebu\K[E{~Y~e7=:Z,Wn=lr\|=:OQ"Hb:PG_x631(ZFxpXK*wqt[Pzy62x5r\sl+y$[BoqNZ
                                      2023-10-18 13:16:38 UTC2414INData Raw: 51 97 05 4a f2 0b 1e 4d 3b 6a 2b 92 ac 12 c5 06 64 21 59 cf d4 e6 ab cf 71 e4 e4 2e c2 cc 41 38 1d 2a 48 ee 1a 57 74 18 21 87 d0 0c 53 44 63 76 5b ef 3f 1b 80 c7 4a a1 b2 ce c7 0a b3 3e 01 23 3c 2f 24 7b f7 aa 17 2c 27 29 c6 0f dd e3 b8 ab cd 22 c7 08 f3 06 ed e3 07 70 e6 b3 8a 62 5c 12 72 3e ef ae 0f 14 3d 44 d7 52 58 54 05 00 74 07 a1 a9 66 da 16 6f 2d 43 91 fd dc 1e be b5 1c 24 89 1c e7 19 e0 12 3a 0c 53 cc 59 20 b1 f9 f0 4e 06 06 48 a9 b0 ee 35 22 07 f7 92 12 a0 60 0e 99 c9 1f ca a2 66 22 e3 6a 49 bc 0e 18 73 93 4b 33 34 db 81 8f 62 ab 0f af 1d a9 86 36 5c 34 8a 54 e3 38 39 e9 54 b7 04 cb 50 b2 b0 42 3e 61 eb c9 e4 55 a4 83 7c 5b d9 49 55 23 0a 38 c1 eb 9a a5 13 6c 51 b7 3b b1 81 b3 83 c9 a9 a2 bb b9 8d 98 a9 1f 3e 41 e9 df f9 51 bb 1b 63 da c9 64 3c
                                      Data Ascii: QJM;j+d!Yq.A8*HWt!SDcv[?J>#</${,')"pb\r>=DRXTtfo-C$:SY NH5"`f"jIsK34b6\4T89TPB>aU|[IU#8lQ;>AQcd<
                                      2023-10-18 13:16:38 UTC2430INData Raw: 57 41 bc d0 35 00 8d b6 5b 69 3e 78 d8 1e c7 ae 47 5a aa 50 32 15 07 71 ed d0 70 7f c6 bd 02 ea 53 a9 db db df d9 40 27 85 d7 64 90 b0 e4 91 e9 9e f9 fc f8 ae 0f cb 96 d3 50 99 24 ca 2b fc bf 3a e0 82 0f 42 3d 2b 39 d1 4b de 46 b0 6d bb 32 84 6a cb 39 27 39 61 fc 3c 67 e9 4c 79 54 4a c5 40 55 c7 38 24 60 93 cd 4b a9 c5 28 21 c0 38 8c ed 5c 74 e6 b3 15 88 38 3c 63 af 7e f5 29 68 53 d1 d8 bb 19 33 70 48 38 18 e7 eb d3 df 8a b1 0b 2c 61 b6 e6 37 e0 0e 4e 70 45 36 d9 16 10 85 b0 ea e3 3c 37 23 b6 3f c6 9e 13 24 bc a0 90 78 50 07 de 07 db d2 aa 49 6e 3e 6b 8d 8e 63 68 8d e7 97 c3 70 07 a8 c7 f9 e6 ab 5c e2 42 80 9c 76 c7 62 33 d6 ad cb 68 b2 9e 32 ec 98 c6 7b 28 ed 8f a5 44 6d 04 a5 9e 22 01 20 e4 f0 40 c5 42 0b 36 10 46 c9 2a 6d 2e 54 90 57 3e 98 e6 8b b8 9a
                                      Data Ascii: WA5[i>xGZP2qpS@'dP$+:B=+9KFm2j9'9a<gLyTJ@U8$`K(!8\t8<c~)hS3pH8,a7NpE6<7#?$xPIn>kchp\Bvb3h2{(Dm" @B6F*m.TW>


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      34192.168.2.44978120.189.173.5443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:37 UTC2118OUTPOST /OneCollector/1.0/ HTTP/1.1
                                      Accept: */*
                                      APIKey: cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521
                                      AuthMsaDeviceTicket: t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEJanOM/f8BEauEo6GRqguxLgAJt0LBh1uWaBD08sPTthnLouxyOeqq8UXC40zxYtXUeuLL3jc98oc4sgTt8Qg5RgpVyPUGOqQCdIMU+jHj5jPNgpCOYLzgjk7/68jQbYqRpL5buJGDaKHJUU4Qzi5sjC1iwUwrkBZLfklCNSWdGai+iykzR0ELnFD4lJb88vZch+TXuihcRzjbZvJG6mFONQPa3ignNQpsSbQgkMM4xuASI/kaIM+YTU5dBQE1SH8k0CwZj5Yc3H1S94NyGSn+DeuALqccEE8gt3uchW9hnkYs9tmlAQt7GBc9BBk/kSpz+oHgE=&p=
                                      Client-Id: NO_AUTH
                                      Content-Encoding: deflate
                                      Content-Type: application/bond-compact-binary
                                      Expect: 100-continue
                                      SDK-Version: EVT-Windows-C++-No-3.4.15.1
                                      Upload-Time: 1697634996658
                                      Host: self.events.data.microsoft.com
                                      Content-Length: 7976
                                      Connection: Keep-Alive
                                      Cache-Control: no-cache
                                      2023-10-18 13:16:37 UTC2118OUTData Raw: ed 7c 5b ac 1c 47 7a 5e 53 92 19 8a a2 28 ae a4 d5 4a 5a 79 45 13 da cd ca 9a 39 a9 fb 65 10 c3 4b 1d 9e 5d 71 23 2e 15 1e 4a da 5d c0 60 7a 66 7a 66 9a 9c 99 3e 9a 0b 2f 82 1f 84 7d 30 e0 20 36 42 03 06 82 3c 2d 12 c0 b0 00 db c8 83 f3 10 3f f9 21 0f 59 33 08 10 e4 71 5f 92 00 41 80 20 0f 46 90 18 41 92 87 7c 55 5d dd 5d 53 3c e2 ae 17 0b c1 0b f0 80 e4 e1 5f 55 5d d7 ff ff fe ef af aa ee 37 9f e4 7b e4 b2 b8 3a 99 94 a3 e2 c6 e1 bd f5 a6 58 84 5f ef 14 f9 7c 33 bb 52 6c f2 71 be c9 2f 15 b7 51 62 bf 5a ae ab 79 89 84 62 fc d1 5f fc 9f 7f f7 cf ff f7 5f fd d7 1f 7f e1 d3 0b d5 60 34 36 5c 29 a6 14 a5 23 31 ca f3 dc 4c 46 72 c8 0a cd 4c 51 18 3a fe f7 27 7f f0 d4 83 2f 9e 3e 51 9e f9 e0 ca 9d 7c 55 f4 ce 5f 5e 8e f6 7e fb 74 2d 31 d2 a3 d9 83 97 4e 9f c8
                                      Data Ascii: |[Gz^S(JZyE9eK]q#.J]`zfzf>/}0 6B<-?!Y3q_A FA|U]]S<_U]7{:X_|3Rlq/QbZyb__`46\)#1LFrLQ:'/>Q|U_^~t-1N
                                      2023-10-18 13:16:37 UTC2206INHTTP/1.1 100 Continue
                                      2023-10-18 13:16:38 UTC2366INHTTP/1.1 200 OK
                                      Content-Length: 9
                                      Content-Type: application/json
                                      Server: Microsoft-HTTPAPI/2.0
                                      Strict-Transport-Security: max-age=31536000
                                      time-delta-millis: 1160
                                      Access-Control-Allow-Headers: time-delta-millis
                                      Access-Control-Allow-Methods: POST
                                      Access-Control-Allow-Credentials: true
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Expose-Headers: time-delta-millis
                                      Date: Wed, 18 Oct 2023 13:16:37 GMT
                                      Connection: close
                                      {"acc":4}


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      35192.168.2.44978320.190.151.133443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:16:38 UTC2441OUTPOST /RST2.srf HTTP/1.0
                                      Connection: Keep-Alive
                                      Content-Type: application/soap+xml
                                      Accept: */*
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                      Content-Length: 4686
                                      Host: login.live.com
                                      2023-10-18 13:16:38 UTC2441OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                      2023-10-18 13:16:39 UTC2446INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: application/soap+xml; charset=utf-8
                                      Expires: Wed, 18 Oct 2023 13:15:39 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C106_BL2
                                      x-ms-request-id: 191d9db3-9a93-402d-bc83-e69e78716589
                                      PPServer: PPV: 30 H: BL02PF1C1AC3A16 V: 0
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-XSS-Protection: 1; mode=block
                                      Date: Wed, 18 Oct 2023 13:16:39 GMT
                                      Connection: close
                                      Content-Length: 10173
                                      2023-10-18 13:16:39 UTC2447INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      4142.251.2.100443192.168.2.449746C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:47 UTC2INHTTP/1.1 200 OK
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Lmk7YceZwjibs4pXbROCjw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Wed, 18 Oct 2023 13:11:47 GMT
                                      Content-Type: text/xml; charset=UTF-8
                                      X-Daynum: 6134
                                      X-Daystart: 22307
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2023-10-18 13:11:47 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 33 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 32 33 30 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                      Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6134" elapsed_seconds="22307"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                      2023-10-18 13:11:47 UTC4INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                      Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                      2023-10-18 13:11:47 UTC4INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      5142.251.2.84443192.168.2.449747C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:47 UTC4INHTTP/1.1 200 OK
                                      Content-Type: application/json; charset=utf-8
                                      Access-Control-Allow-Origin: https://www.google.com
                                      Access-Control-Allow-Credentials: true
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Wed, 18 Oct 2023 13:11:47 GMT
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-2bKnB0i_T_Y7B0mNCKOQgg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      Cross-Origin-Opener-Policy: same-origin
                                      Server: ESF
                                      X-XSS-Protection: 0
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2023-10-18 13:11:47 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                      Data Ascii: 11["gaia.l.a.r",[]]
                                      2023-10-18 13:11:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      6192.168.2.44975041.185.8.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:50 UTC5OUTGET /eaos/?08178431 HTTP/1.1
                                      Host: africatrendtrading.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      741.185.8.217443192.168.2.449750C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:51 UTC6INHTTP/1.1 200 OK
                                      Date: Wed, 18 Oct 2023 13:11:50 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2023-10-18 13:11:51 UTC6INData Raw: 63 65 0d 0a 3c 64 69 76 20 69 64 3d 22 75 72 6c 22 20 64 61 74 61 2d 75 72 6c 3d 22 2f 65 61 6f 73 2f 2f 3f 32 71 73 65 38 78 6e 48 41 54 6a 3d 31 36 39 37 36 33 34 37 31 30 22 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 72 65 64 28 29 7b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 75 72 6c 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 72 6c 22 29 20 7d 73 65 74 54 69 6d 65 6f 75 74 28 72 65 64 2c 32 30 30 30 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: ce<div id="url" data-url="/eaos//?2qse8xnHATj=1697634710">Loading...</div><script>function red(){ window.location.href = document.getElementById("url").getAttribute("data-url") }setTimeout(red,2000);</script>0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      8192.168.2.44974941.185.8.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:51 UTC6OUTGET /favicon.ico HTTP/1.1
                                      Host: africatrendtrading.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://africatrendtrading.com/eaos/?08178431
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      941.185.8.217443192.168.2.449749C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-18 13:11:54 UTC7INHTTP/1.1 503 Service Temporarily Unavailable
                                      Date: Wed, 18 Oct 2023 13:11:51 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Pragma: no-cache
                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                      Retry-After: 86400
                                      Set-Cookie: PHPSESSID=1bca0ec4cc66dcdac40b5c2aaedf373a; path=/
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2023-10-18 13:11:54 UTC7INData Raw: 64 38 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 73 70 2d 68 74 6d 6c 20 0a 09 09 20 09 20 73 70 2d 73 65 65 64 70 72 6f 64 20 73 70 2d 68 2d 66 75 6c 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 09 09 09 09 09 09 0a 0a 09 09 0a 0a 0a 3c 21 2d 2d 20 4f 70 65 6e 20 47 72 61 70 68 20 2d 2d 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 66 72 69 63 61 74 72 65 6e 64 74 72 61 64 69 6e 67 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 2f 3e 0a 09 09 09 09 09 09 0a 3c 21 2d 2d 20 54 77 69 74
                                      Data Ascii: d8a<!DOCTYPE html><html class="sp-html sp-seedprod sp-h-full"><head>... Open Graph --><meta property="og:url" content="https://africatrendtrading.com/favicon.ico" /><meta property="og:type" content="website" />... Twit


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:15:11:42
                                      Start date:18/10/2023
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:1
                                      Start time:15:11:44
                                      Start date:18/10/2023
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,14485368568369006255,11468844711013046876,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:15:11:48
                                      Start date:18/10/2023
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://africatrendtrading.com/eaos/?08178431
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly