Create Interactive Tour

Linux Analysis Report
7p4wRYn0OK.elf

Overview

General Information

Sample name:7p4wRYn0OK.elf
renamed because original name is a hash value
Original sample name:b0012b9645961d021e2f40c99250b434.elf
Analysis ID:1410946
MD5:b0012b9645961d021e2f40c99250b434
SHA1:0b548c965dc94cc6b930a4873974d354b5216cbf
SHA256:a37904d2bb13fb5357ed5f8bc3fc69ca0eac0443e58b39ce487837b3ee34f98f
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1410946
Start date and time:2024-03-18 13:52:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:7p4wRYn0OK.elf
renamed because original name is a hash value
Original Sample Name:b0012b9645961d021e2f40c99250b434.elf
Detection:MAL
Classification:mal76.troj.linELF@0/0@1/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/7p4wRYn0OK.elf
PID:5817
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
7p4wRYn0OK.elfLinux_Trojan_Mirai_0bce98a2unknownunknown
  • 0xea70:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5894.1.00007f310e50a000.00007f310e519000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
    • 0xea70:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
    5817.1.00007f310e50a000.00007f310e519000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
    • 0xea70:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
    5896.1.00007f310e50a000.00007f310e519000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
    • 0xea70:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 7p4wRYn0OK.elfAvira: detected
    Source: 7p4wRYn0OK.elfReversingLabs: Detection: 31%
    Source: 7p4wRYn0OK.elfVirustotal: Detection: 35%Perma Link

    Networking

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 61944
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49158
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 112.218.204.175:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 119.244.119.44:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 104.213.19.149:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 138.175.149.33:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 78.8.251.193:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 150.158.37.250:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 105.251.94.207:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 194.214.80.3:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 50.190.41.99:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 102.22.96.253:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 72.109.144.128:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 23.127.123.184:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 108.130.58.12:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 190.86.16.29:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 139.27.160.83:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 38.221.210.181:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 2.165.26.90:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 197.69.68.132:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 117.142.35.217:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 18.227.151.254:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 82.48.210.239:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 121.164.195.250:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 169.6.48.253:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 85.90.251.30:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 14.190.85.115:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 155.55.87.37:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 148.122.86.223:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 222.201.75.2:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 160.239.38.78:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 187.254.119.223:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 8.123.130.19:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 177.8.134.103:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 203.165.3.41:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 209.207.79.76:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 160.111.59.221:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 19.116.131.58:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 44.138.35.225:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 43.139.96.226:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 32.66.159.139:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 101.48.187.161:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 102.151.232.27:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 32.89.133.94:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 37.137.148.80:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 65.9.82.12:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 98.116.249.79:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 45.145.58.232:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 212.236.36.248:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 4.46.252.66:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 74.29.213.191:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 39.124.236.211:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 43.96.131.198:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 139.24.78.149:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 1.126.211.119:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 130.116.225.190:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 107.195.212.245:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 47.206.56.53:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 152.167.4.138:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 186.196.176.62:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 219.144.47.134:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 181.182.25.180:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 69.16.200.41:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 72.19.246.12:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 100.218.77.178:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 68.135.45.170:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 94.85.116.33:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 160.21.233.46:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 25.19.41.68:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 213.12.218.189:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 180.95.153.182:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 220.148.72.47:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 122.209.49.75:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 4.210.145.103:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 9.97.202.210:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 121.197.163.25:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 83.78.103.96:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 112.40.106.60:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 205.6.80.220:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 210.131.167.74:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 116.207.43.143:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 41.205.37.176:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 23.112.241.120:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 92.116.62.4:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 202.214.10.17:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 191.6.195.202:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 162.193.22.21:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 27.254.135.62:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 177.100.77.76:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 91.36.172.36:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 17.161.250.161:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 161.188.86.40:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 59.126.59.219:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 190.29.40.66:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 176.47.207.27:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 38.226.133.95:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 154.88.240.45:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 100.192.33.230:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 49.137.165.83:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 163.171.112.145:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 79.235.90.249:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 162.34.125.187:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 47.155.140.58:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 186.238.141.47:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 185.121.76.163:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 98.91.249.56:2323
    Source: global trafficTCP traffic: 192.168.2.15:33198 -> 164.90.128.190:42061
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 93.76.129.218:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 103.70.148.8:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 101.170.8.205:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 100.160.134.214:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 92.49.55.187:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 52.138.190.146:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 86.127.160.95:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 1.238.139.183:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 181.55.108.183:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 125.128.88.4:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 18.185.18.128:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 154.13.58.37:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 38.173.21.225:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 70.88.189.187:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 152.143.115.33:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 208.143.200.254:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 184.84.38.7:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 75.154.251.53:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 85.19.87.43:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 183.204.162.165:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 63.114.134.208:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 210.29.96.54:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 104.136.201.43:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 74.138.14.248:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 171.6.239.116:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 119.196.52.176:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 20.87.179.168:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 59.112.95.242:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 169.87.146.120:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 130.72.63.126:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 195.135.255.174:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 217.159.140.131:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 197.131.206.101:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 1.74.1.241:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 60.60.147.193:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 46.62.248.140:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 81.146.25.44:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 206.32.230.127:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 135.216.246.115:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 40.97.252.209:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 91.106.50.30:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 20.70.24.171:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 191.56.174.80:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 201.74.120.215:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 121.172.140.58:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 94.233.115.135:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 102.166.252.80:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 177.143.175.189:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 173.30.101.156:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 221.196.178.60:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 12.10.7.82:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 205.106.253.117:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 106.61.109.184:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 205.122.149.45:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 100.16.207.83:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 20.86.75.129:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 180.184.201.142:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 202.248.165.96:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 51.177.51.89:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 96.119.36.36:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 179.167.132.120:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 137.56.172.37:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 116.145.181.246:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 83.133.27.153:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 118.228.67.77:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 189.130.8.99:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 38.95.189.232:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 136.230.186.14:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 101.93.55.193:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 175.94.120.149:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 161.6.113.231:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 40.193.249.94:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 64.55.188.53:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 194.133.189.78:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 66.12.236.48:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 182.8.156.53:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 149.138.75.82:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 52.80.165.31:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 144.140.12.193:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 59.110.230.68:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 100.144.41.222:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 81.69.227.210:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 20.218.7.104:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 60.165.98.206:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 201.88.1.195:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 135.63.142.83:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 45.19.154.221:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 196.161.176.119:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 222.238.43.131:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 162.227.11.15:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 138.96.56.146:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 61.0.50.107:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 129.40.82.229:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 201.247.16.23:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 66.30.188.87:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 115.150.115.127:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 191.28.60.202:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 47.175.133.126:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 98.80.125.170:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 147.91.70.174:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 157.98.68.52:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 212.181.7.226:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 9.82.239.160:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 188.136.37.44:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 157.240.121.32:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 216.144.223.138:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 67.10.93.195:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 31.248.115.25:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 139.216.37.180:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 76.245.176.156:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 25.120.137.241:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 133.201.226.247:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 186.136.77.197:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 155.157.251.61:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 153.169.251.2:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 171.171.221.68:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 41.225.200.18:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 184.40.235.4:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 179.62.149.118:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 51.26.148.139:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 71.45.190.30:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 25.85.45.94:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 4.138.252.109:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 194.173.76.23:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 92.15.198.159:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 191.131.164.37:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 98.146.158.60:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 61.49.204.191:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 143.113.251.223:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 181.69.80.150:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 80.57.133.118:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 161.44.91.34:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 68.219.162.168:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 65.192.255.212:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 103.182.223.221:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 105.58.51.133:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 143.67.177.37:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 103.194.40.251:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 71.3.106.199:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 12.137.5.25:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 114.232.10.70:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 96.121.244.14:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 61.97.195.117:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 67.42.137.101:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 191.52.44.187:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 103.165.153.132:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 75.46.139.135:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 205.209.62.236:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 98.137.169.202:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 151.8.209.118:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 46.188.242.6:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 220.194.76.171:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 163.225.210.172:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 138.61.242.28:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 187.89.170.94:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 68.234.234.73:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 184.205.133.231:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 52.177.135.127:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 119.14.5.128:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 177.185.16.34:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 161.56.106.70:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 112.107.58.66:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 148.215.23.120:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 168.249.21.124:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 142.243.147.247:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 176.99.13.161:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 92.38.215.231:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 103.168.208.220:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 158.88.66.133:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 5.10.40.255:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 183.155.100.86:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 189.118.108.141:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 191.247.9.243:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 37.242.172.109:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 19.39.27.37:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 76.33.197.98:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 117.70.200.96:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 212.206.12.119:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 205.182.251.240:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 65.37.205.243:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 144.228.251.240:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 160.21.127.106:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 116.63.205.163:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 130.165.170.171:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 124.24.61.127:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 198.3.152.204:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 125.113.43.131:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 163.241.215.217:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 159.44.162.169:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 164.133.26.184:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 123.194.213.116:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 216.178.163.174:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 83.133.114.245:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 186.252.9.160:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 40.177.221.37:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 19.5.82.42:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 81.192.63.40:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 178.129.199.243:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 159.163.82.137:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 104.63.110.201:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 114.215.93.105:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 190.157.238.93:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 220.67.98.157:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 161.194.166.183:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 151.250.141.99:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 136.113.49.33:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 187.139.107.104:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 211.49.227.4:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 152.196.100.99:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 101.11.122.184:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 219.239.241.78:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 205.139.166.189:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 114.207.22.22:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 213.177.193.156:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 4.206.123.16:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 153.118.141.239:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 48.144.6.97:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 122.44.1.100:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 123.172.228.250:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 191.210.104.225:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 213.6.166.58:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 91.148.50.51:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 103.136.103.197:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 126.215.167.83:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 150.109.88.230:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 47.111.216.205:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 77.54.164.45:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 139.115.128.190:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 88.55.43.212:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 47.110.91.151:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 117.0.19.91:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 194.136.1.102:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 80.13.172.49:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 168.53.22.197:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 109.19.11.157:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 14.192.232.181:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 119.45.123.114:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 120.77.39.61:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 120.122.222.8:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 148.152.28.57:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 125.155.228.118:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 217.131.65.56:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 47.244.172.97:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 119.2.21.35:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 116.126.34.5:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 191.20.92.254:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 187.255.66.43:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 180.121.172.138:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 181.92.168.246:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 66.186.44.2:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 79.103.230.107:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 147.115.28.20:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 52.132.141.209:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 153.103.164.31:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 132.128.157.217:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 221.142.77.254:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 218.78.123.203:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 163.39.77.69:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 58.29.96.13:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 118.207.219.88:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 69.13.74.2:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 83.100.0.160:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 19.6.134.247:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 174.77.232.31:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 140.188.40.79:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 132.184.107.51:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 219.12.151.136:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 1.0.166.140:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 114.82.177.2:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 133.73.99.177:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 136.64.215.160:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 82.239.105.164:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 220.16.131.87:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 126.26.202.176:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 108.12.173.62:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 34.62.19.184:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 124.16.171.254:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 198.180.35.45:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 211.131.56.102:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 169.151.95.221:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 180.190.109.242:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 165.201.189.156:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 81.39.8.70:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 46.226.231.206:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 159.199.41.181:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 70.145.163.139:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 213.129.243.110:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 97.169.59.81:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 128.219.218.106:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 64.203.99.87:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 51.108.173.184:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 64.67.175.89:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 39.229.145.8:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 5.190.57.216:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 210.132.202.69:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 61.104.71.188:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 46.87.157.243:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 205.99.79.200:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 216.9.2.198:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 205.228.129.201:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 82.151.220.250:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 173.84.220.228:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 149.84.93.126:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 24.93.190.75:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 19.124.169.117:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 184.95.62.59:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 128.207.201.96:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 209.202.235.96:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 72.35.49.37:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 38.199.130.25:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 34.110.253.84:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 171.15.224.99:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 140.117.213.203:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 83.220.31.43:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 124.178.243.54:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 74.179.47.49:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 178.132.194.32:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 181.191.234.90:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 195.198.60.19:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 97.113.44.238:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 177.153.38.99:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 14.7.241.49:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 153.147.208.91:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 100.242.138.27:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 79.162.78.86:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 213.139.181.230:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 67.200.20.127:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 50.9.102.195:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 130.123.154.159:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 58.52.170.109:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 46.74.23.227:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 52.80.161.66:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 168.196.71.135:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 36.252.87.85:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 103.226.153.9:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 212.108.59.23:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 142.23.44.122:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 130.216.128.221:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 8.235.88.160:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 20.19.252.189:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 187.192.117.108:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 24.112.32.205:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 130.8.213.174:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 220.86.100.17:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 158.139.95.146:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 114.191.137.228:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 204.91.245.155:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 220.140.246.247:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 113.65.216.108:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 48.0.106.149:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 51.164.13.199:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 62.4.251.90:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 35.213.215.171:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 41.58.184.247:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 93.81.152.21:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 39.36.241.36:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 94.1.72.202:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 83.183.254.73:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 100.153.155.141:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 117.178.24.141:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 25.208.88.40:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 175.204.120.225:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 133.110.89.30:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 189.54.87.84:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 146.125.190.145:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 12.54.117.94:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 94.166.252.208:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 2.101.128.173:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 155.60.15.230:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 113.242.8.224:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 157.243.82.187:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 216.252.124.34:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 193.64.135.10:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 42.254.101.155:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 137.5.140.171:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 155.251.70.134:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 218.89.174.89:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 211.222.113.60:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 201.132.28.180:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 69.13.31.195:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 206.25.68.2:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 158.171.117.108:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 128.186.98.231:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 121.132.66.245:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 18.157.91.64:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 78.227.187.54:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 14.110.97.252:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 71.87.218.66:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 161.21.77.206:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 49.112.119.33:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 121.242.187.220:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 133.227.223.231:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 176.197.160.119:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 145.236.206.36:2323
    Source: global trafficTCP traffic: 192.168.2.15:61944 -> 138.214.29.155:2323
    Source: /tmp/7p4wRYn0OK.elf (PID: 5817)Socket: 127.0.0.1::1234Jump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5819)Socket: 0.0.0.0::23Jump to behavior
    Source: global trafficTCP traffic: 192.168.2.15:26331 -> 223.26.57.89:80
    Source: global trafficTCP traffic: 192.168.2.15:41312 -> 223.26.61.43:80
    Source: unknownTCP traffic detected without corresponding DNS query: 112.218.204.175
    Source: unknownTCP traffic detected without corresponding DNS query: 41.251.104.175
    Source: unknownTCP traffic detected without corresponding DNS query: 103.232.188.70
    Source: unknownTCP traffic detected without corresponding DNS query: 115.28.155.116
    Source: unknownTCP traffic detected without corresponding DNS query: 209.116.25.165
    Source: unknownTCP traffic detected without corresponding DNS query: 58.93.77.103
    Source: unknownTCP traffic detected without corresponding DNS query: 187.109.83.76
    Source: unknownTCP traffic detected without corresponding DNS query: 207.113.233.34
    Source: unknownTCP traffic detected without corresponding DNS query: 182.135.246.243
    Source: unknownTCP traffic detected without corresponding DNS query: 141.157.121.183
    Source: unknownTCP traffic detected without corresponding DNS query: 119.244.119.44
    Source: unknownTCP traffic detected without corresponding DNS query: 166.82.174.228
    Source: unknownTCP traffic detected without corresponding DNS query: 38.177.149.165
    Source: unknownTCP traffic detected without corresponding DNS query: 50.231.111.252
    Source: unknownTCP traffic detected without corresponding DNS query: 65.238.195.0
    Source: unknownTCP traffic detected without corresponding DNS query: 160.230.43.19
    Source: unknownTCP traffic detected without corresponding DNS query: 23.117.118.191
    Source: unknownTCP traffic detected without corresponding DNS query: 104.213.19.149
    Source: unknownTCP traffic detected without corresponding DNS query: 86.201.205.248
    Source: unknownTCP traffic detected without corresponding DNS query: 175.9.95.35
    Source: unknownTCP traffic detected without corresponding DNS query: 117.117.123.191
    Source: unknownTCP traffic detected without corresponding DNS query: 136.160.29.45
    Source: unknownTCP traffic detected without corresponding DNS query: 205.141.205.52
    Source: unknownTCP traffic detected without corresponding DNS query: 153.251.124.164
    Source: unknownTCP traffic detected without corresponding DNS query: 151.94.49.96
    Source: unknownTCP traffic detected without corresponding DNS query: 89.144.244.156
    Source: unknownTCP traffic detected without corresponding DNS query: 141.33.23.7
    Source: unknownTCP traffic detected without corresponding DNS query: 116.176.118.2
    Source: unknownTCP traffic detected without corresponding DNS query: 138.175.149.33
    Source: unknownTCP traffic detected without corresponding DNS query: 23.239.152.196
    Source: unknownTCP traffic detected without corresponding DNS query: 112.217.40.119
    Source: unknownTCP traffic detected without corresponding DNS query: 2.201.115.140
    Source: unknownTCP traffic detected without corresponding DNS query: 145.80.87.155
    Source: unknownTCP traffic detected without corresponding DNS query: 181.123.132.38
    Source: unknownTCP traffic detected without corresponding DNS query: 46.233.88.245
    Source: unknownTCP traffic detected without corresponding DNS query: 76.225.246.166
    Source: unknownTCP traffic detected without corresponding DNS query: 122.201.161.239
    Source: unknownTCP traffic detected without corresponding DNS query: 203.9.8.149
    Source: unknownTCP traffic detected without corresponding DNS query: 190.158.174.12
    Source: unknownTCP traffic detected without corresponding DNS query: 78.8.251.193
    Source: unknownTCP traffic detected without corresponding DNS query: 128.106.148.19
    Source: unknownTCP traffic detected without corresponding DNS query: 49.195.68.150
    Source: unknownTCP traffic detected without corresponding DNS query: 61.247.101.4
    Source: unknownTCP traffic detected without corresponding DNS query: 164.250.135.207
    Source: unknownTCP traffic detected without corresponding DNS query: 93.50.23.34
    Source: unknownTCP traffic detected without corresponding DNS query: 96.107.203.54
    Source: unknownTCP traffic detected without corresponding DNS query: 112.175.189.115
    Source: unknownTCP traffic detected without corresponding DNS query: 69.65.180.47
    Source: unknownTCP traffic detected without corresponding DNS query: 79.188.182.32
    Source: unknownTCP traffic detected without corresponding DNS query: 221.89.87.173
    Source: unknownDNS traffic detected: queries for: elohel.pirate

    System Summary

    barindex
    Source: 7p4wRYn0OK.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
    Source: 5894.1.00007f310e50a000.00007f310e519000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
    Source: 5817.1.00007f310e50a000.00007f310e519000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
    Source: 5896.1.00007f310e50a000.00007f310e519000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)SIGKILL sent: pid: 917, result: successfulJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)SIGKILL sent: pid: 931, result: successfulJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)SIGKILL sent: pid: 933, result: successfulJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)SIGKILL sent: pid: 5894, result: successfulJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)SIGKILL sent: pid: 5896, result: successfulJump to behavior
    Source: 7p4wRYn0OK.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
    Source: 5894.1.00007f310e50a000.00007f310e519000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
    Source: 5817.1.00007f310e50a000.00007f310e519000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
    Source: 5896.1.00007f310e50a000.00007f310e519000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
    Source: classification engineClassification label: mal76.troj.linELF@0/0@1/0
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/110/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/231/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/112/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/233/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/113/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/114/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/235/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/115/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1333/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1333/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1333/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/116/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1695/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1695/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1695/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/117/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/118/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/119/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/911/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/914/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/10/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/917/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/917/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/12/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/13/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/14/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/15/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/16/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/17/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/18/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/3893/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/3893/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/3893/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/19/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1591/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1591/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1591/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/120/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/121/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5827/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5827/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5827/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/122/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/243/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5828/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5828/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5828/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/2/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/123/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5829/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5829/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5829/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/3/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/124/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1588/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1588/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1588/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/125/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/4/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/246/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/126/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/127/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/6/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1585/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1585/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/1585/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/128/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/7/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/129/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/8/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/800/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/800/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/800/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/9/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/802/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/802/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/802/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/803/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/803/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/803/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/804/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/804/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/804/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5823/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5823/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5823/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/20/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/21/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/3407/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/3407/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/3407/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5826/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5826/mapsJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/5826/statJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/23/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/24/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/25/cmdlineJump to behavior
    Source: /tmp/7p4wRYn0OK.elf (PID: 5824)File opened: /proc/26/cmdlineJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 61944
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49158
    Source: /tmp/7p4wRYn0OK.elf (PID: 5817)Queries kernel information via 'uname': Jump to behavior
    Source: 7p4wRYn0OK.elf, 5817.1.000055a47b299000.000055a47b320000.rw-.sdmp, 7p4wRYn0OK.elf, 5894.1.000055a47b299000.000055a47b320000.rw-.sdmp, 7p4wRYn0OK.elf, 5896.1.000055a47b299000.000055a47b320000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
    Source: 7p4wRYn0OK.elf, 5817.1.00007ffc0e16c000.00007ffc0e18d000.rw-.sdmp, 7p4wRYn0OK.elf, 5894.1.00007ffc0e16c000.00007ffc0e18d000.rw-.sdmp, 7p4wRYn0OK.elf, 5896.1.00007ffc0e16c000.00007ffc0e18d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/7p4wRYn0OK.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/7p4wRYn0OK.elf
    Source: 7p4wRYn0OK.elf, 5817.1.000055a47b299000.000055a47b320000.rw-.sdmp, 7p4wRYn0OK.elf, 5894.1.000055a47b299000.000055a47b320000.rw-.sdmp, 7p4wRYn0OK.elf, 5896.1.000055a47b299000.000055a47b320000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
    Source: 7p4wRYn0OK.elf, 5817.1.00007ffc0e16c000.00007ffc0e18d000.rw-.sdmp, 7p4wRYn0OK.elf, 5894.1.00007ffc0e16c000.00007ffc0e18d000.rw-.sdmp, 7p4wRYn0OK.elf, 5896.1.00007ffc0e16c000.00007ffc0e18d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System11
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1410946 Sample: 7p4wRYn0OK.elf Startdate: 18/03/2024 Architecture: LINUX Score: 76 21 164.57.116.143 WESTPUB-AUS United States 2->21 23 194.220.87.0 VODAFONE_ESES Spain 2->23 25 99 other IPs or domains 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 2 other signatures 2->33 9 7p4wRYn0OK.elf 2->9         started        signatures3 process4 process5 11 7p4wRYn0OK.elf 9->11         started        process6 13 7p4wRYn0OK.elf 11->13         started        15 7p4wRYn0OK.elf 11->15         started        17 7p4wRYn0OK.elf 11->17         started        process7 19 7p4wRYn0OK.elf 13->19         started       
    SourceDetectionScannerLabelLink
    7p4wRYn0OK.elf32%ReversingLabsLinux.Trojan.Gafgyt
    7p4wRYn0OK.elf36%VirustotalBrowse
    7p4wRYn0OK.elf100%AviraEXP/ELF.Gafgyt.X
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    elohel.pirate
    164.90.128.190
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      123.128.129.69
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      5.8.154.229
      unknownLebanon
      31126SODETEL-ASLBfalse
      128.52.118.108
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      8.195.206.71
      unknownUnited States
      3356LEVEL3USfalse
      34.151.202.30
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      196.67.199.19
      unknownMorocco
      6713IAM-ASMAfalse
      87.125.199.73
      unknownSpain
      12430VODAFONE_ESESfalse
      119.53.3.202
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      148.201.213.139
      unknownMexico
      1831ITESOACMXfalse
      212.57.102.119
      unknownRussian Federation
      12690MKSNET-ASMoscowRussiaRUfalse
      4.57.181.127
      unknownUnited States
      3356LEVEL3USfalse
      66.186.44.2
      unknownUnited States
      40891SDI-MEDIA-GROUPUSfalse
      75.246.166.30
      unknownUnited States
      22394CELLCOUSfalse
      118.243.149.204
      unknownJapan4685ASAHI-NETAsahiNetJPfalse
      112.6.209.244
      unknownChina
      24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanyfalse
      76.226.188.44
      unknownUnited States
      7018ATT-INTERNET4USfalse
      176.100.190.22
      unknownUkraine
      30779INETKR-ASKrivoyRogUkraineUAfalse
      85.15.166.255
      unknownRussian Federation
      12389ROSTELECOM-ASRUfalse
      190.89.115.94
      unknownunknown
      270387FRANCISCOJUNIORDOSSANTOS-MEBRfalse
      198.254.85.91
      unknownUnited States
      26827EPBTELECOMUSfalse
      51.21.103.187
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      129.199.156.177
      unknownFrance
      2200FR-RENATERReseauNationaldetelecommunicationspourlaTecfalse
      175.219.199.157
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.37.80.142
      unknownChina
      4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
      191.9.17.97
      unknownBrazil
      27699TELEFONICABRASILSABRfalse
      142.31.145.60
      unknownCanada
      3633PROVINCE-OF-BRITISH-COLUMBIACAfalse
      187.17.198.236
      unknownBrazil
      28265ABCREDEPROVEDORDEINTERNETEIRELIBRfalse
      139.165.36.233
      unknownBelgium
      2611BELNETBEfalse
      59.54.215.169
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      218.225.240.34
      unknownJapan4686BEKKOAMEBEKKOAMEINTERNETINCJPfalse
      163.211.39.240
      unknownJapan17512JALJapanAirlinesInternationalCoLtdJPfalse
      194.220.87.0
      unknownSpain
      12430VODAFONE_ESESfalse
      77.169.14.41
      unknownNetherlands
      1136KPNKPNNationalEUfalse
      73.239.108.101
      unknownUnited States
      7922COMCAST-7922USfalse
      109.114.64.35
      unknownItaly
      30722VODAFONE-IT-ASNITfalse
      152.173.168.48
      unknownChile
      7418TELEFONICACHILESACLfalse
      181.182.25.180
      unknownVenezuela
      262210VIETTELPERUSACPEfalse
      166.249.92.71
      unknownUnited States
      22394CELLCOUSfalse
      99.50.104.164
      unknownUnited States
      7018ATT-INTERNET4USfalse
      112.105.201.114
      unknownTaiwan; Republic of China (ROC)
      4780SEEDNETDigitalUnitedIncTWfalse
      40.239.119.41
      unknownUnited States
      4249LILLY-ASUSfalse
      212.229.141.51
      unknownUnited Kingdom
      6659NEXINTO-DEfalse
      88.145.164.181
      unknownUnited Kingdom
      12708ONETEL-ASTalkTalkCommunicationsLimitedGBfalse
      162.15.78.92
      unknownUnited States
      46341CPUC-AS-001USfalse
      222.192.215.135
      unknownChina
      4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
      179.18.83.236
      unknownColombia
      22698AVANTELSASCOfalse
      94.82.90.61
      unknownItaly
      3269ASN-IBSNAZITfalse
      203.108.82.97
      unknownAustralia
      703UUNETUSfalse
      20.169.47.144
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      32.156.125.204
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      158.126.113.19
      unknownSweden
      31756COLORADOSPRINGS-GOVUSfalse
      129.161.160.11
      unknownUnited States
      91RPI-ASUSfalse
      44.184.53.240
      unknownUnited States
      7377UCSDUSfalse
      171.121.162.124
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      76.23.203.159
      unknownUnited States
      7922COMCAST-7922USfalse
      171.87.220.27
      unknownChina
      4847CNIX-APChinaNetworksInter-ExchangeCNfalse
      119.167.80.233
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      143.71.227.116
      unknownUnited States
      1488DNIC-ASBLK-01488-01489USfalse
      187.145.90.144
      unknownMexico
      8151UninetSAdeCVMXfalse
      196.240.143.21
      unknownSeychelles
      37518FIBERGRIDSCfalse
      86.136.151.14
      unknownUnited Kingdom
      2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
      177.107.190.25
      unknownBrazil
      262476PROVEDORBRCENTRALNETLTDABRfalse
      164.57.116.143
      unknownUnited States
      4583WESTPUB-AUSfalse
      141.96.28.22
      unknownBelgium
      25367AS-ADTS-LUForIDARroutingLUfalse
      163.208.44.43
      unknownJapan7502IP-KYOTOAdvancedSoftwareTechnologyManagementResearchfalse
      122.245.136.29
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      78.110.183.15
      unknownItaly
      42831UKSERVERS-ASUKDedicatedServersHostingandCo-Locationfalse
      177.157.159.85
      unknownBrazil
      10429TELEFONICABRASILSABRfalse
      8.232.112.232
      unknownUnited States
      3356LEVEL3USfalse
      206.78.88.101
      unknownUnited States
      21545KCOENETUSfalse
      170.40.43.247
      unknownUnited States
      264957CoopercitrusCooperativadeProdutoresRuraisBRfalse
      185.190.240.148
      unknownSpain
      34511F-INTEGRA-ASManresa5ESfalse
      120.121.109.227
      unknownTaiwan; Republic of China (ROC)
      17716NTU-TWNationalTaiwanUniversityTWfalse
      217.134.58.159
      unknownUnited Kingdom
      1680NV-ASNCELLCOMltdILfalse
      110.137.20.77
      unknownIndonesia
      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
      87.30.19.129
      unknownItaly
      3269ASN-IBSNAZITfalse
      176.85.67.151
      unknownSpain
      3352TELEFONICA_DE_ESPANAESfalse
      191.54.204.47
      unknownBrazil
      53006ALGARTELECOMSABRfalse
      107.144.103.82
      unknownUnited States
      33363BHN-33363USfalse
      80.31.124.49
      unknownSpain
      3352TELEFONICA_DE_ESPANAESfalse
      176.71.78.189
      unknownSweden
      1257TELE2EUfalse
      196.103.202.192
      unknownKenya
      33771SAFARICOM-LIMITEDKEfalse
      208.255.245.156
      unknownUnited States
      11486COLO-PREM-VZBUSfalse
      197.194.23.193
      unknownEgypt
      36992ETISALAT-MISREGfalse
      54.175.16.14
      unknownUnited States
      14618AMAZON-AESUSfalse
      8.30.115.170
      unknownUnited States
      23089HOTWIRE-COMMUNICATIONSUSfalse
      146.206.160.239
      unknownUnited States
      209CENTURYLINK-US-LEGACY-QWESTUSfalse
      94.101.174.39
      unknownUnited Kingdom
      47797ESSEXCC-ASGBfalse
      100.147.176.31
      unknownUnited States
      21928T-MOBILE-AS21928USfalse
      107.54.14.186
      unknownUnited States
      16567NETRIX-16567USfalse
      90.142.167.80
      unknownSweden
      1257TELE2EUfalse
      137.52.81.22
      unknownUnited States
      33670NOVASOUTHEASTERNASUSfalse
      35.9.203.202
      unknownUnited States
      36375UMICH-AS-5USfalse
      100.245.161.230
      unknownUnited States
      21928T-MOBILE-AS21928USfalse
      110.8.81.186
      unknownKorea Republic of
      9318SKB-ASSKBroadbandCoLtdKRfalse
      212.99.217.47
      unknownGermany
      21413ENVIA-TEL-ASD-09114ChemnitzDEfalse
      17.41.135.175
      unknownUnited States
      714APPLE-ENGINEERINGUSfalse
      101.206.113.26
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      149.42.138.181
      unknownUnited States
      174COGENT-174USfalse
      46.76.95.71
      unknownPoland
      8374PLUSNETPlusnetworkoperatorinPolandPLfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      123.128.129.69sVccM1eJN1.elfGet hashmaliciousMiraiBrowse
        87.125.199.73UopRhMfyUw.elfGet hashmaliciousMiraiBrowse
          190.89.115.94JIj0v7MkLKGet hashmaliciousMiraiBrowse
            C2exUWIhpFGet hashmaliciousMiraiBrowse
              gx86Get hashmaliciousMiraiBrowse
                4.57.181.127sora.armGet hashmaliciousMiraiBrowse
                  75.246.166.30TWarAEAwUa.elfGet hashmaliciousMiraiBrowse
                    112.6.209.244razQKKxIPj.elfGet hashmaliciousMiraiBrowse
                      76.226.188.44EDmERVqtwQ.elfGet hashmaliciousMiraiBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        LEVEL3USPD1Afd15RS.elfGet hashmaliciousMiraiBrowse
                        • 8.106.149.251
                        7yboxvX8mm.elfGet hashmaliciousUnknownBrowse
                        • 9.227.78.187
                        usCv5xTgmC.elfGet hashmaliciousUnknownBrowse
                        • 209.241.155.109
                        TduoIaOsBQ.elfGet hashmaliciousUnknownBrowse
                        • 9.106.54.236
                        UKWMnIKfp2.elfGet hashmaliciousUnknownBrowse
                        • 9.232.1.17
                        fWWj9IuPgZ.elfGet hashmaliciousMiraiBrowse
                        • 9.30.120.164
                        1xGvWmAmvc.elfGet hashmaliciousUnknownBrowse
                        • 7.195.156.73
                        LhypGRxeG7.elfGet hashmaliciousUnknownBrowse
                        • 11.243.63.180
                        uPG4ESUjG9.elfGet hashmaliciousMiraiBrowse
                        • 9.95.56.83
                        QGN4hQprkC.elfGet hashmaliciousMiraiBrowse
                        • 7.254.53.51
                        SODETEL-ASLBfEAxsUBJgS.elfGet hashmaliciousMiraiBrowse
                        • 5.8.154.252
                        3tknamb7298632293.exeGet hashmaliciousEmotetBrowse
                        • 89.108.158.234
                        Pvur85h2wQ.elfGet hashmaliciousMirai, MoobotBrowse
                        • 93.126.206.244
                        qNbbwfLw7R.elfGet hashmaliciousMiraiBrowse
                        • 5.8.154.213
                        log21.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                        • 5.8.154.224
                        yoWqtWWM4T.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 212.101.236.140
                        NFvrJjD2P4.elfGet hashmaliciousMirai, MoobotBrowse
                        • 185.122.93.21
                        Q0nAW6MyIP.elfGet hashmaliciousUnknownBrowse
                        • 93.126.254.137
                        VhAS5cYPAqGet hashmaliciousUnknownBrowse
                        • 93.126.157.165
                        pandora.mipsGet hashmaliciousMiraiBrowse
                        • 5.8.154.207
                        MIT-GATEWAYSUSusCv5xTgmC.elfGet hashmaliciousUnknownBrowse
                        • 19.30.101.171
                        CfmKNhPq8T.elfGet hashmaliciousUnknownBrowse
                        • 19.228.158.225
                        xFe4GHvmqU.elfGet hashmaliciousUnknownBrowse
                        • 18.76.45.191
                        QEMy2mlwhJ.elfGet hashmaliciousMiraiBrowse
                        • 19.138.206.151
                        https://cthompson-vsc16.coupacloud.com/quotes/external_responses/b30e6941a7e0553e0d3b5d318c8a406aefe85fa0bd4d5e844560a248434cc9ccd28fbee0140d9980/terms?response_intend=trueGet hashmaliciousUnknownBrowse
                        • 18.164.96.46
                        https://cthompson-vsc16.coupacloud.com/quotes/external_responses/b30e6941a7e0553e0d3b5d318c8a406aefe85fa0bd4d5e844560a248434cc9ccd28fbee0140d9980/terms?response_intend=trueGet hashmaliciousUnknownBrowse
                        • 18.164.96.52
                        https://meinkonto.telekom-dienste.de/wiederherstellung/passwort/index.xhtml?wt_mc=alias_login-vergessenGet hashmaliciousUnknownBrowse
                        • 18.173.135.51
                        UKWMnIKfp2.elfGet hashmaliciousUnknownBrowse
                        • 18.126.156.73
                        uPG4ESUjG9.elfGet hashmaliciousMiraiBrowse
                        • 19.113.192.42
                        QGN4hQprkC.elfGet hashmaliciousMiraiBrowse
                        • 19.92.47.63
                        ATGS-MMD-ASUSPD1Afd15RS.elfGet hashmaliciousMiraiBrowse
                        • 48.198.1.93
                        7yboxvX8mm.elfGet hashmaliciousUnknownBrowse
                        • 32.232.216.224
                        usCv5xTgmC.elfGet hashmaliciousUnknownBrowse
                        • 51.213.193.114
                        FoDoFx0t5a.elfGet hashmaliciousMiraiBrowse
                        • 48.38.254.117
                        TduoIaOsBQ.elfGet hashmaliciousUnknownBrowse
                        • 48.215.43.45
                        QEMy2mlwhJ.elfGet hashmaliciousMiraiBrowse
                        • 57.170.17.113
                        https://cthompson-vsc16.coupacloud.com/quotes/external_responses/b30e6941a7e0553e0d3b5d318c8a406aefe85fa0bd4d5e844560a248434cc9ccd28fbee0140d9980/terms?response_intend=trueGet hashmaliciousUnknownBrowse
                        • 34.36.213.229
                        https://cthompson-vsc16.coupacloud.com/quotes/external_responses/b30e6941a7e0553e0d3b5d318c8a406aefe85fa0bd4d5e844560a248434cc9ccd28fbee0140d9980/terms?response_intend=trueGet hashmaliciousUnknownBrowse
                        • 34.36.213.229
                        https://www.casmore.comGet hashmaliciousUnknownBrowse
                        • 34.175.75.148
                        UKWMnIKfp2.elfGet hashmaliciousUnknownBrowse
                        • 48.47.3.139
                        CHINA169-BACKBONECHINAUNICOMChina169BackboneCNPD1Afd15RS.elfGet hashmaliciousMiraiBrowse
                        • 110.244.195.72
                        usCv5xTgmC.elfGet hashmaliciousUnknownBrowse
                        • 182.126.18.135
                        FoDoFx0t5a.elfGet hashmaliciousMiraiBrowse
                        • 27.12.165.14
                        CfmKNhPq8T.elfGet hashmaliciousUnknownBrowse
                        • 119.52.124.198
                        TduoIaOsBQ.elfGet hashmaliciousUnknownBrowse
                        • 175.170.48.34
                        QEMy2mlwhJ.elfGet hashmaliciousMiraiBrowse
                        • 113.56.42.23
                        UKWMnIKfp2.elfGet hashmaliciousUnknownBrowse
                        • 123.14.195.1
                        fWWj9IuPgZ.elfGet hashmaliciousMiraiBrowse
                        • 27.213.48.154
                        1xGvWmAmvc.elfGet hashmaliciousUnknownBrowse
                        • 113.236.24.85
                        LhypGRxeG7.elfGet hashmaliciousUnknownBrowse
                        • 124.93.214.140
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):5.451564871331421
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:7p4wRYn0OK.elf
                        File size:64'184 bytes
                        MD5:b0012b9645961d021e2f40c99250b434
                        SHA1:0b548c965dc94cc6b930a4873974d354b5216cbf
                        SHA256:a37904d2bb13fb5357ed5f8bc3fc69ca0eac0443e58b39ce487837b3ee34f98f
                        SHA512:5b6627fc5ca4a3d608d2722a149c8b6ff5682cde7c36841e5b9a5ec57614f622e2eea5fe7e2edea7cc3f5e46493c8301f4c178c41debcd6b76c3293873f09ae6
                        SSDEEP:768:OUnR46fhVePQTRlx8V2Emw2HyTQOUy84rNheOeWzerSZ7JQGMXiZsnr1n3JI5oB:O2mPWnx84qqCUynD/ziSZ7JBSrA5oB
                        TLSH:4D53950AFF610EFBEC5BDD3709A41B4A349C650A21A93B357934C928FA5A60F45E3C74
                        File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@. ... .....................D...D.X...hJ..........Q.td...............................<.s.'!......'.......................<.s.'!... .........9'.. ........................<.s.'!.............9

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:MIPS R3000
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x400260
                        Flags:0x1007
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:63664
                        Section Header Size:40
                        Number of Section Headers:13
                        Header String Table Index:12
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                        .textPROGBITS0x4001200x1200xdc200x00x6AX0016
                        .finiPROGBITS0x40dd400xdd400x5c0x00x6AX004
                        .rodataPROGBITS0x40dda00xdda00x10800x00x2A0016
                        .ctorsPROGBITS0x44f0000xf0000x80x00x3WA004
                        .dtorsPROGBITS0x44f0080xf0080x80x00x3WA004
                        .data.rel.roPROGBITS0x44f0140xf0140xb80x00x3WA004
                        .dataPROGBITS0x44f0d00xf0d00x3b00x00x3WA0016
                        .gotPROGBITS0x44f4800xf4800x3d80x40x10000003WAp0016
                        .sbssNOBITS0x44f8580xf8580x380x00x10000003WAp004
                        .bssNOBITS0x44f8900xf8580x41d80x00x3WA0016
                        .shstrtabSTRTAB0x00xf8580x560x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x4000000x4000000xee200xee205.49870x5R E0x10000.init .text .fini .rodata
                        LOAD0xf0000x44f0000x44f0000x8580x4a683.95260x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                        Download Network PCAP: filteredfull

                        • Total Packets: 7096
                        • 42061 undefined
                        • 2323 undefined
                        • 23 (Telnet)
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 18, 2024 13:53:19.418283939 CET619442323192.168.2.15112.218.204.175
                        Mar 18, 2024 13:53:19.418334961 CET6194423192.168.2.1541.251.104.175
                        Mar 18, 2024 13:53:19.418355942 CET6194423192.168.2.15103.232.188.70
                        Mar 18, 2024 13:53:19.418359041 CET6194423192.168.2.15115.28.155.116
                        Mar 18, 2024 13:53:19.418359041 CET6194423192.168.2.15209.116.25.165
                        Mar 18, 2024 13:53:19.418359041 CET6194423192.168.2.1558.93.77.103
                        Mar 18, 2024 13:53:19.418380976 CET6194423192.168.2.15187.109.83.76
                        Mar 18, 2024 13:53:19.418385029 CET6194423192.168.2.15207.113.233.34
                        Mar 18, 2024 13:53:19.418387890 CET6194423192.168.2.15182.135.246.243
                        Mar 18, 2024 13:53:19.418390989 CET6194423192.168.2.15141.157.121.183
                        Mar 18, 2024 13:53:19.418420076 CET619442323192.168.2.15119.244.119.44
                        Mar 18, 2024 13:53:19.418420076 CET6194423192.168.2.15166.82.174.228
                        Mar 18, 2024 13:53:19.418437958 CET6194423192.168.2.1538.177.149.165
                        Mar 18, 2024 13:53:19.418445110 CET6194423192.168.2.1550.231.111.252
                        Mar 18, 2024 13:53:19.418446064 CET6194423192.168.2.1565.238.195.0
                        Mar 18, 2024 13:53:19.418457985 CET6194423192.168.2.15160.230.43.19
                        Mar 18, 2024 13:53:19.418462992 CET6194423192.168.2.1523.117.118.191
                        Mar 18, 2024 13:53:19.418462992 CET619442323192.168.2.15104.213.19.149
                        Mar 18, 2024 13:53:19.418472052 CET6194423192.168.2.1586.201.205.248
                        Mar 18, 2024 13:53:19.418481112 CET6194423192.168.2.15175.9.95.35
                        Mar 18, 2024 13:53:19.418481112 CET6194423192.168.2.15117.117.123.191
                        Mar 18, 2024 13:53:19.418492079 CET6194423192.168.2.15136.160.29.45
                        Mar 18, 2024 13:53:19.418500900 CET6194423192.168.2.15205.141.205.52
                        Mar 18, 2024 13:53:19.418500900 CET6194423192.168.2.15153.251.124.164
                        Mar 18, 2024 13:53:19.418523073 CET6194423192.168.2.15151.94.49.96
                        Mar 18, 2024 13:53:19.418524981 CET6194423192.168.2.1589.144.244.156
                        Mar 18, 2024 13:53:19.418526888 CET6194423192.168.2.15141.33.23.7
                        Mar 18, 2024 13:53:19.418528080 CET6194423192.168.2.15116.176.118.2
                        Mar 18, 2024 13:53:19.418529987 CET619442323192.168.2.15138.175.149.33
                        Mar 18, 2024 13:53:19.418538094 CET6194423192.168.2.1523.239.152.196
                        Mar 18, 2024 13:53:19.418550014 CET6194423192.168.2.15112.217.40.119
                        Mar 18, 2024 13:53:19.418559074 CET6194423192.168.2.152.201.115.140
                        Mar 18, 2024 13:53:19.418559074 CET6194423192.168.2.15145.80.87.155
                        Mar 18, 2024 13:53:19.418562889 CET6194423192.168.2.15181.123.132.38
                        Mar 18, 2024 13:53:19.418570995 CET6194423192.168.2.1546.233.88.245
                        Mar 18, 2024 13:53:19.418570995 CET6194423192.168.2.1576.225.246.166
                        Mar 18, 2024 13:53:19.418593884 CET6194423192.168.2.15122.201.161.239
                        Mar 18, 2024 13:53:19.418601036 CET6194423192.168.2.15203.9.8.149
                        Mar 18, 2024 13:53:19.418601036 CET6194423192.168.2.15190.158.174.12
                        Mar 18, 2024 13:53:19.418606043 CET619442323192.168.2.1578.8.251.193
                        Mar 18, 2024 13:53:19.418613911 CET6194423192.168.2.15128.106.148.19
                        Mar 18, 2024 13:53:19.418618917 CET6194423192.168.2.1549.195.68.150
                        Mar 18, 2024 13:53:19.418632984 CET6194423192.168.2.1561.247.101.4
                        Mar 18, 2024 13:53:19.418637991 CET6194423192.168.2.15164.250.135.207
                        Mar 18, 2024 13:53:19.418639898 CET6194423192.168.2.1593.50.23.34
                        Mar 18, 2024 13:53:19.418639898 CET6194423192.168.2.1596.107.203.54
                        Mar 18, 2024 13:53:19.418639898 CET6194423192.168.2.15112.175.189.115
                        Mar 18, 2024 13:53:19.418639898 CET6194423192.168.2.1569.65.180.47
                        Mar 18, 2024 13:53:19.418639898 CET6194423192.168.2.1579.188.182.32
                        Mar 18, 2024 13:53:19.418639898 CET6194423192.168.2.15221.89.87.173
                        Mar 18, 2024 13:53:19.418659925 CET6194423192.168.2.15149.112.242.30
                        Mar 18, 2024 13:53:19.418673992 CET6194423192.168.2.1588.148.254.66
                        Mar 18, 2024 13:53:19.418673992 CET6194423192.168.2.15184.11.121.12
                        Mar 18, 2024 13:53:19.418684006 CET6194423192.168.2.15199.197.89.225
                        Mar 18, 2024 13:53:19.418684006 CET619442323192.168.2.15150.158.37.250
                        Mar 18, 2024 13:53:19.418684006 CET6194423192.168.2.1598.25.173.111
                        Mar 18, 2024 13:53:19.418689013 CET6194423192.168.2.1557.5.107.235
                        Mar 18, 2024 13:53:19.418692112 CET6194423192.168.2.15104.59.129.244
                        Mar 18, 2024 13:53:19.418704987 CET6194423192.168.2.15182.241.153.55
                        Mar 18, 2024 13:53:19.418718100 CET6194423192.168.2.1554.153.198.146
                        Mar 18, 2024 13:53:19.418725014 CET619442323192.168.2.15105.251.94.207
                        Mar 18, 2024 13:53:19.418730974 CET6194423192.168.2.1547.240.92.192
                        Mar 18, 2024 13:53:19.418740988 CET6194423192.168.2.15182.16.198.203
                        Mar 18, 2024 13:53:19.418745995 CET6194423192.168.2.1539.221.17.234
                        Mar 18, 2024 13:53:19.418746948 CET6194423192.168.2.1564.160.56.59
                        Mar 18, 2024 13:53:19.418764114 CET6194423192.168.2.15217.57.175.31
                        Mar 18, 2024 13:53:19.418767929 CET6194423192.168.2.151.122.34.35
                        Mar 18, 2024 13:53:19.418775082 CET6194423192.168.2.15167.113.10.249
                        Mar 18, 2024 13:53:19.418785095 CET6194423192.168.2.15161.239.187.125
                        Mar 18, 2024 13:53:19.418791056 CET6194423192.168.2.15174.35.248.39
                        Mar 18, 2024 13:53:19.418801069 CET619442323192.168.2.15194.214.80.3
                        Mar 18, 2024 13:53:19.418803930 CET6194423192.168.2.15171.122.67.199
                        Mar 18, 2024 13:53:19.418803930 CET6194423192.168.2.1559.128.15.68
                        Mar 18, 2024 13:53:19.418867111 CET6194423192.168.2.1512.46.213.29
                        Mar 18, 2024 13:53:19.418868065 CET6194423192.168.2.158.141.163.253
                        Mar 18, 2024 13:53:19.418868065 CET6194423192.168.2.15198.152.105.27
                        Mar 18, 2024 13:53:19.418868065 CET6194423192.168.2.15178.193.94.148
                        Mar 18, 2024 13:53:19.418881893 CET6194423192.168.2.15167.75.240.56
                        Mar 18, 2024 13:53:19.418881893 CET6194423192.168.2.15119.156.160.3
                        Mar 18, 2024 13:53:19.418900967 CET6194423192.168.2.1572.25.191.137
                        Mar 18, 2024 13:53:19.418905973 CET6194423192.168.2.1518.82.253.71
                        Mar 18, 2024 13:53:19.418906927 CET6194423192.168.2.15217.157.3.190
                        Mar 18, 2024 13:53:19.418906927 CET619442323192.168.2.1550.190.41.99
                        Mar 18, 2024 13:53:19.418906927 CET6194423192.168.2.15223.107.109.192
                        Mar 18, 2024 13:53:19.418915987 CET6194423192.168.2.1576.19.217.34
                        Mar 18, 2024 13:53:19.418926001 CET6194423192.168.2.15189.53.54.188
                        Mar 18, 2024 13:53:19.418929100 CET6194423192.168.2.1562.130.146.225
                        Mar 18, 2024 13:53:19.418936968 CET6194423192.168.2.159.121.202.138
                        Mar 18, 2024 13:53:19.418951035 CET6194423192.168.2.1565.179.79.66
                        Mar 18, 2024 13:53:19.418952942 CET6194423192.168.2.15125.123.53.66
                        Mar 18, 2024 13:53:19.418952942 CET6194423192.168.2.15204.140.244.174
                        Mar 18, 2024 13:53:19.418956041 CET6194423192.168.2.15190.158.215.246
                        Mar 18, 2024 13:53:19.418960094 CET619442323192.168.2.15102.22.96.253
                        Mar 18, 2024 13:53:19.418972015 CET6194423192.168.2.15129.127.223.136
                        Mar 18, 2024 13:53:19.418972969 CET6194423192.168.2.1557.215.174.139
                        Mar 18, 2024 13:53:19.418982983 CET6194423192.168.2.15219.243.161.45
                        Mar 18, 2024 13:53:19.418984890 CET6194423192.168.2.15153.48.210.128
                        Mar 18, 2024 13:53:19.418984890 CET6194423192.168.2.1564.207.254.65
                        Mar 18, 2024 13:53:19.418984890 CET6194423192.168.2.1538.219.145.211
                        Mar 18, 2024 13:53:19.418988943 CET6194423192.168.2.15168.96.61.126
                        Mar 18, 2024 13:53:19.418996096 CET619442323192.168.2.1572.109.144.128
                        Mar 18, 2024 13:53:19.418999910 CET6194423192.168.2.15103.179.139.130
                        Mar 18, 2024 13:53:19.418999910 CET6194423192.168.2.1549.43.173.114
                        Mar 18, 2024 13:53:19.419009924 CET6194423192.168.2.15110.43.46.143
                        Mar 18, 2024 13:53:19.419022083 CET6194423192.168.2.1566.163.208.66
                        Mar 18, 2024 13:53:19.419027090 CET6194423192.168.2.1514.249.51.225
                        Mar 18, 2024 13:53:19.419028997 CET6194423192.168.2.15131.19.88.128
                        Mar 18, 2024 13:53:19.419039965 CET6194423192.168.2.1568.208.26.39
                        Mar 18, 2024 13:53:19.419042110 CET6194423192.168.2.15128.100.46.222
                        Mar 18, 2024 13:53:19.419044971 CET6194423192.168.2.1599.225.51.139
                        Mar 18, 2024 13:53:19.419044971 CET619442323192.168.2.1523.127.123.184
                        Mar 18, 2024 13:53:19.419048071 CET6194423192.168.2.1537.243.194.2
                        Mar 18, 2024 13:53:19.419059038 CET6194423192.168.2.1566.41.60.112
                        Mar 18, 2024 13:53:19.419064045 CET6194423192.168.2.155.125.213.230
                        Mar 18, 2024 13:53:19.419078112 CET6194423192.168.2.15186.168.97.135
                        Mar 18, 2024 13:53:19.419081926 CET6194423192.168.2.1584.225.186.230
                        Mar 18, 2024 13:53:19.419083118 CET6194423192.168.2.15219.122.155.77
                        Mar 18, 2024 13:53:19.419084072 CET6194423192.168.2.15168.47.187.123
                        Mar 18, 2024 13:53:19.419085026 CET6194423192.168.2.1561.201.204.131
                        Mar 18, 2024 13:53:19.419102907 CET6194423192.168.2.15143.136.62.69
                        Mar 18, 2024 13:53:19.419104099 CET619442323192.168.2.15108.130.58.12
                        Mar 18, 2024 13:53:19.419106960 CET6194423192.168.2.1574.96.58.236
                        Mar 18, 2024 13:53:19.419121027 CET6194423192.168.2.15100.51.57.107
                        Mar 18, 2024 13:53:19.419121027 CET6194423192.168.2.15105.101.17.134
                        Mar 18, 2024 13:53:19.419126987 CET6194423192.168.2.15114.0.89.208
                        Mar 18, 2024 13:53:19.419143915 CET6194423192.168.2.15172.35.163.215
                        Mar 18, 2024 13:53:19.419156075 CET6194423192.168.2.1544.146.253.112
                        Mar 18, 2024 13:53:19.419156075 CET6194423192.168.2.1531.105.39.188
                        Mar 18, 2024 13:53:19.419164896 CET6194423192.168.2.1519.226.156.87
                        Mar 18, 2024 13:53:19.419167995 CET6194423192.168.2.15134.230.141.50
                        Mar 18, 2024 13:53:19.419173002 CET619442323192.168.2.15190.86.16.29
                        Mar 18, 2024 13:53:19.419174910 CET6194423192.168.2.15200.68.74.74
                        Mar 18, 2024 13:53:19.419187069 CET6194423192.168.2.15147.172.12.138
                        Mar 18, 2024 13:53:19.419189930 CET6194423192.168.2.15163.108.251.244
                        Mar 18, 2024 13:53:19.419193983 CET6194423192.168.2.1541.229.215.115
                        Mar 18, 2024 13:53:19.419195890 CET6194423192.168.2.15148.0.87.47
                        Mar 18, 2024 13:53:19.419198036 CET6194423192.168.2.1518.80.193.66
                        Mar 18, 2024 13:53:19.419205904 CET6194423192.168.2.15109.57.95.185
                        Mar 18, 2024 13:53:19.419209957 CET6194423192.168.2.1564.42.226.87
                        Mar 18, 2024 13:53:19.419213057 CET6194423192.168.2.15182.231.103.9
                        Mar 18, 2024 13:53:19.419224977 CET6194423192.168.2.1589.242.172.181
                        Mar 18, 2024 13:53:19.419225931 CET619442323192.168.2.15139.27.160.83
                        Mar 18, 2024 13:53:19.419229984 CET6194423192.168.2.1599.85.156.227
                        Mar 18, 2024 13:53:19.419229984 CET6194423192.168.2.15159.182.243.59
                        Mar 18, 2024 13:53:19.419241905 CET6194423192.168.2.15179.226.77.137
                        Mar 18, 2024 13:53:19.419245958 CET6194423192.168.2.15153.240.34.59
                        Mar 18, 2024 13:53:19.419251919 CET6194423192.168.2.15119.43.141.88
                        Mar 18, 2024 13:53:19.419259071 CET6194423192.168.2.1514.91.17.246
                        Mar 18, 2024 13:53:19.419266939 CET6194423192.168.2.15144.4.16.225
                        Mar 18, 2024 13:53:19.419275045 CET6194423192.168.2.15162.128.139.243
                        Mar 18, 2024 13:53:19.419275045 CET619442323192.168.2.1538.221.210.181
                        Mar 18, 2024 13:53:19.419284105 CET6194423192.168.2.1525.211.109.238
                        Mar 18, 2024 13:53:19.419296026 CET6194423192.168.2.15122.183.190.174
                        Mar 18, 2024 13:53:19.419296980 CET6194423192.168.2.1571.236.136.9
                        Mar 18, 2024 13:53:19.419297934 CET6194423192.168.2.15212.231.78.236
                        Mar 18, 2024 13:53:19.419312000 CET6194423192.168.2.15222.112.237.195
                        Mar 18, 2024 13:53:19.419312000 CET6194423192.168.2.15218.3.188.107
                        Mar 18, 2024 13:53:19.419317961 CET6194423192.168.2.151.14.66.77
                        Mar 18, 2024 13:53:19.419331074 CET6194423192.168.2.1544.237.93.4
                        Mar 18, 2024 13:53:19.419332981 CET6194423192.168.2.15221.167.134.44
                        Mar 18, 2024 13:53:19.419332981 CET619442323192.168.2.152.165.26.90
                        Mar 18, 2024 13:53:19.419347048 CET6194423192.168.2.15170.33.53.104
                        Mar 18, 2024 13:53:19.419348001 CET6194423192.168.2.15117.246.128.126
                        Mar 18, 2024 13:53:19.419358969 CET6194423192.168.2.15115.29.89.126
                        Mar 18, 2024 13:53:19.419364929 CET6194423192.168.2.15193.197.93.29
                        Mar 18, 2024 13:53:19.419374943 CET6194423192.168.2.15172.215.83.55
                        Mar 18, 2024 13:53:19.419378042 CET6194423192.168.2.15213.137.51.60
                        Mar 18, 2024 13:53:19.419389963 CET6194423192.168.2.1519.115.158.171
                        Mar 18, 2024 13:53:19.419393063 CET6194423192.168.2.1576.177.215.93
                        Mar 18, 2024 13:53:19.419404984 CET6194423192.168.2.1561.124.201.206
                        Mar 18, 2024 13:53:19.419415951 CET619442323192.168.2.15197.69.68.132
                        Mar 18, 2024 13:53:19.419419050 CET6194423192.168.2.1520.72.76.43
                        Mar 18, 2024 13:53:19.419425964 CET6194423192.168.2.15201.112.253.39
                        Mar 18, 2024 13:53:19.419433117 CET6194423192.168.2.15148.131.243.207
                        Mar 18, 2024 13:53:19.419444084 CET6194423192.168.2.1561.149.69.9
                        Mar 18, 2024 13:53:19.419447899 CET6194423192.168.2.1520.211.199.111
                        Mar 18, 2024 13:53:19.419452906 CET6194423192.168.2.152.151.220.25
                        Mar 18, 2024 13:53:19.419460058 CET6194423192.168.2.15186.101.140.172
                        Mar 18, 2024 13:53:19.419464111 CET6194423192.168.2.15111.142.154.197
                        Mar 18, 2024 13:53:19.419476986 CET6194423192.168.2.15200.136.42.229
                        Mar 18, 2024 13:53:19.419481993 CET619442323192.168.2.15117.142.35.217
                        Mar 18, 2024 13:53:19.419487000 CET6194423192.168.2.15160.97.237.185
                        Mar 18, 2024 13:53:19.419504881 CET6194423192.168.2.15189.146.115.139
                        Mar 18, 2024 13:53:19.419506073 CET6194423192.168.2.15169.194.149.229
                        Mar 18, 2024 13:53:19.419517994 CET6194423192.168.2.15184.129.122.124
                        Mar 18, 2024 13:53:19.419519901 CET6194423192.168.2.15169.44.89.58
                        Mar 18, 2024 13:53:19.419533014 CET6194423192.168.2.15180.50.231.41
                        Mar 18, 2024 13:53:19.419536114 CET6194423192.168.2.15194.12.70.178
                        Mar 18, 2024 13:53:19.419548035 CET6194423192.168.2.15209.194.63.106
                        Mar 18, 2024 13:53:19.419548035 CET619442323192.168.2.1518.227.151.254
                        Mar 18, 2024 13:53:19.419549942 CET6194423192.168.2.15102.6.168.109
                        Mar 18, 2024 13:53:19.419553995 CET6194423192.168.2.15202.60.199.112
                        Mar 18, 2024 13:53:19.419565916 CET6194423192.168.2.15195.163.106.151
                        Mar 18, 2024 13:53:19.419569016 CET6194423192.168.2.1569.110.115.15
                        Mar 18, 2024 13:53:19.419572115 CET6194423192.168.2.15104.145.63.161
                        Mar 18, 2024 13:53:19.419584990 CET6194423192.168.2.1568.53.239.170
                        Mar 18, 2024 13:53:19.419584990 CET6194423192.168.2.1551.187.131.246
                        Mar 18, 2024 13:53:19.419589043 CET6194423192.168.2.15106.80.73.148
                        Mar 18, 2024 13:53:19.419589996 CET6194423192.168.2.15171.187.152.224
                        Mar 18, 2024 13:53:19.419591904 CET619442323192.168.2.1582.48.210.239
                        Mar 18, 2024 13:53:19.419596910 CET6194423192.168.2.1581.66.197.151
                        Mar 18, 2024 13:53:19.419605017 CET6194423192.168.2.15171.147.18.207
                        Mar 18, 2024 13:53:19.419605970 CET6194423192.168.2.15104.116.15.175
                        Mar 18, 2024 13:53:19.419611931 CET6194423192.168.2.1568.151.31.159
                        Mar 18, 2024 13:53:19.419617891 CET6194423192.168.2.15194.112.182.209
                        Mar 18, 2024 13:53:19.419622898 CET6194423192.168.2.151.128.233.61
                        Mar 18, 2024 13:53:19.419637918 CET6194423192.168.2.15108.137.89.110
                        Mar 18, 2024 13:53:19.419637918 CET6194423192.168.2.1547.188.121.148
                        Mar 18, 2024 13:53:19.419641018 CET6194423192.168.2.15151.208.80.143
                        Mar 18, 2024 13:53:19.419645071 CET6194423192.168.2.15180.224.153.6
                        Mar 18, 2024 13:53:19.419651985 CET6194423192.168.2.15114.35.177.105
                        Mar 18, 2024 13:53:19.419657946 CET6194423192.168.2.15201.168.156.141
                        Mar 18, 2024 13:53:19.419663906 CET619442323192.168.2.15121.164.195.250
                        Mar 18, 2024 13:53:19.419675112 CET6194423192.168.2.1578.34.233.234
                        Mar 18, 2024 13:53:19.419677019 CET6194423192.168.2.15156.180.1.129
                        Mar 18, 2024 13:53:19.419680119 CET6194423192.168.2.15213.136.63.49
                        Mar 18, 2024 13:53:19.419691086 CET6194423192.168.2.15105.160.191.146
                        Mar 18, 2024 13:53:19.419692039 CET6194423192.168.2.15178.181.81.26
                        Mar 18, 2024 13:53:19.419702053 CET6194423192.168.2.155.64.228.30
                        Mar 18, 2024 13:53:19.419709921 CET619442323192.168.2.15169.6.48.253
                        Mar 18, 2024 13:53:19.419714928 CET6194423192.168.2.1519.246.170.37
                        Mar 18, 2024 13:53:19.419723034 CET6194423192.168.2.15152.109.249.224
                        Mar 18, 2024 13:53:19.419723988 CET6194423192.168.2.1592.132.195.173
                        Mar 18, 2024 13:53:19.419739008 CET6194423192.168.2.1547.180.201.136
                        Mar 18, 2024 13:53:19.419744015 CET6194423192.168.2.15205.147.129.55
                        Mar 18, 2024 13:53:19.419744968 CET6194423192.168.2.155.96.112.82
                        Mar 18, 2024 13:53:19.419747114 CET6194423192.168.2.15207.228.5.103
                        Mar 18, 2024 13:53:19.419749022 CET6194423192.168.2.1596.152.117.123
                        Mar 18, 2024 13:53:19.419755936 CET6194423192.168.2.15203.172.245.211
                        Mar 18, 2024 13:53:19.419769049 CET619442323192.168.2.1585.90.251.30
                        Mar 18, 2024 13:53:19.419776917 CET6194423192.168.2.152.251.239.192
                        Mar 18, 2024 13:53:19.419781923 CET6194423192.168.2.15167.241.228.11
                        Mar 18, 2024 13:53:19.419784069 CET6194423192.168.2.15149.214.78.213
                        Mar 18, 2024 13:53:19.419784069 CET6194423192.168.2.15207.14.229.212
                        Mar 18, 2024 13:53:19.419799089 CET6194423192.168.2.1539.111.110.126
                        Mar 18, 2024 13:53:19.419802904 CET6194423192.168.2.15216.158.69.229
                        Mar 18, 2024 13:53:19.419815063 CET6194423192.168.2.15107.75.198.180
                        Mar 18, 2024 13:53:19.419815063 CET6194423192.168.2.15109.226.186.112
                        Mar 18, 2024 13:53:19.419826031 CET6194423192.168.2.1595.59.255.81
                        Mar 18, 2024 13:53:19.419827938 CET6194423192.168.2.1585.180.176.139
                        Mar 18, 2024 13:53:19.419831991 CET619442323192.168.2.1514.190.85.115
                        Mar 18, 2024 13:53:19.419842005 CET6194423192.168.2.15185.146.207.238
                        Mar 18, 2024 13:53:19.419842958 CET6194423192.168.2.15160.54.106.41
                        Mar 18, 2024 13:53:19.419847965 CET6194423192.168.2.159.51.176.151
                        Mar 18, 2024 13:53:19.419859886 CET6194423192.168.2.15213.0.92.5
                        Mar 18, 2024 13:53:19.419862986 CET6194423192.168.2.1524.44.153.117
                        Mar 18, 2024 13:53:19.419864893 CET6194423192.168.2.1546.119.146.84
                        Mar 18, 2024 13:53:19.419876099 CET6194423192.168.2.15183.63.121.55
                        Mar 18, 2024 13:53:19.419878960 CET6194423192.168.2.15183.167.254.105
                        Mar 18, 2024 13:53:19.419888973 CET6194423192.168.2.15149.243.59.211
                        Mar 18, 2024 13:53:19.419893980 CET619442323192.168.2.15155.55.87.37
                        Mar 18, 2024 13:53:19.419903040 CET6194423192.168.2.1584.36.86.105
                        Mar 18, 2024 13:53:19.419903994 CET6194423192.168.2.15156.187.55.11
                        Mar 18, 2024 13:53:19.419909954 CET6194423192.168.2.15213.102.79.58
                        Mar 18, 2024 13:53:19.419913054 CET6194423192.168.2.1520.40.254.4
                        Mar 18, 2024 13:53:19.419914961 CET6194423192.168.2.15180.59.3.182
                        Mar 18, 2024 13:53:19.419928074 CET6194423192.168.2.1550.76.222.15
                        Mar 18, 2024 13:53:19.419935942 CET6194423192.168.2.15187.34.228.209
                        Mar 18, 2024 13:53:19.419935942 CET6194423192.168.2.1517.116.77.125
                        Mar 18, 2024 13:53:19.419939995 CET6194423192.168.2.1519.35.125.182
                        Mar 18, 2024 13:53:19.419939995 CET619442323192.168.2.15148.122.86.223
                        Mar 18, 2024 13:53:19.419954062 CET6194423192.168.2.15208.88.34.146
                        Mar 18, 2024 13:53:19.419958115 CET6194423192.168.2.15142.217.144.225
                        Mar 18, 2024 13:53:19.419960022 CET6194423192.168.2.15138.220.227.50
                        Mar 18, 2024 13:53:19.419967890 CET6194423192.168.2.15136.34.84.107
                        Mar 18, 2024 13:53:19.419977903 CET6194423192.168.2.151.109.163.127
                        Mar 18, 2024 13:53:19.419979095 CET6194423192.168.2.1586.94.109.222
                        Mar 18, 2024 13:53:19.419994116 CET6194423192.168.2.15135.69.61.174
                        Mar 18, 2024 13:53:19.420001984 CET6194423192.168.2.15134.89.47.53
                        Mar 18, 2024 13:53:19.420003891 CET619442323192.168.2.15222.201.75.2
                        Mar 18, 2024 13:53:19.420006990 CET6194423192.168.2.1578.74.68.140
                        Mar 18, 2024 13:53:19.420021057 CET6194423192.168.2.1559.147.1.7
                        Mar 18, 2024 13:53:19.420025110 CET6194423192.168.2.15109.122.82.157
                        Mar 18, 2024 13:53:19.420037031 CET6194423192.168.2.1559.68.83.63
                        Mar 18, 2024 13:53:19.420037031 CET6194423192.168.2.1579.63.13.72
                        Mar 18, 2024 13:53:19.420042992 CET6194423192.168.2.15146.5.202.58
                        Mar 18, 2024 13:53:19.420053005 CET6194423192.168.2.15195.209.42.82
                        Mar 18, 2024 13:53:19.420058966 CET6194423192.168.2.15122.18.34.212
                        Mar 18, 2024 13:53:19.420063972 CET6194423192.168.2.15149.100.48.73
                        Mar 18, 2024 13:53:19.420067072 CET6194423192.168.2.1553.211.7.221
                        Mar 18, 2024 13:53:19.420077085 CET6194423192.168.2.15218.168.152.83
                        Mar 18, 2024 13:53:19.420078993 CET6194423192.168.2.15191.238.248.84
                        Mar 18, 2024 13:53:19.420080900 CET619442323192.168.2.15160.239.38.78
                        Mar 18, 2024 13:53:19.420095921 CET6194423192.168.2.1591.30.192.112
                        Mar 18, 2024 13:53:19.420095921 CET6194423192.168.2.15158.254.162.188
                        Mar 18, 2024 13:53:19.420105934 CET6194423192.168.2.15188.236.197.47
                        Mar 18, 2024 13:53:19.420115948 CET6194423192.168.2.1534.143.102.168
                        Mar 18, 2024 13:53:19.420123100 CET6194423192.168.2.15222.78.64.18
                        Mar 18, 2024 13:53:19.420131922 CET6194423192.168.2.15175.62.23.129
                        Mar 18, 2024 13:53:19.420131922 CET6194423192.168.2.15182.115.234.155
                        Mar 18, 2024 13:53:19.420139074 CET619442323192.168.2.15187.254.119.223
                        Mar 18, 2024 13:53:19.420145035 CET6194423192.168.2.1591.206.106.222
                        Mar 18, 2024 13:53:19.420161009 CET6194423192.168.2.15116.48.49.154
                        Mar 18, 2024 13:53:19.420161009 CET6194423192.168.2.15188.177.93.33
                        Mar 18, 2024 13:53:19.420165062 CET6194423192.168.2.1568.5.165.212
                        Mar 18, 2024 13:53:19.420165062 CET6194423192.168.2.1592.41.84.32
                        Mar 18, 2024 13:53:19.420178890 CET6194423192.168.2.15116.6.193.41
                        Mar 18, 2024 13:53:19.420187950 CET6194423192.168.2.15165.96.71.149
                        Mar 18, 2024 13:53:19.420197010 CET6194423192.168.2.15152.248.66.116
                        Mar 18, 2024 13:53:19.420207024 CET6194423192.168.2.1531.187.208.101
                        Mar 18, 2024 13:53:19.420209885 CET619442323192.168.2.158.123.130.19
                        Mar 18, 2024 13:53:19.420226097 CET6194423192.168.2.15185.244.18.147
                        Mar 18, 2024 13:53:19.420227051 CET6194423192.168.2.15134.109.44.226
                        Mar 18, 2024 13:53:19.420233011 CET6194423192.168.2.1557.245.36.135
                        Mar 18, 2024 13:53:19.420234919 CET6194423192.168.2.15139.20.63.49
                        Mar 18, 2024 13:53:19.420244932 CET6194423192.168.2.1598.216.181.31
                        Mar 18, 2024 13:53:19.420249939 CET6194423192.168.2.1523.82.183.120
                        Mar 18, 2024 13:53:19.420249939 CET6194423192.168.2.15173.64.39.3
                        Mar 18, 2024 13:53:19.420264959 CET6194423192.168.2.15102.150.21.198
                        Mar 18, 2024 13:53:19.420265913 CET619442323192.168.2.15177.8.134.103
                        Mar 18, 2024 13:53:19.420269966 CET6194423192.168.2.15100.14.131.55
                        Mar 18, 2024 13:53:19.420277119 CET6194423192.168.2.1574.2.182.147
                        Mar 18, 2024 13:53:19.420286894 CET6194423192.168.2.1534.224.10.225
                        Mar 18, 2024 13:53:19.420295000 CET6194423192.168.2.1576.158.74.48
                        Mar 18, 2024 13:53:19.420305967 CET6194423192.168.2.15133.232.132.197
                        Mar 18, 2024 13:53:19.420305967 CET6194423192.168.2.154.63.188.217
                        Mar 18, 2024 13:53:19.420321941 CET6194423192.168.2.1540.133.101.223
                        Mar 18, 2024 13:53:19.420324087 CET6194423192.168.2.15129.101.245.128
                        Mar 18, 2024 13:53:19.420326948 CET6194423192.168.2.15130.181.245.20
                        Mar 18, 2024 13:53:19.420339108 CET6194423192.168.2.1531.252.104.221
                        Mar 18, 2024 13:53:19.420344114 CET6194423192.168.2.1559.235.253.152
                        Mar 18, 2024 13:53:19.420346975 CET619442323192.168.2.15203.165.3.41
                        Mar 18, 2024 13:53:19.420346975 CET6194423192.168.2.15114.177.61.150
                        Mar 18, 2024 13:53:19.420352936 CET6194423192.168.2.15112.93.210.38
                        Mar 18, 2024 13:53:19.420358896 CET6194423192.168.2.1562.167.162.183
                        Mar 18, 2024 13:53:19.420362949 CET6194423192.168.2.1584.32.57.92
                        Mar 18, 2024 13:53:19.420382977 CET6194423192.168.2.1570.243.149.75
                        Mar 18, 2024 13:53:19.420383930 CET6194423192.168.2.1594.248.54.151
                        Mar 18, 2024 13:53:19.420383930 CET6194423192.168.2.15104.134.90.237
                        Mar 18, 2024 13:53:19.420384884 CET6194423192.168.2.1553.107.233.251
                        Mar 18, 2024 13:53:19.420393944 CET619442323192.168.2.15209.207.79.76
                        Mar 18, 2024 13:53:19.420401096 CET6194423192.168.2.15211.156.53.71
                        Mar 18, 2024 13:53:19.420413017 CET6194423192.168.2.15222.128.58.203
                        Mar 18, 2024 13:53:19.420416117 CET6194423192.168.2.15110.192.178.94
                        Mar 18, 2024 13:53:19.420416117 CET6194423192.168.2.15158.80.133.115
                        Mar 18, 2024 13:53:19.420416117 CET6194423192.168.2.15216.226.153.152
                        Mar 18, 2024 13:53:19.420419931 CET6194423192.168.2.159.234.135.118
                        Mar 18, 2024 13:53:19.420428991 CET6194423192.168.2.1582.113.43.201
                        Mar 18, 2024 13:53:19.420432091 CET6194423192.168.2.1571.194.170.167
                        Mar 18, 2024 13:53:19.420433044 CET6194423192.168.2.15146.155.132.83
                        Mar 18, 2024 13:53:19.420437098 CET619442323192.168.2.15160.111.59.221
                        Mar 18, 2024 13:53:19.420449972 CET6194423192.168.2.15147.253.59.208
                        Mar 18, 2024 13:53:19.420463085 CET6194423192.168.2.15206.69.240.107
                        Mar 18, 2024 13:53:19.420465946 CET6194423192.168.2.1579.123.232.100
                        Mar 18, 2024 13:53:19.420475006 CET6194423192.168.2.15169.30.1.174
                        Mar 18, 2024 13:53:19.420480013 CET6194423192.168.2.1539.15.178.248
                        Mar 18, 2024 13:53:19.420480967 CET6194423192.168.2.1592.170.178.249
                        Mar 18, 2024 13:53:19.420484066 CET6194423192.168.2.15195.28.124.119
                        Mar 18, 2024 13:53:19.420495033 CET619442323192.168.2.1519.116.131.58
                        Mar 18, 2024 13:53:19.420496941 CET6194423192.168.2.15205.91.126.51
                        Mar 18, 2024 13:53:19.420497894 CET6194423192.168.2.15133.188.85.68
                        Mar 18, 2024 13:53:19.420515060 CET6194423192.168.2.1558.92.48.218
                        Mar 18, 2024 13:53:19.420519114 CET6194423192.168.2.15192.238.39.193
                        Mar 18, 2024 13:53:19.420522928 CET6194423192.168.2.15218.255.38.155
                        Mar 18, 2024 13:53:19.420531988 CET6194423192.168.2.1584.191.18.144
                        Mar 18, 2024 13:53:19.420538902 CET6194423192.168.2.15114.50.96.193
                        Mar 18, 2024 13:53:19.420542955 CET6194423192.168.2.15170.55.238.43
                        Mar 18, 2024 13:53:19.420547009 CET6194423192.168.2.1576.150.96.229
                        Mar 18, 2024 13:53:19.420557022 CET6194423192.168.2.15110.67.115.143
                        Mar 18, 2024 13:53:19.420557976 CET6194423192.168.2.1588.76.165.211
                        Mar 18, 2024 13:53:19.420577049 CET619442323192.168.2.1544.138.35.225
                        Mar 18, 2024 13:53:19.420577049 CET6194423192.168.2.15210.5.188.71
                        Mar 18, 2024 13:53:19.420578003 CET6194423192.168.2.1554.171.134.188
                        Mar 18, 2024 13:53:19.420588017 CET6194423192.168.2.15210.28.83.183
                        Mar 18, 2024 13:53:19.420594931 CET6194423192.168.2.15134.189.218.54
                        Mar 18, 2024 13:53:19.420602083 CET6194423192.168.2.15129.251.202.57
                        Mar 18, 2024 13:53:19.420613050 CET6194423192.168.2.1580.35.253.150
                        Mar 18, 2024 13:53:19.420614004 CET6194423192.168.2.1573.63.35.182
                        Mar 18, 2024 13:53:19.420624018 CET6194423192.168.2.1550.245.221.148
                        Mar 18, 2024 13:53:19.420624971 CET6194423192.168.2.15136.106.79.31
                        Mar 18, 2024 13:53:19.420640945 CET6194423192.168.2.15180.74.70.248
                        Mar 18, 2024 13:53:19.420645952 CET619442323192.168.2.1543.139.96.226
                        Mar 18, 2024 13:53:19.420650959 CET6194423192.168.2.15154.24.175.101
                        Mar 18, 2024 13:53:19.420653105 CET6194423192.168.2.1562.183.184.127
                        Mar 18, 2024 13:53:19.420654058 CET6194423192.168.2.15110.246.170.102
                        Mar 18, 2024 13:53:19.420665979 CET6194423192.168.2.15213.210.31.104
                        Mar 18, 2024 13:53:19.420671940 CET6194423192.168.2.15122.17.54.206
                        Mar 18, 2024 13:53:19.420682907 CET6194423192.168.2.158.31.82.49
                        Mar 18, 2024 13:53:19.420686007 CET6194423192.168.2.1546.245.14.185
                        Mar 18, 2024 13:53:19.420690060 CET6194423192.168.2.15183.30.66.208
                        Mar 18, 2024 13:53:19.420703888 CET619442323192.168.2.1532.66.159.139
                        Mar 18, 2024 13:53:19.420706034 CET6194423192.168.2.15190.222.216.77
                        Mar 18, 2024 13:53:19.420717955 CET6194423192.168.2.15104.77.151.189
                        Mar 18, 2024 13:53:19.420722008 CET6194423192.168.2.159.236.230.183
                        Mar 18, 2024 13:53:19.420723915 CET6194423192.168.2.15205.193.174.139
                        Mar 18, 2024 13:53:19.420733929 CET6194423192.168.2.15187.134.101.18
                        Mar 18, 2024 13:53:19.420743942 CET6194423192.168.2.15112.27.90.35
                        Mar 18, 2024 13:53:19.420744896 CET6194423192.168.2.15198.0.197.200
                        Mar 18, 2024 13:53:19.420749903 CET6194423192.168.2.159.24.213.3
                        Mar 18, 2024 13:53:19.420754910 CET6194423192.168.2.15193.202.27.94
                        Mar 18, 2024 13:53:19.420764923 CET619442323192.168.2.15101.48.187.161
                        Mar 18, 2024 13:53:19.420768976 CET6194423192.168.2.15104.27.208.194
                        Mar 18, 2024 13:53:19.420770884 CET6194423192.168.2.15205.13.23.155
                        Mar 18, 2024 13:53:19.420782089 CET6194423192.168.2.15192.104.12.119
                        Mar 18, 2024 13:53:19.420789003 CET6194423192.168.2.15100.23.126.18
                        Mar 18, 2024 13:53:19.420794964 CET6194423192.168.2.15211.198.8.81
                        Mar 18, 2024 13:53:19.420804977 CET6194423192.168.2.1585.146.102.23
                        Mar 18, 2024 13:53:19.420823097 CET6194423192.168.2.15135.65.212.7
                        Mar 18, 2024 13:53:19.420830011 CET6194423192.168.2.15136.104.232.177
                        Mar 18, 2024 13:53:19.420830011 CET6194423192.168.2.15194.250.40.134
                        Mar 18, 2024 13:53:19.420831919 CET6194423192.168.2.15129.42.73.218
                        Mar 18, 2024 13:53:19.420834064 CET619442323192.168.2.15102.151.232.27
                        Mar 18, 2024 13:53:19.420834064 CET6194423192.168.2.1548.28.35.219
                        Mar 18, 2024 13:53:19.420834064 CET6194423192.168.2.15211.210.241.83
                        Mar 18, 2024 13:53:19.420834064 CET6194423192.168.2.1565.38.255.66
                        Mar 18, 2024 13:53:19.420855045 CET6194423192.168.2.1534.201.172.176
                        Mar 18, 2024 13:53:19.420860052 CET6194423192.168.2.15158.95.88.7
                        Mar 18, 2024 13:53:19.420867920 CET6194423192.168.2.1587.62.101.64
                        Mar 18, 2024 13:53:19.420869112 CET6194423192.168.2.15187.10.15.113
                        Mar 18, 2024 13:53:19.420867920 CET6194423192.168.2.15180.242.121.241
                        Mar 18, 2024 13:53:19.420876980 CET619442323192.168.2.1532.89.133.94
                        Mar 18, 2024 13:53:19.420890093 CET6194423192.168.2.15217.227.156.240
                        Mar 18, 2024 13:53:19.420896053 CET6194423192.168.2.15109.162.78.101
                        Mar 18, 2024 13:53:19.420896053 CET6194423192.168.2.15153.34.117.106
                        Mar 18, 2024 13:53:19.420905113 CET6194423192.168.2.1527.213.66.43
                        Mar 18, 2024 13:53:19.420906067 CET6194423192.168.2.1591.253.199.122
                        Mar 18, 2024 13:53:19.420909882 CET6194423192.168.2.15104.146.35.3
                        Mar 18, 2024 13:53:19.420921087 CET6194423192.168.2.155.241.69.102
                        Mar 18, 2024 13:53:19.420922041 CET6194423192.168.2.15222.23.233.188
                        Mar 18, 2024 13:53:19.420924902 CET6194423192.168.2.15123.92.153.85
                        Mar 18, 2024 13:53:19.420939922 CET619442323192.168.2.1537.137.148.80
                        Mar 18, 2024 13:53:19.420942068 CET6194423192.168.2.15190.80.254.185
                        Mar 18, 2024 13:53:19.420953035 CET6194423192.168.2.158.159.172.208
                        Mar 18, 2024 13:53:19.420953035 CET6194423192.168.2.1588.174.40.96
                        Mar 18, 2024 13:53:19.420965910 CET6194423192.168.2.15112.68.15.55
                        Mar 18, 2024 13:53:19.420967102 CET6194423192.168.2.15135.0.183.137
                        Mar 18, 2024 13:53:19.420984030 CET6194423192.168.2.1543.234.116.239
                        Mar 18, 2024 13:53:19.420984983 CET6194423192.168.2.1587.248.162.79
                        Mar 18, 2024 13:53:19.420986891 CET6194423192.168.2.15184.51.102.13
                        Mar 18, 2024 13:53:19.420999050 CET6194423192.168.2.1540.193.226.40
                        Mar 18, 2024 13:53:19.420999050 CET619442323192.168.2.1565.9.82.12
                        Mar 18, 2024 13:53:19.421005964 CET6194423192.168.2.15140.99.182.13
                        Mar 18, 2024 13:53:19.421014071 CET6194423192.168.2.1524.122.93.137
                        Mar 18, 2024 13:53:19.421015978 CET6194423192.168.2.15205.157.152.186
                        Mar 18, 2024 13:53:19.421025038 CET6194423192.168.2.15207.117.211.191
                        Mar 18, 2024 13:53:19.421031952 CET6194423192.168.2.15164.36.115.254
                        Mar 18, 2024 13:53:19.421035051 CET6194423192.168.2.15201.120.204.231
                        Mar 18, 2024 13:53:19.421046972 CET6194423192.168.2.15207.0.218.139
                        Mar 18, 2024 13:53:19.421046972 CET6194423192.168.2.1593.20.51.147
                        Mar 18, 2024 13:53:19.421060085 CET6194423192.168.2.15188.15.171.7
                        Mar 18, 2024 13:53:19.421061039 CET619442323192.168.2.1598.116.249.79
                        Mar 18, 2024 13:53:19.421073914 CET6194423192.168.2.15146.190.235.76
                        Mar 18, 2024 13:53:19.421077967 CET6194423192.168.2.1597.201.37.151
                        Mar 18, 2024 13:53:19.421077967 CET6194423192.168.2.15144.97.248.103
                        Mar 18, 2024 13:53:19.421084881 CET6194423192.168.2.1536.172.107.18
                        Mar 18, 2024 13:53:19.421093941 CET6194423192.168.2.15217.80.27.22
                        Mar 18, 2024 13:53:19.421103001 CET6194423192.168.2.1576.100.251.118
                        Mar 18, 2024 13:53:19.421109915 CET6194423192.168.2.15176.243.150.82
                        Mar 18, 2024 13:53:19.421109915 CET6194423192.168.2.15157.218.188.49
                        Mar 18, 2024 13:53:19.421122074 CET6194423192.168.2.15104.229.171.169
                        Mar 18, 2024 13:53:19.421125889 CET6194423192.168.2.15101.22.33.37
                        Mar 18, 2024 13:53:19.421128035 CET619442323192.168.2.1545.145.58.232
                        Mar 18, 2024 13:53:19.421143055 CET6194423192.168.2.1586.201.214.98
                        Mar 18, 2024 13:53:19.421143055 CET6194423192.168.2.15109.193.65.44
                        Mar 18, 2024 13:53:19.421154976 CET6194423192.168.2.1599.249.0.67
                        Mar 18, 2024 13:53:19.421154976 CET6194423192.168.2.15199.183.12.147
                        Mar 18, 2024 13:53:19.421168089 CET6194423192.168.2.15207.6.181.208
                        Mar 18, 2024 13:53:19.421178102 CET6194423192.168.2.15190.178.199.181
                        Mar 18, 2024 13:53:19.421178102 CET6194423192.168.2.1585.166.152.98
                        Mar 18, 2024 13:53:19.421181917 CET6194423192.168.2.1543.246.143.95
                        Mar 18, 2024 13:53:19.421181917 CET619442323192.168.2.15212.236.36.248
                        Mar 18, 2024 13:53:19.421195030 CET6194423192.168.2.1597.211.246.160
                        Mar 18, 2024 13:53:19.421197891 CET6194423192.168.2.1536.254.76.106
                        Mar 18, 2024 13:53:19.421206951 CET6194423192.168.2.15170.188.130.190
                        Mar 18, 2024 13:53:19.421205997 CET6194423192.168.2.15219.239.233.137
                        Mar 18, 2024 13:53:19.421221018 CET6194423192.168.2.15114.175.70.72
                        Mar 18, 2024 13:53:19.421225071 CET6194423192.168.2.15109.215.225.204
                        Mar 18, 2024 13:53:19.421231985 CET6194423192.168.2.15205.136.14.63
                        Mar 18, 2024 13:53:19.421232939 CET6194423192.168.2.155.177.226.138
                        Mar 18, 2024 13:53:19.421232939 CET6194423192.168.2.15136.147.81.3
                        Mar 18, 2024 13:53:19.421232939 CET6194423192.168.2.15151.30.110.149
                        Mar 18, 2024 13:53:19.421236038 CET6194423192.168.2.1542.59.50.165
                        Mar 18, 2024 13:53:19.421240091 CET619442323192.168.2.154.46.252.66
                        Mar 18, 2024 13:53:19.421241999 CET6194423192.168.2.15154.188.187.195
                        Mar 18, 2024 13:53:19.421241999 CET6194423192.168.2.15208.203.194.159
                        Mar 18, 2024 13:53:19.421248913 CET6194423192.168.2.1542.206.75.87
                        Mar 18, 2024 13:53:19.421252966 CET6194423192.168.2.15218.144.53.228
                        Mar 18, 2024 13:53:19.421256065 CET6194423192.168.2.15124.141.22.23
                        Mar 18, 2024 13:53:19.421274900 CET6194423192.168.2.15158.111.249.92
                        Mar 18, 2024 13:53:19.421276093 CET6194423192.168.2.15172.58.30.203
                        Mar 18, 2024 13:53:19.421284914 CET6194423192.168.2.15112.151.240.65
                        Mar 18, 2024 13:53:19.421286106 CET619442323192.168.2.1574.29.213.191
                        Mar 18, 2024 13:53:19.421299934 CET6194423192.168.2.1531.105.189.247
                        Mar 18, 2024 13:53:19.421303034 CET6194423192.168.2.15182.26.162.164
                        Mar 18, 2024 13:53:19.421303988 CET6194423192.168.2.15121.141.174.240
                        Mar 18, 2024 13:53:19.421310902 CET6194423192.168.2.1566.6.77.19
                        Mar 18, 2024 13:53:19.421325922 CET6194423192.168.2.15140.232.52.183
                        Mar 18, 2024 13:53:19.421330929 CET6194423192.168.2.15124.34.52.91
                        Mar 18, 2024 13:53:19.421333075 CET6194423192.168.2.15144.33.33.118
                        Mar 18, 2024 13:53:19.421350002 CET6194423192.168.2.15111.35.61.196
                        Mar 18, 2024 13:53:19.421350002 CET6194423192.168.2.15173.71.55.198
                        Mar 18, 2024 13:53:19.421355009 CET619442323192.168.2.1539.124.236.211
                        Mar 18, 2024 13:53:19.421356916 CET6194423192.168.2.15219.122.67.45
                        Mar 18, 2024 13:53:19.421367884 CET6194423192.168.2.1549.138.60.91
                        Mar 18, 2024 13:53:19.421371937 CET6194423192.168.2.15197.86.13.1
                        Mar 18, 2024 13:53:19.421387911 CET6194423192.168.2.15220.42.189.227
                        Mar 18, 2024 13:53:19.421389103 CET6194423192.168.2.15155.92.189.204
                        Mar 18, 2024 13:53:19.421401978 CET6194423192.168.2.1566.98.73.207
                        Mar 18, 2024 13:53:19.421406984 CET6194423192.168.2.15211.85.182.80
                        Mar 18, 2024 13:53:19.421406984 CET6194423192.168.2.1536.52.168.126
                        Mar 18, 2024 13:53:19.421411037 CET619442323192.168.2.1543.96.131.198
                        Mar 18, 2024 13:53:19.421423912 CET6194423192.168.2.15208.88.115.233
                        Mar 18, 2024 13:53:19.421428919 CET6194423192.168.2.1572.139.145.221
                        Mar 18, 2024 13:53:19.421430111 CET6194423192.168.2.15186.70.218.102
                        Mar 18, 2024 13:53:19.421430111 CET6194423192.168.2.15185.54.10.253
                        Mar 18, 2024 13:53:19.421442986 CET6194423192.168.2.15177.22.158.146
                        Mar 18, 2024 13:53:19.421448946 CET6194423192.168.2.15137.45.107.49
                        Mar 18, 2024 13:53:19.421463966 CET6194423192.168.2.15193.101.115.101
                        Mar 18, 2024 13:53:19.421464920 CET6194423192.168.2.15109.26.141.74
                        Mar 18, 2024 13:53:19.421464920 CET6194423192.168.2.15190.141.63.147
                        Mar 18, 2024 13:53:19.421478987 CET619442323192.168.2.15139.24.78.149
                        Mar 18, 2024 13:53:19.421479940 CET6194423192.168.2.15186.150.34.212
                        Mar 18, 2024 13:53:19.648596048 CET232361944177.8.134.103192.168.2.15
                        Mar 18, 2024 13:53:19.697757006 CET2361944112.175.189.115192.168.2.15
                        Mar 18, 2024 13:53:20.422820091 CET619442323192.168.2.151.126.211.119
                        Mar 18, 2024 13:53:20.422820091 CET6194423192.168.2.15108.141.97.45
                        Mar 18, 2024 13:53:20.422821999 CET6194423192.168.2.15219.140.254.192
                        Mar 18, 2024 13:53:20.422857046 CET6194423192.168.2.1541.99.79.48
                        Mar 18, 2024 13:53:20.422854900 CET6194423192.168.2.1544.4.125.131
                        Mar 18, 2024 13:53:20.422875881 CET6194423192.168.2.15175.37.65.26
                        Mar 18, 2024 13:53:20.422877073 CET6194423192.168.2.15135.108.203.115
                        Mar 18, 2024 13:53:20.422878027 CET6194423192.168.2.1573.79.169.179
                        Mar 18, 2024 13:53:20.422888994 CET6194423192.168.2.15153.246.184.200
                        Mar 18, 2024 13:53:20.422888994 CET6194423192.168.2.1569.80.42.67
                        Mar 18, 2024 13:53:20.422889948 CET6194423192.168.2.1583.13.94.155
                        Mar 18, 2024 13:53:20.422903061 CET6194423192.168.2.15142.165.175.181
                        Mar 18, 2024 13:53:20.422903061 CET6194423192.168.2.1523.10.156.109
                        Mar 18, 2024 13:53:20.422907114 CET6194423192.168.2.15209.159.24.19
                        Mar 18, 2024 13:53:20.422908068 CET6194423192.168.2.15172.86.199.74
                        Mar 18, 2024 13:53:20.422908068 CET6194423192.168.2.15148.60.237.149
                        Mar 18, 2024 13:53:20.422920942 CET619442323192.168.2.15130.116.225.190
                        Mar 18, 2024 13:53:20.422923088 CET619442323192.168.2.15107.195.212.245
                        Mar 18, 2024 13:53:20.422931910 CET6194423192.168.2.15147.83.6.220
                        Mar 18, 2024 13:53:20.422931910 CET6194423192.168.2.15190.53.199.234
                        Mar 18, 2024 13:53:20.422931910 CET6194423192.168.2.15114.102.3.195
                        Mar 18, 2024 13:53:20.422934055 CET6194423192.168.2.15106.110.148.117
                        Mar 18, 2024 13:53:20.422935009 CET6194423192.168.2.1558.149.9.186
                        Mar 18, 2024 13:53:20.422935009 CET6194423192.168.2.1568.32.83.68
                        Mar 18, 2024 13:53:20.422939062 CET6194423192.168.2.1557.205.23.226
                        Mar 18, 2024 13:53:20.422955990 CET6194423192.168.2.1563.96.15.194
                        Mar 18, 2024 13:53:20.422956944 CET6194423192.168.2.15204.181.45.213
                        Mar 18, 2024 13:53:20.422956944 CET6194423192.168.2.15181.133.171.87
                        Mar 18, 2024 13:53:20.422969103 CET619442323192.168.2.1547.206.56.53
                        Mar 18, 2024 13:53:20.422972918 CET6194423192.168.2.1573.156.137.221
                        Mar 18, 2024 13:53:20.422993898 CET6194423192.168.2.15155.169.42.154
                        Mar 18, 2024 13:53:20.422995090 CET6194423192.168.2.1584.83.99.190
                        Mar 18, 2024 13:53:20.423006058 CET6194423192.168.2.1582.36.216.171
                        Mar 18, 2024 13:53:20.423022032 CET6194423192.168.2.15101.50.19.96
                        Mar 18, 2024 13:53:20.423022985 CET6194423192.168.2.15150.102.230.231
                        Mar 18, 2024 13:53:20.423022985 CET6194423192.168.2.15120.210.48.23
                        Mar 18, 2024 13:53:20.423038006 CET6194423192.168.2.15211.106.60.106
                        Mar 18, 2024 13:53:20.423038006 CET6194423192.168.2.15122.229.175.154
                        Mar 18, 2024 13:53:20.423038006 CET6194423192.168.2.15142.59.2.216
                        Mar 18, 2024 13:53:20.423043013 CET6194423192.168.2.1557.86.71.222
                        Mar 18, 2024 13:53:20.423046112 CET619442323192.168.2.15152.167.4.138
                        Mar 18, 2024 13:53:20.423047066 CET6194423192.168.2.15153.215.56.129
                        Mar 18, 2024 13:53:20.423047066 CET6194423192.168.2.1525.155.75.137
                        Mar 18, 2024 13:53:20.423062086 CET6194423192.168.2.1544.199.242.161
                        Mar 18, 2024 13:53:20.423064947 CET6194423192.168.2.15107.221.24.156
                        Mar 18, 2024 13:53:20.423077106 CET6194423192.168.2.15159.107.109.250
                        Mar 18, 2024 13:53:20.423077106 CET6194423192.168.2.1554.211.115.220
                        Mar 18, 2024 13:53:20.423079967 CET6194423192.168.2.15100.149.219.127
                        Mar 18, 2024 13:53:20.423079967 CET6194423192.168.2.15205.19.17.8
                        Mar 18, 2024 13:53:20.423084974 CET6194423192.168.2.1551.250.184.191
                        Mar 18, 2024 13:53:20.423098087 CET619442323192.168.2.15186.196.176.62
                        Mar 18, 2024 13:53:20.423099995 CET6194423192.168.2.1524.145.66.76
                        Mar 18, 2024 13:53:20.423104048 CET6194423192.168.2.15204.222.251.188
                        Mar 18, 2024 13:53:20.423104048 CET6194423192.168.2.15119.127.155.62
                        Mar 18, 2024 13:53:20.423116922 CET6194423192.168.2.15198.160.168.5
                        Mar 18, 2024 13:53:20.423121929 CET6194423192.168.2.15120.139.134.93
                        Mar 18, 2024 13:53:20.423127890 CET6194423192.168.2.1563.74.83.170
                        Mar 18, 2024 13:53:20.423139095 CET619442323192.168.2.15219.144.47.134
                        Mar 18, 2024 13:53:20.423139095 CET6194423192.168.2.1565.203.9.183
                        Mar 18, 2024 13:53:20.423141956 CET6194423192.168.2.15222.130.178.152
                        Mar 18, 2024 13:53:20.423141956 CET6194423192.168.2.15205.151.138.33
                        Mar 18, 2024 13:53:20.423142910 CET6194423192.168.2.1539.22.172.18
                        Mar 18, 2024 13:53:20.423141956 CET6194423192.168.2.15197.191.36.75
                        Mar 18, 2024 13:53:20.423158884 CET6194423192.168.2.15119.64.181.187
                        Mar 18, 2024 13:53:20.423161983 CET6194423192.168.2.15144.105.103.222
                        Mar 18, 2024 13:53:20.423161983 CET6194423192.168.2.1577.12.17.22
                        Mar 18, 2024 13:53:20.423166990 CET6194423192.168.2.15151.139.36.29
                        Mar 18, 2024 13:53:20.423175097 CET6194423192.168.2.1544.90.44.156
                        Mar 18, 2024 13:53:20.423186064 CET6194423192.168.2.15169.81.68.22
                        Mar 18, 2024 13:53:20.423190117 CET6194423192.168.2.15211.178.108.96
                        Mar 18, 2024 13:53:20.423193932 CET619442323192.168.2.15181.182.25.180
                        Mar 18, 2024 13:53:20.423194885 CET6194423192.168.2.15131.154.219.110
                        Mar 18, 2024 13:53:20.423197985 CET6194423192.168.2.15208.125.121.130
                        Mar 18, 2024 13:53:20.423218966 CET6194423192.168.2.1574.136.38.178
                        Mar 18, 2024 13:53:20.423219919 CET6194423192.168.2.1543.5.32.190
                        Mar 18, 2024 13:53:20.423219919 CET6194423192.168.2.1592.63.243.17
                        Mar 18, 2024 13:53:20.423223972 CET6194423192.168.2.15199.139.216.130
                        Mar 18, 2024 13:53:20.423223972 CET6194423192.168.2.15175.144.184.69
                        Mar 18, 2024 13:53:20.423223972 CET6194423192.168.2.1519.193.107.143
                        Mar 18, 2024 13:53:20.423245907 CET619442323192.168.2.1569.16.200.41
                        Mar 18, 2024 13:53:20.423249960 CET6194423192.168.2.1576.199.119.105
                        Mar 18, 2024 13:53:20.423259020 CET6194423192.168.2.15136.27.101.249
                        Mar 18, 2024 13:53:20.423259020 CET6194423192.168.2.151.82.151.115
                        Mar 18, 2024 13:53:20.423264980 CET6194423192.168.2.1545.107.66.159
                        Mar 18, 2024 13:53:20.423270941 CET6194423192.168.2.15219.174.197.1
                        Mar 18, 2024 13:53:20.423288107 CET6194423192.168.2.1543.112.172.1
                        Mar 18, 2024 13:53:20.423290968 CET6194423192.168.2.15113.1.148.151
                        Mar 18, 2024 13:53:20.423290968 CET6194423192.168.2.1541.173.24.254
                        Mar 18, 2024 13:53:20.423304081 CET6194423192.168.2.15181.29.43.228
                        Mar 18, 2024 13:53:20.423316002 CET6194423192.168.2.15153.189.138.147
                        Mar 18, 2024 13:53:20.423317909 CET619442323192.168.2.1572.19.246.12
                        Mar 18, 2024 13:53:20.423326015 CET6194423192.168.2.1595.224.126.235
                        Mar 18, 2024 13:53:20.423336983 CET6194423192.168.2.1537.40.55.99
                        Mar 18, 2024 13:53:20.423340082 CET6194423192.168.2.15205.150.75.152
                        Mar 18, 2024 13:53:20.423342943 CET6194423192.168.2.1587.9.86.206
                        Mar 18, 2024 13:53:20.423347950 CET6194423192.168.2.15208.31.129.10
                        Mar 18, 2024 13:53:20.423351049 CET6194423192.168.2.15118.250.100.94
                        Mar 18, 2024 13:53:20.423362970 CET6194423192.168.2.1590.128.105.255
                        Mar 18, 2024 13:53:20.423367023 CET6194423192.168.2.15145.29.168.136
                        Mar 18, 2024 13:53:20.423367977 CET619442323192.168.2.15100.218.77.178
                        Mar 18, 2024 13:53:20.423371077 CET6194423192.168.2.15165.29.6.175
                        Mar 18, 2024 13:53:20.423377037 CET6194423192.168.2.15179.252.175.83
                        Mar 18, 2024 13:53:20.423382044 CET6194423192.168.2.1564.96.180.42
                        Mar 18, 2024 13:53:20.423393011 CET6194423192.168.2.1517.102.78.229
                        Mar 18, 2024 13:53:20.423393011 CET6194423192.168.2.15158.119.54.32
                        Mar 18, 2024 13:53:20.423393011 CET6194423192.168.2.1596.58.198.34
                        Mar 18, 2024 13:53:20.423413038 CET6194423192.168.2.1535.202.150.85
                        Mar 18, 2024 13:53:20.423413038 CET6194423192.168.2.1546.95.159.135
                        Mar 18, 2024 13:53:20.423413038 CET6194423192.168.2.15170.170.115.220
                        Mar 18, 2024 13:53:20.423417091 CET6194423192.168.2.15186.129.169.124
                        Mar 18, 2024 13:53:20.423430920 CET6194423192.168.2.15103.248.118.203
                        Mar 18, 2024 13:53:20.423434019 CET619442323192.168.2.1568.135.45.170
                        Mar 18, 2024 13:53:20.423434019 CET6194423192.168.2.1596.165.176.43
                        Mar 18, 2024 13:53:20.423437119 CET6194423192.168.2.15141.62.16.66
                        Mar 18, 2024 13:53:20.423437119 CET6194423192.168.2.15102.195.204.145
                        Mar 18, 2024 13:53:20.423448086 CET6194423192.168.2.1543.131.200.3
                        Mar 18, 2024 13:53:20.423464060 CET6194423192.168.2.1597.64.213.68
                        Mar 18, 2024 13:53:20.423471928 CET6194423192.168.2.15143.164.135.50
                        Mar 18, 2024 13:53:20.423472881 CET619442323192.168.2.1594.85.116.33
                        Mar 18, 2024 13:53:20.423482895 CET6194423192.168.2.15206.19.15.140
                        Mar 18, 2024 13:53:20.423512936 CET6194423192.168.2.1557.199.64.121
                        Mar 18, 2024 13:53:20.423520088 CET6194423192.168.2.15119.243.107.230
                        Mar 18, 2024 13:53:20.423523903 CET6194423192.168.2.15120.138.79.66
                        Mar 18, 2024 13:53:20.423523903 CET6194423192.168.2.15120.130.73.48
                        Mar 18, 2024 13:53:20.423523903 CET6194423192.168.2.15167.135.35.166
                        Mar 18, 2024 13:53:20.423523903 CET6194423192.168.2.15204.22.154.202
                        Mar 18, 2024 13:53:20.423527002 CET6194423192.168.2.15176.159.67.78
                        Mar 18, 2024 13:53:20.423538923 CET6194423192.168.2.15221.38.252.237
                        Mar 18, 2024 13:53:20.423542023 CET6194423192.168.2.1570.146.128.25
                        Mar 18, 2024 13:53:20.423546076 CET619442323192.168.2.15160.21.233.46
                        Mar 18, 2024 13:53:20.423554897 CET6194423192.168.2.1576.225.77.181
                        Mar 18, 2024 13:53:20.423556089 CET6194423192.168.2.15135.35.54.161
                        Mar 18, 2024 13:53:20.423559904 CET6194423192.168.2.15192.57.124.226
                        Mar 18, 2024 13:53:20.423574924 CET6194423192.168.2.15114.204.208.236
                        Mar 18, 2024 13:53:20.423574924 CET6194423192.168.2.15209.231.73.131
                        Mar 18, 2024 13:53:20.423578024 CET6194423192.168.2.15112.28.232.105
                        Mar 18, 2024 13:53:20.423579931 CET6194423192.168.2.1551.166.164.217
                        Mar 18, 2024 13:53:20.423587084 CET6194423192.168.2.1568.179.128.40
                        Mar 18, 2024 13:53:20.423587084 CET6194423192.168.2.15187.169.15.17
                        Mar 18, 2024 13:53:20.423589945 CET6194423192.168.2.1581.242.238.73
                        Mar 18, 2024 13:53:20.423602104 CET619442323192.168.2.1525.19.41.68
                        Mar 18, 2024 13:53:20.423607111 CET6194423192.168.2.154.150.57.154
                        Mar 18, 2024 13:53:20.423607111 CET6194423192.168.2.1563.88.152.5
                        Mar 18, 2024 13:53:20.423609018 CET6194423192.168.2.15143.106.188.135
                        Mar 18, 2024 13:53:20.423621893 CET6194423192.168.2.15114.79.82.151
                        Mar 18, 2024 13:53:20.423624039 CET6194423192.168.2.1599.146.83.154
                        Mar 18, 2024 13:53:20.423626900 CET6194423192.168.2.15133.85.97.170
                        Mar 18, 2024 13:53:20.423635960 CET6194423192.168.2.1538.221.152.118
                        Mar 18, 2024 13:53:20.423635960 CET6194423192.168.2.152.27.216.144
                        Mar 18, 2024 13:53:20.423652887 CET6194423192.168.2.15157.66.180.152
                        Mar 18, 2024 13:53:20.423655987 CET619442323192.168.2.15213.12.218.189
                        Mar 18, 2024 13:53:20.423660994 CET6194423192.168.2.15190.169.27.107
                        Mar 18, 2024 13:53:20.423660994 CET6194423192.168.2.15108.141.46.187
                        Mar 18, 2024 13:53:20.423660994 CET6194423192.168.2.15193.36.94.81
                        Mar 18, 2024 13:53:20.423680067 CET6194423192.168.2.1572.151.127.180
                        Mar 18, 2024 13:53:20.423680067 CET6194423192.168.2.159.126.177.2
                        Mar 18, 2024 13:53:20.423686981 CET6194423192.168.2.1549.119.233.115
                        Mar 18, 2024 13:53:20.423692942 CET6194423192.168.2.1520.154.160.226
                        Mar 18, 2024 13:53:20.423693895 CET6194423192.168.2.15209.183.77.182
                        Mar 18, 2024 13:53:20.423693895 CET6194423192.168.2.1575.140.40.203
                        Mar 18, 2024 13:53:20.423702002 CET619442323192.168.2.15180.95.153.182
                        Mar 18, 2024 13:53:20.423703909 CET6194423192.168.2.15164.188.91.43
                        Mar 18, 2024 13:53:20.423712015 CET6194423192.168.2.15168.22.152.127
                        Mar 18, 2024 13:53:20.423721075 CET6194423192.168.2.15157.215.174.36
                        Mar 18, 2024 13:53:20.423727036 CET6194423192.168.2.15129.206.6.244
                        Mar 18, 2024 13:53:20.423727036 CET6194423192.168.2.15100.225.215.100
                        Mar 18, 2024 13:53:20.423727036 CET6194423192.168.2.15180.63.170.233
                        Mar 18, 2024 13:53:20.423742056 CET6194423192.168.2.15162.154.92.174
                        Mar 18, 2024 13:53:20.423742056 CET6194423192.168.2.15140.106.132.253
                        Mar 18, 2024 13:53:20.423753023 CET619442323192.168.2.15220.148.72.47
                        Mar 18, 2024 13:53:20.423765898 CET6194423192.168.2.1532.178.148.206
                        Mar 18, 2024 13:53:20.423767090 CET6194423192.168.2.15153.117.140.135
                        Mar 18, 2024 13:53:20.423767090 CET6194423192.168.2.15117.156.18.176
                        Mar 18, 2024 13:53:20.423768044 CET6194423192.168.2.15208.130.113.104
                        Mar 18, 2024 13:53:20.423775911 CET6194423192.168.2.15104.60.218.173
                        Mar 18, 2024 13:53:20.423784018 CET6194423192.168.2.15170.236.98.43
                        Mar 18, 2024 13:53:20.423784018 CET6194423192.168.2.15193.194.235.235
                        Mar 18, 2024 13:53:20.423801899 CET6194423192.168.2.15118.230.169.194
                        Mar 18, 2024 13:53:20.423805952 CET6194423192.168.2.15222.171.126.220
                        Mar 18, 2024 13:53:20.423810005 CET6194423192.168.2.15100.132.233.27
                        Mar 18, 2024 13:53:20.423818111 CET619442323192.168.2.15122.209.49.75
                        Mar 18, 2024 13:53:20.423829079 CET6194423192.168.2.15122.223.55.26
                        Mar 18, 2024 13:53:20.423830986 CET6194423192.168.2.1542.27.226.120
                        Mar 18, 2024 13:53:20.423846006 CET6194423192.168.2.15195.18.79.166
                        Mar 18, 2024 13:53:20.423846006 CET6194423192.168.2.15130.40.225.109
                        Mar 18, 2024 13:53:20.423846960 CET6194423192.168.2.15118.110.74.143
                        Mar 18, 2024 13:53:20.423858881 CET6194423192.168.2.1584.197.29.170
                        Mar 18, 2024 13:53:20.423870087 CET6194423192.168.2.1547.57.128.111
                        Mar 18, 2024 13:53:20.423870087 CET6194423192.168.2.1571.238.82.194
                        Mar 18, 2024 13:53:20.423870087 CET6194423192.168.2.15132.7.15.49
                        Mar 18, 2024 13:53:20.423882961 CET619442323192.168.2.154.210.145.103
                        Mar 18, 2024 13:53:20.423893929 CET6194423192.168.2.15208.251.216.185
                        Mar 18, 2024 13:53:20.423893929 CET6194423192.168.2.1545.122.31.164
                        Mar 18, 2024 13:53:20.423897982 CET6194423192.168.2.1553.167.157.187
                        Mar 18, 2024 13:53:20.423912048 CET6194423192.168.2.1531.13.106.159
                        Mar 18, 2024 13:53:20.423913956 CET6194423192.168.2.1588.126.133.43
                        Mar 18, 2024 13:53:20.423918009 CET6194423192.168.2.15172.41.191.78
                        Mar 18, 2024 13:53:20.423933029 CET6194423192.168.2.15210.176.30.141
                        Mar 18, 2024 13:53:20.423933029 CET6194423192.168.2.15163.14.166.235
                        Mar 18, 2024 13:53:20.423947096 CET619442323192.168.2.159.97.202.210
                        Mar 18, 2024 13:53:20.423947096 CET6194423192.168.2.15184.68.251.131
                        Mar 18, 2024 13:53:20.423949957 CET6194423192.168.2.1518.66.111.141
                        Mar 18, 2024 13:53:20.423949957 CET6194423192.168.2.15111.223.237.245
                        Mar 18, 2024 13:53:20.423952103 CET6194423192.168.2.15170.118.75.122
                        Mar 18, 2024 13:53:20.423964024 CET6194423192.168.2.15157.67.252.169
                        Mar 18, 2024 13:53:20.423969030 CET6194423192.168.2.1539.41.2.205
                        Mar 18, 2024 13:53:20.423976898 CET6194423192.168.2.1544.40.60.89
                        Mar 18, 2024 13:53:20.423976898 CET6194423192.168.2.15202.238.18.72
                        Mar 18, 2024 13:53:20.423986912 CET6194423192.168.2.1553.42.81.139
                        Mar 18, 2024 13:53:20.423995018 CET619442323192.168.2.15121.197.163.25
                        Mar 18, 2024 13:53:20.424005985 CET6194423192.168.2.15182.79.155.93
                        Mar 18, 2024 13:53:20.424009085 CET6194423192.168.2.1593.216.131.75
                        Mar 18, 2024 13:53:20.424009085 CET6194423192.168.2.15145.218.93.144
                        Mar 18, 2024 13:53:20.424015045 CET6194423192.168.2.1558.24.86.138
                        Mar 18, 2024 13:53:20.424022913 CET6194423192.168.2.15205.244.188.57
                        Mar 18, 2024 13:53:20.424031019 CET6194423192.168.2.1575.246.16.207
                        Mar 18, 2024 13:53:20.424035072 CET6194423192.168.2.15108.119.138.64
                        Mar 18, 2024 13:53:20.424040079 CET6194423192.168.2.15176.203.210.128
                        Mar 18, 2024 13:53:20.424046993 CET6194423192.168.2.15116.170.29.98
                        Mar 18, 2024 13:53:20.424063921 CET6194423192.168.2.1575.235.64.122
                        Mar 18, 2024 13:53:20.424065113 CET6194423192.168.2.1537.64.0.248
                        Mar 18, 2024 13:53:20.424067974 CET619442323192.168.2.1583.78.103.96
                        Mar 18, 2024 13:53:20.424071074 CET6194423192.168.2.1580.28.117.184
                        Mar 18, 2024 13:53:20.424071074 CET6194423192.168.2.1599.132.152.136
                        Mar 18, 2024 13:53:20.424077988 CET6194423192.168.2.15110.0.121.163
                        Mar 18, 2024 13:53:20.424083948 CET6194423192.168.2.15169.140.161.106
                        Mar 18, 2024 13:53:20.424089909 CET6194423192.168.2.15123.58.87.154
                        Mar 18, 2024 13:53:20.424093962 CET619442323192.168.2.15112.40.106.60
                        Mar 18, 2024 13:53:20.424094915 CET6194423192.168.2.1531.123.32.9
                        Mar 18, 2024 13:53:20.424107075 CET6194423192.168.2.15196.47.114.99
                        Mar 18, 2024 13:53:20.424113035 CET6194423192.168.2.15137.165.126.163
                        Mar 18, 2024 13:53:20.424113035 CET6194423192.168.2.15199.181.42.80
                        Mar 18, 2024 13:53:20.424114943 CET6194423192.168.2.15123.200.230.123
                        Mar 18, 2024 13:53:20.424124956 CET6194423192.168.2.15116.98.13.13
                        Mar 18, 2024 13:53:20.424127102 CET6194423192.168.2.15213.43.45.171
                        Mar 18, 2024 13:53:20.424128056 CET6194423192.168.2.15165.148.56.226
                        Mar 18, 2024 13:53:20.424128056 CET6194423192.168.2.15122.37.218.59
                        Mar 18, 2024 13:53:20.424134970 CET6194423192.168.2.1520.119.212.117
                        Mar 18, 2024 13:53:20.424138069 CET6194423192.168.2.1558.202.122.223
                        Mar 18, 2024 13:53:20.424144983 CET619442323192.168.2.15205.6.80.220
                        Mar 18, 2024 13:53:20.424144983 CET6194423192.168.2.15173.99.244.155
                        Mar 18, 2024 13:53:20.424153090 CET6194423192.168.2.15151.17.104.238
                        Mar 18, 2024 13:53:20.424155951 CET6194423192.168.2.15154.98.255.89
                        Mar 18, 2024 13:53:20.424160957 CET6194423192.168.2.1535.166.20.111
                        Mar 18, 2024 13:53:20.424168110 CET6194423192.168.2.15192.214.50.42
                        Mar 18, 2024 13:53:20.424169064 CET6194423192.168.2.1554.255.130.251
                        Mar 18, 2024 13:53:20.424174070 CET6194423192.168.2.1546.217.82.101
                        Mar 18, 2024 13:53:20.424174070 CET6194423192.168.2.15199.205.230.211
                        Mar 18, 2024 13:53:20.424174070 CET6194423192.168.2.15193.60.233.173
                        Mar 18, 2024 13:53:20.424174070 CET619442323192.168.2.15210.131.167.74
                        Mar 18, 2024 13:53:20.424177885 CET6194423192.168.2.15219.170.183.248
                        Mar 18, 2024 13:53:20.424177885 CET6194423192.168.2.1527.53.176.196
                        Mar 18, 2024 13:53:20.424186945 CET6194423192.168.2.15148.120.151.121
                        Mar 18, 2024 13:53:20.424194098 CET6194423192.168.2.1584.31.78.24
                        Mar 18, 2024 13:53:20.424196005 CET6194423192.168.2.15164.107.211.19
                        Mar 18, 2024 13:53:20.424197912 CET6194423192.168.2.1578.215.148.114
                        Mar 18, 2024 13:53:20.424206972 CET6194423192.168.2.15142.53.91.39
                        Mar 18, 2024 13:53:20.424215078 CET6194423192.168.2.1549.204.74.21
                        Mar 18, 2024 13:53:20.424215078 CET6194423192.168.2.15221.141.51.85
                        Mar 18, 2024 13:53:20.424226046 CET619442323192.168.2.15116.207.43.143
                        Mar 18, 2024 13:53:20.424238920 CET6194423192.168.2.158.152.71.85
                        Mar 18, 2024 13:53:20.424238920 CET6194423192.168.2.1543.195.215.107
                        Mar 18, 2024 13:53:20.424249887 CET6194423192.168.2.15178.47.31.180
                        Mar 18, 2024 13:53:20.424257994 CET6194423192.168.2.15221.109.82.95
                        Mar 18, 2024 13:53:20.424257994 CET6194423192.168.2.15190.33.42.91
                        Mar 18, 2024 13:53:20.424269915 CET6194423192.168.2.1583.7.147.84
                        Mar 18, 2024 13:53:20.424269915 CET6194423192.168.2.15208.251.203.124
                        Mar 18, 2024 13:53:20.424278021 CET6194423192.168.2.15165.140.157.236
                        Mar 18, 2024 13:53:20.424283028 CET6194423192.168.2.15125.168.250.102
                        Mar 18, 2024 13:53:20.424288034 CET6194423192.168.2.15190.57.179.32
                        Mar 18, 2024 13:53:20.424289942 CET619442323192.168.2.1541.205.37.176
                        Mar 18, 2024 13:53:20.424303055 CET6194423192.168.2.1594.226.223.114
                        Mar 18, 2024 13:53:20.424307108 CET6194423192.168.2.1597.20.251.150
                        Mar 18, 2024 13:53:20.424313068 CET6194423192.168.2.1585.172.200.18
                        Mar 18, 2024 13:53:20.424319983 CET6194423192.168.2.15190.169.249.145
                        Mar 18, 2024 13:53:20.424320936 CET6194423192.168.2.15173.179.87.26
                        Mar 18, 2024 13:53:20.424326897 CET6194423192.168.2.15211.37.100.109
                        Mar 18, 2024 13:53:20.424333096 CET6194423192.168.2.15191.78.151.215
                        Mar 18, 2024 13:53:20.424333096 CET6194423192.168.2.1568.194.116.24
                        Mar 18, 2024 13:53:20.424346924 CET6194423192.168.2.15195.201.167.111
                        Mar 18, 2024 13:53:20.424352884 CET6194423192.168.2.15163.124.99.3
                        Mar 18, 2024 13:53:20.424352884 CET619442323192.168.2.1523.112.241.120
                        Mar 18, 2024 13:53:20.424359083 CET6194423192.168.2.15126.78.78.171
                        Mar 18, 2024 13:53:20.424366951 CET6194423192.168.2.1561.236.186.28
                        Mar 18, 2024 13:53:20.424377918 CET6194423192.168.2.15143.209.249.140
                        Mar 18, 2024 13:53:20.424380064 CET6194423192.168.2.15101.28.19.104
                        Mar 18, 2024 13:53:20.424380064 CET6194423192.168.2.15212.199.47.28
                        Mar 18, 2024 13:53:20.424386978 CET6194423192.168.2.15156.19.221.78
                        Mar 18, 2024 13:53:20.424388885 CET6194423192.168.2.1546.153.40.81
                        Mar 18, 2024 13:53:20.424400091 CET6194423192.168.2.15197.33.32.232
                        Mar 18, 2024 13:53:20.424401045 CET619442323192.168.2.1592.116.62.4
                        Mar 18, 2024 13:53:20.424401045 CET6194423192.168.2.15119.254.87.254
                        Mar 18, 2024 13:53:20.424401045 CET6194423192.168.2.15193.35.26.101
                        Mar 18, 2024 13:53:20.424413919 CET6194423192.168.2.15201.156.52.26
                        Mar 18, 2024 13:53:20.424415112 CET6194423192.168.2.1517.10.36.181
                        Mar 18, 2024 13:53:20.424429893 CET6194423192.168.2.15165.55.90.116
                        Mar 18, 2024 13:53:20.424431086 CET6194423192.168.2.1518.173.14.65
                        Mar 18, 2024 13:53:20.424443960 CET6194423192.168.2.15145.212.32.219
                        Mar 18, 2024 13:53:20.424446106 CET6194423192.168.2.15180.251.93.5
                        Mar 18, 2024 13:53:20.424447060 CET6194423192.168.2.15103.72.22.183
                        Mar 18, 2024 13:53:20.424457073 CET619442323192.168.2.15202.214.10.17
                        Mar 18, 2024 13:53:20.424460888 CET6194423192.168.2.15109.212.236.2
                        Mar 18, 2024 13:53:20.424482107 CET6194423192.168.2.1583.89.30.190
                        Mar 18, 2024 13:53:20.424482107 CET6194423192.168.2.15213.81.112.141
                        Mar 18, 2024 13:53:20.424484015 CET6194423192.168.2.15140.31.229.58
                        Mar 18, 2024 13:53:20.424496889 CET6194423192.168.2.15141.89.218.28
                        Mar 18, 2024 13:53:20.424505949 CET6194423192.168.2.15189.122.211.100
                        Mar 18, 2024 13:53:20.424505949 CET6194423192.168.2.1548.2.255.236
                        Mar 18, 2024 13:53:20.424506903 CET6194423192.168.2.1565.109.248.8
                        Mar 18, 2024 13:53:20.424519062 CET6194423192.168.2.15109.172.173.7
                        Mar 18, 2024 13:53:20.424520016 CET619442323192.168.2.15191.6.195.202
                        Mar 18, 2024 13:53:20.424527884 CET6194423192.168.2.1566.220.118.128
                        Mar 18, 2024 13:53:20.424529076 CET6194423192.168.2.15194.104.147.132
                        Mar 18, 2024 13:53:20.424536943 CET6194423192.168.2.1577.179.69.69
                        Mar 18, 2024 13:53:20.424539089 CET6194423192.168.2.15162.89.134.97
                        Mar 18, 2024 13:53:20.424551964 CET6194423192.168.2.1550.166.116.138
                        Mar 18, 2024 13:53:20.424570084 CET6194423192.168.2.15198.13.145.105
                        Mar 18, 2024 13:53:20.424575090 CET6194423192.168.2.15157.108.95.185
                        Mar 18, 2024 13:53:20.424580097 CET6194423192.168.2.1560.24.226.116
                        Mar 18, 2024 13:53:20.424581051 CET619442323192.168.2.15162.193.22.21
                        Mar 18, 2024 13:53:20.424581051 CET6194423192.168.2.15146.62.253.6
                        Mar 18, 2024 13:53:20.424585104 CET6194423192.168.2.15193.36.135.183
                        Mar 18, 2024 13:53:20.424585104 CET6194423192.168.2.1557.18.164.99
                        Mar 18, 2024 13:53:20.424585104 CET6194423192.168.2.15113.98.11.168
                        Mar 18, 2024 13:53:20.424585104 CET6194423192.168.2.1572.37.6.38
                        Mar 18, 2024 13:53:20.424585104 CET6194423192.168.2.15144.44.210.137
                        Mar 18, 2024 13:53:20.424607038 CET6194423192.168.2.1582.131.54.178
                        Mar 18, 2024 13:53:20.424607038 CET6194423192.168.2.15146.74.127.147
                        Mar 18, 2024 13:53:20.424609900 CET619442323192.168.2.1527.254.135.62
                        Mar 18, 2024 13:53:20.424612045 CET6194423192.168.2.15197.171.226.146
                        Mar 18, 2024 13:53:20.424617052 CET6194423192.168.2.1579.3.234.63
                        Mar 18, 2024 13:53:20.424617052 CET6194423192.168.2.15103.29.77.176
                        Mar 18, 2024 13:53:20.424627066 CET6194423192.168.2.15190.101.85.119
                        Mar 18, 2024 13:53:20.424637079 CET6194423192.168.2.1584.140.202.192
                        Mar 18, 2024 13:53:20.424638033 CET6194423192.168.2.15152.92.59.75
                        Mar 18, 2024 13:53:20.424638033 CET6194423192.168.2.1513.226.31.161
                        Mar 18, 2024 13:53:20.424643040 CET6194423192.168.2.15151.224.53.90
                        Mar 18, 2024 13:53:20.424655914 CET6194423192.168.2.15176.246.89.27
                        Mar 18, 2024 13:53:20.424658060 CET6194423192.168.2.1586.48.17.201
                        Mar 18, 2024 13:53:20.424658060 CET6194423192.168.2.15223.72.23.154
                        Mar 18, 2024 13:53:20.424658060 CET6194423192.168.2.1583.167.34.122
                        Mar 18, 2024 13:53:20.424659967 CET6194423192.168.2.158.220.242.65
                        Mar 18, 2024 13:53:20.424659967 CET619442323192.168.2.15177.100.77.76
                        Mar 18, 2024 13:53:20.424659967 CET6194423192.168.2.1583.191.57.181
                        Mar 18, 2024 13:53:20.424676895 CET6194423192.168.2.1558.158.12.217
                        Mar 18, 2024 13:53:20.424679041 CET6194423192.168.2.15187.98.129.13
                        Mar 18, 2024 13:53:20.424681902 CET6194423192.168.2.15203.176.85.30
                        Mar 18, 2024 13:53:20.424695969 CET6194423192.168.2.1581.59.31.185
                        Mar 18, 2024 13:53:20.424695969 CET6194423192.168.2.15132.171.21.150
                        Mar 18, 2024 13:53:20.424696922 CET6194423192.168.2.1536.85.223.1
                        Mar 18, 2024 13:53:20.424702883 CET619442323192.168.2.1591.36.172.36
                        Mar 18, 2024 13:53:20.424705982 CET6194423192.168.2.15152.38.35.79
                        Mar 18, 2024 13:53:20.424717903 CET6194423192.168.2.1565.41.67.113
                        Mar 18, 2024 13:53:20.424722910 CET6194423192.168.2.1542.135.154.111
                        Mar 18, 2024 13:53:20.424735069 CET6194423192.168.2.15139.105.46.54
                        Mar 18, 2024 13:53:20.424736023 CET6194423192.168.2.1595.196.248.220
                        Mar 18, 2024 13:53:20.424736023 CET6194423192.168.2.1559.83.181.43
                        Mar 18, 2024 13:53:20.424743891 CET6194423192.168.2.15126.64.168.74
                        Mar 18, 2024 13:53:20.424753904 CET6194423192.168.2.15143.86.255.50
                        Mar 18, 2024 13:53:20.424757957 CET619442323192.168.2.1517.161.250.161
                        Mar 18, 2024 13:53:20.424762011 CET6194423192.168.2.1535.231.53.77
                        Mar 18, 2024 13:53:20.424777985 CET6194423192.168.2.15162.191.198.98
                        Mar 18, 2024 13:53:20.424777985 CET6194423192.168.2.15198.116.210.177
                        Mar 18, 2024 13:53:20.424779892 CET6194423192.168.2.15196.171.112.247
                        Mar 18, 2024 13:53:20.424799919 CET6194423192.168.2.15193.185.123.181
                        Mar 18, 2024 13:53:20.424799919 CET6194423192.168.2.15196.184.239.38
                        Mar 18, 2024 13:53:20.424813986 CET6194423192.168.2.1595.155.53.217
                        Mar 18, 2024 13:53:20.424814939 CET6194423192.168.2.15109.238.88.132
                        Mar 18, 2024 13:53:20.424827099 CET6194423192.168.2.1535.68.171.204
                        Mar 18, 2024 13:53:20.424827099 CET6194423192.168.2.15164.184.41.173
                        Mar 18, 2024 13:53:20.424838066 CET619442323192.168.2.15161.188.86.40
                        Mar 18, 2024 13:53:20.424841881 CET6194423192.168.2.1537.164.60.63
                        Mar 18, 2024 13:53:20.424841881 CET6194423192.168.2.15100.241.133.37
                        Mar 18, 2024 13:53:20.424854040 CET6194423192.168.2.1598.93.45.6
                        Mar 18, 2024 13:53:20.424858093 CET6194423192.168.2.15167.153.99.90
                        Mar 18, 2024 13:53:20.424858093 CET6194423192.168.2.159.25.20.134
                        Mar 18, 2024 13:53:20.424874067 CET6194423192.168.2.15102.231.94.158
                        Mar 18, 2024 13:53:20.424875021 CET6194423192.168.2.1580.111.112.23
                        Mar 18, 2024 13:53:20.424885035 CET6194423192.168.2.1563.112.8.76
                        Mar 18, 2024 13:53:20.424890041 CET6194423192.168.2.15181.242.211.197
                        Mar 18, 2024 13:53:20.424890041 CET619442323192.168.2.1559.126.59.219
                        Mar 18, 2024 13:53:20.424901009 CET6194423192.168.2.15194.141.61.237
                        Mar 18, 2024 13:53:20.424905062 CET6194423192.168.2.1512.206.93.210
                        Mar 18, 2024 13:53:20.424911976 CET6194423192.168.2.1558.104.254.154
                        Mar 18, 2024 13:53:20.424922943 CET6194423192.168.2.15212.255.187.2
                        Mar 18, 2024 13:53:20.424926043 CET6194423192.168.2.15110.2.144.192
                        Mar 18, 2024 13:53:20.424927950 CET6194423192.168.2.1573.33.36.8
                        Mar 18, 2024 13:53:20.424930096 CET6194423192.168.2.1587.59.149.7
                        Mar 18, 2024 13:53:20.424933910 CET6194423192.168.2.1559.124.148.37
                        Mar 18, 2024 13:53:20.424936056 CET6194423192.168.2.1596.235.9.81
                        Mar 18, 2024 13:53:20.424947977 CET619442323192.168.2.15190.29.40.66
                        Mar 18, 2024 13:53:20.424948931 CET6194423192.168.2.15105.148.45.29
                        Mar 18, 2024 13:53:20.424958944 CET6194423192.168.2.15200.197.142.5
                        Mar 18, 2024 13:53:20.424969912 CET6194423192.168.2.1547.150.28.54
                        Mar 18, 2024 13:53:20.424977064 CET6194423192.168.2.15119.92.168.6
                        Mar 18, 2024 13:53:20.424984932 CET6194423192.168.2.15123.67.140.72
                        Mar 18, 2024 13:53:20.424984932 CET6194423192.168.2.15104.45.4.36
                        Mar 18, 2024 13:53:20.424995899 CET6194423192.168.2.15102.183.60.102
                        Mar 18, 2024 13:53:20.425004005 CET6194423192.168.2.15142.43.91.51
                        Mar 18, 2024 13:53:20.425009966 CET6194423192.168.2.1525.109.226.208
                        Mar 18, 2024 13:53:20.425013065 CET619442323192.168.2.15176.47.207.27
                        Mar 18, 2024 13:53:20.425013065 CET6194423192.168.2.15181.52.215.142
                        Mar 18, 2024 13:53:20.425023079 CET6194423192.168.2.1543.251.76.58
                        Mar 18, 2024 13:53:20.425030947 CET6194423192.168.2.15210.62.124.229
                        Mar 18, 2024 13:53:20.425041914 CET6194423192.168.2.1565.63.254.7
                        Mar 18, 2024 13:53:20.425046921 CET6194423192.168.2.1537.94.0.31
                        Mar 18, 2024 13:53:20.425046921 CET6194423192.168.2.15210.182.173.195
                        Mar 18, 2024 13:53:20.425054073 CET6194423192.168.2.15137.86.21.107
                        Mar 18, 2024 13:53:20.425054073 CET6194423192.168.2.1563.190.98.208
                        Mar 18, 2024 13:53:20.425060987 CET6194423192.168.2.15123.148.115.198
                        Mar 18, 2024 13:53:20.425065994 CET619442323192.168.2.1538.226.133.95
                        Mar 18, 2024 13:53:20.425076008 CET6194423192.168.2.1531.179.73.164
                        Mar 18, 2024 13:53:20.425080061 CET6194423192.168.2.1512.126.162.6
                        Mar 18, 2024 13:53:20.425084114 CET6194423192.168.2.1531.54.68.145
                        Mar 18, 2024 13:53:20.425085068 CET6194423192.168.2.15125.51.179.195
                        Mar 18, 2024 13:53:20.425097942 CET6194423192.168.2.15212.255.12.238
                        Mar 18, 2024 13:53:20.425105095 CET6194423192.168.2.15118.8.143.80
                        Mar 18, 2024 13:53:20.425107002 CET6194423192.168.2.15101.31.54.157
                        Mar 18, 2024 13:53:20.425121069 CET6194423192.168.2.1565.192.172.201
                        Mar 18, 2024 13:53:20.425127029 CET6194423192.168.2.15184.191.88.38
                        Mar 18, 2024 13:53:20.425127029 CET619442323192.168.2.15154.88.240.45
                        Mar 18, 2024 13:53:20.425127029 CET6194423192.168.2.1534.231.64.12
                        Mar 18, 2024 13:53:20.425132036 CET6194423192.168.2.1512.52.88.168
                        Mar 18, 2024 13:53:20.425136089 CET6194423192.168.2.15155.54.210.193
                        Mar 18, 2024 13:53:20.425136089 CET6194423192.168.2.15190.3.242.218
                        Mar 18, 2024 13:53:20.425136089 CET6194423192.168.2.15122.60.252.15
                        Mar 18, 2024 13:53:20.425148964 CET6194423192.168.2.15158.79.182.144
                        Mar 18, 2024 13:53:20.425153017 CET6194423192.168.2.1520.187.156.193
                        Mar 18, 2024 13:53:20.425154924 CET6194423192.168.2.1578.186.185.61
                        Mar 18, 2024 13:53:20.425162077 CET6194423192.168.2.1583.211.199.116
                        Mar 18, 2024 13:53:20.425162077 CET6194423192.168.2.15119.205.178.192
                        Mar 18, 2024 13:53:20.425167084 CET619442323192.168.2.15100.192.33.230
                        Mar 18, 2024 13:53:20.425178051 CET6194423192.168.2.15216.11.33.117
                        Mar 18, 2024 13:53:20.425179005 CET6194423192.168.2.15179.111.30.237
                        Mar 18, 2024 13:53:20.425179005 CET6194423192.168.2.15162.73.2.131
                        Mar 18, 2024 13:53:20.425179958 CET6194423192.168.2.15202.66.62.172
                        Mar 18, 2024 13:53:20.425192118 CET6194423192.168.2.15123.10.213.202
                        Mar 18, 2024 13:53:20.425194979 CET6194423192.168.2.1518.209.25.37
                        Mar 18, 2024 13:53:20.425196886 CET6194423192.168.2.15205.231.92.198
                        Mar 18, 2024 13:53:20.425204992 CET6194423192.168.2.1571.158.165.110
                        Mar 18, 2024 13:53:20.425208092 CET619442323192.168.2.1549.137.165.83
                        Mar 18, 2024 13:53:20.425216913 CET6194423192.168.2.1518.244.253.109
                        Mar 18, 2024 13:53:20.425223112 CET6194423192.168.2.15124.62.135.255
                        Mar 18, 2024 13:53:20.425235033 CET6194423192.168.2.15132.146.223.18
                        Mar 18, 2024 13:53:20.425235033 CET6194423192.168.2.15112.62.169.4
                        Mar 18, 2024 13:53:20.425247908 CET6194423192.168.2.1581.219.117.70
                        Mar 18, 2024 13:53:20.425249100 CET6194423192.168.2.15141.121.31.103
                        Mar 18, 2024 13:53:20.425261021 CET6194423192.168.2.1559.160.231.86
                        Mar 18, 2024 13:53:20.425263882 CET6194423192.168.2.1564.39.73.231
                        Mar 18, 2024 13:53:20.425265074 CET6194423192.168.2.15165.33.132.180
                        Mar 18, 2024 13:53:20.425265074 CET6194423192.168.2.1588.127.92.70
                        Mar 18, 2024 13:53:20.425268888 CET619442323192.168.2.15163.171.112.145
                        Mar 18, 2024 13:53:20.425270081 CET6194423192.168.2.1567.190.37.150
                        Mar 18, 2024 13:53:20.425277948 CET6194423192.168.2.151.223.11.90
                        Mar 18, 2024 13:53:20.425277948 CET6194423192.168.2.15200.155.233.130
                        Mar 18, 2024 13:53:20.425277948 CET6194423192.168.2.15161.167.51.90
                        Mar 18, 2024 13:53:20.425295115 CET6194423192.168.2.1574.98.23.163
                        Mar 18, 2024 13:53:20.425297022 CET6194423192.168.2.1568.189.37.30
                        Mar 18, 2024 13:53:20.425297022 CET6194423192.168.2.15162.155.95.162
                        Mar 18, 2024 13:53:20.425301075 CET619442323192.168.2.1579.235.90.249
                        Mar 18, 2024 13:53:20.425302982 CET6194423192.168.2.15189.239.61.8
                        Mar 18, 2024 13:53:20.425311089 CET6194423192.168.2.15116.41.112.40
                        Mar 18, 2024 13:53:20.425318956 CET6194423192.168.2.15165.26.177.182
                        Mar 18, 2024 13:53:20.425321102 CET6194423192.168.2.15199.69.48.237
                        Mar 18, 2024 13:53:20.425322056 CET6194423192.168.2.15131.117.135.205
                        Mar 18, 2024 13:53:20.425324917 CET6194423192.168.2.159.212.1.238
                        Mar 18, 2024 13:53:20.425329924 CET6194423192.168.2.15141.204.64.23
                        Mar 18, 2024 13:53:20.425333023 CET6194423192.168.2.1594.32.30.226
                        Mar 18, 2024 13:53:20.425333023 CET6194423192.168.2.15149.152.9.254
                        Mar 18, 2024 13:53:20.425335884 CET6194423192.168.2.15222.14.7.6
                        Mar 18, 2024 13:53:20.425342083 CET619442323192.168.2.15162.34.125.187
                        Mar 18, 2024 13:53:20.425343037 CET6194423192.168.2.1587.177.22.246
                        Mar 18, 2024 13:53:20.425344944 CET6194423192.168.2.1548.26.219.154
                        Mar 18, 2024 13:53:20.425355911 CET6194423192.168.2.1570.112.34.7
                        Mar 18, 2024 13:53:20.425369978 CET6194423192.168.2.15140.120.235.27
                        Mar 18, 2024 13:53:20.425374031 CET6194423192.168.2.152.161.213.244
                        Mar 18, 2024 13:53:20.425374985 CET6194423192.168.2.1540.86.71.242
                        Mar 18, 2024 13:53:20.425395012 CET6194423192.168.2.15161.48.229.65
                        Mar 18, 2024 13:53:20.425396919 CET6194423192.168.2.15188.146.106.126
                        Mar 18, 2024 13:53:20.425396919 CET619442323192.168.2.1547.155.140.58
                        Mar 18, 2024 13:53:20.425398111 CET6194423192.168.2.15157.192.52.71
                        Mar 18, 2024 13:53:20.425416946 CET6194423192.168.2.1545.245.116.254
                        Mar 18, 2024 13:53:20.425417900 CET6194423192.168.2.1559.23.168.212
                        Mar 18, 2024 13:53:20.425430059 CET6194423192.168.2.15162.17.46.88
                        Mar 18, 2024 13:53:20.425430059 CET6194423192.168.2.1538.144.69.150
                        Mar 18, 2024 13:53:20.425431013 CET6194423192.168.2.15217.243.65.44
                        Mar 18, 2024 13:53:20.425432920 CET6194423192.168.2.1543.94.155.34
                        Mar 18, 2024 13:53:20.425436974 CET6194423192.168.2.15161.188.116.87
                        Mar 18, 2024 13:53:20.425441980 CET6194423192.168.2.1562.191.101.107
                        Mar 18, 2024 13:53:20.425451994 CET6194423192.168.2.15108.118.94.191
                        Mar 18, 2024 13:53:20.425462008 CET6194423192.168.2.1591.235.188.43
                        Mar 18, 2024 13:53:20.425467014 CET6194423192.168.2.15192.124.152.2
                        Mar 18, 2024 13:53:20.425467014 CET619442323192.168.2.15186.238.141.47
                        Mar 18, 2024 13:53:20.425467014 CET6194423192.168.2.15167.51.25.30
                        Mar 18, 2024 13:53:20.425467014 CET6194423192.168.2.15210.149.19.219
                        Mar 18, 2024 13:53:20.425473928 CET6194423192.168.2.15132.151.92.65
                        Mar 18, 2024 13:53:20.425481081 CET6194423192.168.2.15156.26.53.10
                        Mar 18, 2024 13:53:20.425487995 CET6194423192.168.2.15191.102.123.212
                        Mar 18, 2024 13:53:20.425487995 CET6194423192.168.2.15154.102.100.195
                        Mar 18, 2024 13:53:20.425504923 CET6194423192.168.2.15162.92.75.246
                        Mar 18, 2024 13:53:20.425506115 CET619442323192.168.2.15185.121.76.163
                        Mar 18, 2024 13:53:20.425506115 CET6194423192.168.2.15209.154.116.162
                        Mar 18, 2024 13:53:20.425506115 CET6194423192.168.2.15107.213.113.126
                        Mar 18, 2024 13:53:20.425515890 CET6194423192.168.2.158.58.209.197
                        Mar 18, 2024 13:53:20.425525904 CET6194423192.168.2.15153.225.124.183
                        Mar 18, 2024 13:53:20.425525904 CET6194423192.168.2.1593.214.5.148
                        Mar 18, 2024 13:53:20.425534964 CET6194423192.168.2.1575.192.28.17
                        Mar 18, 2024 13:53:20.425535917 CET6194423192.168.2.1596.113.79.179
                        Mar 18, 2024 13:53:20.425540924 CET6194423192.168.2.15113.112.64.67
                        Mar 18, 2024 13:53:20.425554991 CET6194423192.168.2.15170.122.255.131
                        Mar 18, 2024 13:53:20.425585032 CET6194423192.168.2.15222.13.123.149
                        Mar 18, 2024 13:53:20.425585032 CET619442323192.168.2.1598.91.249.56
                        Mar 18, 2024 13:53:20.595463037 CET236194469.80.42.67192.168.2.15
                        Mar 18, 2024 13:53:20.692066908 CET2361944126.78.78.171192.168.2.15
                        Mar 18, 2024 13:53:20.705137968 CET2361944211.106.60.106192.168.2.15
                        Mar 18, 2024 13:53:21.335942984 CET3319842061192.168.2.15164.90.128.190
                        Mar 18, 2024 13:53:21.426955938 CET6194423192.168.2.15162.204.220.80
                        Mar 18, 2024 13:53:21.426960945 CET6194423192.168.2.15203.29.28.33
                        Mar 18, 2024 13:53:21.426964998 CET6194423192.168.2.1517.176.61.131
                        Mar 18, 2024 13:53:21.426979065 CET6194423192.168.2.15180.156.163.88
                        Mar 18, 2024 13:53:21.426981926 CET6194423192.168.2.154.229.138.201
                        Mar 18, 2024 13:53:21.426981926 CET6194423192.168.2.154.125.233.124
                        Mar 18, 2024 13:53:21.426987886 CET6194423192.168.2.1512.115.131.101
                        Mar 18, 2024 13:53:21.426994085 CET6194423192.168.2.15137.217.189.224
                        Mar 18, 2024 13:53:21.426999092 CET619442323192.168.2.1593.76.129.218
                        Mar 18, 2024 13:53:21.427010059 CET6194423192.168.2.15139.235.180.9
                        Mar 18, 2024 13:53:21.427012920 CET6194423192.168.2.1554.35.107.248
                        Mar 18, 2024 13:53:21.427017927 CET6194423192.168.2.15197.169.177.95
                        Mar 18, 2024 13:53:21.427023888 CET6194423192.168.2.1574.205.240.126
                        Mar 18, 2024 13:53:21.427023888 CET6194423192.168.2.15189.24.133.133
                        Mar 18, 2024 13:53:21.427028894 CET619442323192.168.2.15103.70.148.8
                        Mar 18, 2024 13:53:21.427028894 CET6194423192.168.2.15185.245.201.60
                        Mar 18, 2024 13:53:21.427047014 CET6194423192.168.2.15188.193.76.87
                        Mar 18, 2024 13:53:21.427057981 CET6194423192.168.2.1590.253.224.127
                        Mar 18, 2024 13:53:21.427057981 CET6194423192.168.2.1597.101.30.138
                        Mar 18, 2024 13:53:21.427057981 CET619442323192.168.2.15101.170.8.205
                        Mar 18, 2024 13:53:21.427058935 CET6194423192.168.2.15112.202.253.31
                        Mar 18, 2024 13:53:21.427058935 CET6194423192.168.2.15206.185.195.100
                        Mar 18, 2024 13:53:21.427062035 CET6194423192.168.2.1537.9.20.25
                        Mar 18, 2024 13:53:21.427062035 CET6194423192.168.2.15111.218.61.106
                        Mar 18, 2024 13:53:21.427081108 CET6194423192.168.2.1520.203.219.124
                        Mar 18, 2024 13:53:21.427082062 CET6194423192.168.2.1568.72.105.149
                        Mar 18, 2024 13:53:21.427088022 CET6194423192.168.2.1557.33.140.65
                        Mar 18, 2024 13:53:21.427092075 CET6194423192.168.2.1523.66.231.74
                        Mar 18, 2024 13:53:21.427092075 CET6194423192.168.2.1582.12.125.108
                        Mar 18, 2024 13:53:21.427112103 CET619442323192.168.2.15100.160.134.214
                        Mar 18, 2024 13:53:21.427115917 CET6194423192.168.2.15167.155.151.120
                        Mar 18, 2024 13:53:21.427118063 CET6194423192.168.2.1540.0.29.171
                        Mar 18, 2024 13:53:21.427124023 CET6194423192.168.2.1559.52.204.179
                        Mar 18, 2024 13:53:21.427124023 CET6194423192.168.2.15196.29.219.49
                        Mar 18, 2024 13:53:21.427136898 CET6194423192.168.2.15169.151.68.11
                        Mar 18, 2024 13:53:21.427139997 CET6194423192.168.2.15119.71.225.158
                        Mar 18, 2024 13:53:21.427154064 CET6194423192.168.2.15178.239.235.165
                        Mar 18, 2024 13:53:21.427158117 CET6194423192.168.2.15221.156.148.185
                        Mar 18, 2024 13:53:21.427169085 CET619442323192.168.2.1592.49.55.187
                        Mar 18, 2024 13:53:21.427172899 CET6194423192.168.2.15142.215.166.232
                        Mar 18, 2024 13:53:21.427191973 CET6194423192.168.2.1540.7.154.229
                        Mar 18, 2024 13:53:21.427191973 CET6194423192.168.2.15172.245.3.128
                        Mar 18, 2024 13:53:21.427191973 CET6194423192.168.2.15139.80.238.123
                        Mar 18, 2024 13:53:21.427195072 CET6194423192.168.2.1531.174.153.243
                        Mar 18, 2024 13:53:21.427195072 CET6194423192.168.2.1547.169.78.130
                        Mar 18, 2024 13:53:21.427208900 CET6194423192.168.2.1561.207.212.22
                        Mar 18, 2024 13:53:21.427222967 CET6194423192.168.2.1577.143.184.4
                        Mar 18, 2024 13:53:21.427223921 CET6194423192.168.2.15180.43.111.117
                        Mar 18, 2024 13:53:21.427233934 CET619442323192.168.2.1552.138.190.146
                        Mar 18, 2024 13:53:21.427233934 CET6194423192.168.2.151.174.55.0
                        Mar 18, 2024 13:53:21.427233934 CET6194423192.168.2.15161.254.161.79
                        Mar 18, 2024 13:53:21.427233934 CET6194423192.168.2.15114.224.219.78
                        Mar 18, 2024 13:53:21.427236080 CET6194423192.168.2.1519.200.170.171
                        Mar 18, 2024 13:53:21.427249908 CET6194423192.168.2.15135.97.3.243
                        Mar 18, 2024 13:53:21.427262068 CET6194423192.168.2.15166.208.89.182
                        Mar 18, 2024 13:53:21.427264929 CET6194423192.168.2.1569.24.243.202
                        Mar 18, 2024 13:53:21.427264929 CET6194423192.168.2.15129.40.150.134
                        Mar 18, 2024 13:53:21.427279949 CET6194423192.168.2.15212.111.214.13
                        Mar 18, 2024 13:53:21.427283049 CET6194423192.168.2.15183.249.55.84
                        Mar 18, 2024 13:53:21.427287102 CET619442323192.168.2.1586.127.160.95
                        Mar 18, 2024 13:53:21.427305937 CET6194423192.168.2.15153.187.96.104
                        Mar 18, 2024 13:53:21.427310944 CET6194423192.168.2.15138.126.40.183
                        Mar 18, 2024 13:53:21.427310944 CET6194423192.168.2.15180.236.242.71
                        Mar 18, 2024 13:53:21.427310944 CET6194423192.168.2.1513.27.235.196
                        Mar 18, 2024 13:53:21.427319050 CET6194423192.168.2.1520.3.252.46
                        Mar 18, 2024 13:53:21.427328110 CET6194423192.168.2.1542.9.107.205
                        Mar 18, 2024 13:53:21.427330971 CET6194423192.168.2.1559.241.164.152
                        Mar 18, 2024 13:53:21.427342892 CET6194423192.168.2.15117.220.133.42
                        Mar 18, 2024 13:53:21.427346945 CET6194423192.168.2.1574.90.131.152
                        Mar 18, 2024 13:53:21.427354097 CET6194423192.168.2.1562.197.126.89
                        Mar 18, 2024 13:53:21.427364111 CET6194423192.168.2.15109.93.202.4
                        Mar 18, 2024 13:53:21.427364111 CET619442323192.168.2.151.238.139.183
                        Mar 18, 2024 13:53:21.427364111 CET6194423192.168.2.1546.127.43.77
                        Mar 18, 2024 13:53:21.427364111 CET6194423192.168.2.15193.212.12.51
                        Mar 18, 2024 13:53:21.427369118 CET6194423192.168.2.15163.166.144.22
                        Mar 18, 2024 13:53:21.427376986 CET6194423192.168.2.15149.253.174.234
                        Mar 18, 2024 13:53:21.427381039 CET6194423192.168.2.15180.89.73.28
                        Mar 18, 2024 13:53:21.427397966 CET6194423192.168.2.1517.39.178.103
                        Mar 18, 2024 13:53:21.427407980 CET619442323192.168.2.15172.53.163.199
                        Mar 18, 2024 13:53:21.427408934 CET6194423192.168.2.1549.220.93.162
                        Mar 18, 2024 13:53:21.427423000 CET6194423192.168.2.15130.166.101.246
                        Mar 18, 2024 13:53:21.427433014 CET6194423192.168.2.1598.94.120.1
                        Mar 18, 2024 13:53:21.427445889 CET6194423192.168.2.1583.100.58.57
                        Mar 18, 2024 13:53:21.427450895 CET6194423192.168.2.15120.115.132.141
                        Mar 18, 2024 13:53:21.427454948 CET6194423192.168.2.15121.54.206.84
                        Mar 18, 2024 13:53:21.427458048 CET6194423192.168.2.1545.47.154.8
                        Mar 18, 2024 13:53:21.427474976 CET6194423192.168.2.15180.117.223.148
                        Mar 18, 2024 13:53:21.427475929 CET6194423192.168.2.1548.188.151.233
                        Mar 18, 2024 13:53:21.427489042 CET619442323192.168.2.15181.55.108.183
                        Mar 18, 2024 13:53:21.427489042 CET6194423192.168.2.1572.246.88.114
                        Mar 18, 2024 13:53:21.427495003 CET6194423192.168.2.1565.196.228.43
                        Mar 18, 2024 13:53:21.427500010 CET6194423192.168.2.15150.195.6.68
                        Mar 18, 2024 13:53:21.427501917 CET6194423192.168.2.1594.97.90.241
                        Mar 18, 2024 13:53:21.427510023 CET6194423192.168.2.15143.88.52.104
                        Mar 18, 2024 13:53:21.427514076 CET6194423192.168.2.15181.221.105.92
                        Mar 18, 2024 13:53:21.427521944 CET6194423192.168.2.15166.211.178.238
                        Mar 18, 2024 13:53:21.427534103 CET6194423192.168.2.1520.163.129.121
                        Mar 18, 2024 13:53:21.427539110 CET6194423192.168.2.15155.32.233.83
                        Mar 18, 2024 13:53:21.427545071 CET6194423192.168.2.15148.16.6.101
                        Mar 18, 2024 13:53:21.427555084 CET6194423192.168.2.1525.159.148.90
                        Mar 18, 2024 13:53:21.427561998 CET619442323192.168.2.15125.128.88.4
                        Mar 18, 2024 13:53:21.427561998 CET6194423192.168.2.15165.131.191.110
                        Mar 18, 2024 13:53:21.427576065 CET6194423192.168.2.15118.29.55.160
                        Mar 18, 2024 13:53:21.427581072 CET6194423192.168.2.1584.10.241.193
                        Mar 18, 2024 13:53:21.427589893 CET6194423192.168.2.1549.162.240.88
                        Mar 18, 2024 13:53:21.427592039 CET6194423192.168.2.15114.28.0.10
                        Mar 18, 2024 13:53:21.427608013 CET6194423192.168.2.1535.86.15.164
                        Mar 18, 2024 13:53:21.427611113 CET6194423192.168.2.15128.59.6.40
                        Mar 18, 2024 13:53:21.427624941 CET6194423192.168.2.1527.19.195.134
                        Mar 18, 2024 13:53:21.427625895 CET619442323192.168.2.1518.185.18.128
                        Mar 18, 2024 13:53:21.427628994 CET6194423192.168.2.15174.45.159.0
                        Mar 18, 2024 13:53:21.427629948 CET6194423192.168.2.15172.57.112.89
                        Mar 18, 2024 13:53:21.427650928 CET6194423192.168.2.15112.2.217.253
                        Mar 18, 2024 13:53:21.427654028 CET6194423192.168.2.15164.51.239.79
                        Mar 18, 2024 13:53:21.427665949 CET6194423192.168.2.1594.160.59.37
                        Mar 18, 2024 13:53:21.427680016 CET6194423192.168.2.15160.187.25.210
                        Mar 18, 2024 13:53:21.427686930 CET6194423192.168.2.15164.15.126.29
                        Mar 18, 2024 13:53:21.427695036 CET6194423192.168.2.15131.236.89.251
                        Mar 18, 2024 13:53:21.427697897 CET6194423192.168.2.1573.62.198.8
                        Mar 18, 2024 13:53:21.427710056 CET6194423192.168.2.15121.122.169.63
                        Mar 18, 2024 13:53:21.427716970 CET6194423192.168.2.15104.18.163.96
                        Mar 18, 2024 13:53:21.427725077 CET6194423192.168.2.15222.14.31.121
                        Mar 18, 2024 13:53:21.427726984 CET6194423192.168.2.15204.252.201.240
                        Mar 18, 2024 13:53:21.427737951 CET6194423192.168.2.15153.50.48.130
                        Mar 18, 2024 13:53:21.427746058 CET6194423192.168.2.1531.208.218.185
                        Mar 18, 2024 13:53:21.427757978 CET6194423192.168.2.15205.213.77.124
                        Mar 18, 2024 13:53:21.427764893 CET6194423192.168.2.15143.168.123.70
                        Mar 18, 2024 13:53:21.427774906 CET6194423192.168.2.15168.38.32.187
                        Mar 18, 2024 13:53:21.427778006 CET6194423192.168.2.15204.39.105.127
                        Mar 18, 2024 13:53:21.427799940 CET6194423192.168.2.15113.81.142.96
                        Mar 18, 2024 13:53:21.427804947 CET619442323192.168.2.15154.13.58.37
                        Mar 18, 2024 13:53:21.427804947 CET6194423192.168.2.15179.140.168.58
                        Mar 18, 2024 13:53:21.427810907 CET6194423192.168.2.15111.4.56.100
                        Mar 18, 2024 13:53:21.427824974 CET6194423192.168.2.1577.238.155.229
                        Mar 18, 2024 13:53:21.427824974 CET6194423192.168.2.15120.48.205.179
                        Mar 18, 2024 13:53:21.427831888 CET6194423192.168.2.1563.32.171.64
                        Mar 18, 2024 13:53:21.427839994 CET6194423192.168.2.1560.84.19.44
                        Mar 18, 2024 13:53:21.427849054 CET619442323192.168.2.15172.233.238.132
                        Mar 18, 2024 13:53:21.427849054 CET6194423192.168.2.1542.156.178.219
                        Mar 18, 2024 13:53:21.427850962 CET6194423192.168.2.1534.56.130.225
                        Mar 18, 2024 13:53:21.427850962 CET6194423192.168.2.15206.91.255.248
                        Mar 18, 2024 13:53:21.427850962 CET6194423192.168.2.1576.14.245.77
                        Mar 18, 2024 13:53:21.427854061 CET619442323192.168.2.1538.173.21.225
                        Mar 18, 2024 13:53:21.427854061 CET6194423192.168.2.15192.27.86.207
                        Mar 18, 2024 13:53:21.427867889 CET6194423192.168.2.15187.147.151.35
                        Mar 18, 2024 13:53:21.427884102 CET6194423192.168.2.15142.113.92.104
                        Mar 18, 2024 13:53:21.427884102 CET6194423192.168.2.15134.2.21.160
                        Mar 18, 2024 13:53:21.427884102 CET6194423192.168.2.1596.109.170.199
                        Mar 18, 2024 13:53:21.427901030 CET6194423192.168.2.1588.111.77.149
                        Mar 18, 2024 13:53:21.427901030 CET619442323192.168.2.1570.88.189.187
                        Mar 18, 2024 13:53:21.427902937 CET6194423192.168.2.15121.234.117.172
                        Mar 18, 2024 13:53:21.427902937 CET6194423192.168.2.1534.119.24.191
                        Mar 18, 2024 13:53:21.427921057 CET6194423192.168.2.15168.156.213.124
                        Mar 18, 2024 13:53:21.427928925 CET6194423192.168.2.1536.35.132.0
                        Mar 18, 2024 13:53:21.427928925 CET6194423192.168.2.1513.101.174.135
                        Mar 18, 2024 13:53:21.427932978 CET6194423192.168.2.15128.69.105.93
                        Mar 18, 2024 13:53:21.427932978 CET6194423192.168.2.15132.30.42.80
                        Mar 18, 2024 13:53:21.427941084 CET619442323192.168.2.15152.143.115.33
                        Mar 18, 2024 13:53:21.427942991 CET6194423192.168.2.1578.12.120.253
                        Mar 18, 2024 13:53:21.427943945 CET6194423192.168.2.15212.156.73.65
                        Mar 18, 2024 13:53:21.427953959 CET6194423192.168.2.15139.110.31.122
                        Mar 18, 2024 13:53:21.427957058 CET6194423192.168.2.15183.64.185.247
                        Mar 18, 2024 13:53:21.427962065 CET6194423192.168.2.15204.91.82.34
                        Mar 18, 2024 13:53:21.427963972 CET6194423192.168.2.1532.24.137.238
                        Mar 18, 2024 13:53:21.427963972 CET6194423192.168.2.15148.220.240.241
                        Mar 18, 2024 13:53:21.427964926 CET6194423192.168.2.15151.175.18.100
                        Mar 18, 2024 13:53:21.427966118 CET6194423192.168.2.1591.247.188.175
                        Mar 18, 2024 13:53:21.427983999 CET6194423192.168.2.15188.116.91.3
                        Mar 18, 2024 13:53:21.427984953 CET6194423192.168.2.1593.128.176.132
                        Mar 18, 2024 13:53:21.427984953 CET6194423192.168.2.15136.65.217.59
                        Mar 18, 2024 13:53:21.428000927 CET6194423192.168.2.15204.247.135.199
                        Mar 18, 2024 13:53:21.428002119 CET619442323192.168.2.15208.143.200.254
                        Mar 18, 2024 13:53:21.428019047 CET6194423192.168.2.15201.106.61.44
                        Mar 18, 2024 13:53:21.428020000 CET6194423192.168.2.1590.227.92.251
                        Mar 18, 2024 13:53:21.428040981 CET6194423192.168.2.15218.230.55.116
                        Mar 18, 2024 13:53:21.428050041 CET6194423192.168.2.15197.49.46.133
                        Mar 18, 2024 13:53:21.428051949 CET6194423192.168.2.15182.39.196.187
                        Mar 18, 2024 13:53:21.428066969 CET6194423192.168.2.15193.148.146.209
                        Mar 18, 2024 13:53:21.428066969 CET6194423192.168.2.15189.145.138.215
                        Mar 18, 2024 13:53:21.428069115 CET619442323192.168.2.15184.84.38.7
                        Mar 18, 2024 13:53:21.428081036 CET6194423192.168.2.1536.215.215.36
                        Mar 18, 2024 13:53:21.428082943 CET6194423192.168.2.15153.24.161.158
                        Mar 18, 2024 13:53:21.428086042 CET6194423192.168.2.15155.18.247.62
                        Mar 18, 2024 13:53:21.428112030 CET6194423192.168.2.15207.142.218.121
                        Mar 18, 2024 13:53:21.428119898 CET6194423192.168.2.15196.240.42.210
                        Mar 18, 2024 13:53:21.428133965 CET6194423192.168.2.15150.134.34.13
                        Mar 18, 2024 13:53:21.428133965 CET6194423192.168.2.15165.250.104.247
                        Mar 18, 2024 13:53:21.428133965 CET6194423192.168.2.1591.95.78.9
                        Mar 18, 2024 13:53:21.428134918 CET6194423192.168.2.1572.29.112.108
                        Mar 18, 2024 13:53:21.428144932 CET6194423192.168.2.15187.200.233.114
                        Mar 18, 2024 13:53:21.428148985 CET6194423192.168.2.15203.243.189.194
                        Mar 18, 2024 13:53:21.428154945 CET6194423192.168.2.15114.142.112.152
                        Mar 18, 2024 13:53:21.428154945 CET6194423192.168.2.15152.221.193.248
                        Mar 18, 2024 13:53:21.428159952 CET619442323192.168.2.1575.154.251.53
                        Mar 18, 2024 13:53:21.428159952 CET6194423192.168.2.15121.51.194.22
                        Mar 18, 2024 13:53:21.428160906 CET6194423192.168.2.1591.49.172.16
                        Mar 18, 2024 13:53:21.428159952 CET6194423192.168.2.1525.228.3.79
                        Mar 18, 2024 13:53:21.428165913 CET6194423192.168.2.15221.137.163.212
                        Mar 18, 2024 13:53:21.428165913 CET6194423192.168.2.15122.13.225.190
                        Mar 18, 2024 13:53:21.428178072 CET6194423192.168.2.15206.141.133.207
                        Mar 18, 2024 13:53:21.428186893 CET619442323192.168.2.1585.19.87.43
                        Mar 18, 2024 13:53:21.428191900 CET6194423192.168.2.15211.10.68.176
                        Mar 18, 2024 13:53:21.428195953 CET6194423192.168.2.1547.26.12.228
                        Mar 18, 2024 13:53:21.428195953 CET6194423192.168.2.15102.62.89.19
                        Mar 18, 2024 13:53:21.428210020 CET6194423192.168.2.15138.171.254.224
                        Mar 18, 2024 13:53:21.428225040 CET6194423192.168.2.15133.215.222.171
                        Mar 18, 2024 13:53:21.428229094 CET6194423192.168.2.15195.183.241.82
                        Mar 18, 2024 13:53:21.428237915 CET6194423192.168.2.15164.212.21.62
                        Mar 18, 2024 13:53:21.428246975 CET6194423192.168.2.15195.158.114.89
                        Mar 18, 2024 13:53:21.428251028 CET6194423192.168.2.15203.205.240.60
                        Mar 18, 2024 13:53:21.428258896 CET6194423192.168.2.15157.42.6.64
                        Mar 18, 2024 13:53:21.428262949 CET619442323192.168.2.15183.204.162.165
                        Mar 18, 2024 13:53:21.428263903 CET6194423192.168.2.15210.208.176.197
                        Mar 18, 2024 13:53:21.428272963 CET6194423192.168.2.15107.141.174.95
                        Mar 18, 2024 13:53:21.428284883 CET6194423192.168.2.1546.254.232.131
                        Mar 18, 2024 13:53:21.428286076 CET6194423192.168.2.15170.126.36.73
                        Mar 18, 2024 13:53:21.428286076 CET6194423192.168.2.15115.155.94.166
                        Mar 18, 2024 13:53:21.428294897 CET6194423192.168.2.15196.64.13.197
                        Mar 18, 2024 13:53:21.428311110 CET619442323192.168.2.1563.114.134.208
                        Mar 18, 2024 13:53:21.428312063 CET6194423192.168.2.15108.133.113.95
                        Mar 18, 2024 13:53:21.428313971 CET6194423192.168.2.15113.132.135.121
                        Mar 18, 2024 13:53:21.428342104 CET6194423192.168.2.15187.246.213.65
                        Mar 18, 2024 13:53:21.428345919 CET6194423192.168.2.15190.1.49.42
                        Mar 18, 2024 13:53:21.428353071 CET6194423192.168.2.1520.244.235.31
                        Mar 18, 2024 13:53:21.428359985 CET6194423192.168.2.15186.37.1.131
                        Mar 18, 2024 13:53:21.428370953 CET6194423192.168.2.15209.70.125.131
                        Mar 18, 2024 13:53:21.428371906 CET6194423192.168.2.15190.99.220.39
                        Mar 18, 2024 13:53:21.428379059 CET6194423192.168.2.15110.132.1.113
                        Mar 18, 2024 13:53:21.428386927 CET619442323192.168.2.15210.29.96.54
                        Mar 18, 2024 13:53:21.428391933 CET6194423192.168.2.15151.22.244.181
                        Mar 18, 2024 13:53:21.428392887 CET6194423192.168.2.151.2.175.216
                        Mar 18, 2024 13:53:21.428394079 CET6194423192.168.2.15102.8.5.162
                        Mar 18, 2024 13:53:21.428394079 CET6194423192.168.2.1542.108.83.203
                        Mar 18, 2024 13:53:21.428416967 CET6194423192.168.2.1517.247.106.167
                        Mar 18, 2024 13:53:21.428417921 CET6194423192.168.2.1571.48.107.24
                        Mar 18, 2024 13:53:21.428416967 CET6194423192.168.2.15199.234.43.162
                        Mar 18, 2024 13:53:21.428435087 CET6194423192.168.2.1552.85.38.240
                        Mar 18, 2024 13:53:21.428436041 CET6194423192.168.2.15105.242.58.26
                        Mar 18, 2024 13:53:21.428442001 CET6194423192.168.2.15121.46.207.139
                        Mar 18, 2024 13:53:21.428452015 CET6194423192.168.2.154.170.178.130
                        Mar 18, 2024 13:53:21.428466082 CET6194423192.168.2.1570.112.145.198
                        Mar 18, 2024 13:53:21.428466082 CET619442323192.168.2.15104.136.201.43
                        Mar 18, 2024 13:53:21.428467035 CET6194423192.168.2.15197.10.142.250
                        Mar 18, 2024 13:53:21.428483009 CET6194423192.168.2.15208.54.90.247
                        Mar 18, 2024 13:53:21.428493023 CET6194423192.168.2.1558.228.148.72
                        Mar 18, 2024 13:53:21.428504944 CET6194423192.168.2.15188.126.16.52
                        Mar 18, 2024 13:53:21.428509951 CET6194423192.168.2.1553.22.82.70
                        Mar 18, 2024 13:53:21.428509951 CET6194423192.168.2.1589.61.74.41
                        Mar 18, 2024 13:53:21.428533077 CET6194423192.168.2.1560.150.223.66
                        Mar 18, 2024 13:53:21.428546906 CET619442323192.168.2.1574.138.14.248
                        Mar 18, 2024 13:53:21.428555965 CET6194423192.168.2.15155.126.159.145
                        Mar 18, 2024 13:53:21.428555965 CET6194423192.168.2.15179.181.70.135
                        Mar 18, 2024 13:53:21.428559065 CET6194423192.168.2.15177.158.53.93
                        Mar 18, 2024 13:53:21.428559065 CET6194423192.168.2.15181.155.138.175
                        Mar 18, 2024 13:53:21.428581953 CET6194423192.168.2.15159.35.123.167
                        Mar 18, 2024 13:53:21.428582907 CET6194423192.168.2.1539.68.182.191
                        Mar 18, 2024 13:53:21.428584099 CET6194423192.168.2.15170.166.119.219
                        Mar 18, 2024 13:53:21.428595066 CET6194423192.168.2.15111.122.15.148
                        Mar 18, 2024 13:53:21.428602934 CET6194423192.168.2.152.75.139.215
                        Mar 18, 2024 13:53:21.428615093 CET619442323192.168.2.15171.6.239.116
                        Mar 18, 2024 13:53:21.428618908 CET6194423192.168.2.1553.177.188.5
                        Mar 18, 2024 13:53:21.428637028 CET6194423192.168.2.15144.187.177.203
                        Mar 18, 2024 13:53:21.428637028 CET6194423192.168.2.15202.197.93.147
                        Mar 18, 2024 13:53:21.428637981 CET6194423192.168.2.15176.87.107.218
                        Mar 18, 2024 13:53:21.428653955 CET6194423192.168.2.15205.151.109.45
                        Mar 18, 2024 13:53:21.428667068 CET6194423192.168.2.1582.53.36.204
                        Mar 18, 2024 13:53:21.428680897 CET6194423192.168.2.15109.164.8.13
                        Mar 18, 2024 13:53:21.428680897 CET6194423192.168.2.155.102.114.241
                        Mar 18, 2024 13:53:21.428684950 CET6194423192.168.2.15157.70.0.27
                        Mar 18, 2024 13:53:21.428684950 CET6194423192.168.2.15183.248.234.63
                        Mar 18, 2024 13:53:21.428711891 CET6194423192.168.2.15145.39.240.239
                        Mar 18, 2024 13:53:21.428713083 CET619442323192.168.2.15119.196.52.176
                        Mar 18, 2024 13:53:21.428713083 CET6194423192.168.2.158.102.104.177
                        Mar 18, 2024 13:53:21.428713083 CET6194423192.168.2.15208.253.5.6
                        Mar 18, 2024 13:53:21.428726912 CET6194423192.168.2.1564.88.248.135
                        Mar 18, 2024 13:53:21.428734064 CET6194423192.168.2.1590.94.246.38
                        Mar 18, 2024 13:53:21.428745031 CET6194423192.168.2.15147.221.217.91
                        Mar 18, 2024 13:53:21.428751945 CET6194423192.168.2.1545.127.156.102
                        Mar 18, 2024 13:53:21.428766966 CET6194423192.168.2.15156.16.119.200
                        Mar 18, 2024 13:53:21.428770065 CET619442323192.168.2.1520.87.179.168
                        Mar 18, 2024 13:53:21.428772926 CET6194423192.168.2.15141.10.83.216
                        Mar 18, 2024 13:53:21.428785086 CET6194423192.168.2.15103.239.61.163
                        Mar 18, 2024 13:53:21.428801060 CET6194423192.168.2.15156.31.101.203
                        Mar 18, 2024 13:53:21.428801060 CET6194423192.168.2.15132.214.173.92
                        Mar 18, 2024 13:53:21.428817987 CET6194423192.168.2.15205.236.17.188
                        Mar 18, 2024 13:53:21.428822041 CET6194423192.168.2.1550.165.98.185
                        Mar 18, 2024 13:53:21.428832054 CET6194423192.168.2.1548.203.190.97
                        Mar 18, 2024 13:53:21.428843021 CET6194423192.168.2.1598.49.110.32
                        Mar 18, 2024 13:53:21.428849936 CET619442323192.168.2.1559.112.95.242
                        Mar 18, 2024 13:53:21.428850889 CET6194423192.168.2.15199.157.178.216
                        Mar 18, 2024 13:53:21.428862095 CET6194423192.168.2.15207.233.40.64
                        Mar 18, 2024 13:53:21.428869963 CET6194423192.168.2.1518.144.211.23
                        Mar 18, 2024 13:53:21.428870916 CET6194423192.168.2.15206.154.17.224
                        Mar 18, 2024 13:53:21.428870916 CET6194423192.168.2.15207.215.120.229
                        Mar 18, 2024 13:53:21.428879023 CET6194423192.168.2.15208.83.83.255
                        Mar 18, 2024 13:53:21.428885937 CET6194423192.168.2.15143.57.163.119
                        Mar 18, 2024 13:53:21.428894997 CET6194423192.168.2.15183.65.2.120
                        Mar 18, 2024 13:53:21.428894997 CET6194423192.168.2.1597.13.49.90
                        Mar 18, 2024 13:53:21.428900003 CET6194423192.168.2.1560.106.182.31
                        Mar 18, 2024 13:53:21.428909063 CET619442323192.168.2.15169.87.146.120
                        Mar 18, 2024 13:53:21.428922892 CET6194423192.168.2.1534.169.253.109
                        Mar 18, 2024 13:53:21.428940058 CET6194423192.168.2.1566.66.94.127
                        Mar 18, 2024 13:53:21.428940058 CET6194423192.168.2.15196.228.125.154
                        Mar 18, 2024 13:53:21.428941011 CET6194423192.168.2.15129.25.100.3
                        Mar 18, 2024 13:53:21.428939104 CET6194423192.168.2.1591.131.121.89
                        Mar 18, 2024 13:53:21.428944111 CET6194423192.168.2.1531.8.197.35
                        Mar 18, 2024 13:53:21.428961992 CET6194423192.168.2.15119.238.192.6
                        Mar 18, 2024 13:53:21.428962946 CET6194423192.168.2.1574.117.100.34
                        Mar 18, 2024 13:53:21.428966999 CET6194423192.168.2.15201.244.30.1
                        Mar 18, 2024 13:53:21.428982019 CET6194423192.168.2.1538.13.180.253
                        Mar 18, 2024 13:53:21.428982019 CET619442323192.168.2.15130.72.63.126
                        Mar 18, 2024 13:53:21.428998947 CET6194423192.168.2.15188.57.51.232
                        Mar 18, 2024 13:53:21.428998947 CET6194423192.168.2.15135.7.113.132
                        Mar 18, 2024 13:53:21.428999901 CET6194423192.168.2.1592.139.148.247
                        Mar 18, 2024 13:53:21.429011106 CET6194423192.168.2.15107.5.158.249
                        Mar 18, 2024 13:53:21.429023027 CET6194423192.168.2.1569.173.119.79
                        Mar 18, 2024 13:53:21.429033995 CET6194423192.168.2.15100.37.166.193
                        Mar 18, 2024 13:53:21.429034948 CET6194423192.168.2.159.176.89.72
                        Mar 18, 2024 13:53:21.429049969 CET6194423192.168.2.1524.26.9.202
                        Mar 18, 2024 13:53:21.429060936 CET619442323192.168.2.15195.135.255.174
                        Mar 18, 2024 13:53:21.429074049 CET6194423192.168.2.15207.166.226.232
                        Mar 18, 2024 13:53:21.429074049 CET6194423192.168.2.15135.166.28.184
                        Mar 18, 2024 13:53:21.429076910 CET6194423192.168.2.15126.154.37.120
                        Mar 18, 2024 13:53:21.429096937 CET6194423192.168.2.15209.176.137.117
                        Mar 18, 2024 13:53:21.429107904 CET6194423192.168.2.15217.173.215.241
                        Mar 18, 2024 13:53:21.429107904 CET6194423192.168.2.15141.46.210.33
                        Mar 18, 2024 13:53:21.429114103 CET6194423192.168.2.15148.164.165.97
                        Mar 18, 2024 13:53:21.429121971 CET6194423192.168.2.1535.109.24.136
                        Mar 18, 2024 13:53:21.429136038 CET619442323192.168.2.15217.159.140.131
                        Mar 18, 2024 13:53:21.429152012 CET6194423192.168.2.1514.22.252.83
                        Mar 18, 2024 13:53:21.429152012 CET6194423192.168.2.1512.68.169.65
                        Mar 18, 2024 13:53:21.429152012 CET6194423192.168.2.1581.177.118.230
                        Mar 18, 2024 13:53:21.429164886 CET6194423192.168.2.15160.224.0.179
                        Mar 18, 2024 13:53:21.429164886 CET6194423192.168.2.1541.66.141.125
                        Mar 18, 2024 13:53:21.429172993 CET6194423192.168.2.15124.12.120.87
                        Mar 18, 2024 13:53:21.429187059 CET6194423192.168.2.15194.211.153.102
                        Mar 18, 2024 13:53:21.429193020 CET6194423192.168.2.15171.172.48.51
                        Mar 18, 2024 13:53:21.429202080 CET6194423192.168.2.15105.160.31.195
                        Mar 18, 2024 13:53:21.429208040 CET6194423192.168.2.1579.107.48.120
                        Mar 18, 2024 13:53:21.429214001 CET6194423192.168.2.1588.255.221.21
                        Mar 18, 2024 13:53:21.429214954 CET619442323192.168.2.15197.131.206.101
                        Mar 18, 2024 13:53:21.429233074 CET6194423192.168.2.1574.115.219.231
                        Mar 18, 2024 13:53:21.429245949 CET6194423192.168.2.1571.155.227.245
                        Mar 18, 2024 13:53:21.429245949 CET6194423192.168.2.1554.126.21.239
                        Mar 18, 2024 13:53:21.429250002 CET6194423192.168.2.1514.44.32.22
                        Mar 18, 2024 13:53:21.429259062 CET6194423192.168.2.1543.219.74.193
                        Mar 18, 2024 13:53:21.429261923 CET6194423192.168.2.1560.121.223.172
                        Mar 18, 2024 13:53:21.429266930 CET6194423192.168.2.1545.3.232.233
                        Mar 18, 2024 13:53:21.429272890 CET6194423192.168.2.15175.182.47.206
                        Mar 18, 2024 13:53:21.429272890 CET6194423192.168.2.151.1.73.70
                        Mar 18, 2024 13:53:21.429282904 CET6194423192.168.2.15143.192.119.170
                        Mar 18, 2024 13:53:21.429301023 CET619442323192.168.2.151.74.1.241
                        Mar 18, 2024 13:53:21.429301023 CET6194423192.168.2.15156.165.112.167
                        Mar 18, 2024 13:53:21.429316998 CET6194423192.168.2.1576.58.55.152
                        Mar 18, 2024 13:53:21.429320097 CET6194423192.168.2.1577.5.206.58
                        Mar 18, 2024 13:53:21.429336071 CET6194423192.168.2.1585.44.199.19
                        Mar 18, 2024 13:53:21.429343939 CET6194423192.168.2.1591.203.56.239
                        Mar 18, 2024 13:53:21.429356098 CET6194423192.168.2.1557.246.216.168
                        Mar 18, 2024 13:53:21.429368973 CET6194423192.168.2.15204.169.64.97
                        Mar 18, 2024 13:53:21.429388046 CET619442323192.168.2.1560.60.147.193
                        Mar 18, 2024 13:53:21.429392099 CET6194423192.168.2.15145.83.214.254
                        Mar 18, 2024 13:53:21.429394960 CET6194423192.168.2.1567.224.240.160
                        Mar 18, 2024 13:53:21.429404974 CET6194423192.168.2.1514.240.0.172
                        Mar 18, 2024 13:53:21.429420948 CET6194423192.168.2.15100.52.206.156
                        Mar 18, 2024 13:53:21.429438114 CET6194423192.168.2.15128.21.192.88
                        Mar 18, 2024 13:53:21.429438114 CET6194423192.168.2.155.204.231.98
                        Mar 18, 2024 13:53:21.429438114 CET6194423192.168.2.1519.131.200.145
                        Mar 18, 2024 13:53:21.429440022 CET6194423192.168.2.1557.66.62.140
                        Mar 18, 2024 13:53:21.429455042 CET6194423192.168.2.15170.17.229.251
                        Mar 18, 2024 13:53:21.429455042 CET619442323192.168.2.1546.62.248.140
                        Mar 18, 2024 13:53:21.429455042 CET6194423192.168.2.1512.146.7.119
                        Mar 18, 2024 13:53:21.429464102 CET6194423192.168.2.15148.126.144.11
                        Mar 18, 2024 13:53:21.429485083 CET6194423192.168.2.152.14.246.80
                        Mar 18, 2024 13:53:21.429485083 CET6194423192.168.2.15185.34.83.63
                        Mar 18, 2024 13:53:21.429501057 CET6194423192.168.2.15180.44.88.210
                        Mar 18, 2024 13:53:21.429501057 CET6194423192.168.2.15117.94.5.185
                        Mar 18, 2024 13:53:21.429516077 CET6194423192.168.2.1591.229.239.3
                        Mar 18, 2024 13:53:21.429529905 CET6194423192.168.2.15120.131.115.216
                        Mar 18, 2024 13:53:21.429531097 CET619442323192.168.2.1581.146.25.44
                        Mar 18, 2024 13:53:21.429548025 CET6194423192.168.2.15211.54.58.26
                        Mar 18, 2024 13:53:21.429548025 CET6194423192.168.2.15133.148.69.109
                        Mar 18, 2024 13:53:21.429548025 CET6194423192.168.2.15123.135.241.98
                        Mar 18, 2024 13:53:21.429564953 CET6194423192.168.2.1599.186.114.72
                        Mar 18, 2024 13:53:21.429567099 CET6194423192.168.2.15197.74.247.124
                        Mar 18, 2024 13:53:21.429574966 CET6194423192.168.2.15184.156.30.113
                        Mar 18, 2024 13:53:21.429575920 CET6194423192.168.2.1562.108.237.248
                        Mar 18, 2024 13:53:21.429579973 CET6194423192.168.2.1535.177.10.133
                        Mar 18, 2024 13:53:21.429580927 CET6194423192.168.2.15149.84.217.65
                        Mar 18, 2024 13:53:21.429600000 CET619442323192.168.2.15206.32.230.127
                        Mar 18, 2024 13:53:21.429601908 CET6194423192.168.2.1569.137.56.54
                        Mar 18, 2024 13:53:21.429600000 CET6194423192.168.2.1569.204.114.234
                        Mar 18, 2024 13:53:21.429615974 CET6194423192.168.2.1539.120.42.177
                        Mar 18, 2024 13:53:21.429616928 CET6194423192.168.2.1542.160.214.184
                        Mar 18, 2024 13:53:21.429617882 CET6194423192.168.2.1567.127.55.126
                        Mar 18, 2024 13:53:21.429616928 CET6194423192.168.2.1585.114.159.138
                        Mar 18, 2024 13:53:21.429632902 CET6194423192.168.2.15101.95.19.101
                        Mar 18, 2024 13:53:21.429642916 CET6194423192.168.2.15112.36.114.202
                        Mar 18, 2024 13:53:21.429657936 CET6194423192.168.2.1566.207.201.74
                        Mar 18, 2024 13:53:21.429663897 CET6194423192.168.2.15105.7.23.64
                        Mar 18, 2024 13:53:21.429663897 CET619442323192.168.2.15135.216.246.115
                        Mar 18, 2024 13:53:21.429678917 CET6194423192.168.2.15180.14.112.150
                        Mar 18, 2024 13:53:21.429678917 CET6194423192.168.2.15210.110.172.130
                        Mar 18, 2024 13:53:21.429687023 CET6194423192.168.2.15124.108.82.61
                        Mar 18, 2024 13:53:21.429687023 CET6194423192.168.2.15189.56.49.93
                        Mar 18, 2024 13:53:21.429687977 CET6194423192.168.2.15123.13.126.99
                        Mar 18, 2024 13:53:21.429701090 CET6194423192.168.2.15121.186.226.102
                        Mar 18, 2024 13:53:21.429713011 CET6194423192.168.2.15161.240.129.155
                        Mar 18, 2024 13:53:21.429717064 CET6194423192.168.2.15191.82.82.62
                        Mar 18, 2024 13:53:21.429722071 CET6194423192.168.2.1585.11.47.176
                        Mar 18, 2024 13:53:21.429729939 CET6194423192.168.2.1534.148.79.228
                        Mar 18, 2024 13:53:21.429729939 CET619442323192.168.2.1540.97.252.209
                        Mar 18, 2024 13:53:21.429738045 CET6194423192.168.2.1569.152.48.53
                        Mar 18, 2024 13:53:21.429738045 CET6194423192.168.2.15217.255.20.38
                        Mar 18, 2024 13:53:21.429749966 CET6194423192.168.2.1564.187.242.19
                        Mar 18, 2024 13:53:21.429768085 CET6194423192.168.2.15126.160.158.31
                        Mar 18, 2024 13:53:21.429768085 CET6194423192.168.2.15200.154.87.192
                        Mar 18, 2024 13:53:21.429770947 CET6194423192.168.2.158.213.126.229
                        Mar 18, 2024 13:53:21.429784060 CET6194423192.168.2.15191.188.30.91
                        Mar 18, 2024 13:53:21.429785013 CET6194423192.168.2.15142.146.7.2
                        Mar 18, 2024 13:53:21.429785967 CET619442323192.168.2.1591.106.50.30
                        Mar 18, 2024 13:53:21.429801941 CET6194423192.168.2.1586.206.237.248
                        Mar 18, 2024 13:53:21.429811001 CET6194423192.168.2.1580.3.164.16
                        Mar 18, 2024 13:53:21.429816961 CET6194423192.168.2.15197.134.132.49
                        Mar 18, 2024 13:53:21.429820061 CET6194423192.168.2.15158.4.193.164
                        Mar 18, 2024 13:53:21.429821968 CET6194423192.168.2.15110.212.244.251
                        Mar 18, 2024 13:53:21.429821968 CET6194423192.168.2.15185.167.102.139
                        Mar 18, 2024 13:53:21.429832935 CET6194423192.168.2.15163.177.211.202
                        Mar 18, 2024 13:53:21.429836988 CET6194423192.168.2.15218.221.104.148
                        Mar 18, 2024 13:53:21.429836988 CET6194423192.168.2.1514.73.122.84
                        Mar 18, 2024 13:53:21.429853916 CET619442323192.168.2.1520.70.24.171
                        Mar 18, 2024 13:53:21.429863930 CET6194423192.168.2.15109.164.103.185
                        Mar 18, 2024 13:53:21.429868937 CET6194423192.168.2.15203.107.97.124
                        Mar 18, 2024 13:53:21.429869890 CET6194423192.168.2.15171.235.160.10
                        Mar 18, 2024 13:53:21.429879904 CET6194423192.168.2.15129.178.116.0
                        Mar 18, 2024 13:53:21.429883003 CET6194423192.168.2.15114.143.16.235
                        Mar 18, 2024 13:53:21.429896116 CET6194423192.168.2.15144.114.46.175
                        Mar 18, 2024 13:53:21.429898024 CET6194423192.168.2.1548.194.65.152
                        Mar 18, 2024 13:53:21.429913044 CET6194423192.168.2.15220.164.63.186
                        Mar 18, 2024 13:53:21.429913044 CET619442323192.168.2.15191.56.174.80
                        Mar 18, 2024 13:53:21.429915905 CET6194423192.168.2.15170.147.128.99
                        Mar 18, 2024 13:53:21.429932117 CET6194423192.168.2.15113.183.155.162
                        Mar 18, 2024 13:53:21.429944038 CET6194423192.168.2.15153.122.94.99
                        Mar 18, 2024 13:53:21.429945946 CET6194423192.168.2.1512.123.50.227
                        Mar 18, 2024 13:53:21.429945946 CET6194423192.168.2.1514.215.22.210
                        Mar 18, 2024 13:53:21.429949045 CET6194423192.168.2.1572.0.40.85
                        Mar 18, 2024 13:53:21.429949045 CET6194423192.168.2.15120.122.184.23
                        Mar 18, 2024 13:53:21.429963112 CET6194423192.168.2.15103.116.109.84
                        Mar 18, 2024 13:53:21.429963112 CET6194423192.168.2.15199.100.85.43
                        Mar 18, 2024 13:53:21.429965019 CET6194423192.168.2.15223.151.157.223
                        Mar 18, 2024 13:53:21.429980993 CET6194423192.168.2.1552.31.49.138
                        Mar 18, 2024 13:53:21.429980993 CET619442323192.168.2.15201.74.120.215
                        Mar 18, 2024 13:53:21.429981947 CET6194423192.168.2.1586.250.228.206
                        Mar 18, 2024 13:53:21.429989100 CET6194423192.168.2.1570.116.47.46
                        Mar 18, 2024 13:53:21.429991007 CET6194423192.168.2.1580.199.196.127
                        Mar 18, 2024 13:53:21.430016041 CET6194423192.168.2.15209.209.119.26
                        Mar 18, 2024 13:53:21.430017948 CET6194423192.168.2.15120.187.153.208
                        Mar 18, 2024 13:53:21.430025101 CET6194423192.168.2.1584.163.8.127
                        Mar 18, 2024 13:53:21.430036068 CET6194423192.168.2.1554.137.230.165
                        Mar 18, 2024 13:53:21.430036068 CET6194423192.168.2.15112.166.253.30
                        Mar 18, 2024 13:53:21.430036068 CET6194423192.168.2.15190.50.124.155
                        Mar 18, 2024 13:53:21.430039883 CET619442323192.168.2.15121.172.140.58
                        Mar 18, 2024 13:53:21.430066109 CET6194423192.168.2.1592.242.15.179
                        Mar 18, 2024 13:53:21.430083990 CET6194423192.168.2.1535.195.204.227
                        Mar 18, 2024 13:53:21.430083990 CET6194423192.168.2.15130.11.148.253
                        Mar 18, 2024 13:53:21.430084944 CET6194423192.168.2.15184.155.130.90
                        Mar 18, 2024 13:53:21.430088997 CET6194423192.168.2.15124.118.198.169
                        Mar 18, 2024 13:53:21.430094957 CET6194423192.168.2.15123.173.140.26
                        Mar 18, 2024 13:53:21.430110931 CET6194423192.168.2.15101.249.228.250
                        Mar 18, 2024 13:53:21.430114031 CET6194423192.168.2.15173.226.69.60
                        Mar 18, 2024 13:53:21.430130005 CET619442323192.168.2.1594.233.115.135
                        Mar 18, 2024 13:53:21.430150032 CET6194423192.168.2.1524.39.70.117
                        Mar 18, 2024 13:53:21.430150032 CET6194423192.168.2.15111.165.81.63
                        Mar 18, 2024 13:53:21.430164099 CET6194423192.168.2.1593.238.195.196
                        Mar 18, 2024 13:53:21.430166960 CET6194423192.168.2.151.89.113.31
                        Mar 18, 2024 13:53:21.430166960 CET6194423192.168.2.1594.182.168.50
                        Mar 18, 2024 13:53:21.430171967 CET6194423192.168.2.1575.173.26.137
                        Mar 18, 2024 13:53:21.430185080 CET6194423192.168.2.15120.4.69.5
                        Mar 18, 2024 13:53:21.430201054 CET6194423192.168.2.15158.35.87.159
                        Mar 18, 2024 13:53:21.430201054 CET619442323192.168.2.15102.166.252.80
                        Mar 18, 2024 13:53:21.430203915 CET6194423192.168.2.15167.39.116.158
                        Mar 18, 2024 13:53:21.430207968 CET6194423192.168.2.15139.15.1.198
                        Mar 18, 2024 13:53:21.430218935 CET6194423192.168.2.1523.64.71.220
                        Mar 18, 2024 13:53:21.430223942 CET6194423192.168.2.15105.109.75.221
                        Mar 18, 2024 13:53:21.430226088 CET6194423192.168.2.15164.156.230.139
                        Mar 18, 2024 13:53:21.430242062 CET6194423192.168.2.15188.188.93.236
                        Mar 18, 2024 13:53:21.430242062 CET6194423192.168.2.1577.24.106.90
                        Mar 18, 2024 13:53:21.430260897 CET6194423192.168.2.15153.119.46.235
                        Mar 18, 2024 13:53:21.430260897 CET6194423192.168.2.15100.217.206.37
                        Mar 18, 2024 13:53:21.430264950 CET6194423192.168.2.15131.111.213.177
                        Mar 18, 2024 13:53:21.430264950 CET6194423192.168.2.1594.239.80.57
                        Mar 18, 2024 13:53:21.430283070 CET619442323192.168.2.15177.143.175.189
                        Mar 18, 2024 13:53:21.430290937 CET6194423192.168.2.15143.100.15.81
                        Mar 18, 2024 13:53:21.430295944 CET6194423192.168.2.15202.223.71.208
                        Mar 18, 2024 13:53:21.430309057 CET6194423192.168.2.15122.82.247.143
                        Mar 18, 2024 13:53:21.430309057 CET6194423192.168.2.1578.204.14.122
                        Mar 18, 2024 13:53:21.430314064 CET6194423192.168.2.1566.123.101.192
                        Mar 18, 2024 13:53:21.430314064 CET6194423192.168.2.15176.85.67.151
                        Mar 18, 2024 13:53:21.430330992 CET6194423192.168.2.15149.159.155.219
                        Mar 18, 2024 13:53:21.430340052 CET619442323192.168.2.15173.30.101.156
                        Mar 18, 2024 13:53:21.430350065 CET6194423192.168.2.15165.165.74.185
                        Mar 18, 2024 13:53:21.430362940 CET6194423192.168.2.1562.57.210.251
                        Mar 18, 2024 13:53:21.430363894 CET6194423192.168.2.15133.170.144.180
                        Mar 18, 2024 13:53:21.430377960 CET6194423192.168.2.15116.80.148.181
                        Mar 18, 2024 13:53:21.430380106 CET6194423192.168.2.15102.118.234.6
                        Mar 18, 2024 13:53:21.430388927 CET6194423192.168.2.1524.98.25.130
                        Mar 18, 2024 13:53:21.430388927 CET6194423192.168.2.15207.75.94.121
                        Mar 18, 2024 13:53:21.430394888 CET6194423192.168.2.15146.128.237.209
                        Mar 18, 2024 13:53:21.430397034 CET6194423192.168.2.15120.40.48.157
                        Mar 18, 2024 13:53:21.430402994 CET6194423192.168.2.15114.26.248.105
                        Mar 18, 2024 13:53:21.430404902 CET6194423192.168.2.1594.158.20.92
                        Mar 18, 2024 13:53:21.430408955 CET619442323192.168.2.15221.196.178.60
                        Mar 18, 2024 13:53:21.431341887 CET6194423192.168.2.15194.83.163.238
                        Mar 18, 2024 13:53:21.532852888 CET2361944172.245.3.128192.168.2.15
                        Mar 18, 2024 13:53:21.644706011 CET2361944178.239.235.165192.168.2.15
                        Mar 18, 2024 13:53:21.672687054 CET4206133198164.90.128.190192.168.2.15
                        Mar 18, 2024 13:53:21.672755957 CET3319842061192.168.2.15164.90.128.190
                        Mar 18, 2024 13:53:21.673060894 CET3319842061192.168.2.15164.90.128.190
                        Mar 18, 2024 13:53:21.710707903 CET236194414.44.32.22192.168.2.15
                        Mar 18, 2024 13:53:21.731349945 CET2361944110.132.1.113192.168.2.15
                        Mar 18, 2024 13:53:21.741043091 CET236194460.121.223.172192.168.2.15
                        Mar 18, 2024 13:53:22.009712934 CET4206133198164.90.128.190192.168.2.15
                        Mar 18, 2024 13:53:22.430701017 CET619442323192.168.2.1512.10.7.82
                        Mar 18, 2024 13:53:22.430706978 CET6194423192.168.2.1572.238.66.94
                        Mar 18, 2024 13:53:22.430706978 CET6194423192.168.2.15195.44.0.219
                        Mar 18, 2024 13:53:22.430717945 CET6194423192.168.2.1597.159.246.184
                        Mar 18, 2024 13:53:22.430720091 CET6194423192.168.2.1560.58.70.15
                        Mar 18, 2024 13:53:22.430720091 CET6194423192.168.2.1524.167.6.90
                        Mar 18, 2024 13:53:22.430738926 CET6194423192.168.2.15149.69.133.80
                        Mar 18, 2024 13:53:22.430738926 CET619442323192.168.2.15205.106.253.117
                        Mar 18, 2024 13:53:22.430757999 CET6194423192.168.2.152.52.89.36
                        Mar 18, 2024 13:53:22.430757999 CET6194423192.168.2.15192.138.27.140
                        Mar 18, 2024 13:53:22.430764914 CET6194423192.168.2.1544.238.71.89
                        Mar 18, 2024 13:53:22.430767059 CET6194423192.168.2.1584.103.86.149
                        Mar 18, 2024 13:53:22.430767059 CET6194423192.168.2.15218.14.120.222
                        Mar 18, 2024 13:53:22.430767059 CET6194423192.168.2.15216.65.79.106
                        Mar 18, 2024 13:53:22.430767059 CET6194423192.168.2.1558.5.245.114
                        Mar 18, 2024 13:53:22.430782080 CET6194423192.168.2.155.254.28.1
                        Mar 18, 2024 13:53:22.430782080 CET6194423192.168.2.15106.130.110.42
                        Mar 18, 2024 13:53:22.430782080 CET6194423192.168.2.15121.232.5.80
                        Mar 18, 2024 13:53:22.430782080 CET6194423192.168.2.15221.142.255.114
                        Mar 18, 2024 13:53:22.430782080 CET619442323192.168.2.15106.61.109.184
                        Mar 18, 2024 13:53:22.430788994 CET6194423192.168.2.15188.218.218.132
                        Mar 18, 2024 13:53:22.430788994 CET6194423192.168.2.15171.199.201.111
                        Mar 18, 2024 13:53:22.430799961 CET6194423192.168.2.15193.203.253.1
                        Mar 18, 2024 13:53:22.430799961 CET6194423192.168.2.1563.89.50.246
                        Mar 18, 2024 13:53:22.430799961 CET6194423192.168.2.1546.172.220.122
                        Mar 18, 2024 13:53:22.430804968 CET6194423192.168.2.15216.243.97.108
                        Mar 18, 2024 13:53:22.430818081 CET6194423192.168.2.1513.68.111.124
                        Mar 18, 2024 13:53:22.430820942 CET6194423192.168.2.1518.6.27.179
                        Mar 18, 2024 13:53:22.430823088 CET619442323192.168.2.15205.122.149.45
                        Mar 18, 2024 13:53:22.430824995 CET6194423192.168.2.15109.124.89.63
                        Mar 18, 2024 13:53:22.430830002 CET6194423192.168.2.15182.182.61.96
                        Mar 18, 2024 13:53:22.430834055 CET6194423192.168.2.15165.247.88.225
                        Mar 18, 2024 13:53:22.430834055 CET6194423192.168.2.15220.225.171.193
                        Mar 18, 2024 13:53:22.430839062 CET6194423192.168.2.15211.168.145.143
                        Mar 18, 2024 13:53:22.430844069 CET6194423192.168.2.15150.80.194.130
                        Mar 18, 2024 13:53:22.430844069 CET6194423192.168.2.1586.109.232.189
                        Mar 18, 2024 13:53:22.430856943 CET6194423192.168.2.15141.105.158.90
                        Mar 18, 2024 13:53:22.430857897 CET6194423192.168.2.15138.168.17.35
                        Mar 18, 2024 13:53:22.430857897 CET619442323192.168.2.15100.16.207.83
                        Mar 18, 2024 13:53:22.430857897 CET6194423192.168.2.15205.170.32.41
                        Mar 18, 2024 13:53:22.430857897 CET6194423192.168.2.1572.250.150.170
                        Mar 18, 2024 13:53:22.430865049 CET6194423192.168.2.1591.14.163.157
                        Mar 18, 2024 13:53:22.430865049 CET6194423192.168.2.15114.181.250.124
                        Mar 18, 2024 13:53:22.430876970 CET6194423192.168.2.15196.249.7.61
                        Mar 18, 2024 13:53:22.430876970 CET6194423192.168.2.1560.134.126.147
                        Mar 18, 2024 13:53:22.430886030 CET6194423192.168.2.15100.219.82.253
                        Mar 18, 2024 13:53:22.430886030 CET6194423192.168.2.1565.131.207.254
                        Mar 18, 2024 13:53:22.430886984 CET6194423192.168.2.15165.223.233.168
                        Mar 18, 2024 13:53:22.430891037 CET6194423192.168.2.15219.5.159.138
                        Mar 18, 2024 13:53:22.430895090 CET6194423192.168.2.15118.147.114.208
                        Mar 18, 2024 13:53:22.430896997 CET6194423192.168.2.15173.198.228.149
                        Mar 18, 2024 13:53:22.430908918 CET6194423192.168.2.15169.65.211.148
                        Mar 18, 2024 13:53:22.430912018 CET619442323192.168.2.1520.86.75.129
                        Mar 18, 2024 13:53:22.430915117 CET6194423192.168.2.15165.77.170.43
                        Mar 18, 2024 13:53:22.430916071 CET6194423192.168.2.15183.189.84.154
                        Mar 18, 2024 13:53:22.430916071 CET6194423192.168.2.1540.223.19.37
                        Mar 18, 2024 13:53:22.430924892 CET6194423192.168.2.1588.147.19.16
                        Mar 18, 2024 13:53:22.430924892 CET6194423192.168.2.15219.124.69.32
                        Mar 18, 2024 13:53:22.430929899 CET6194423192.168.2.15196.160.7.89
                        Mar 18, 2024 13:53:22.430933952 CET6194423192.168.2.15129.2.239.112
                        Mar 18, 2024 13:53:22.430936098 CET619442323192.168.2.15180.184.201.142
                        Mar 18, 2024 13:53:22.430946112 CET6194423192.168.2.1536.87.176.125
                        Mar 18, 2024 13:53:22.430952072 CET6194423192.168.2.15218.250.1.48
                        Mar 18, 2024 13:53:22.430955887 CET6194423192.168.2.1532.37.165.23
                        Mar 18, 2024 13:53:22.430958986 CET6194423192.168.2.1519.26.156.167
                        Mar 18, 2024 13:53:22.430958986 CET6194423192.168.2.15199.6.46.197
                        Mar 18, 2024 13:53:22.430974007 CET6194423192.168.2.1593.90.64.22
                        Mar 18, 2024 13:53:22.430974007 CET6194423192.168.2.15161.42.32.243
                        Mar 18, 2024 13:53:22.430979013 CET6194423192.168.2.1598.42.107.0
                        Mar 18, 2024 13:53:22.430980921 CET6194423192.168.2.1546.250.158.97
                        Mar 18, 2024 13:53:22.430984974 CET619442323192.168.2.15202.248.165.96
                        Mar 18, 2024 13:53:22.430999041 CET6194423192.168.2.15184.187.48.150
                        Mar 18, 2024 13:53:22.430999041 CET6194423192.168.2.1572.236.87.47
                        Mar 18, 2024 13:53:22.430999041 CET6194423192.168.2.15134.205.244.199
                        Mar 18, 2024 13:53:22.430999994 CET6194423192.168.2.15216.93.46.132
                        Mar 18, 2024 13:53:22.430999994 CET6194423192.168.2.15151.155.64.191
                        Mar 18, 2024 13:53:22.430999041 CET6194423192.168.2.1577.71.120.25
                        Mar 18, 2024 13:53:22.430999994 CET6194423192.168.2.15118.61.91.84
                        Mar 18, 2024 13:53:22.431004047 CET6194423192.168.2.1588.61.88.159
                        Mar 18, 2024 13:53:22.431005001 CET6194423192.168.2.1536.45.6.245
                        Mar 18, 2024 13:53:22.431015015 CET619442323192.168.2.1551.177.51.89
                        Mar 18, 2024 13:53:22.431020975 CET6194423192.168.2.1527.46.66.24
                        Mar 18, 2024 13:53:22.431022882 CET6194423192.168.2.15115.121.156.80
                        Mar 18, 2024 13:53:22.431024075 CET6194423192.168.2.1563.163.95.112
                        Mar 18, 2024 13:53:22.431030035 CET6194423192.168.2.15122.223.146.199
                        Mar 18, 2024 13:53:22.431030989 CET6194423192.168.2.15167.77.143.226
                        Mar 18, 2024 13:53:22.431037903 CET6194423192.168.2.15189.91.138.116
                        Mar 18, 2024 13:53:22.431045055 CET6194423192.168.2.15204.164.170.163
                        Mar 18, 2024 13:53:22.431046963 CET6194423192.168.2.15141.1.166.118
                        Mar 18, 2024 13:53:22.431056023 CET619442323192.168.2.1596.119.36.36
                        Mar 18, 2024 13:53:22.431057930 CET6194423192.168.2.15158.21.244.239
                        Mar 18, 2024 13:53:22.431061029 CET6194423192.168.2.1531.140.241.144
                        Mar 18, 2024 13:53:22.431066036 CET6194423192.168.2.1589.211.94.215
                        Mar 18, 2024 13:53:22.431070089 CET6194423192.168.2.159.173.209.23
                        Mar 18, 2024 13:53:22.431072950 CET6194423192.168.2.15172.57.21.58
                        Mar 18, 2024 13:53:22.431071997 CET6194423192.168.2.15154.212.8.37
                        Mar 18, 2024 13:53:22.431090117 CET6194423192.168.2.15160.199.22.86
                        Mar 18, 2024 13:53:22.431090117 CET6194423192.168.2.15180.231.138.217
                        Mar 18, 2024 13:53:22.431097031 CET6194423192.168.2.15138.185.202.130
                        Mar 18, 2024 13:53:22.431097031 CET6194423192.168.2.15220.132.125.149
                        Mar 18, 2024 13:53:22.431102037 CET619442323192.168.2.15179.167.132.120
                        Mar 18, 2024 13:53:22.431106091 CET6194423192.168.2.15204.163.237.214
                        Mar 18, 2024 13:53:22.431106091 CET6194423192.168.2.1563.206.185.66
                        Mar 18, 2024 13:53:22.431106091 CET6194423192.168.2.15175.239.11.194
                        Mar 18, 2024 13:53:22.431112051 CET6194423192.168.2.1577.163.170.199
                        Mar 18, 2024 13:53:22.431116104 CET6194423192.168.2.15157.119.135.170
                        Mar 18, 2024 13:53:22.431118965 CET6194423192.168.2.1575.40.0.210
                        Mar 18, 2024 13:53:22.431126118 CET6194423192.168.2.15171.35.81.121
                        Mar 18, 2024 13:53:22.431129932 CET6194423192.168.2.1594.121.152.127
                        Mar 18, 2024 13:53:22.431139946 CET6194423192.168.2.1559.252.92.189
                        Mar 18, 2024 13:53:22.431139946 CET619442323192.168.2.15137.56.172.37
                        Mar 18, 2024 13:53:22.431147099 CET6194423192.168.2.1559.198.197.45
                        Mar 18, 2024 13:53:22.431152105 CET6194423192.168.2.151.144.74.5
                        Mar 18, 2024 13:53:22.431154966 CET6194423192.168.2.15149.38.48.52
                        Mar 18, 2024 13:53:22.431154966 CET6194423192.168.2.1550.159.107.220
                        Mar 18, 2024 13:53:22.431154966 CET6194423192.168.2.15109.187.90.191
                        Mar 18, 2024 13:53:22.431171894 CET6194423192.168.2.15174.174.27.157
                        Mar 18, 2024 13:53:22.431174040 CET6194423192.168.2.15195.104.13.92
                        Mar 18, 2024 13:53:22.431174040 CET619442323192.168.2.15116.145.181.246
                        Mar 18, 2024 13:53:22.431174040 CET6194423192.168.2.15163.169.148.148
                        Mar 18, 2024 13:53:22.431178093 CET6194423192.168.2.15100.213.120.26
                        Mar 18, 2024 13:53:22.431178093 CET6194423192.168.2.155.237.236.185
                        Mar 18, 2024 13:53:22.431178093 CET6194423192.168.2.15141.154.100.216
                        Mar 18, 2024 13:53:22.431178093 CET6194423192.168.2.1567.194.99.22
                        Mar 18, 2024 13:53:22.431178093 CET6194423192.168.2.1539.191.156.37
                        Mar 18, 2024 13:53:22.431185961 CET6194423192.168.2.1536.42.186.240
                        Mar 18, 2024 13:53:22.431186914 CET6194423192.168.2.1581.254.72.243
                        Mar 18, 2024 13:53:22.431186914 CET6194423192.168.2.15178.2.80.109
                        Mar 18, 2024 13:53:22.431189060 CET6194423192.168.2.1588.92.188.50
                        Mar 18, 2024 13:53:22.431205034 CET6194423192.168.2.15118.48.72.31
                        Mar 18, 2024 13:53:22.431205034 CET6194423192.168.2.15101.249.73.109
                        Mar 18, 2024 13:53:22.431205988 CET619442323192.168.2.1583.133.27.153
                        Mar 18, 2024 13:53:22.431205034 CET6194423192.168.2.15165.210.199.189
                        Mar 18, 2024 13:53:22.431210041 CET6194423192.168.2.15104.210.68.27
                        Mar 18, 2024 13:53:22.431210041 CET6194423192.168.2.1598.230.107.89
                        Mar 18, 2024 13:53:22.431226015 CET6194423192.168.2.15145.101.39.22
                        Mar 18, 2024 13:53:22.431226015 CET6194423192.168.2.15208.208.233.121
                        Mar 18, 2024 13:53:22.431229115 CET6194423192.168.2.15217.124.64.24
                        Mar 18, 2024 13:53:22.431231022 CET6194423192.168.2.1541.76.89.165
                        Mar 18, 2024 13:53:22.431236982 CET6194423192.168.2.15182.143.73.6
                        Mar 18, 2024 13:53:22.431236982 CET619442323192.168.2.15118.228.67.77
                        Mar 18, 2024 13:53:22.431252003 CET6194423192.168.2.15112.157.46.33
                        Mar 18, 2024 13:53:22.431258917 CET6194423192.168.2.15182.173.153.52
                        Mar 18, 2024 13:53:22.431265116 CET6194423192.168.2.15124.112.96.153
                        Mar 18, 2024 13:53:22.431265116 CET6194423192.168.2.15124.208.5.73
                        Mar 18, 2024 13:53:22.431267023 CET6194423192.168.2.15217.243.129.74
                        Mar 18, 2024 13:53:22.431271076 CET6194423192.168.2.15185.200.243.235
                        Mar 18, 2024 13:53:22.431272030 CET6194423192.168.2.15153.193.144.181
                        Mar 18, 2024 13:53:22.431281090 CET6194423192.168.2.1519.109.186.247
                        Mar 18, 2024 13:53:22.431282043 CET619442323192.168.2.15189.130.8.99
                        Mar 18, 2024 13:53:22.431282997 CET6194423192.168.2.15112.222.177.155
                        Mar 18, 2024 13:53:22.431291103 CET6194423192.168.2.15138.139.132.0
                        Mar 18, 2024 13:53:22.431291103 CET6194423192.168.2.1513.225.205.150
                        Mar 18, 2024 13:53:22.431292057 CET6194423192.168.2.1550.153.114.76
                        Mar 18, 2024 13:53:22.431291103 CET6194423192.168.2.15126.7.194.101
                        Mar 18, 2024 13:53:22.431307077 CET6194423192.168.2.1579.165.63.110
                        Mar 18, 2024 13:53:22.431310892 CET6194423192.168.2.15199.113.175.122
                        Mar 18, 2024 13:53:22.431312084 CET6194423192.168.2.15187.90.81.154
                        Mar 18, 2024 13:53:22.431323051 CET6194423192.168.2.15181.132.136.161
                        Mar 18, 2024 13:53:22.431323051 CET619442323192.168.2.1538.95.189.232
                        Mar 18, 2024 13:53:22.431323051 CET6194423192.168.2.154.74.17.77
                        Mar 18, 2024 13:53:22.431334019 CET6194423192.168.2.15136.125.194.88
                        Mar 18, 2024 13:53:22.431334972 CET6194423192.168.2.1514.123.3.44
                        Mar 18, 2024 13:53:22.431341887 CET6194423192.168.2.1597.97.161.233
                        Mar 18, 2024 13:53:22.431341887 CET6194423192.168.2.15136.219.55.195
                        Mar 18, 2024 13:53:22.431346893 CET6194423192.168.2.15156.137.97.31
                        Mar 18, 2024 13:53:22.431348085 CET6194423192.168.2.1561.90.158.79
                        Mar 18, 2024 13:53:22.431358099 CET6194423192.168.2.1517.215.120.215
                        Mar 18, 2024 13:53:22.431361914 CET6194423192.168.2.1545.175.168.223
                        Mar 18, 2024 13:53:22.431364059 CET6194423192.168.2.15149.23.1.66
                        Mar 18, 2024 13:53:22.431365967 CET619442323192.168.2.15136.230.186.14
                        Mar 18, 2024 13:53:22.431368113 CET6194423192.168.2.15154.212.212.146
                        Mar 18, 2024 13:53:22.431369066 CET6194423192.168.2.159.69.174.25
                        Mar 18, 2024 13:53:22.431370020 CET6194423192.168.2.1577.248.7.69
                        Mar 18, 2024 13:53:22.431380033 CET6194423192.168.2.1581.107.234.37
                        Mar 18, 2024 13:53:22.431380987 CET6194423192.168.2.1585.148.112.21
                        Mar 18, 2024 13:53:22.431380987 CET6194423192.168.2.1576.74.11.231
                        Mar 18, 2024 13:53:22.431396961 CET6194423192.168.2.15129.92.0.209
                        Mar 18, 2024 13:53:22.431396961 CET6194423192.168.2.15157.1.124.149
                        Mar 18, 2024 13:53:22.431396961 CET6194423192.168.2.1583.200.201.79
                        Mar 18, 2024 13:53:22.431396961 CET619442323192.168.2.15101.93.55.193
                        Mar 18, 2024 13:53:22.431410074 CET6194423192.168.2.15186.84.154.152
                        Mar 18, 2024 13:53:22.431416035 CET6194423192.168.2.15196.231.203.161
                        Mar 18, 2024 13:53:22.431416035 CET6194423192.168.2.15152.239.87.246
                        Mar 18, 2024 13:53:22.431416035 CET6194423192.168.2.15216.230.79.0
                        Mar 18, 2024 13:53:22.431425095 CET6194423192.168.2.1574.76.239.231
                        Mar 18, 2024 13:53:22.431432009 CET6194423192.168.2.15130.81.79.170
                        Mar 18, 2024 13:53:22.431438923 CET6194423192.168.2.15116.114.59.129
                        Mar 18, 2024 13:53:22.431438923 CET6194423192.168.2.15209.125.88.136
                        Mar 18, 2024 13:53:22.431441069 CET6194423192.168.2.15130.165.122.231
                        Mar 18, 2024 13:53:22.431442022 CET6194423192.168.2.15120.52.121.86
                        Mar 18, 2024 13:53:22.431443930 CET6194423192.168.2.1541.130.159.6
                        Mar 18, 2024 13:53:22.431443930 CET619442323192.168.2.15175.94.120.149
                        Mar 18, 2024 13:53:22.431459904 CET6194423192.168.2.15195.91.116.117
                        Mar 18, 2024 13:53:22.431459904 CET6194423192.168.2.15149.156.113.247
                        Mar 18, 2024 13:53:22.431463003 CET6194423192.168.2.1543.232.31.155
                        Mar 18, 2024 13:53:22.431474924 CET6194423192.168.2.15160.92.114.45
                        Mar 18, 2024 13:53:22.431479931 CET6194423192.168.2.1580.112.164.149
                        Mar 18, 2024 13:53:22.431479931 CET6194423192.168.2.1583.134.225.173
                        Mar 18, 2024 13:53:22.431479931 CET6194423192.168.2.15190.116.69.84
                        Mar 18, 2024 13:53:22.431482077 CET619442323192.168.2.15161.6.113.231
                        Mar 18, 2024 13:53:22.431498051 CET6194423192.168.2.15172.210.134.215
                        Mar 18, 2024 13:53:22.431498051 CET6194423192.168.2.15112.39.178.37
                        Mar 18, 2024 13:53:22.431500912 CET6194423192.168.2.15168.137.125.100
                        Mar 18, 2024 13:53:22.431500912 CET6194423192.168.2.15132.42.239.224
                        Mar 18, 2024 13:53:22.431502104 CET6194423192.168.2.15154.3.88.169
                        Mar 18, 2024 13:53:22.431502104 CET6194423192.168.2.15128.142.185.81
                        Mar 18, 2024 13:53:22.431507111 CET6194423192.168.2.15195.46.201.230
                        Mar 18, 2024 13:53:22.431518078 CET619442323192.168.2.1540.193.249.94
                        Mar 18, 2024 13:53:22.431519985 CET6194423192.168.2.15184.97.170.249
                        Mar 18, 2024 13:53:22.431519985 CET6194423192.168.2.1523.10.238.164
                        Mar 18, 2024 13:53:22.431519985 CET6194423192.168.2.1554.223.103.72
                        Mar 18, 2024 13:53:22.431539059 CET6194423192.168.2.15100.169.145.234
                        Mar 18, 2024 13:53:22.431540012 CET6194423192.168.2.15151.75.178.204
                        Mar 18, 2024 13:53:22.431540012 CET6194423192.168.2.15168.184.87.247
                        Mar 18, 2024 13:53:22.431551933 CET6194423192.168.2.15139.111.182.226
                        Mar 18, 2024 13:53:22.431552887 CET6194423192.168.2.15115.223.150.156
                        Mar 18, 2024 13:53:22.431551933 CET6194423192.168.2.15140.128.206.21
                        Mar 18, 2024 13:53:22.431554079 CET619442323192.168.2.1564.55.188.53
                        Mar 18, 2024 13:53:22.431561947 CET6194423192.168.2.1519.35.251.155
                        Mar 18, 2024 13:53:22.431565046 CET6194423192.168.2.15138.64.188.17
                        Mar 18, 2024 13:53:22.431566954 CET6194423192.168.2.1569.190.8.38
                        Mar 18, 2024 13:53:22.431574106 CET6194423192.168.2.15136.230.212.86
                        Mar 18, 2024 13:53:22.431574106 CET6194423192.168.2.1571.186.2.19
                        Mar 18, 2024 13:53:22.431579113 CET6194423192.168.2.15115.95.156.30
                        Mar 18, 2024 13:53:22.431579113 CET6194423192.168.2.15155.49.48.154
                        Mar 18, 2024 13:53:22.431580067 CET6194423192.168.2.15169.193.96.187
                        Mar 18, 2024 13:53:22.431580067 CET6194423192.168.2.15108.12.33.225
                        Mar 18, 2024 13:53:22.431596994 CET6194423192.168.2.1569.76.73.85
                        Mar 18, 2024 13:53:22.431596994 CET6194423192.168.2.15131.228.222.111
                        Mar 18, 2024 13:53:22.431596994 CET619442323192.168.2.15194.133.189.78
                        Mar 18, 2024 13:53:22.431600094 CET6194423192.168.2.1583.147.80.254
                        Mar 18, 2024 13:53:22.431610107 CET6194423192.168.2.1578.162.78.203
                        Mar 18, 2024 13:53:22.431612015 CET6194423192.168.2.15116.73.241.67
                        Mar 18, 2024 13:53:22.431617975 CET6194423192.168.2.1585.75.229.78
                        Mar 18, 2024 13:53:22.431629896 CET6194423192.168.2.1552.62.134.225
                        Mar 18, 2024 13:53:22.431629896 CET6194423192.168.2.15140.28.225.11
                        Mar 18, 2024 13:53:22.431629896 CET6194423192.168.2.1531.132.23.136
                        Mar 18, 2024 13:53:22.431629896 CET6194423192.168.2.1542.27.248.54
                        Mar 18, 2024 13:53:22.431633949 CET619442323192.168.2.1566.12.236.48
                        Mar 18, 2024 13:53:22.431638956 CET6194423192.168.2.15166.182.158.0
                        Mar 18, 2024 13:53:22.431631088 CET6194423192.168.2.15108.147.122.228
                        Mar 18, 2024 13:53:22.431653976 CET6194423192.168.2.15159.48.216.7
                        Mar 18, 2024 13:53:22.431654930 CET6194423192.168.2.15102.126.157.1
                        Mar 18, 2024 13:53:22.431654930 CET6194423192.168.2.1527.174.75.94
                        Mar 18, 2024 13:53:22.431657076 CET6194423192.168.2.1582.228.82.60
                        Mar 18, 2024 13:53:22.431657076 CET6194423192.168.2.15149.122.166.76
                        Mar 18, 2024 13:53:22.431674004 CET6194423192.168.2.15151.160.50.244
                        Mar 18, 2024 13:53:22.431674004 CET6194423192.168.2.1595.51.10.39
                        Mar 18, 2024 13:53:22.431675911 CET6194423192.168.2.1587.176.13.150
                        Mar 18, 2024 13:53:22.431675911 CET619442323192.168.2.15182.8.156.53
                        Mar 18, 2024 13:53:22.431678057 CET6194423192.168.2.1584.218.130.58
                        Mar 18, 2024 13:53:22.431678057 CET6194423192.168.2.15221.172.63.226
                        Mar 18, 2024 13:53:22.431680918 CET6194423192.168.2.15201.88.206.15
                        Mar 18, 2024 13:53:22.431680918 CET6194423192.168.2.15179.193.218.63
                        Mar 18, 2024 13:53:22.431680918 CET6194423192.168.2.1546.77.16.221
                        Mar 18, 2024 13:53:22.431689978 CET6194423192.168.2.15186.152.109.3
                        Mar 18, 2024 13:53:22.431704044 CET6194423192.168.2.15155.229.119.36
                        Mar 18, 2024 13:53:22.431704044 CET619442323192.168.2.15149.138.75.82
                        Mar 18, 2024 13:53:22.431704044 CET6194423192.168.2.15171.164.35.185
                        Mar 18, 2024 13:53:22.431704044 CET6194423192.168.2.15217.245.139.65
                        Mar 18, 2024 13:53:22.431715012 CET6194423192.168.2.1572.208.120.183
                        Mar 18, 2024 13:53:22.431715012 CET6194423192.168.2.15174.192.133.178
                        Mar 18, 2024 13:53:22.431719065 CET6194423192.168.2.1520.43.121.61
                        Mar 18, 2024 13:53:22.431719065 CET6194423192.168.2.15196.187.23.186
                        Mar 18, 2024 13:53:22.431721926 CET6194423192.168.2.15172.152.23.64
                        Mar 18, 2024 13:53:22.431721926 CET6194423192.168.2.1542.68.170.162
                        Mar 18, 2024 13:53:22.431725979 CET6194423192.168.2.15117.113.158.4
                        Mar 18, 2024 13:53:22.431734085 CET6194423192.168.2.1543.110.137.227
                        Mar 18, 2024 13:53:22.431734085 CET6194423192.168.2.15141.61.123.28
                        Mar 18, 2024 13:53:22.431740999 CET6194423192.168.2.15196.215.50.96
                        Mar 18, 2024 13:53:22.431741953 CET6194423192.168.2.15129.19.115.76
                        Mar 18, 2024 13:53:22.431755066 CET619442323192.168.2.1552.80.165.31
                        Mar 18, 2024 13:53:22.431755066 CET6194423192.168.2.15213.217.119.49
                        Mar 18, 2024 13:53:22.431756020 CET6194423192.168.2.15151.243.182.58
                        Mar 18, 2024 13:53:22.431766987 CET6194423192.168.2.1588.121.107.134
                        Mar 18, 2024 13:53:22.431768894 CET6194423192.168.2.1536.135.85.154
                        Mar 18, 2024 13:53:22.431770086 CET619442323192.168.2.15144.140.12.193
                        Mar 18, 2024 13:53:22.431772947 CET6194423192.168.2.15141.198.239.129
                        Mar 18, 2024 13:53:22.431773901 CET6194423192.168.2.1598.125.179.152
                        Mar 18, 2024 13:53:22.431776047 CET6194423192.168.2.1580.145.61.20
                        Mar 18, 2024 13:53:22.431782007 CET6194423192.168.2.15194.239.174.8
                        Mar 18, 2024 13:53:22.431782007 CET6194423192.168.2.15146.14.235.131
                        Mar 18, 2024 13:53:22.431782007 CET6194423192.168.2.1518.210.95.80
                        Mar 18, 2024 13:53:22.431782007 CET6194423192.168.2.1551.54.69.55
                        Mar 18, 2024 13:53:22.431794882 CET6194423192.168.2.15128.174.17.34
                        Mar 18, 2024 13:53:22.431801081 CET6194423192.168.2.15182.141.120.231
                        Mar 18, 2024 13:53:22.431801081 CET6194423192.168.2.15196.59.215.82
                        Mar 18, 2024 13:53:22.431808949 CET6194423192.168.2.15188.249.245.171
                        Mar 18, 2024 13:53:22.431813002 CET619442323192.168.2.1559.110.230.68
                        Mar 18, 2024 13:53:22.431813002 CET6194423192.168.2.15107.178.58.134
                        Mar 18, 2024 13:53:22.431814909 CET6194423192.168.2.15207.119.221.216
                        Mar 18, 2024 13:53:22.431814909 CET6194423192.168.2.15101.252.9.61
                        Mar 18, 2024 13:53:22.431832075 CET6194423192.168.2.1541.72.102.82
                        Mar 18, 2024 13:53:22.431832075 CET6194423192.168.2.15104.30.111.23
                        Mar 18, 2024 13:53:22.431837082 CET6194423192.168.2.1560.19.138.151
                        Mar 18, 2024 13:53:22.431838989 CET6194423192.168.2.1596.103.245.225
                        Mar 18, 2024 13:53:22.431845903 CET6194423192.168.2.15143.92.121.79
                        Mar 18, 2024 13:53:22.431845903 CET6194423192.168.2.1538.127.169.22
                        Mar 18, 2024 13:53:22.431849957 CET619442323192.168.2.15100.144.41.222
                        Mar 18, 2024 13:53:22.431858063 CET6194423192.168.2.15168.212.9.235
                        Mar 18, 2024 13:53:22.431859016 CET6194423192.168.2.1593.98.218.115
                        Mar 18, 2024 13:53:22.431859970 CET6194423192.168.2.1559.247.19.190
                        Mar 18, 2024 13:53:22.431869984 CET6194423192.168.2.15166.35.45.195
                        Mar 18, 2024 13:53:22.431869984 CET6194423192.168.2.1520.222.86.132
                        Mar 18, 2024 13:53:22.431871891 CET6194423192.168.2.1580.127.1.104
                        Mar 18, 2024 13:53:22.431871891 CET6194423192.168.2.15149.165.57.112
                        Mar 18, 2024 13:53:22.431880951 CET6194423192.168.2.1593.154.180.60
                        Mar 18, 2024 13:53:22.431881905 CET6194423192.168.2.1551.42.11.228
                        Mar 18, 2024 13:53:22.431883097 CET6194423192.168.2.15165.243.127.67
                        Mar 18, 2024 13:53:22.431890011 CET619442323192.168.2.1581.69.227.210
                        Mar 18, 2024 13:53:22.431893110 CET6194423192.168.2.15111.44.15.186
                        Mar 18, 2024 13:53:22.431896925 CET6194423192.168.2.1583.96.33.28
                        Mar 18, 2024 13:53:22.431896925 CET6194423192.168.2.15158.233.73.157
                        Mar 18, 2024 13:53:22.431901932 CET6194423192.168.2.1531.247.222.151
                        Mar 18, 2024 13:53:22.431904078 CET6194423192.168.2.1543.114.242.122
                        Mar 18, 2024 13:53:22.431904078 CET6194423192.168.2.1518.83.116.93
                        Mar 18, 2024 13:53:22.431915045 CET6194423192.168.2.15107.82.229.116
                        Mar 18, 2024 13:53:22.431915045 CET6194423192.168.2.15123.19.113.57
                        Mar 18, 2024 13:53:22.431921005 CET6194423192.168.2.15163.134.60.245
                        Mar 18, 2024 13:53:22.431921005 CET619442323192.168.2.1520.218.7.104
                        Mar 18, 2024 13:53:22.431921005 CET6194423192.168.2.1563.156.101.246
                        Mar 18, 2024 13:53:22.431936979 CET6194423192.168.2.158.103.112.127
                        Mar 18, 2024 13:53:22.431937933 CET6194423192.168.2.1566.29.3.9
                        Mar 18, 2024 13:53:22.431940079 CET6194423192.168.2.15173.182.190.43
                        Mar 18, 2024 13:53:22.431937933 CET6194423192.168.2.1531.136.155.237
                        Mar 18, 2024 13:53:22.431940079 CET6194423192.168.2.15190.159.242.241
                        Mar 18, 2024 13:53:22.431936979 CET6194423192.168.2.1563.50.79.136
                        Mar 18, 2024 13:53:22.431943893 CET6194423192.168.2.15125.173.255.16
                        Mar 18, 2024 13:53:22.431943893 CET6194423192.168.2.1578.41.127.71
                        Mar 18, 2024 13:53:22.431940079 CET6194423192.168.2.15104.56.135.199
                        Mar 18, 2024 13:53:22.431950092 CET619442323192.168.2.1560.165.98.206
                        Mar 18, 2024 13:53:22.431953907 CET6194423192.168.2.15126.162.116.251
                        Mar 18, 2024 13:53:22.431962013 CET6194423192.168.2.1539.21.46.178
                        Mar 18, 2024 13:53:22.431962013 CET6194423192.168.2.15181.247.145.122
                        Mar 18, 2024 13:53:22.431962013 CET6194423192.168.2.1512.107.161.187
                        Mar 18, 2024 13:53:22.431966066 CET6194423192.168.2.158.174.153.12
                        Mar 18, 2024 13:53:22.431966066 CET6194423192.168.2.1550.154.146.87
                        Mar 18, 2024 13:53:22.431966066 CET6194423192.168.2.15114.248.227.84
                        Mar 18, 2024 13:53:22.431966066 CET619442323192.168.2.15201.88.1.195
                        Mar 18, 2024 13:53:22.431968927 CET6194423192.168.2.15189.63.58.104
                        Mar 18, 2024 13:53:22.431986094 CET6194423192.168.2.15148.158.141.2
                        Mar 18, 2024 13:53:22.431988001 CET6194423192.168.2.1585.56.1.19
                        Mar 18, 2024 13:53:22.431991100 CET6194423192.168.2.15189.190.216.253
                        Mar 18, 2024 13:53:22.431991100 CET6194423192.168.2.1564.223.197.172
                        Mar 18, 2024 13:53:22.431991100 CET6194423192.168.2.15202.25.183.63
                        Mar 18, 2024 13:53:22.431992054 CET6194423192.168.2.15163.91.57.59
                        Mar 18, 2024 13:53:22.431994915 CET6194423192.168.2.15203.181.132.86
                        Mar 18, 2024 13:53:22.432001114 CET6194423192.168.2.15219.156.52.32
                        Mar 18, 2024 13:53:22.432003021 CET6194423192.168.2.15192.66.41.15
                        Mar 18, 2024 13:53:22.432003975 CET6194423192.168.2.1553.36.139.235
                        Mar 18, 2024 13:53:22.432003975 CET619442323192.168.2.15135.63.142.83
                        Mar 18, 2024 13:53:22.432008028 CET6194423192.168.2.1598.20.135.181
                        Mar 18, 2024 13:53:22.432008982 CET6194423192.168.2.1542.50.212.178
                        Mar 18, 2024 13:53:22.432017088 CET6194423192.168.2.1593.207.64.35
                        Mar 18, 2024 13:53:22.432019949 CET6194423192.168.2.1532.88.169.75
                        Mar 18, 2024 13:53:22.432024956 CET6194423192.168.2.15195.53.178.150
                        Mar 18, 2024 13:53:22.432029009 CET6194423192.168.2.15121.82.141.130
                        Mar 18, 2024 13:53:22.432029009 CET619442323192.168.2.1545.19.154.221
                        Mar 18, 2024 13:53:22.432029009 CET6194423192.168.2.15213.73.26.82
                        Mar 18, 2024 13:53:22.432029009 CET6194423192.168.2.15181.57.107.149
                        Mar 18, 2024 13:53:22.432033062 CET6194423192.168.2.15170.109.182.110
                        Mar 18, 2024 13:53:22.432034969 CET6194423192.168.2.15162.183.251.75
                        Mar 18, 2024 13:53:22.432034969 CET6194423192.168.2.1545.132.168.80
                        Mar 18, 2024 13:53:22.432037115 CET6194423192.168.2.15165.41.121.23
                        Mar 18, 2024 13:53:22.432034969 CET6194423192.168.2.15218.125.225.156
                        Mar 18, 2024 13:53:22.432048082 CET6194423192.168.2.15100.200.73.187
                        Mar 18, 2024 13:53:22.432048082 CET6194423192.168.2.15190.254.92.13
                        Mar 18, 2024 13:53:22.432048082 CET6194423192.168.2.15121.74.114.37
                        Mar 18, 2024 13:53:22.432050943 CET619442323192.168.2.15196.161.176.119
                        Mar 18, 2024 13:53:22.432053089 CET6194423192.168.2.1568.25.108.68
                        Mar 18, 2024 13:53:22.432056904 CET6194423192.168.2.1584.107.153.68
                        Mar 18, 2024 13:53:22.432056904 CET6194423192.168.2.1561.8.195.197
                        Mar 18, 2024 13:53:22.432070017 CET6194423192.168.2.1563.156.227.130
                        Mar 18, 2024 13:53:22.432073116 CET6194423192.168.2.15219.141.241.17
                        Mar 18, 2024 13:53:22.432073116 CET6194423192.168.2.1568.252.175.148
                        Mar 18, 2024 13:53:22.432085991 CET6194423192.168.2.1531.3.34.137
                        Mar 18, 2024 13:53:22.432089090 CET6194423192.168.2.15223.218.213.87
                        Mar 18, 2024 13:53:22.432089090 CET6194423192.168.2.15192.197.14.60
                        Mar 18, 2024 13:53:22.432090044 CET619442323192.168.2.15222.238.43.131
                        Mar 18, 2024 13:53:22.432101965 CET6194423192.168.2.15110.163.165.4
                        Mar 18, 2024 13:53:22.432102919 CET6194423192.168.2.1566.196.159.178
                        Mar 18, 2024 13:53:22.432109118 CET6194423192.168.2.1598.141.170.231
                        Mar 18, 2024 13:53:22.432113886 CET6194423192.168.2.1560.15.43.166
                        Mar 18, 2024 13:53:22.432115078 CET6194423192.168.2.1591.36.2.44
                        Mar 18, 2024 13:53:22.432115078 CET6194423192.168.2.1527.34.19.49
                        Mar 18, 2024 13:53:22.432117939 CET6194423192.168.2.15193.38.101.81
                        Mar 18, 2024 13:53:22.432117939 CET6194423192.168.2.15138.67.196.112
                        Mar 18, 2024 13:53:22.432137012 CET6194423192.168.2.1537.169.0.44
                        Mar 18, 2024 13:53:22.432141066 CET6194423192.168.2.15146.110.218.117
                        Mar 18, 2024 13:53:22.432141066 CET619442323192.168.2.15162.227.11.15
                        Mar 18, 2024 13:53:22.432141066 CET6194423192.168.2.1518.191.89.128
                        Mar 18, 2024 13:53:22.432146072 CET6194423192.168.2.15219.106.92.148
                        Mar 18, 2024 13:53:22.432152987 CET6194423192.168.2.1545.11.144.155
                        Mar 18, 2024 13:53:22.432153940 CET6194423192.168.2.15178.216.81.206
                        Mar 18, 2024 13:53:22.432153940 CET6194423192.168.2.15166.217.238.230
                        Mar 18, 2024 13:53:22.432162046 CET6194423192.168.2.15165.39.122.193
                        Mar 18, 2024 13:53:22.432162046 CET6194423192.168.2.15194.36.172.86
                        Mar 18, 2024 13:53:22.432163000 CET619442323192.168.2.15138.96.56.146
                        Mar 18, 2024 13:53:22.432166100 CET6194423192.168.2.1579.240.241.121
                        Mar 18, 2024 13:53:22.432166100 CET6194423192.168.2.1546.195.215.227
                        Mar 18, 2024 13:53:22.432166100 CET6194423192.168.2.15196.184.217.3
                        Mar 18, 2024 13:53:22.432169914 CET6194423192.168.2.15179.219.131.133
                        Mar 18, 2024 13:53:22.432173967 CET6194423192.168.2.15171.235.217.210
                        Mar 18, 2024 13:53:22.432173967 CET6194423192.168.2.151.56.238.55
                        Mar 18, 2024 13:53:22.432173967 CET6194423192.168.2.15118.15.112.209
                        Mar 18, 2024 13:53:22.432177067 CET6194423192.168.2.15197.144.54.5
                        Mar 18, 2024 13:53:22.432177067 CET6194423192.168.2.15207.58.152.150
                        Mar 18, 2024 13:53:22.432192087 CET6194423192.168.2.159.5.199.71
                        Mar 18, 2024 13:53:22.432192087 CET6194423192.168.2.15106.144.224.40
                        Mar 18, 2024 13:53:22.432192087 CET6194423192.168.2.15174.38.140.210
                        Mar 18, 2024 13:53:22.432192087 CET6194423192.168.2.1596.139.213.143
                        Mar 18, 2024 13:53:22.432194948 CET619442323192.168.2.1561.0.50.107
                        Mar 18, 2024 13:53:22.432195902 CET6194423192.168.2.1525.207.192.244
                        Mar 18, 2024 13:53:22.432195902 CET6194423192.168.2.15183.29.173.50
                        Mar 18, 2024 13:53:22.432200909 CET6194423192.168.2.15196.188.0.214
                        Mar 18, 2024 13:53:22.432210922 CET6194423192.168.2.15118.110.33.204
                        Mar 18, 2024 13:53:22.432214022 CET6194423192.168.2.15194.225.29.135
                        Mar 18, 2024 13:53:22.432223082 CET6194423192.168.2.15133.172.55.142
                        Mar 18, 2024 13:53:22.432228088 CET6194423192.168.2.159.243.67.65
                        Mar 18, 2024 13:53:22.432228088 CET6194423192.168.2.15183.42.119.144
                        Mar 18, 2024 13:53:22.432238102 CET6194423192.168.2.15125.11.60.208
                        Mar 18, 2024 13:53:22.432238102 CET6194423192.168.2.15209.242.42.164
                        Mar 18, 2024 13:53:22.432240963 CET619442323192.168.2.15129.40.82.229
                        Mar 18, 2024 13:53:22.432240963 CET6194423192.168.2.1596.28.86.244
                        Mar 18, 2024 13:53:22.432240963 CET6194423192.168.2.15204.219.175.25
                        Mar 18, 2024 13:53:22.432241917 CET6194423192.168.2.1580.191.24.193
                        Mar 18, 2024 13:53:22.432244062 CET6194423192.168.2.158.101.68.43
                        Mar 18, 2024 13:53:22.432245016 CET6194423192.168.2.15221.139.89.166
                        Mar 18, 2024 13:53:22.432260036 CET6194423192.168.2.1567.83.133.145
                        Mar 18, 2024 13:53:22.432262897 CET6194423192.168.2.1537.2.21.208
                        Mar 18, 2024 13:53:22.432262897 CET6194423192.168.2.15143.152.15.255
                        Mar 18, 2024 13:53:22.432265043 CET619442323192.168.2.15201.247.16.23
                        Mar 18, 2024 13:53:22.432272911 CET6194423192.168.2.1564.90.207.12
                        Mar 18, 2024 13:53:22.432272911 CET6194423192.168.2.15209.240.42.58
                        Mar 18, 2024 13:53:22.432274103 CET6194423192.168.2.15179.84.35.104
                        Mar 18, 2024 13:53:22.432280064 CET6194423192.168.2.1537.196.26.141
                        Mar 18, 2024 13:53:22.432280064 CET619442323192.168.2.1566.30.188.87
                        Mar 18, 2024 13:53:22.432281971 CET6194423192.168.2.15169.251.35.38
                        Mar 18, 2024 13:53:22.432286978 CET6194423192.168.2.1597.56.27.161
                        Mar 18, 2024 13:53:22.432287931 CET6194423192.168.2.15116.97.66.10
                        Mar 18, 2024 13:53:22.432288885 CET6194423192.168.2.15183.234.113.132
                        Mar 18, 2024 13:53:22.432290077 CET6194423192.168.2.1513.213.179.135
                        Mar 18, 2024 13:53:22.432303905 CET6194423192.168.2.1559.4.166.129
                        Mar 18, 2024 13:53:22.432306051 CET6194423192.168.2.15207.202.210.100
                        Mar 18, 2024 13:53:22.432315111 CET6194423192.168.2.15164.139.175.12
                        Mar 18, 2024 13:53:22.432315111 CET6194423192.168.2.15143.162.103.25
                        Mar 18, 2024 13:53:22.432316065 CET6194423192.168.2.15116.58.211.222
                        Mar 18, 2024 13:53:22.432316065 CET6194423192.168.2.1565.245.202.194
                        Mar 18, 2024 13:53:22.432321072 CET6194423192.168.2.15182.140.132.221
                        Mar 18, 2024 13:53:22.432331085 CET619442323192.168.2.15115.150.115.127
                        Mar 18, 2024 13:53:22.432331085 CET6194423192.168.2.1597.237.0.30
                        Mar 18, 2024 13:53:22.432343960 CET6194423192.168.2.15148.132.122.109
                        Mar 18, 2024 13:53:22.432343960 CET6194423192.168.2.15168.59.112.123
                        Mar 18, 2024 13:53:22.432343960 CET6194423192.168.2.15107.215.5.254
                        Mar 18, 2024 13:53:22.432352066 CET6194423192.168.2.15110.38.123.11
                        Mar 18, 2024 13:53:22.432353020 CET6194423192.168.2.15202.56.135.31
                        Mar 18, 2024 13:53:22.432358027 CET6194423192.168.2.15210.75.40.89
                        Mar 18, 2024 13:53:22.432360888 CET6194423192.168.2.1518.7.78.190
                        Mar 18, 2024 13:53:22.432367086 CET6194423192.168.2.15206.122.234.188
                        Mar 18, 2024 13:53:22.432377100 CET6194423192.168.2.1584.206.217.246
                        Mar 18, 2024 13:53:22.432384968 CET619442323192.168.2.15191.28.60.202
                        Mar 18, 2024 13:53:22.432389021 CET6194423192.168.2.15117.244.90.231
                        Mar 18, 2024 13:53:22.432389975 CET6194423192.168.2.15212.137.150.41
                        Mar 18, 2024 13:53:22.432389975 CET6194423192.168.2.15177.32.225.111
                        Mar 18, 2024 13:53:22.432389975 CET6194423192.168.2.1549.177.243.152
                        Mar 18, 2024 13:53:22.432389975 CET6194423192.168.2.15189.30.126.47
                        Mar 18, 2024 13:53:22.432404041 CET6194423192.168.2.15176.170.163.253
                        Mar 18, 2024 13:53:22.432410955 CET6194423192.168.2.15117.241.101.2
                        Mar 18, 2024 13:53:22.432421923 CET6194423192.168.2.15221.178.220.172
                        Mar 18, 2024 13:53:22.432421923 CET6194423192.168.2.15163.231.22.91
                        Mar 18, 2024 13:53:22.432421923 CET6194423192.168.2.15168.81.230.250
                        Mar 18, 2024 13:53:22.432423115 CET6194423192.168.2.1565.122.45.202
                        Mar 18, 2024 13:53:22.432415962 CET619442323192.168.2.1547.175.133.126
                        Mar 18, 2024 13:53:22.432440042 CET6194423192.168.2.15124.137.94.224
                        Mar 18, 2024 13:53:22.432442904 CET6194423192.168.2.15143.131.11.177
                        Mar 18, 2024 13:53:22.432445049 CET6194423192.168.2.15151.138.134.98
                        Mar 18, 2024 13:53:22.432445049 CET6194423192.168.2.1560.214.248.126
                        Mar 18, 2024 13:53:22.432445049 CET6194423192.168.2.1541.231.139.99
                        Mar 18, 2024 13:53:22.432445049 CET6194423192.168.2.15114.48.5.18
                        Mar 18, 2024 13:53:22.432450056 CET619442323192.168.2.1598.80.125.170
                        Mar 18, 2024 13:53:22.432467937 CET6194423192.168.2.1567.92.102.158
                        Mar 18, 2024 13:53:22.432468891 CET6194423192.168.2.15131.48.174.76
                        Mar 18, 2024 13:53:22.432468891 CET6194423192.168.2.15157.61.34.0
                        Mar 18, 2024 13:53:22.432471037 CET6194423192.168.2.15139.174.186.95
                        Mar 18, 2024 13:53:22.432475090 CET6194423192.168.2.15122.189.181.218
                        Mar 18, 2024 13:53:22.432475090 CET6194423192.168.2.15158.208.212.181
                        Mar 18, 2024 13:53:22.432475090 CET6194423192.168.2.15176.200.23.51
                        Mar 18, 2024 13:53:22.432477951 CET6194423192.168.2.15188.161.16.59
                        Mar 18, 2024 13:53:22.432477951 CET6194423192.168.2.15181.12.133.144
                        Mar 18, 2024 13:53:22.432487011 CET619442323192.168.2.15147.91.70.174
                        Mar 18, 2024 13:53:22.432492971 CET6194423192.168.2.15101.150.208.227
                        Mar 18, 2024 13:53:22.432503939 CET6194423192.168.2.15181.84.54.171
                        Mar 18, 2024 13:53:22.432503939 CET6194423192.168.2.159.204.20.165
                        Mar 18, 2024 13:53:22.432506084 CET6194423192.168.2.15115.8.203.232
                        Mar 18, 2024 13:53:22.432516098 CET6194423192.168.2.15103.147.243.41
                        Mar 18, 2024 13:53:22.432527065 CET6194423192.168.2.15189.190.19.99
                        Mar 18, 2024 13:53:22.432528973 CET6194423192.168.2.1574.123.118.223
                        Mar 18, 2024 13:53:22.432528973 CET6194423192.168.2.15103.189.24.35
                        Mar 18, 2024 13:53:22.432538033 CET6194423192.168.2.1514.249.131.146
                        Mar 18, 2024 13:53:22.432543993 CET6194423192.168.2.1554.112.42.67
                        Mar 18, 2024 13:53:22.432543993 CET619442323192.168.2.15157.98.68.52
                        Mar 18, 2024 13:53:22.432544947 CET6194423192.168.2.15190.15.97.11
                        Mar 18, 2024 13:53:22.432545900 CET6194423192.168.2.1561.57.250.70
                        Mar 18, 2024 13:53:22.432560921 CET6194423192.168.2.15199.231.245.71
                        Mar 18, 2024 13:53:22.432564020 CET6194423192.168.2.15220.59.137.150
                        Mar 18, 2024 13:53:22.432568073 CET6194423192.168.2.15184.246.88.111
                        Mar 18, 2024 13:53:22.432568073 CET6194423192.168.2.15125.63.42.128
                        Mar 18, 2024 13:53:22.432568073 CET6194423192.168.2.15132.136.88.157
                        Mar 18, 2024 13:53:22.432568073 CET6194423192.168.2.15170.213.47.73
                        Mar 18, 2024 13:53:22.432575941 CET6194423192.168.2.15136.195.181.125
                        Mar 18, 2024 13:53:22.432575941 CET619442323192.168.2.15212.181.7.226
                        Mar 18, 2024 13:53:22.525156975 CET2361944154.212.8.37192.168.2.15
                        Mar 18, 2024 13:53:22.541971922 CET2361944154.3.88.169192.168.2.15
                        Mar 18, 2024 13:53:22.623918056 CET2361944193.203.253.1192.168.2.15
                        Mar 18, 2024 13:53:22.651896000 CET236194494.121.152.127192.168.2.15
                        Mar 18, 2024 13:53:22.651981115 CET6194423192.168.2.1594.121.152.127
                        Mar 18, 2024 13:53:22.658720970 CET2361944190.15.97.11192.168.2.15
                        Mar 18, 2024 13:53:22.664341927 CET236194446.172.220.122192.168.2.15
                        Mar 18, 2024 13:53:22.666599035 CET2361944189.91.138.116192.168.2.15
                        Mar 18, 2024 13:53:22.719485998 CET2361944118.61.91.84192.168.2.15
                        Mar 18, 2024 13:53:22.721746922 CET2361944221.139.89.166192.168.2.15
                        Mar 18, 2024 13:53:22.725435019 CET232361944222.238.43.131192.168.2.15
                        Mar 18, 2024 13:53:22.741221905 CET2361944175.239.11.194192.168.2.15
                        Mar 18, 2024 13:53:22.752746105 CET236194460.134.126.147192.168.2.15
                        Mar 18, 2024 13:53:22.766037941 CET2361944220.132.125.149192.168.2.15
                        Mar 18, 2024 13:53:23.433746099 CET6194423192.168.2.15155.79.88.126
                        Mar 18, 2024 13:53:23.433760881 CET6194423192.168.2.15209.29.64.3
                        Mar 18, 2024 13:53:23.433789968 CET619442323192.168.2.15192.186.204.141
                        Mar 18, 2024 13:53:23.433789968 CET6194423192.168.2.1599.35.67.44
                        Mar 18, 2024 13:53:23.433800936 CET6194423192.168.2.1547.31.140.97
                        Mar 18, 2024 13:53:23.433803082 CET6194423192.168.2.1568.215.98.70
                        Mar 18, 2024 13:53:23.433808088 CET6194423192.168.2.1513.97.29.22
                        Mar 18, 2024 13:53:23.433808088 CET619442323192.168.2.159.82.239.160
                        Mar 18, 2024 13:53:23.433806896 CET6194423192.168.2.15151.143.201.239
                        Mar 18, 2024 13:53:23.433808088 CET6194423192.168.2.15149.26.64.22
                        Mar 18, 2024 13:53:23.433818102 CET6194423192.168.2.15220.247.122.255
                        Mar 18, 2024 13:53:23.433820009 CET6194423192.168.2.15196.224.25.63
                        Mar 18, 2024 13:53:23.433820963 CET6194423192.168.2.15161.248.28.254
                        Mar 18, 2024 13:53:23.433835030 CET6194423192.168.2.1548.189.205.75
                        Mar 18, 2024 13:53:23.433845043 CET6194423192.168.2.1537.25.144.76
                        Mar 18, 2024 13:53:23.433845043 CET6194423192.168.2.15118.216.143.125
                        Mar 18, 2024 13:53:23.433845043 CET6194423192.168.2.1563.194.140.211
                        Mar 18, 2024 13:53:23.433845043 CET619442323192.168.2.15188.136.37.44
                        Mar 18, 2024 13:53:23.433851004 CET6194423192.168.2.15148.33.215.51
                        Mar 18, 2024 13:53:23.433851004 CET6194423192.168.2.1552.221.29.61
                        Mar 18, 2024 13:53:23.433856964 CET6194423192.168.2.15134.121.87.1
                        Mar 18, 2024 13:53:23.433856964 CET6194423192.168.2.1518.160.245.141
                        Mar 18, 2024 13:53:23.433856964 CET6194423192.168.2.1565.188.97.188
                        Mar 18, 2024 13:53:23.433857918 CET6194423192.168.2.15177.174.202.14
                        Mar 18, 2024 13:53:23.433856964 CET6194423192.168.2.15156.159.214.201
                        Mar 18, 2024 13:53:23.433856964 CET619442323192.168.2.15157.240.121.32
                        Mar 18, 2024 13:53:23.433861971 CET6194423192.168.2.15124.244.237.182
                        Mar 18, 2024 13:53:23.433866024 CET6194423192.168.2.15118.60.42.47
                        Mar 18, 2024 13:53:23.433866024 CET6194423192.168.2.15104.62.31.86
                        Mar 18, 2024 13:53:23.433866024 CET6194423192.168.2.15108.80.130.0
                        Mar 18, 2024 13:53:23.433866024 CET6194423192.168.2.15196.89.154.107
                        Mar 18, 2024 13:53:23.433866024 CET6194423192.168.2.1518.66.214.231
                        Mar 18, 2024 13:53:23.433868885 CET6194423192.168.2.15103.48.178.90
                        Mar 18, 2024 13:53:23.433876038 CET6194423192.168.2.15191.77.152.239
                        Mar 18, 2024 13:53:23.433877945 CET6194423192.168.2.15193.210.193.16
                        Mar 18, 2024 13:53:23.433878899 CET6194423192.168.2.15218.214.2.155
                        Mar 18, 2024 13:53:23.433878899 CET6194423192.168.2.15220.63.137.214
                        Mar 18, 2024 13:53:23.433878899 CET6194423192.168.2.15197.16.173.202
                        Mar 18, 2024 13:53:23.433880091 CET6194423192.168.2.15146.216.52.129
                        Mar 18, 2024 13:53:23.433880091 CET619442323192.168.2.15216.144.223.138
                        Mar 18, 2024 13:53:23.433890104 CET6194423192.168.2.15122.0.94.66
                        Mar 18, 2024 13:53:23.433893919 CET6194423192.168.2.15189.102.185.16
                        Mar 18, 2024 13:53:23.433896065 CET6194423192.168.2.1517.210.121.206
                        Mar 18, 2024 13:53:23.433896065 CET6194423192.168.2.1563.127.16.168
                        Mar 18, 2024 13:53:23.433907032 CET6194423192.168.2.1583.5.71.11
                        Mar 18, 2024 13:53:23.433913946 CET6194423192.168.2.15144.0.73.166
                        Mar 18, 2024 13:53:23.433913946 CET6194423192.168.2.15118.176.248.195
                        Mar 18, 2024 13:53:23.433918953 CET6194423192.168.2.1513.232.31.197
                        Mar 18, 2024 13:53:23.433918953 CET6194423192.168.2.1527.55.38.51
                        Mar 18, 2024 13:53:23.433931112 CET6194423192.168.2.15156.185.62.138
                        Mar 18, 2024 13:53:23.433931112 CET6194423192.168.2.15125.174.205.52
                        Mar 18, 2024 13:53:23.433932066 CET619442323192.168.2.1567.10.93.195
                        Mar 18, 2024 13:53:23.433932066 CET6194423192.168.2.15157.175.213.0
                        Mar 18, 2024 13:53:23.433938026 CET6194423192.168.2.155.101.177.25
                        Mar 18, 2024 13:53:23.433950901 CET6194423192.168.2.15155.163.237.21
                        Mar 18, 2024 13:53:23.433950901 CET6194423192.168.2.1591.251.116.163
                        Mar 18, 2024 13:53:23.433954954 CET6194423192.168.2.15223.94.60.135
                        Mar 18, 2024 13:53:23.433954954 CET6194423192.168.2.15110.84.228.103
                        Mar 18, 2024 13:53:23.433954954 CET6194423192.168.2.15132.83.219.79
                        Mar 18, 2024 13:53:23.433960915 CET6194423192.168.2.158.10.15.11
                        Mar 18, 2024 13:53:23.433960915 CET6194423192.168.2.15156.222.139.7
                        Mar 18, 2024 13:53:23.433965921 CET619442323192.168.2.1531.248.115.25
                        Mar 18, 2024 13:53:23.433965921 CET6194423192.168.2.1538.228.194.10
                        Mar 18, 2024 13:53:23.433969021 CET6194423192.168.2.15152.186.175.19
                        Mar 18, 2024 13:53:23.433969021 CET6194423192.168.2.15197.0.236.125
                        Mar 18, 2024 13:53:23.433980942 CET6194423192.168.2.15105.137.77.101
                        Mar 18, 2024 13:53:23.433980942 CET6194423192.168.2.15115.207.43.32
                        Mar 18, 2024 13:53:23.433980942 CET6194423192.168.2.15130.61.57.145
                        Mar 18, 2024 13:53:23.433984995 CET6194423192.168.2.15147.196.246.87
                        Mar 18, 2024 13:53:23.433985949 CET6194423192.168.2.1558.206.34.131
                        Mar 18, 2024 13:53:23.433989048 CET6194423192.168.2.15136.155.215.93
                        Mar 18, 2024 13:53:23.433990955 CET619442323192.168.2.15139.216.37.180
                        Mar 18, 2024 13:53:23.434005022 CET6194423192.168.2.15174.12.241.81
                        Mar 18, 2024 13:53:23.434006929 CET6194423192.168.2.15211.18.18.129
                        Mar 18, 2024 13:53:23.434010029 CET6194423192.168.2.1517.242.218.248
                        Mar 18, 2024 13:53:23.434010029 CET6194423192.168.2.1536.82.101.79
                        Mar 18, 2024 13:53:23.434020996 CET6194423192.168.2.1563.24.249.64
                        Mar 18, 2024 13:53:23.434020996 CET6194423192.168.2.1523.135.249.249
                        Mar 18, 2024 13:53:23.434026003 CET6194423192.168.2.15178.200.16.39
                        Mar 18, 2024 13:53:23.434026003 CET6194423192.168.2.15197.124.147.5
                        Mar 18, 2024 13:53:23.434032917 CET619442323192.168.2.1576.245.176.156
                        Mar 18, 2024 13:53:23.434034109 CET6194423192.168.2.15203.169.240.173
                        Mar 18, 2024 13:53:23.434039116 CET6194423192.168.2.15199.22.87.172
                        Mar 18, 2024 13:53:23.434052944 CET6194423192.168.2.15114.104.68.107
                        Mar 18, 2024 13:53:23.434052944 CET6194423192.168.2.1537.161.155.124
                        Mar 18, 2024 13:53:23.434056997 CET6194423192.168.2.15109.80.173.230
                        Mar 18, 2024 13:53:23.434057951 CET6194423192.168.2.15213.183.110.164
                        Mar 18, 2024 13:53:23.434061050 CET6194423192.168.2.15163.87.159.31
                        Mar 18, 2024 13:53:23.434070110 CET6194423192.168.2.15163.149.201.93
                        Mar 18, 2024 13:53:23.434079885 CET619442323192.168.2.1525.120.137.241
                        Mar 18, 2024 13:53:23.434081078 CET6194423192.168.2.1575.208.231.46
                        Mar 18, 2024 13:53:23.434082985 CET6194423192.168.2.15193.9.125.231
                        Mar 18, 2024 13:53:23.434089899 CET6194423192.168.2.15149.113.133.144
                        Mar 18, 2024 13:53:23.434089899 CET6194423192.168.2.15145.122.187.91
                        Mar 18, 2024 13:53:23.434092999 CET6194423192.168.2.1588.54.187.208
                        Mar 18, 2024 13:53:23.434098959 CET6194423192.168.2.15153.236.243.221
                        Mar 18, 2024 13:53:23.434107065 CET6194423192.168.2.15132.120.209.121
                        Mar 18, 2024 13:53:23.434114933 CET6194423192.168.2.1579.61.246.119
                        Mar 18, 2024 13:53:23.434117079 CET6194423192.168.2.15117.99.247.139
                        Mar 18, 2024 13:53:23.434128046 CET6194423192.168.2.1570.15.129.156
                        Mar 18, 2024 13:53:23.434129953 CET619442323192.168.2.15133.201.226.247
                        Mar 18, 2024 13:53:23.434142113 CET6194423192.168.2.15129.246.150.44
                        Mar 18, 2024 13:53:23.434142113 CET6194423192.168.2.1578.76.26.136
                        Mar 18, 2024 13:53:23.434145927 CET6194423192.168.2.15177.114.224.163
                        Mar 18, 2024 13:53:23.434145927 CET6194423192.168.2.15141.102.205.240
                        Mar 18, 2024 13:53:23.434159040 CET6194423192.168.2.15212.132.217.119
                        Mar 18, 2024 13:53:23.434160948 CET6194423192.168.2.15110.139.69.252
                        Mar 18, 2024 13:53:23.434174061 CET6194423192.168.2.15207.245.251.112
                        Mar 18, 2024 13:53:23.434174061 CET619442323192.168.2.15186.136.77.197
                        Mar 18, 2024 13:53:23.434174061 CET6194423192.168.2.15211.193.46.66
                        Mar 18, 2024 13:53:23.434179068 CET6194423192.168.2.15183.238.167.63
                        Mar 18, 2024 13:53:23.434182882 CET6194423192.168.2.1553.150.194.252
                        Mar 18, 2024 13:53:23.434187889 CET6194423192.168.2.15158.150.104.75
                        Mar 18, 2024 13:53:23.434187889 CET6194423192.168.2.1512.91.215.24
                        Mar 18, 2024 13:53:23.434190989 CET6194423192.168.2.154.173.196.187
                        Mar 18, 2024 13:53:23.434196949 CET6194423192.168.2.1597.192.69.41
                        Mar 18, 2024 13:53:23.434209108 CET6194423192.168.2.15138.239.211.118
                        Mar 18, 2024 13:53:23.434209108 CET6194423192.168.2.1552.4.159.189
                        Mar 18, 2024 13:53:23.434216976 CET6194423192.168.2.1532.60.201.155
                        Mar 18, 2024 13:53:23.434216976 CET6194423192.168.2.1547.255.71.159
                        Mar 18, 2024 13:53:23.434228897 CET6194423192.168.2.1518.206.45.148
                        Mar 18, 2024 13:53:23.434230089 CET619442323192.168.2.15155.157.251.61
                        Mar 18, 2024 13:53:23.434230089 CET6194423192.168.2.1524.172.120.108
                        Mar 18, 2024 13:53:23.434232950 CET6194423192.168.2.15111.142.154.150
                        Mar 18, 2024 13:53:23.434237003 CET6194423192.168.2.1524.223.48.135
                        Mar 18, 2024 13:53:23.434247017 CET6194423192.168.2.1574.139.207.79
                        Mar 18, 2024 13:53:23.434257030 CET6194423192.168.2.15104.196.115.109
                        Mar 18, 2024 13:53:23.434257984 CET6194423192.168.2.15177.217.221.180
                        Mar 18, 2024 13:53:23.434261084 CET6194423192.168.2.15211.18.3.34
                        Mar 18, 2024 13:53:23.434273958 CET6194423192.168.2.15101.9.176.84
                        Mar 18, 2024 13:53:23.434273958 CET6194423192.168.2.15194.144.65.197
                        Mar 18, 2024 13:53:23.434278011 CET6194423192.168.2.15156.120.73.198
                        Mar 18, 2024 13:53:23.434278011 CET6194423192.168.2.15152.226.164.37
                        Mar 18, 2024 13:53:23.434281111 CET619442323192.168.2.15153.169.251.2
                        Mar 18, 2024 13:53:23.434294939 CET6194423192.168.2.1553.170.20.195
                        Mar 18, 2024 13:53:23.434294939 CET6194423192.168.2.1552.103.255.189
                        Mar 18, 2024 13:53:23.434295893 CET6194423192.168.2.15134.160.166.131
                        Mar 18, 2024 13:53:23.434299946 CET6194423192.168.2.1596.227.80.120
                        Mar 18, 2024 13:53:23.434299946 CET6194423192.168.2.1536.12.110.47
                        Mar 18, 2024 13:53:23.434310913 CET619442323192.168.2.15171.171.221.68
                        Mar 18, 2024 13:53:23.434312105 CET6194423192.168.2.15193.182.127.168
                        Mar 18, 2024 13:53:23.434314966 CET6194423192.168.2.15112.86.215.83
                        Mar 18, 2024 13:53:23.434324026 CET6194423192.168.2.1531.245.5.103
                        Mar 18, 2024 13:53:23.434325933 CET6194423192.168.2.1537.58.252.133
                        Mar 18, 2024 13:53:23.434334993 CET6194423192.168.2.15134.241.0.121
                        Mar 18, 2024 13:53:23.434341908 CET6194423192.168.2.15217.161.171.49
                        Mar 18, 2024 13:53:23.434345961 CET6194423192.168.2.1579.177.184.227
                        Mar 18, 2024 13:53:23.434345961 CET6194423192.168.2.15199.214.144.176
                        Mar 18, 2024 13:53:23.434350014 CET6194423192.168.2.1581.53.171.92
                        Mar 18, 2024 13:53:23.434365034 CET619442323192.168.2.1541.225.200.18
                        Mar 18, 2024 13:53:23.434365034 CET6194423192.168.2.15183.14.69.160
                        Mar 18, 2024 13:53:23.434365988 CET6194423192.168.2.1572.83.118.48
                        Mar 18, 2024 13:53:23.434366941 CET6194423192.168.2.15108.68.182.86
                        Mar 18, 2024 13:53:23.434366941 CET6194423192.168.2.1512.102.179.128
                        Mar 18, 2024 13:53:23.434366941 CET6194423192.168.2.15198.246.245.163
                        Mar 18, 2024 13:53:23.434371948 CET6194423192.168.2.1573.160.26.84
                        Mar 18, 2024 13:53:23.434374094 CET6194423192.168.2.1513.164.50.89
                        Mar 18, 2024 13:53:23.434376001 CET6194423192.168.2.1572.144.56.48
                        Mar 18, 2024 13:53:23.434376955 CET6194423192.168.2.15164.216.140.112
                        Mar 18, 2024 13:53:23.434386969 CET619442323192.168.2.15184.40.235.4
                        Mar 18, 2024 13:53:23.434392929 CET6194423192.168.2.15189.242.204.247
                        Mar 18, 2024 13:53:23.434392929 CET6194423192.168.2.15140.202.232.165
                        Mar 18, 2024 13:53:23.434403896 CET6194423192.168.2.15122.91.146.70
                        Mar 18, 2024 13:53:23.434407949 CET6194423192.168.2.15166.76.187.154
                        Mar 18, 2024 13:53:23.434412003 CET6194423192.168.2.15133.166.9.169
                        Mar 18, 2024 13:53:23.434415102 CET6194423192.168.2.1576.22.29.234
                        Mar 18, 2024 13:53:23.434415102 CET6194423192.168.2.15159.14.247.147
                        Mar 18, 2024 13:53:23.434415102 CET619442323192.168.2.15179.62.149.118
                        Mar 18, 2024 13:53:23.434416056 CET6194423192.168.2.1551.94.243.95
                        Mar 18, 2024 13:53:23.434415102 CET6194423192.168.2.1558.228.235.129
                        Mar 18, 2024 13:53:23.434416056 CET6194423192.168.2.15129.55.138.30
                        Mar 18, 2024 13:53:23.434418917 CET6194423192.168.2.1590.88.52.34
                        Mar 18, 2024 13:53:23.434441090 CET6194423192.168.2.15168.17.53.168
                        Mar 18, 2024 13:53:23.434441090 CET6194423192.168.2.15123.14.246.114
                        Mar 18, 2024 13:53:23.434442043 CET6194423192.168.2.1579.28.54.137
                        Mar 18, 2024 13:53:23.434444904 CET6194423192.168.2.15147.78.166.174
                        Mar 18, 2024 13:53:23.434448957 CET6194423192.168.2.15165.93.64.47
                        Mar 18, 2024 13:53:23.434454918 CET6194423192.168.2.15117.46.143.216
                        Mar 18, 2024 13:53:23.434462070 CET619442323192.168.2.1551.26.148.139
                        Mar 18, 2024 13:53:23.434462070 CET6194423192.168.2.1578.53.134.117
                        Mar 18, 2024 13:53:23.434463978 CET6194423192.168.2.1545.212.251.214
                        Mar 18, 2024 13:53:23.434478998 CET6194423192.168.2.1592.85.250.221
                        Mar 18, 2024 13:53:23.434490919 CET6194423192.168.2.15194.146.73.73
                        Mar 18, 2024 13:53:23.434498072 CET6194423192.168.2.1596.202.105.111
                        Mar 18, 2024 13:53:23.434498072 CET6194423192.168.2.1581.81.186.247
                        Mar 18, 2024 13:53:23.434499025 CET6194423192.168.2.1561.142.72.10
                        Mar 18, 2024 13:53:23.434499025 CET6194423192.168.2.1539.141.49.35
                        Mar 18, 2024 13:53:23.434503078 CET6194423192.168.2.15135.14.92.53
                        Mar 18, 2024 13:53:23.434519053 CET6194423192.168.2.15185.223.80.103
                        Mar 18, 2024 13:53:23.434520960 CET6194423192.168.2.15219.205.217.143
                        Mar 18, 2024 13:53:23.434520960 CET6194423192.168.2.1552.78.59.4
                        Mar 18, 2024 13:53:23.434521914 CET6194423192.168.2.15119.168.245.20
                        Mar 18, 2024 13:53:23.434520960 CET619442323192.168.2.1571.45.190.30
                        Mar 18, 2024 13:53:23.434525013 CET6194423192.168.2.152.12.170.234
                        Mar 18, 2024 13:53:23.434525013 CET6194423192.168.2.15115.8.130.9
                        Mar 18, 2024 13:53:23.434525013 CET6194423192.168.2.1569.12.57.178
                        Mar 18, 2024 13:53:23.434533119 CET6194423192.168.2.15133.214.55.226
                        Mar 18, 2024 13:53:23.434536934 CET6194423192.168.2.15135.19.192.53
                        Mar 18, 2024 13:53:23.434536934 CET619442323192.168.2.1525.85.45.94
                        Mar 18, 2024 13:53:23.434537888 CET6194423192.168.2.15104.166.184.105
                        Mar 18, 2024 13:53:23.434537888 CET6194423192.168.2.1585.106.149.47
                        Mar 18, 2024 13:53:23.434546947 CET6194423192.168.2.15120.122.109.242
                        Mar 18, 2024 13:53:23.434549093 CET6194423192.168.2.15174.14.97.219
                        Mar 18, 2024 13:53:23.434556007 CET6194423192.168.2.1543.83.227.110
                        Mar 18, 2024 13:53:23.434556007 CET6194423192.168.2.15195.212.195.22
                        Mar 18, 2024 13:53:23.434559107 CET6194423192.168.2.15156.245.205.249
                        Mar 18, 2024 13:53:23.434559107 CET6194423192.168.2.15174.232.29.143
                        Mar 18, 2024 13:53:23.434559107 CET619442323192.168.2.154.138.252.109
                        Mar 18, 2024 13:53:23.434561014 CET6194423192.168.2.1554.82.161.103
                        Mar 18, 2024 13:53:23.434561014 CET6194423192.168.2.15198.47.254.78
                        Mar 18, 2024 13:53:23.434561014 CET6194423192.168.2.1599.87.100.39
                        Mar 18, 2024 13:53:23.434561014 CET6194423192.168.2.1512.91.145.131
                        Mar 18, 2024 13:53:23.434562922 CET6194423192.168.2.15182.123.117.75
                        Mar 18, 2024 13:53:23.434561014 CET6194423192.168.2.15176.252.120.0
                        Mar 18, 2024 13:53:23.434566975 CET6194423192.168.2.15139.154.182.40
                        Mar 18, 2024 13:53:23.434568882 CET6194423192.168.2.15129.3.173.34
                        Mar 18, 2024 13:53:23.434581995 CET6194423192.168.2.1519.85.141.145
                        Mar 18, 2024 13:53:23.434582949 CET6194423192.168.2.15155.241.203.240
                        Mar 18, 2024 13:53:23.434606075 CET6194423192.168.2.1596.125.101.50
                        Mar 18, 2024 13:53:23.434607029 CET6194423192.168.2.15151.56.29.228
                        Mar 18, 2024 13:53:23.434607029 CET619442323192.168.2.15194.173.76.23
                        Mar 18, 2024 13:53:23.434608936 CET6194423192.168.2.1564.207.80.246
                        Mar 18, 2024 13:53:23.434629917 CET6194423192.168.2.1595.97.244.89
                        Mar 18, 2024 13:53:23.434629917 CET6194423192.168.2.15131.124.181.211
                        Mar 18, 2024 13:53:23.434631109 CET6194423192.168.2.15149.128.88.213
                        Mar 18, 2024 13:53:23.434632063 CET6194423192.168.2.1568.79.142.115
                        Mar 18, 2024 13:53:23.434632063 CET6194423192.168.2.15149.115.240.82
                        Mar 18, 2024 13:53:23.434636116 CET6194423192.168.2.15136.154.64.175
                        Mar 18, 2024 13:53:23.434638977 CET6194423192.168.2.15177.160.0.91
                        Mar 18, 2024 13:53:23.434638977 CET619442323192.168.2.1592.15.198.159
                        Mar 18, 2024 13:53:23.434638977 CET6194423192.168.2.1597.95.29.50
                        Mar 18, 2024 13:53:23.434647083 CET6194423192.168.2.1541.129.194.23
                        Mar 18, 2024 13:53:23.434659004 CET6194423192.168.2.15108.121.30.144
                        Mar 18, 2024 13:53:23.434659004 CET6194423192.168.2.15137.183.82.40
                        Mar 18, 2024 13:53:23.434659004 CET6194423192.168.2.15178.37.245.203
                        Mar 18, 2024 13:53:23.434659004 CET6194423192.168.2.15220.74.121.235
                        Mar 18, 2024 13:53:23.434659004 CET6194423192.168.2.15136.30.30.30
                        Mar 18, 2024 13:53:23.434663057 CET6194423192.168.2.1571.185.254.134
                        Mar 18, 2024 13:53:23.434724092 CET6194423192.168.2.15124.115.124.238
                        Mar 18, 2024 13:53:23.434724092 CET619442323192.168.2.15191.131.164.37
                        Mar 18, 2024 13:53:23.434725046 CET6194423192.168.2.15122.94.14.12
                        Mar 18, 2024 13:53:23.434727907 CET619442323192.168.2.1598.146.158.60
                        Mar 18, 2024 13:53:23.434726954 CET6194423192.168.2.15162.84.251.95
                        Mar 18, 2024 13:53:23.434727907 CET6194423192.168.2.1592.10.31.249
                        Mar 18, 2024 13:53:23.434729099 CET6194423192.168.2.15193.145.175.164
                        Mar 18, 2024 13:53:23.434727907 CET6194423192.168.2.15159.234.32.118
                        Mar 18, 2024 13:53:23.434726954 CET6194423192.168.2.1518.116.215.55
                        Mar 18, 2024 13:53:23.434730053 CET6194423192.168.2.1566.21.6.161
                        Mar 18, 2024 13:53:23.434730053 CET6194423192.168.2.15137.19.32.61
                        Mar 18, 2024 13:53:23.434730053 CET6194423192.168.2.1513.86.59.193
                        Mar 18, 2024 13:53:23.434746981 CET6194423192.168.2.15162.167.215.242
                        Mar 18, 2024 13:53:23.434747934 CET6194423192.168.2.1585.252.239.37
                        Mar 18, 2024 13:53:23.434747934 CET6194423192.168.2.1583.239.203.188
                        Mar 18, 2024 13:53:23.434747934 CET6194423192.168.2.15145.207.139.243
                        Mar 18, 2024 13:53:23.434747934 CET6194423192.168.2.15136.19.37.138
                        Mar 18, 2024 13:53:23.434756041 CET6194423192.168.2.15165.98.188.89
                        Mar 18, 2024 13:53:23.434762001 CET6194423192.168.2.1520.98.167.95
                        Mar 18, 2024 13:53:23.434762001 CET6194423192.168.2.15101.141.211.88
                        Mar 18, 2024 13:53:23.434762001 CET6194423192.168.2.1514.241.123.104
                        Mar 18, 2024 13:53:23.434763908 CET6194423192.168.2.15119.109.225.228
                        Mar 18, 2024 13:53:23.434763908 CET6194423192.168.2.15184.181.139.77
                        Mar 18, 2024 13:53:23.434767008 CET6194423192.168.2.15150.102.64.251
                        Mar 18, 2024 13:53:23.434767008 CET6194423192.168.2.15218.90.247.34
                        Mar 18, 2024 13:53:23.434767008 CET6194423192.168.2.1517.204.82.81
                        Mar 18, 2024 13:53:23.434776068 CET6194423192.168.2.15124.104.44.211
                        Mar 18, 2024 13:53:23.434777021 CET6194423192.168.2.15145.245.115.155
                        Mar 18, 2024 13:53:23.434781075 CET6194423192.168.2.15187.250.149.241
                        Mar 18, 2024 13:53:23.434781075 CET6194423192.168.2.15183.164.29.201
                        Mar 18, 2024 13:53:23.434781075 CET6194423192.168.2.1568.51.75.38
                        Mar 18, 2024 13:53:23.434781075 CET619442323192.168.2.1561.49.204.191
                        Mar 18, 2024 13:53:23.434781075 CET6194423192.168.2.15139.230.60.194
                        Mar 18, 2024 13:53:23.434782982 CET6194423192.168.2.1554.205.88.76
                        Mar 18, 2024 13:53:23.434781075 CET6194423192.168.2.15128.25.23.167
                        Mar 18, 2024 13:53:23.434782982 CET6194423192.168.2.1586.166.186.162
                        Mar 18, 2024 13:53:23.434782982 CET6194423192.168.2.15102.56.90.241
                        Mar 18, 2024 13:53:23.434781075 CET6194423192.168.2.15104.115.203.127
                        Mar 18, 2024 13:53:23.434783936 CET6194423192.168.2.1545.236.172.96
                        Mar 18, 2024 13:53:23.434792042 CET619442323192.168.2.15143.113.251.223
                        Mar 18, 2024 13:53:23.434794903 CET6194423192.168.2.15116.24.193.190
                        Mar 18, 2024 13:53:23.434794903 CET619442323192.168.2.15181.69.80.150
                        Mar 18, 2024 13:53:23.434807062 CET6194423192.168.2.15218.83.25.76
                        Mar 18, 2024 13:53:23.434814930 CET6194423192.168.2.15140.239.7.17
                        Mar 18, 2024 13:53:23.434814930 CET6194423192.168.2.1519.155.69.101
                        Mar 18, 2024 13:53:23.434853077 CET6194423192.168.2.1558.74.145.188
                        Mar 18, 2024 13:53:23.434863091 CET6194423192.168.2.1565.133.94.50
                        Mar 18, 2024 13:53:23.434866905 CET6194423192.168.2.1519.164.83.228
                        Mar 18, 2024 13:53:23.434873104 CET6194423192.168.2.15192.15.98.223
                        Mar 18, 2024 13:53:23.434873104 CET6194423192.168.2.15105.80.63.112
                        Mar 18, 2024 13:53:23.434873104 CET6194423192.168.2.1595.68.113.244
                        Mar 18, 2024 13:53:23.434879065 CET6194423192.168.2.1568.68.32.33
                        Mar 18, 2024 13:53:23.434887886 CET6194423192.168.2.15159.86.95.7
                        Mar 18, 2024 13:53:23.434892893 CET619442323192.168.2.1580.57.133.118
                        Mar 18, 2024 13:53:23.434892893 CET6194423192.168.2.15149.107.75.168
                        Mar 18, 2024 13:53:23.434896946 CET6194423192.168.2.1512.255.60.79
                        Mar 18, 2024 13:53:23.434896946 CET6194423192.168.2.1560.119.125.178
                        Mar 18, 2024 13:53:23.434897900 CET6194423192.168.2.15207.136.6.58
                        Mar 18, 2024 13:53:23.434901953 CET6194423192.168.2.15218.73.52.217
                        Mar 18, 2024 13:53:23.434901953 CET6194423192.168.2.15162.55.141.232
                        Mar 18, 2024 13:53:23.434901953 CET6194423192.168.2.1520.58.11.70
                        Mar 18, 2024 13:53:23.434911966 CET6194423192.168.2.1598.40.165.221
                        Mar 18, 2024 13:53:23.434911966 CET6194423192.168.2.15142.52.124.102
                        Mar 18, 2024 13:53:23.434911966 CET6194423192.168.2.1597.110.194.160
                        Mar 18, 2024 13:53:23.434911966 CET6194423192.168.2.15149.117.30.181
                        Mar 18, 2024 13:53:23.434911966 CET619442323192.168.2.15161.44.91.34
                        Mar 18, 2024 13:53:23.434914112 CET6194423192.168.2.15129.194.232.0
                        Mar 18, 2024 13:53:23.434914112 CET6194423192.168.2.1539.177.31.182
                        Mar 18, 2024 13:53:23.434920073 CET6194423192.168.2.15185.103.102.220
                        Mar 18, 2024 13:53:23.434921026 CET6194423192.168.2.15100.14.42.160
                        Mar 18, 2024 13:53:23.434931993 CET6194423192.168.2.15201.76.93.5
                        Mar 18, 2024 13:53:23.434931993 CET6194423192.168.2.1537.214.235.137
                        Mar 18, 2024 13:53:23.434931993 CET6194423192.168.2.15170.160.175.57
                        Mar 18, 2024 13:53:23.434937000 CET6194423192.168.2.154.250.224.179
                        Mar 18, 2024 13:53:23.434937000 CET6194423192.168.2.15121.53.204.121
                        Mar 18, 2024 13:53:23.434937000 CET6194423192.168.2.15125.227.4.122
                        Mar 18, 2024 13:53:23.434938908 CET619442323192.168.2.1568.219.162.168
                        Mar 18, 2024 13:53:23.434941053 CET6194423192.168.2.15155.213.229.234
                        Mar 18, 2024 13:53:23.434945107 CET6194423192.168.2.15202.183.39.103
                        Mar 18, 2024 13:53:23.434945107 CET6194423192.168.2.15202.129.165.43
                        Mar 18, 2024 13:53:23.434945107 CET6194423192.168.2.1599.129.204.220
                        Mar 18, 2024 13:53:23.434945107 CET619442323192.168.2.1565.192.255.212
                        Mar 18, 2024 13:53:23.434950113 CET6194423192.168.2.15217.135.15.56
                        Mar 18, 2024 13:53:23.434968948 CET6194423192.168.2.1553.53.240.1
                        Mar 18, 2024 13:53:23.434973001 CET6194423192.168.2.15105.208.210.48
                        Mar 18, 2024 13:53:23.434974909 CET6194423192.168.2.1531.141.44.223
                        Mar 18, 2024 13:53:23.434974909 CET6194423192.168.2.15132.37.237.146
                        Mar 18, 2024 13:53:23.434979916 CET6194423192.168.2.15109.250.100.25
                        Mar 18, 2024 13:53:23.434983015 CET6194423192.168.2.15114.82.232.91
                        Mar 18, 2024 13:53:23.434988976 CET6194423192.168.2.1581.53.201.79
                        Mar 18, 2024 13:53:23.434989929 CET6194423192.168.2.1591.36.57.118
                        Mar 18, 2024 13:53:23.434993982 CET6194423192.168.2.15198.211.109.160
                        Mar 18, 2024 13:53:23.434993982 CET619442323192.168.2.15103.182.223.221
                        Mar 18, 2024 13:53:23.434999943 CET6194423192.168.2.158.127.199.31
                        Mar 18, 2024 13:53:23.435003996 CET6194423192.168.2.15172.214.115.158
                        Mar 18, 2024 13:53:23.435003996 CET6194423192.168.2.1579.23.101.88
                        Mar 18, 2024 13:53:23.435009956 CET6194423192.168.2.1527.230.10.103
                        Mar 18, 2024 13:53:23.435010910 CET6194423192.168.2.1517.52.9.255
                        Mar 18, 2024 13:53:23.435019016 CET6194423192.168.2.1595.108.181.33
                        Mar 18, 2024 13:53:23.435024023 CET6194423192.168.2.15175.255.107.3
                        Mar 18, 2024 13:53:23.435024023 CET6194423192.168.2.15219.166.80.56
                        Mar 18, 2024 13:53:23.435024023 CET619442323192.168.2.15105.58.51.133
                        Mar 18, 2024 13:53:23.435025930 CET6194423192.168.2.1547.83.9.203
                        Mar 18, 2024 13:53:23.435025930 CET6194423192.168.2.15102.1.205.99
                        Mar 18, 2024 13:53:23.435039043 CET6194423192.168.2.1525.110.30.244
                        Mar 18, 2024 13:53:23.435041904 CET6194423192.168.2.15162.103.103.186
                        Mar 18, 2024 13:53:23.435043097 CET6194423192.168.2.1541.210.215.73
                        Mar 18, 2024 13:53:23.435048103 CET6194423192.168.2.1565.249.138.137
                        Mar 18, 2024 13:53:23.435049057 CET6194423192.168.2.1564.45.203.57
                        Mar 18, 2024 13:53:23.435049057 CET6194423192.168.2.15211.226.169.228
                        Mar 18, 2024 13:53:23.435054064 CET6194423192.168.2.15114.239.30.94
                        Mar 18, 2024 13:53:23.435054064 CET6194423192.168.2.15132.37.245.49
                        Mar 18, 2024 13:53:23.435061932 CET6194423192.168.2.1599.104.86.25
                        Mar 18, 2024 13:53:23.435061932 CET6194423192.168.2.15199.24.189.70
                        Mar 18, 2024 13:53:23.435061932 CET6194423192.168.2.15186.103.228.172
                        Mar 18, 2024 13:53:23.435067892 CET619442323192.168.2.15143.67.177.37
                        Mar 18, 2024 13:53:23.435067892 CET6194423192.168.2.1543.138.142.207
                        Mar 18, 2024 13:53:23.435070038 CET6194423192.168.2.1549.239.15.208
                        Mar 18, 2024 13:53:23.435070038 CET6194423192.168.2.1554.227.206.253
                        Mar 18, 2024 13:53:23.435070992 CET6194423192.168.2.15178.192.130.203
                        Mar 18, 2024 13:53:23.435075045 CET6194423192.168.2.15105.222.215.169
                        Mar 18, 2024 13:53:23.435095072 CET6194423192.168.2.1578.126.141.149
                        Mar 18, 2024 13:53:23.435095072 CET6194423192.168.2.1591.103.85.172
                        Mar 18, 2024 13:53:23.435103893 CET619442323192.168.2.15103.194.40.251
                        Mar 18, 2024 13:53:23.435103893 CET6194423192.168.2.15171.145.99.125
                        Mar 18, 2024 13:53:23.435103893 CET6194423192.168.2.1582.97.124.109
                        Mar 18, 2024 13:53:23.435106993 CET6194423192.168.2.1563.203.56.151
                        Mar 18, 2024 13:53:23.435108900 CET6194423192.168.2.1527.224.182.214
                        Mar 18, 2024 13:53:23.435108900 CET6194423192.168.2.15161.63.136.50
                        Mar 18, 2024 13:53:23.435115099 CET6194423192.168.2.15148.45.162.182
                        Mar 18, 2024 13:53:23.435121059 CET6194423192.168.2.159.233.37.20
                        Mar 18, 2024 13:53:23.435121059 CET6194423192.168.2.15167.188.100.252
                        Mar 18, 2024 13:53:23.435122013 CET6194423192.168.2.15151.106.87.113
                        Mar 18, 2024 13:53:23.435127974 CET6194423192.168.2.15148.111.70.109
                        Mar 18, 2024 13:53:23.435127974 CET6194423192.168.2.1591.64.241.176
                        Mar 18, 2024 13:53:23.435127974 CET619442323192.168.2.1571.3.106.199
                        Mar 18, 2024 13:53:23.435127974 CET6194423192.168.2.1557.149.45.220
                        Mar 18, 2024 13:53:23.435131073 CET6194423192.168.2.1562.116.54.172
                        Mar 18, 2024 13:53:23.435139894 CET6194423192.168.2.15220.204.71.186
                        Mar 18, 2024 13:53:23.435143948 CET6194423192.168.2.15190.159.103.49
                        Mar 18, 2024 13:53:23.435143948 CET6194423192.168.2.1568.136.109.8
                        Mar 18, 2024 13:53:23.435144901 CET6194423192.168.2.159.173.88.70
                        Mar 18, 2024 13:53:23.435148001 CET6194423192.168.2.15117.147.10.40
                        Mar 18, 2024 13:53:23.435148001 CET619442323192.168.2.1512.137.5.25
                        Mar 18, 2024 13:53:23.435156107 CET6194423192.168.2.1567.215.163.234
                        Mar 18, 2024 13:53:23.435164928 CET6194423192.168.2.15101.101.205.210
                        Mar 18, 2024 13:53:23.435167074 CET6194423192.168.2.1534.52.237.63
                        Mar 18, 2024 13:53:23.435173988 CET6194423192.168.2.15167.170.189.34
                        Mar 18, 2024 13:53:23.435173988 CET6194423192.168.2.15202.13.84.21
                        Mar 18, 2024 13:53:23.435179949 CET6194423192.168.2.15208.132.60.225
                        Mar 18, 2024 13:53:23.435179949 CET6194423192.168.2.1572.158.60.144
                        Mar 18, 2024 13:53:23.435184956 CET6194423192.168.2.1562.77.248.165
                        Mar 18, 2024 13:53:23.435185909 CET619442323192.168.2.15114.232.10.70
                        Mar 18, 2024 13:53:23.435189962 CET6194423192.168.2.15169.9.139.187
                        Mar 18, 2024 13:53:23.435190916 CET6194423192.168.2.1568.226.117.50
                        Mar 18, 2024 13:53:23.435204029 CET6194423192.168.2.1550.217.243.92
                        Mar 18, 2024 13:53:23.435208082 CET6194423192.168.2.1566.86.206.156
                        Mar 18, 2024 13:53:23.435216904 CET6194423192.168.2.15111.90.38.170
                        Mar 18, 2024 13:53:23.435216904 CET6194423192.168.2.15218.77.248.17
                        Mar 18, 2024 13:53:23.435216904 CET6194423192.168.2.15171.111.117.221
                        Mar 18, 2024 13:53:23.435216904 CET6194423192.168.2.1549.104.202.233
                        Mar 18, 2024 13:53:23.435219049 CET6194423192.168.2.15115.69.174.31
                        Mar 18, 2024 13:53:23.435230017 CET6194423192.168.2.15141.255.142.255
                        Mar 18, 2024 13:53:23.435230970 CET619442323192.168.2.1596.121.244.14
                        Mar 18, 2024 13:53:23.435235977 CET6194423192.168.2.15210.150.169.48
                        Mar 18, 2024 13:53:23.435235977 CET6194423192.168.2.15186.74.115.1
                        Mar 18, 2024 13:53:23.435235977 CET6194423192.168.2.15154.48.188.62
                        Mar 18, 2024 13:53:23.435239077 CET6194423192.168.2.15171.89.8.90
                        Mar 18, 2024 13:53:23.435240984 CET6194423192.168.2.151.78.51.5
                        Mar 18, 2024 13:53:23.435250044 CET6194423192.168.2.15210.140.153.209
                        Mar 18, 2024 13:53:23.435251951 CET6194423192.168.2.15197.202.216.115
                        Mar 18, 2024 13:53:23.435256004 CET6194423192.168.2.15100.33.139.182
                        Mar 18, 2024 13:53:23.435260057 CET619442323192.168.2.1561.97.195.117
                        Mar 18, 2024 13:53:23.435261965 CET6194423192.168.2.15209.6.90.176
                        Mar 18, 2024 13:53:23.435266018 CET6194423192.168.2.1524.237.229.254
                        Mar 18, 2024 13:53:23.435271978 CET6194423192.168.2.1571.174.170.47
                        Mar 18, 2024 13:53:23.435276985 CET6194423192.168.2.1566.109.77.211
                        Mar 18, 2024 13:53:23.435285091 CET6194423192.168.2.15181.156.151.187
                        Mar 18, 2024 13:53:23.435287952 CET6194423192.168.2.15109.33.128.77
                        Mar 18, 2024 13:53:23.435287952 CET6194423192.168.2.15146.210.17.138
                        Mar 18, 2024 13:53:23.435288906 CET6194423192.168.2.15109.204.232.200
                        Mar 18, 2024 13:53:23.435295105 CET619442323192.168.2.1567.42.137.101
                        Mar 18, 2024 13:53:23.435302019 CET6194423192.168.2.15202.36.125.29
                        Mar 18, 2024 13:53:23.435303926 CET6194423192.168.2.1565.5.56.186
                        Mar 18, 2024 13:53:23.435303926 CET6194423192.168.2.1524.107.38.41
                        Mar 18, 2024 13:53:23.435307026 CET6194423192.168.2.15188.189.169.23
                        Mar 18, 2024 13:53:23.435307026 CET6194423192.168.2.15206.109.189.131
                        Mar 18, 2024 13:53:23.435326099 CET6194423192.168.2.15141.73.164.255
                        Mar 18, 2024 13:53:23.435329914 CET6194423192.168.2.15113.60.63.14
                        Mar 18, 2024 13:53:23.435334921 CET6194423192.168.2.1562.159.234.253
                        Mar 18, 2024 13:53:23.435333967 CET6194423192.168.2.15205.101.133.102
                        Mar 18, 2024 13:53:23.435333967 CET6194423192.168.2.15173.226.157.99
                        Mar 18, 2024 13:53:23.435336113 CET619442323192.168.2.15191.52.44.187
                        Mar 18, 2024 13:53:23.435352087 CET6194423192.168.2.1538.45.84.30
                        Mar 18, 2024 13:53:23.435353994 CET6194423192.168.2.1537.216.188.218
                        Mar 18, 2024 13:53:23.435355902 CET6194423192.168.2.1576.168.125.159
                        Mar 18, 2024 13:53:23.435359001 CET6194423192.168.2.1538.251.153.200
                        Mar 18, 2024 13:53:23.435359001 CET6194423192.168.2.1579.195.169.178
                        Mar 18, 2024 13:53:23.435367107 CET6194423192.168.2.15221.178.84.13
                        Mar 18, 2024 13:53:23.435369968 CET6194423192.168.2.15191.51.81.221
                        Mar 18, 2024 13:53:23.435375929 CET6194423192.168.2.15143.89.170.61
                        Mar 18, 2024 13:53:23.435375929 CET6194423192.168.2.15108.63.247.161
                        Mar 18, 2024 13:53:23.435375929 CET6194423192.168.2.15123.168.190.54
                        Mar 18, 2024 13:53:23.435375929 CET6194423192.168.2.15207.165.190.166
                        Mar 18, 2024 13:53:23.435379028 CET6194423192.168.2.15206.60.247.16
                        Mar 18, 2024 13:53:23.435379028 CET6194423192.168.2.15135.25.9.118
                        Mar 18, 2024 13:53:23.435379028 CET6194423192.168.2.15144.254.137.93
                        Mar 18, 2024 13:53:23.435386896 CET619442323192.168.2.15103.165.153.132
                        Mar 18, 2024 13:53:23.435389042 CET619442323192.168.2.1575.46.139.135
                        Mar 18, 2024 13:53:23.435389042 CET6194423192.168.2.15102.99.36.193
                        Mar 18, 2024 13:53:23.435390949 CET6194423192.168.2.15107.111.167.28
                        Mar 18, 2024 13:53:23.435395002 CET6194423192.168.2.1524.236.200.173
                        Mar 18, 2024 13:53:23.435395956 CET6194423192.168.2.1576.221.79.240
                        Mar 18, 2024 13:53:23.435395956 CET6194423192.168.2.15219.71.174.242
                        Mar 18, 2024 13:53:23.435400963 CET6194423192.168.2.15201.218.105.42
                        Mar 18, 2024 13:53:23.435400963 CET6194423192.168.2.15201.205.124.133
                        Mar 18, 2024 13:53:23.435400963 CET6194423192.168.2.15119.19.161.13
                        Mar 18, 2024 13:53:23.435408115 CET6194423192.168.2.15186.126.50.80
                        Mar 18, 2024 13:53:23.435408115 CET6194423192.168.2.15193.40.157.25
                        Mar 18, 2024 13:53:23.435410023 CET6194423192.168.2.1572.236.120.191
                        Mar 18, 2024 13:53:23.435410976 CET6194423192.168.2.15124.85.112.8
                        Mar 18, 2024 13:53:23.435410976 CET619442323192.168.2.15205.209.62.236
                        Mar 18, 2024 13:53:23.435415983 CET6194423192.168.2.1583.37.106.144
                        Mar 18, 2024 13:53:23.435425997 CET6194423192.168.2.15109.41.219.117
                        Mar 18, 2024 13:53:23.435429096 CET6194423192.168.2.1577.43.250.63
                        Mar 18, 2024 13:53:23.435430050 CET6194423192.168.2.1549.73.51.225
                        Mar 18, 2024 13:53:23.435431004 CET6194423192.168.2.15176.185.145.191
                        Mar 18, 2024 13:53:23.435430050 CET6194423192.168.2.15210.92.39.47
                        Mar 18, 2024 13:53:23.435431004 CET6194423192.168.2.15129.243.231.182
                        Mar 18, 2024 13:53:23.435451031 CET6194423192.168.2.15219.21.30.24
                        Mar 18, 2024 13:53:23.435452938 CET6194423192.168.2.1542.131.191.93
                        Mar 18, 2024 13:53:23.435452938 CET619442323192.168.2.1598.137.169.202
                        Mar 18, 2024 13:53:23.435472012 CET6194423192.168.2.15130.119.155.252
                        Mar 18, 2024 13:53:23.435472012 CET619442323192.168.2.15151.8.209.118
                        Mar 18, 2024 13:53:23.435477018 CET6194423192.168.2.15120.155.64.23
                        Mar 18, 2024 13:53:23.435477972 CET6194423192.168.2.1517.137.85.178
                        Mar 18, 2024 13:53:23.435477972 CET6194423192.168.2.15126.74.117.141
                        Mar 18, 2024 13:53:23.435477972 CET6194423192.168.2.1576.133.2.74
                        Mar 18, 2024 13:53:23.435477972 CET6194423192.168.2.15180.244.204.166
                        Mar 18, 2024 13:53:23.435478926 CET6194423192.168.2.15149.251.224.76
                        Mar 18, 2024 13:53:23.435483932 CET6194423192.168.2.1569.206.189.191
                        Mar 18, 2024 13:53:23.435493946 CET6194423192.168.2.15144.197.68.50
                        Mar 18, 2024 13:53:23.435493946 CET6194423192.168.2.15171.79.29.25
                        Mar 18, 2024 13:53:23.435493946 CET6194423192.168.2.151.191.96.52
                        Mar 18, 2024 13:53:23.435493946 CET6194423192.168.2.15112.60.111.129
                        Mar 18, 2024 13:53:23.435493946 CET6194423192.168.2.15180.32.94.49
                        Mar 18, 2024 13:53:23.435493946 CET6194423192.168.2.1579.13.159.181
                        Mar 18, 2024 13:53:23.435501099 CET6194423192.168.2.15197.211.166.199
                        Mar 18, 2024 13:53:23.435501099 CET6194423192.168.2.15190.150.171.191
                        Mar 18, 2024 13:53:23.435503960 CET6194423192.168.2.1568.211.120.81
                        Mar 18, 2024 13:53:23.435506105 CET6194423192.168.2.15189.6.112.180
                        Mar 18, 2024 13:53:23.435506105 CET619442323192.168.2.1546.188.242.6
                        Mar 18, 2024 13:53:23.435506105 CET6194423192.168.2.152.10.74.147
                        Mar 18, 2024 13:53:23.435507059 CET6194423192.168.2.1557.56.202.10
                        Mar 18, 2024 13:53:23.435506105 CET6194423192.168.2.158.108.106.191
                        Mar 18, 2024 13:53:23.435507059 CET6194423192.168.2.1517.120.119.79
                        Mar 18, 2024 13:53:23.435507059 CET6194423192.168.2.1569.73.180.176
                        Mar 18, 2024 13:53:23.435517073 CET6194423192.168.2.15176.165.25.163
                        Mar 18, 2024 13:53:23.435518026 CET6194423192.168.2.15220.139.154.230
                        Mar 18, 2024 13:53:23.435519934 CET6194423192.168.2.15160.248.89.98
                        Mar 18, 2024 13:53:23.435519934 CET6194423192.168.2.1537.6.19.151
                        Mar 18, 2024 13:53:23.435528040 CET619442323192.168.2.15220.194.76.171
                        Mar 18, 2024 13:53:23.435528040 CET6194423192.168.2.15131.40.209.44
                        Mar 18, 2024 13:53:23.435528040 CET6194423192.168.2.1597.133.50.254
                        Mar 18, 2024 13:53:23.435529947 CET6194423192.168.2.159.250.103.133
                        Mar 18, 2024 13:53:23.435533047 CET6194423192.168.2.15223.115.213.189
                        Mar 18, 2024 13:53:23.435543060 CET6194423192.168.2.1561.13.121.36
                        Mar 18, 2024 13:53:23.435543060 CET619442323192.168.2.15163.225.210.172
                        Mar 18, 2024 13:53:23.435544014 CET6194423192.168.2.1591.87.179.67
                        Mar 18, 2024 13:53:23.435550928 CET6194423192.168.2.15115.233.115.49
                        Mar 18, 2024 13:53:23.435560942 CET6194423192.168.2.159.66.169.20
                        Mar 18, 2024 13:53:23.435560942 CET6194423192.168.2.15114.129.139.220
                        Mar 18, 2024 13:53:23.435564995 CET6194423192.168.2.15180.250.126.92
                        Mar 18, 2024 13:53:23.435564995 CET6194423192.168.2.15113.138.134.239
                        Mar 18, 2024 13:53:23.569546938 CET2361944155.163.237.21192.168.2.15
                        Mar 18, 2024 13:53:23.717329979 CET2361944118.60.42.47192.168.2.15
                        Mar 18, 2024 13:53:23.785104990 CET236194452.221.29.61192.168.2.15
                        Mar 18, 2024 13:53:24.211492062 CET2361944153.236.243.221192.168.2.15
                        Mar 18, 2024 13:53:24.436716080 CET6194423192.168.2.15143.46.35.13
                        Mar 18, 2024 13:53:24.436718941 CET619442323192.168.2.15138.61.242.28
                        Mar 18, 2024 13:53:24.436728001 CET6194423192.168.2.1558.47.200.23
                        Mar 18, 2024 13:53:24.436733961 CET6194423192.168.2.15183.174.169.11
                        Mar 18, 2024 13:53:24.436733961 CET6194423192.168.2.1523.48.41.29
                        Mar 18, 2024 13:53:24.436741114 CET6194423192.168.2.1573.73.119.17
                        Mar 18, 2024 13:53:24.436755896 CET6194423192.168.2.1584.140.201.237
                        Mar 18, 2024 13:53:24.436772108 CET619442323192.168.2.15187.89.170.94
                        Mar 18, 2024 13:53:24.436775923 CET6194423192.168.2.1591.51.193.125
                        Mar 18, 2024 13:53:24.436775923 CET6194423192.168.2.1585.238.192.217
                        Mar 18, 2024 13:53:24.436779976 CET6194423192.168.2.15174.215.211.118
                        Mar 18, 2024 13:53:24.436784983 CET6194423192.168.2.15189.170.211.1
                        Mar 18, 2024 13:53:24.436793089 CET6194423192.168.2.1564.10.167.184
                        Mar 18, 2024 13:53:24.436794996 CET6194423192.168.2.15161.203.163.235
                        Mar 18, 2024 13:53:24.436794996 CET6194423192.168.2.1540.76.124.119
                        Mar 18, 2024 13:53:24.436795950 CET6194423192.168.2.15151.119.117.223
                        Mar 18, 2024 13:53:24.436813116 CET6194423192.168.2.152.77.43.18
                        Mar 18, 2024 13:53:24.436815023 CET6194423192.168.2.1575.155.124.61
                        Mar 18, 2024 13:53:24.436820030 CET6194423192.168.2.15149.47.175.190
                        Mar 18, 2024 13:53:24.436820030 CET6194423192.168.2.15111.59.252.107
                        Mar 18, 2024 13:53:24.436839104 CET6194423192.168.2.1559.49.32.89
                        Mar 18, 2024 13:53:24.436840057 CET619442323192.168.2.1568.234.234.73
                        Mar 18, 2024 13:53:24.436842918 CET6194423192.168.2.15164.41.127.60
                        Mar 18, 2024 13:53:24.436851025 CET6194423192.168.2.1570.247.193.221
                        Mar 18, 2024 13:53:24.436878920 CET6194423192.168.2.1584.36.252.240
                        Mar 18, 2024 13:53:24.436886072 CET6194423192.168.2.15209.166.92.34
                        Mar 18, 2024 13:53:24.436903954 CET6194423192.168.2.1553.233.63.94
                        Mar 18, 2024 13:53:24.436903954 CET6194423192.168.2.15187.95.247.11
                        Mar 18, 2024 13:53:24.436912060 CET6194423192.168.2.1560.195.26.46
                        Mar 18, 2024 13:53:24.436933041 CET619442323192.168.2.15184.205.133.231
                        Mar 18, 2024 13:53:24.436933041 CET6194423192.168.2.15207.116.186.182
                        Mar 18, 2024 13:53:24.436933041 CET6194423192.168.2.1517.116.61.138
                        Mar 18, 2024 13:53:24.436940908 CET6194423192.168.2.1594.46.248.171
                        Mar 18, 2024 13:53:24.436954975 CET6194423192.168.2.1586.144.237.192
                        Mar 18, 2024 13:53:24.436963081 CET6194423192.168.2.15168.114.69.6
                        Mar 18, 2024 13:53:24.436963081 CET6194423192.168.2.1512.172.251.66
                        Mar 18, 2024 13:53:24.436969042 CET6194423192.168.2.15111.67.150.156
                        Mar 18, 2024 13:53:24.436974049 CET6194423192.168.2.1590.254.210.198
                        Mar 18, 2024 13:53:24.436981916 CET6194423192.168.2.1512.19.125.42
                        Mar 18, 2024 13:53:24.436992884 CET619442323192.168.2.1552.177.135.127
                        Mar 18, 2024 13:53:24.436995983 CET6194423192.168.2.15206.148.70.76
                        Mar 18, 2024 13:53:24.437000990 CET6194423192.168.2.1580.39.65.166
                        Mar 18, 2024 13:53:24.437011003 CET6194423192.168.2.15193.231.83.90
                        Mar 18, 2024 13:53:24.437028885 CET6194423192.168.2.15204.231.219.92
                        Mar 18, 2024 13:53:24.437036991 CET6194423192.168.2.155.142.25.93
                        Mar 18, 2024 13:53:24.437041998 CET6194423192.168.2.15103.21.246.220
                        Mar 18, 2024 13:53:24.437047005 CET6194423192.168.2.15123.33.183.18
                        Mar 18, 2024 13:53:24.437047005 CET6194423192.168.2.15134.226.236.108
                        Mar 18, 2024 13:53:24.437067986 CET6194423192.168.2.15163.184.72.56
                        Mar 18, 2024 13:53:24.437068939 CET619442323192.168.2.15119.14.5.128
                        Mar 18, 2024 13:53:24.437083006 CET6194423192.168.2.15217.184.118.15
                        Mar 18, 2024 13:53:24.437086105 CET6194423192.168.2.1590.127.107.50
                        Mar 18, 2024 13:53:24.437088013 CET6194423192.168.2.15167.159.102.157
                        Mar 18, 2024 13:53:24.437098980 CET6194423192.168.2.1589.52.229.210
                        Mar 18, 2024 13:53:24.437100887 CET6194423192.168.2.1544.166.231.201
                        Mar 18, 2024 13:53:24.437112093 CET6194423192.168.2.1527.168.184.135
                        Mar 18, 2024 13:53:24.437115908 CET6194423192.168.2.15213.159.109.33
                        Mar 18, 2024 13:53:24.437118053 CET6194423192.168.2.1586.172.223.99
                        Mar 18, 2024 13:53:24.437124014 CET6194423192.168.2.1575.105.152.191
                        Mar 18, 2024 13:53:24.437134981 CET6194423192.168.2.15101.227.155.161
                        Mar 18, 2024 13:53:24.437136889 CET619442323192.168.2.15177.185.16.34
                        Mar 18, 2024 13:53:24.437145948 CET6194423192.168.2.1567.172.193.101
                        Mar 18, 2024 13:53:24.437145948 CET6194423192.168.2.1592.82.156.180
                        Mar 18, 2024 13:53:24.437164068 CET6194423192.168.2.15188.240.239.67
                        Mar 18, 2024 13:53:24.437175035 CET6194423192.168.2.1592.93.225.155
                        Mar 18, 2024 13:53:24.437175035 CET6194423192.168.2.1519.34.230.171
                        Mar 18, 2024 13:53:24.437194109 CET6194423192.168.2.15145.174.4.219
                        Mar 18, 2024 13:53:24.437202930 CET6194423192.168.2.1518.216.84.145
                        Mar 18, 2024 13:53:24.437202930 CET6194423192.168.2.1535.17.131.88
                        Mar 18, 2024 13:53:24.437207937 CET6194423192.168.2.15181.240.133.67
                        Mar 18, 2024 13:53:24.437222004 CET6194423192.168.2.1523.58.109.111
                        Mar 18, 2024 13:53:24.437232018 CET619442323192.168.2.15161.56.106.70
                        Mar 18, 2024 13:53:24.437232018 CET6194423192.168.2.15169.141.226.97
                        Mar 18, 2024 13:53:24.437236071 CET6194423192.168.2.15203.133.142.113
                        Mar 18, 2024 13:53:24.437244892 CET6194423192.168.2.1519.226.111.162
                        Mar 18, 2024 13:53:24.437248945 CET6194423192.168.2.15128.96.128.125
                        Mar 18, 2024 13:53:24.437267065 CET6194423192.168.2.15126.166.192.46
                        Mar 18, 2024 13:53:24.437275887 CET6194423192.168.2.15170.153.184.138
                        Mar 18, 2024 13:53:24.437275887 CET6194423192.168.2.1545.247.58.119
                        Mar 18, 2024 13:53:24.437275887 CET619442323192.168.2.15112.107.58.66
                        Mar 18, 2024 13:53:24.437278032 CET6194423192.168.2.15100.232.39.187
                        Mar 18, 2024 13:53:24.437295914 CET6194423192.168.2.1535.154.155.251
                        Mar 18, 2024 13:53:24.437295914 CET6194423192.168.2.1560.238.220.239
                        Mar 18, 2024 13:53:24.437310934 CET6194423192.168.2.15192.76.86.132
                        Mar 18, 2024 13:53:24.437319994 CET6194423192.168.2.1538.99.10.161
                        Mar 18, 2024 13:53:24.437330961 CET6194423192.168.2.15129.57.200.205
                        Mar 18, 2024 13:53:24.437330961 CET6194423192.168.2.15153.10.136.29
                        Mar 18, 2024 13:53:24.437345028 CET6194423192.168.2.1577.53.77.208
                        Mar 18, 2024 13:53:24.437345982 CET6194423192.168.2.1540.102.129.213
                        Mar 18, 2024 13:53:24.437355042 CET619442323192.168.2.15148.215.23.120
                        Mar 18, 2024 13:53:24.437357903 CET6194423192.168.2.1596.234.185.45
                        Mar 18, 2024 13:53:24.437371969 CET6194423192.168.2.1527.16.65.52
                        Mar 18, 2024 13:53:24.437374115 CET6194423192.168.2.15199.239.147.158
                        Mar 18, 2024 13:53:24.437374115 CET6194423192.168.2.15175.212.145.148
                        Mar 18, 2024 13:53:24.437380075 CET6194423192.168.2.1586.36.235.60
                        Mar 18, 2024 13:53:24.437397003 CET6194423192.168.2.15140.68.216.208
                        Mar 18, 2024 13:53:24.437397957 CET6194423192.168.2.15119.143.49.149
                        Mar 18, 2024 13:53:24.437407970 CET6194423192.168.2.15158.106.11.91
                        Mar 18, 2024 13:53:24.437412024 CET6194423192.168.2.15198.240.246.64
                        Mar 18, 2024 13:53:24.437412024 CET6194423192.168.2.15131.132.242.254
                        Mar 18, 2024 13:53:24.437416077 CET619442323192.168.2.15168.249.21.124
                        Mar 18, 2024 13:53:24.437419891 CET6194423192.168.2.1547.119.98.130
                        Mar 18, 2024 13:53:24.437434912 CET6194423192.168.2.1524.59.176.80
                        Mar 18, 2024 13:53:24.437436104 CET6194423192.168.2.15123.184.233.154
                        Mar 18, 2024 13:53:24.437448025 CET6194423192.168.2.15106.114.225.18
                        Mar 18, 2024 13:53:24.437464952 CET6194423192.168.2.1580.229.198.213
                        Mar 18, 2024 13:53:24.437464952 CET6194423192.168.2.15132.213.172.245
                        Mar 18, 2024 13:53:24.437479973 CET6194423192.168.2.15129.203.62.200
                        Mar 18, 2024 13:53:24.437479973 CET6194423192.168.2.1524.184.215.182
                        Mar 18, 2024 13:53:24.437484980 CET6194423192.168.2.15136.135.20.251
                        Mar 18, 2024 13:53:24.437499046 CET619442323192.168.2.15142.243.147.247
                        Mar 18, 2024 13:53:24.437503099 CET6194423192.168.2.15157.216.86.121
                        Mar 18, 2024 13:53:24.437505007 CET6194423192.168.2.1542.129.251.153
                        Mar 18, 2024 13:53:24.437510967 CET6194423192.168.2.15119.11.236.31
                        Mar 18, 2024 13:53:24.437516928 CET6194423192.168.2.15198.69.168.204
                        Mar 18, 2024 13:53:24.437516928 CET6194423192.168.2.15122.124.31.238
                        Mar 18, 2024 13:53:24.437524080 CET6194423192.168.2.15168.251.129.37
                        Mar 18, 2024 13:53:24.437532902 CET6194423192.168.2.15144.67.116.46
                        Mar 18, 2024 13:53:24.437536955 CET6194423192.168.2.15107.156.116.113
                        Mar 18, 2024 13:53:24.437539101 CET6194423192.168.2.1591.189.126.221
                        Mar 18, 2024 13:53:24.437556028 CET6194423192.168.2.15150.17.0.122
                        Mar 18, 2024 13:53:24.437556028 CET6194423192.168.2.1552.237.61.110
                        Mar 18, 2024 13:53:24.437570095 CET6194423192.168.2.1592.59.90.124
                        Mar 18, 2024 13:53:24.437581062 CET6194423192.168.2.15170.234.31.245
                        Mar 18, 2024 13:53:24.437585115 CET6194423192.168.2.1589.240.221.18
                        Mar 18, 2024 13:53:24.437597036 CET6194423192.168.2.15167.172.149.17
                        Mar 18, 2024 13:53:24.437602997 CET6194423192.168.2.1573.228.142.244
                        Mar 18, 2024 13:53:24.437623978 CET619442323192.168.2.15176.99.13.161
                        Mar 18, 2024 13:53:24.437624931 CET6194423192.168.2.15185.13.88.146
                        Mar 18, 2024 13:53:24.437628984 CET6194423192.168.2.15133.16.123.13
                        Mar 18, 2024 13:53:24.437633991 CET6194423192.168.2.15143.194.41.217
                        Mar 18, 2024 13:53:24.437638998 CET6194423192.168.2.15220.242.207.73
                        Mar 18, 2024 13:53:24.437642097 CET619442323192.168.2.1592.38.215.231
                        Mar 18, 2024 13:53:24.437649965 CET6194423192.168.2.15167.188.156.101
                        Mar 18, 2024 13:53:24.437653065 CET6194423192.168.2.1558.171.42.233
                        Mar 18, 2024 13:53:24.437654972 CET6194423192.168.2.1512.109.255.180
                        Mar 18, 2024 13:53:24.437673092 CET6194423192.168.2.1595.183.2.97
                        Mar 18, 2024 13:53:24.437678099 CET6194423192.168.2.15193.188.144.82
                        Mar 18, 2024 13:53:24.437678099 CET6194423192.168.2.15145.208.204.98
                        Mar 18, 2024 13:53:24.437685013 CET6194423192.168.2.15184.101.13.5
                        Mar 18, 2024 13:53:24.437690973 CET619442323192.168.2.15103.168.208.220
                        Mar 18, 2024 13:53:24.437707901 CET6194423192.168.2.15103.224.127.223
                        Mar 18, 2024 13:53:24.437712908 CET6194423192.168.2.1578.79.176.204
                        Mar 18, 2024 13:53:24.437712908 CET6194423192.168.2.1547.175.161.197
                        Mar 18, 2024 13:53:24.437732935 CET6194423192.168.2.1553.226.251.204
                        Mar 18, 2024 13:53:24.437745094 CET6194423192.168.2.1587.30.54.165
                        Mar 18, 2024 13:53:24.437747955 CET6194423192.168.2.1572.112.102.96
                        Mar 18, 2024 13:53:24.437748909 CET6194423192.168.2.1559.205.123.246
                        Mar 18, 2024 13:53:24.437756062 CET6194423192.168.2.1569.155.44.40
                        Mar 18, 2024 13:53:24.437757969 CET6194423192.168.2.1559.57.30.104
                        Mar 18, 2024 13:53:24.437762022 CET619442323192.168.2.15158.88.66.133
                        Mar 18, 2024 13:53:24.437774897 CET6194423192.168.2.1565.184.109.27
                        Mar 18, 2024 13:53:24.437792063 CET6194423192.168.2.1524.22.163.21
                        Mar 18, 2024 13:53:24.437793016 CET6194423192.168.2.1550.1.59.227
                        Mar 18, 2024 13:53:24.437796116 CET6194423192.168.2.15176.186.70.171
                        Mar 18, 2024 13:53:24.437802076 CET6194423192.168.2.15179.190.169.11
                        Mar 18, 2024 13:53:24.437808990 CET6194423192.168.2.15186.153.10.221
                        Mar 18, 2024 13:53:24.437808990 CET6194423192.168.2.15100.44.188.72
                        Mar 18, 2024 13:53:24.437820911 CET6194423192.168.2.1593.125.167.179
                        Mar 18, 2024 13:53:24.437835932 CET619442323192.168.2.155.10.40.255
                        Mar 18, 2024 13:53:24.437839985 CET6194423192.168.2.1549.124.235.83
                        Mar 18, 2024 13:53:24.437849045 CET6194423192.168.2.15151.152.248.53
                        Mar 18, 2024 13:53:24.437853098 CET6194423192.168.2.15195.190.245.167
                        Mar 18, 2024 13:53:24.437861919 CET6194423192.168.2.1591.96.113.187
                        Mar 18, 2024 13:53:24.437864065 CET6194423192.168.2.1535.214.52.184
                        Mar 18, 2024 13:53:24.437864065 CET6194423192.168.2.15210.40.145.150
                        Mar 18, 2024 13:53:24.437864065 CET6194423192.168.2.15128.202.115.59
                        Mar 18, 2024 13:53:24.437880039 CET6194423192.168.2.15118.121.138.124
                        Mar 18, 2024 13:53:24.437880993 CET6194423192.168.2.15221.91.175.184
                        Mar 18, 2024 13:53:24.437896967 CET619442323192.168.2.15183.155.100.86
                        Mar 18, 2024 13:53:24.437900066 CET6194423192.168.2.15109.248.190.221
                        Mar 18, 2024 13:53:24.437903881 CET6194423192.168.2.1554.154.172.243
                        Mar 18, 2024 13:53:24.437916994 CET6194423192.168.2.15208.246.35.228
                        Mar 18, 2024 13:53:24.437916994 CET6194423192.168.2.15203.131.100.213
                        Mar 18, 2024 13:53:24.437942982 CET6194423192.168.2.1545.135.7.8
                        Mar 18, 2024 13:53:24.437942982 CET6194423192.168.2.15135.102.85.157
                        Mar 18, 2024 13:53:24.437943935 CET6194423192.168.2.15205.159.228.26
                        Mar 18, 2024 13:53:24.437946081 CET6194423192.168.2.1590.78.223.13
                        Mar 18, 2024 13:53:24.437946081 CET6194423192.168.2.15195.167.182.33
                        Mar 18, 2024 13:53:24.437947035 CET6194423192.168.2.15167.214.73.194
                        Mar 18, 2024 13:53:24.437949896 CET619442323192.168.2.15189.118.108.141
                        Mar 18, 2024 13:53:24.437952042 CET6194423192.168.2.1560.213.223.244
                        Mar 18, 2024 13:53:24.437954903 CET6194423192.168.2.15181.220.20.129
                        Mar 18, 2024 13:53:24.437974930 CET6194423192.168.2.1561.58.52.237
                        Mar 18, 2024 13:53:24.437983990 CET6194423192.168.2.1548.145.116.185
                        Mar 18, 2024 13:53:24.437999964 CET6194423192.168.2.1562.231.10.223
                        Mar 18, 2024 13:53:24.438000917 CET6194423192.168.2.1523.119.36.79
                        Mar 18, 2024 13:53:24.438003063 CET6194423192.168.2.15140.251.175.67
                        Mar 18, 2024 13:53:24.438003063 CET6194423192.168.2.1565.0.148.225
                        Mar 18, 2024 13:53:24.438014030 CET6194423192.168.2.15200.182.152.176
                        Mar 18, 2024 13:53:24.438019991 CET6194423192.168.2.15106.182.85.29
                        Mar 18, 2024 13:53:24.438030005 CET6194423192.168.2.1576.49.63.224
                        Mar 18, 2024 13:53:24.438045025 CET619442323192.168.2.15191.247.9.243
                        Mar 18, 2024 13:53:24.438045979 CET6194423192.168.2.1518.120.22.178
                        Mar 18, 2024 13:53:24.438045025 CET6194423192.168.2.1563.237.102.75
                        Mar 18, 2024 13:53:24.438046932 CET6194423192.168.2.1544.145.191.178
                        Mar 18, 2024 13:53:24.438066006 CET6194423192.168.2.1563.49.22.102
                        Mar 18, 2024 13:53:24.438072920 CET6194423192.168.2.15219.156.115.71
                        Mar 18, 2024 13:53:24.438076019 CET6194423192.168.2.15149.141.120.48
                        Mar 18, 2024 13:53:24.438077927 CET6194423192.168.2.158.91.225.108
                        Mar 18, 2024 13:53:24.438092947 CET619442323192.168.2.1537.242.172.109
                        Mar 18, 2024 13:53:24.438093901 CET6194423192.168.2.15209.11.30.128
                        Mar 18, 2024 13:53:24.438110113 CET6194423192.168.2.15189.61.122.38
                        Mar 18, 2024 13:53:24.438127995 CET6194423192.168.2.15196.63.148.101
                        Mar 18, 2024 13:53:24.438132048 CET6194423192.168.2.15115.82.30.147
                        Mar 18, 2024 13:53:24.438143969 CET6194423192.168.2.1577.174.203.92
                        Mar 18, 2024 13:53:24.438143969 CET6194423192.168.2.15118.97.150.120
                        Mar 18, 2024 13:53:24.438155890 CET6194423192.168.2.15209.107.3.154
                        Mar 18, 2024 13:53:24.438165903 CET6194423192.168.2.1527.124.6.231
                        Mar 18, 2024 13:53:24.438173056 CET619442323192.168.2.1519.39.27.37
                        Mar 18, 2024 13:53:24.438174009 CET6194423192.168.2.15181.12.125.92
                        Mar 18, 2024 13:53:24.438182116 CET6194423192.168.2.15110.115.150.211
                        Mar 18, 2024 13:53:24.438183069 CET6194423192.168.2.15181.155.213.202
                        Mar 18, 2024 13:53:24.438195944 CET6194423192.168.2.1570.11.91.34
                        Mar 18, 2024 13:53:24.438195944 CET6194423192.168.2.1587.79.233.24
                        Mar 18, 2024 13:53:24.438204050 CET6194423192.168.2.1547.224.203.197
                        Mar 18, 2024 13:53:24.438214064 CET6194423192.168.2.15174.16.31.153
                        Mar 18, 2024 13:53:24.438237906 CET619442323192.168.2.1576.33.197.98
                        Mar 18, 2024 13:53:24.438237906 CET6194423192.168.2.15106.7.162.204
                        Mar 18, 2024 13:53:24.438241005 CET6194423192.168.2.15219.255.136.107
                        Mar 18, 2024 13:53:24.438252926 CET6194423192.168.2.15169.128.19.244
                        Mar 18, 2024 13:53:24.438271999 CET6194423192.168.2.1590.171.183.165
                        Mar 18, 2024 13:53:24.438271999 CET6194423192.168.2.15162.202.219.126
                        Mar 18, 2024 13:53:24.438277006 CET6194423192.168.2.1549.67.100.140
                        Mar 18, 2024 13:53:24.438290119 CET6194423192.168.2.1531.207.16.85
                        Mar 18, 2024 13:53:24.438290119 CET6194423192.168.2.1553.171.97.18
                        Mar 18, 2024 13:53:24.438292027 CET6194423192.168.2.15204.100.5.166
                        Mar 18, 2024 13:53:24.438292980 CET6194423192.168.2.15217.122.62.213
                        Mar 18, 2024 13:53:24.438294888 CET6194423192.168.2.15142.136.232.116
                        Mar 18, 2024 13:53:24.438308001 CET6194423192.168.2.15134.195.152.81
                        Mar 18, 2024 13:53:24.438319921 CET619442323192.168.2.15117.70.200.96
                        Mar 18, 2024 13:53:24.438337088 CET6194423192.168.2.15117.40.4.219
                        Mar 18, 2024 13:53:24.438337088 CET6194423192.168.2.15198.171.30.79
                        Mar 18, 2024 13:53:24.438337088 CET6194423192.168.2.158.9.229.229
                        Mar 18, 2024 13:53:24.438357115 CET6194423192.168.2.1558.108.96.224
                        Mar 18, 2024 13:53:24.438365936 CET6194423192.168.2.15212.151.38.244
                        Mar 18, 2024 13:53:24.438366890 CET6194423192.168.2.15200.251.78.70
                        Mar 18, 2024 13:53:24.438366890 CET6194423192.168.2.15191.111.99.42
                        Mar 18, 2024 13:53:24.438371897 CET6194423192.168.2.15136.206.53.204
                        Mar 18, 2024 13:53:24.438374043 CET6194423192.168.2.15110.165.219.129
                        Mar 18, 2024 13:53:24.438390970 CET6194423192.168.2.151.156.111.114
                        Mar 18, 2024 13:53:24.438391924 CET619442323192.168.2.15212.206.12.119
                        Mar 18, 2024 13:53:24.438407898 CET6194423192.168.2.151.90.186.156
                        Mar 18, 2024 13:53:24.438412905 CET6194423192.168.2.15220.10.93.14
                        Mar 18, 2024 13:53:24.438421965 CET6194423192.168.2.15124.152.110.51
                        Mar 18, 2024 13:53:24.438424110 CET6194423192.168.2.15146.10.21.50
                        Mar 18, 2024 13:53:24.438431978 CET6194423192.168.2.1599.181.4.71
                        Mar 18, 2024 13:53:24.438441992 CET6194423192.168.2.15158.125.89.45
                        Mar 18, 2024 13:53:24.438450098 CET6194423192.168.2.1550.22.42.110
                        Mar 18, 2024 13:53:24.438455105 CET619442323192.168.2.15205.182.251.240
                        Mar 18, 2024 13:53:24.438462019 CET6194423192.168.2.1594.136.106.191
                        Mar 18, 2024 13:53:24.438471079 CET6194423192.168.2.1592.148.25.57
                        Mar 18, 2024 13:53:24.438474894 CET6194423192.168.2.15180.164.93.51
                        Mar 18, 2024 13:53:24.438486099 CET6194423192.168.2.15159.57.127.14
                        Mar 18, 2024 13:53:24.438491106 CET6194423192.168.2.1577.255.180.174
                        Mar 18, 2024 13:53:24.438491106 CET6194423192.168.2.15150.250.246.186
                        Mar 18, 2024 13:53:24.438493013 CET6194423192.168.2.15138.236.82.87
                        Mar 18, 2024 13:53:24.438502073 CET6194423192.168.2.15198.8.84.110
                        Mar 18, 2024 13:53:24.438515902 CET6194423192.168.2.15108.84.127.68
                        Mar 18, 2024 13:53:24.438518047 CET6194423192.168.2.15211.202.72.192
                        Mar 18, 2024 13:53:24.438536882 CET6194423192.168.2.15123.158.184.51
                        Mar 18, 2024 13:53:24.438572884 CET6194423192.168.2.1538.47.91.83
                        Mar 18, 2024 13:53:24.438572884 CET6194423192.168.2.1532.84.71.161
                        Mar 18, 2024 13:53:24.438575029 CET6194423192.168.2.15189.188.147.25
                        Mar 18, 2024 13:53:24.438581944 CET6194423192.168.2.1593.56.47.212
                        Mar 18, 2024 13:53:24.438591957 CET619442323192.168.2.1565.37.205.243
                        Mar 18, 2024 13:53:24.438591957 CET6194423192.168.2.15198.43.188.11
                        Mar 18, 2024 13:53:24.438601971 CET6194423192.168.2.1547.61.226.192
                        Mar 18, 2024 13:53:24.438604116 CET6194423192.168.2.15207.248.230.241
                        Mar 18, 2024 13:53:24.438617945 CET6194423192.168.2.15184.206.139.93
                        Mar 18, 2024 13:53:24.438632965 CET619442323192.168.2.15144.228.251.240
                        Mar 18, 2024 13:53:24.438649893 CET6194423192.168.2.1561.117.171.243
                        Mar 18, 2024 13:53:24.438653946 CET6194423192.168.2.15135.176.165.162
                        Mar 18, 2024 13:53:24.438661098 CET6194423192.168.2.1524.215.229.193
                        Mar 18, 2024 13:53:24.438661098 CET6194423192.168.2.1552.158.221.243
                        Mar 18, 2024 13:53:24.438672066 CET6194423192.168.2.1550.63.152.155
                        Mar 18, 2024 13:53:24.438683987 CET6194423192.168.2.15188.217.123.72
                        Mar 18, 2024 13:53:24.438689947 CET6194423192.168.2.15124.162.48.150
                        Mar 18, 2024 13:53:24.438709974 CET6194423192.168.2.1523.88.77.249
                        Mar 18, 2024 13:53:24.438709974 CET6194423192.168.2.15113.176.61.250
                        Mar 18, 2024 13:53:24.438709974 CET6194423192.168.2.1561.228.222.248
                        Mar 18, 2024 13:53:24.438711882 CET619442323192.168.2.15160.21.127.106
                        Mar 18, 2024 13:53:24.438724995 CET6194423192.168.2.1585.140.213.154
                        Mar 18, 2024 13:53:24.438735962 CET6194423192.168.2.15146.49.32.134
                        Mar 18, 2024 13:53:24.438736916 CET6194423192.168.2.15135.174.193.18
                        Mar 18, 2024 13:53:24.438754082 CET6194423192.168.2.1593.1.229.221
                        Mar 18, 2024 13:53:24.438754082 CET6194423192.168.2.1534.17.117.231
                        Mar 18, 2024 13:53:24.438771963 CET6194423192.168.2.15154.225.192.70
                        Mar 18, 2024 13:53:24.438771963 CET6194423192.168.2.15212.221.165.174
                        Mar 18, 2024 13:53:24.438774109 CET6194423192.168.2.1564.125.49.166
                        Mar 18, 2024 13:53:24.438779116 CET619442323192.168.2.15116.63.205.163
                        Mar 18, 2024 13:53:24.438786030 CET6194423192.168.2.15156.184.166.100
                        Mar 18, 2024 13:53:24.438786983 CET6194423192.168.2.15114.22.131.27
                        Mar 18, 2024 13:53:24.438797951 CET6194423192.168.2.15126.197.221.206
                        Mar 18, 2024 13:53:24.438802004 CET6194423192.168.2.15118.3.182.212
                        Mar 18, 2024 13:53:24.438802958 CET6194423192.168.2.1543.249.222.97
                        Mar 18, 2024 13:53:24.438808918 CET6194423192.168.2.1518.94.103.77
                        Mar 18, 2024 13:53:24.438824892 CET6194423192.168.2.15183.208.40.69
                        Mar 18, 2024 13:53:24.438831091 CET6194423192.168.2.1586.75.31.211
                        Mar 18, 2024 13:53:24.438833952 CET619442323192.168.2.15130.165.170.171
                        Mar 18, 2024 13:53:24.438833952 CET6194423192.168.2.15168.192.195.222
                        Mar 18, 2024 13:53:24.438837051 CET6194423192.168.2.1562.186.136.231
                        Mar 18, 2024 13:53:24.438854933 CET6194423192.168.2.15173.171.213.146
                        Mar 18, 2024 13:53:24.438854933 CET6194423192.168.2.1566.77.93.37
                        Mar 18, 2024 13:53:24.438854933 CET6194423192.168.2.1525.223.50.96
                        Mar 18, 2024 13:53:24.438869953 CET6194423192.168.2.15203.151.9.47
                        Mar 18, 2024 13:53:24.438874006 CET6194423192.168.2.1584.7.200.139
                        Mar 18, 2024 13:53:24.438879013 CET6194423192.168.2.1596.142.232.63
                        Mar 18, 2024 13:53:24.438879967 CET6194423192.168.2.15175.198.178.35
                        Mar 18, 2024 13:53:24.438879013 CET6194423192.168.2.15149.153.124.82
                        Mar 18, 2024 13:53:24.438879013 CET619442323192.168.2.15124.24.61.127
                        Mar 18, 2024 13:53:24.438895941 CET6194423192.168.2.15124.204.255.200
                        Mar 18, 2024 13:53:24.438925028 CET6194423192.168.2.15130.176.12.92
                        Mar 18, 2024 13:53:24.438930035 CET6194423192.168.2.152.243.222.204
                        Mar 18, 2024 13:53:24.438930035 CET6194423192.168.2.1595.19.110.217
                        Mar 18, 2024 13:53:24.438936949 CET6194423192.168.2.15102.145.209.148
                        Mar 18, 2024 13:53:24.438949108 CET6194423192.168.2.15171.241.210.237
                        Mar 18, 2024 13:53:24.438951015 CET6194423192.168.2.1560.242.27.223
                        Mar 18, 2024 13:53:24.438965082 CET6194423192.168.2.151.71.231.32
                        Mar 18, 2024 13:53:24.438983917 CET6194423192.168.2.1589.6.211.216
                        Mar 18, 2024 13:53:24.438987017 CET6194423192.168.2.15119.14.200.228
                        Mar 18, 2024 13:53:24.438998938 CET6194423192.168.2.15174.210.101.93
                        Mar 18, 2024 13:53:24.439007044 CET6194423192.168.2.15207.223.203.68
                        Mar 18, 2024 13:53:24.439007044 CET6194423192.168.2.15169.48.31.24
                        Mar 18, 2024 13:53:24.439009905 CET6194423192.168.2.1559.28.143.81
                        Mar 18, 2024 13:53:24.439018011 CET6194423192.168.2.15101.243.72.119
                        Mar 18, 2024 13:53:24.439023972 CET6194423192.168.2.15130.210.66.174
                        Mar 18, 2024 13:53:24.439038038 CET619442323192.168.2.15198.3.152.204
                        Mar 18, 2024 13:53:24.439038992 CET6194423192.168.2.15160.85.21.120
                        Mar 18, 2024 13:53:24.439038992 CET6194423192.168.2.15168.104.102.80
                        Mar 18, 2024 13:53:24.439054966 CET6194423192.168.2.15105.184.118.228
                        Mar 18, 2024 13:53:24.439054966 CET6194423192.168.2.15194.242.6.44
                        Mar 18, 2024 13:53:24.439065933 CET6194423192.168.2.1519.102.98.216
                        Mar 18, 2024 13:53:24.439070940 CET6194423192.168.2.15170.100.53.37
                        Mar 18, 2024 13:53:24.439073086 CET619442323192.168.2.15125.113.43.131
                        Mar 18, 2024 13:53:24.439073086 CET6194423192.168.2.15204.68.254.79
                        Mar 18, 2024 13:53:24.439085007 CET6194423192.168.2.15104.109.201.238
                        Mar 18, 2024 13:53:24.439100981 CET6194423192.168.2.1553.117.169.64
                        Mar 18, 2024 13:53:24.439101934 CET6194423192.168.2.15190.44.219.63
                        Mar 18, 2024 13:53:24.439102888 CET6194423192.168.2.1518.115.6.57
                        Mar 18, 2024 13:53:24.439116001 CET6194423192.168.2.15131.16.79.112
                        Mar 18, 2024 13:53:24.439116955 CET619442323192.168.2.15163.241.215.217
                        Mar 18, 2024 13:53:24.439136028 CET6194423192.168.2.15220.131.194.131
                        Mar 18, 2024 13:53:24.439141035 CET6194423192.168.2.15128.145.30.85
                        Mar 18, 2024 13:53:24.439141035 CET6194423192.168.2.15115.215.212.0
                        Mar 18, 2024 13:53:24.439155102 CET6194423192.168.2.15222.200.3.149
                        Mar 18, 2024 13:53:24.439156055 CET6194423192.168.2.15122.248.96.137
                        Mar 18, 2024 13:53:24.439167976 CET6194423192.168.2.159.97.28.16
                        Mar 18, 2024 13:53:24.439168930 CET6194423192.168.2.15162.244.246.80
                        Mar 18, 2024 13:53:24.439181089 CET6194423192.168.2.15133.194.116.95
                        Mar 18, 2024 13:53:24.439189911 CET619442323192.168.2.15159.44.162.169
                        Mar 18, 2024 13:53:24.439191103 CET6194423192.168.2.15195.240.182.153
                        Mar 18, 2024 13:53:24.439205885 CET6194423192.168.2.15144.49.210.38
                        Mar 18, 2024 13:53:24.439217091 CET6194423192.168.2.1545.109.121.235
                        Mar 18, 2024 13:53:24.439229965 CET6194423192.168.2.1551.131.106.51
                        Mar 18, 2024 13:53:24.439229965 CET6194423192.168.2.15223.154.137.44
                        Mar 18, 2024 13:53:24.439233065 CET6194423192.168.2.1568.125.108.209
                        Mar 18, 2024 13:53:24.439246893 CET6194423192.168.2.15137.150.112.139
                        Mar 18, 2024 13:53:24.439256907 CET6194423192.168.2.15161.184.198.157
                        Mar 18, 2024 13:53:24.439264059 CET619442323192.168.2.15164.133.26.184
                        Mar 18, 2024 13:53:24.439264059 CET6194423192.168.2.1598.22.63.115
                        Mar 18, 2024 13:53:24.439270020 CET6194423192.168.2.15119.202.179.58
                        Mar 18, 2024 13:53:24.439287901 CET6194423192.168.2.1561.232.177.137
                        Mar 18, 2024 13:53:24.439292908 CET6194423192.168.2.1591.237.142.9
                        Mar 18, 2024 13:53:24.439295053 CET6194423192.168.2.15118.26.141.57
                        Mar 18, 2024 13:53:24.439295053 CET6194423192.168.2.15164.44.144.33
                        Mar 18, 2024 13:53:24.439299107 CET6194423192.168.2.15210.35.105.184
                        Mar 18, 2024 13:53:24.439302921 CET6194423192.168.2.1517.174.175.43
                        Mar 18, 2024 13:53:24.439316988 CET6194423192.168.2.15126.209.129.197
                        Mar 18, 2024 13:53:24.439332008 CET619442323192.168.2.15123.194.213.116
                        Mar 18, 2024 13:53:24.439344883 CET6194423192.168.2.15164.76.192.38
                        Mar 18, 2024 13:53:24.439344883 CET6194423192.168.2.1532.247.86.14
                        Mar 18, 2024 13:53:24.439344883 CET6194423192.168.2.15198.84.180.50
                        Mar 18, 2024 13:53:24.439353943 CET6194423192.168.2.1567.146.47.234
                        Mar 18, 2024 13:53:24.439357996 CET6194423192.168.2.15123.255.123.24
                        Mar 18, 2024 13:53:24.439366102 CET6194423192.168.2.15208.253.127.14
                        Mar 18, 2024 13:53:24.439376116 CET6194423192.168.2.15164.45.67.56
                        Mar 18, 2024 13:53:24.439394951 CET6194423192.168.2.1546.122.47.17
                        Mar 18, 2024 13:53:24.439407110 CET6194423192.168.2.15152.246.146.39
                        Mar 18, 2024 13:53:24.439407110 CET619442323192.168.2.15216.178.163.174
                        Mar 18, 2024 13:53:24.439423084 CET6194423192.168.2.15171.90.121.53
                        Mar 18, 2024 13:53:24.439424038 CET6194423192.168.2.1581.73.211.248
                        Mar 18, 2024 13:53:24.439426899 CET6194423192.168.2.1557.109.162.121
                        Mar 18, 2024 13:53:24.439433098 CET6194423192.168.2.1534.88.69.248
                        Mar 18, 2024 13:53:24.439448118 CET6194423192.168.2.1517.42.225.27
                        Mar 18, 2024 13:53:24.439448118 CET6194423192.168.2.15128.80.229.199
                        Mar 18, 2024 13:53:24.439451933 CET6194423192.168.2.1535.30.101.165
                        Mar 18, 2024 13:53:24.439451933 CET6194423192.168.2.15183.204.27.127
                        Mar 18, 2024 13:53:24.439459085 CET6194423192.168.2.15144.188.68.166
                        Mar 18, 2024 13:53:24.439466000 CET619442323192.168.2.1583.133.114.245
                        Mar 18, 2024 13:53:24.439470053 CET6194423192.168.2.15183.154.165.172
                        Mar 18, 2024 13:53:24.439474106 CET6194423192.168.2.15176.86.189.121
                        Mar 18, 2024 13:53:24.439481974 CET6194423192.168.2.15135.121.13.228
                        Mar 18, 2024 13:53:24.439491987 CET6194423192.168.2.15182.91.146.230
                        Mar 18, 2024 13:53:24.439497948 CET6194423192.168.2.15103.118.223.119
                        Mar 18, 2024 13:53:24.439503908 CET6194423192.168.2.1523.33.62.250
                        Mar 18, 2024 13:53:24.439510107 CET6194423192.168.2.1581.123.50.79
                        Mar 18, 2024 13:53:24.439510107 CET6194423192.168.2.158.136.152.235
                        Mar 18, 2024 13:53:24.439517021 CET6194423192.168.2.15161.47.18.119
                        Mar 18, 2024 13:53:24.439517975 CET619442323192.168.2.15186.252.9.160
                        Mar 18, 2024 13:53:24.439517975 CET6194423192.168.2.15117.39.78.70
                        Mar 18, 2024 13:53:24.439529896 CET6194423192.168.2.15183.84.105.234
                        Mar 18, 2024 13:53:24.439537048 CET6194423192.168.2.15162.180.169.230
                        Mar 18, 2024 13:53:24.439541101 CET6194423192.168.2.1559.153.48.78
                        Mar 18, 2024 13:53:24.439553022 CET6194423192.168.2.1583.171.121.211
                        Mar 18, 2024 13:53:24.439554930 CET6194423192.168.2.15116.216.57.63
                        Mar 18, 2024 13:53:24.439567089 CET6194423192.168.2.1531.154.29.146
                        Mar 18, 2024 13:53:24.439572096 CET6194423192.168.2.15151.24.102.135
                        Mar 18, 2024 13:53:24.439572096 CET6194423192.168.2.15107.132.179.42
                        Mar 18, 2024 13:53:24.439584017 CET6194423192.168.2.15192.24.53.220
                        Mar 18, 2024 13:53:24.439584017 CET619442323192.168.2.1540.177.221.37
                        Mar 18, 2024 13:53:24.439593077 CET6194423192.168.2.15147.227.200.22
                        Mar 18, 2024 13:53:24.439593077 CET6194423192.168.2.15106.189.246.9
                        Mar 18, 2024 13:53:24.439605951 CET6194423192.168.2.15133.83.63.141
                        Mar 18, 2024 13:53:24.439614058 CET6194423192.168.2.15204.0.146.77
                        Mar 18, 2024 13:53:24.439616919 CET6194423192.168.2.1541.93.165.241
                        Mar 18, 2024 13:53:24.439626932 CET6194423192.168.2.1553.183.80.208
                        Mar 18, 2024 13:53:24.439640999 CET6194423192.168.2.1569.7.2.66
                        Mar 18, 2024 13:53:24.439640999 CET6194423192.168.2.15222.164.47.53
                        Mar 18, 2024 13:53:24.439650059 CET619442323192.168.2.1519.5.82.42
                        Mar 18, 2024 13:53:24.439655066 CET6194423192.168.2.15182.152.113.88
                        Mar 18, 2024 13:53:24.439661980 CET6194423192.168.2.1589.107.249.4
                        Mar 18, 2024 13:53:24.439666033 CET6194423192.168.2.15137.170.116.70
                        Mar 18, 2024 13:53:24.439677000 CET6194423192.168.2.1523.19.240.150
                        Mar 18, 2024 13:53:24.439682007 CET6194423192.168.2.15167.151.174.146
                        Mar 18, 2024 13:53:24.439691067 CET6194423192.168.2.15108.54.36.153
                        Mar 18, 2024 13:53:24.439693928 CET6194423192.168.2.15189.239.61.59
                        Mar 18, 2024 13:53:24.439702034 CET6194423192.168.2.15212.26.64.158
                        Mar 18, 2024 13:53:24.439702034 CET6194423192.168.2.15137.22.184.190
                        Mar 18, 2024 13:53:24.439722061 CET6194423192.168.2.1542.118.217.238
                        Mar 18, 2024 13:53:24.439730883 CET6194423192.168.2.15166.55.78.205
                        Mar 18, 2024 13:53:24.439730883 CET6194423192.168.2.15188.9.228.121
                        Mar 18, 2024 13:53:24.439747095 CET6194423192.168.2.1532.18.246.128
                        Mar 18, 2024 13:53:24.439749002 CET6194423192.168.2.1568.85.139.67
                        Mar 18, 2024 13:53:24.439747095 CET619442323192.168.2.1581.192.63.40
                        Mar 18, 2024 13:53:24.439753056 CET6194423192.168.2.15161.194.74.232
                        Mar 18, 2024 13:53:24.439753056 CET6194423192.168.2.15182.144.123.152
                        Mar 18, 2024 13:53:24.439769030 CET6194423192.168.2.15174.31.163.161
                        Mar 18, 2024 13:53:24.439769983 CET6194423192.168.2.15173.136.126.42
                        Mar 18, 2024 13:53:24.439780951 CET6194423192.168.2.15223.47.210.122
                        Mar 18, 2024 13:53:24.439789057 CET619442323192.168.2.15178.129.199.243
                        Mar 18, 2024 13:53:24.439804077 CET6194423192.168.2.1574.41.61.87
                        Mar 18, 2024 13:53:24.439810991 CET6194423192.168.2.15193.99.59.47
                        Mar 18, 2024 13:53:24.439821005 CET6194423192.168.2.1544.33.43.90
                        Mar 18, 2024 13:53:24.439835072 CET6194423192.168.2.15116.76.153.129
                        Mar 18, 2024 13:53:24.439837933 CET6194423192.168.2.1512.63.151.54
                        Mar 18, 2024 13:53:24.439838886 CET6194423192.168.2.15146.91.85.185
                        Mar 18, 2024 13:53:24.439841032 CET6194423192.168.2.15212.135.61.227
                        Mar 18, 2024 13:53:24.439841032 CET619442323192.168.2.15159.163.82.137
                        Mar 18, 2024 13:53:24.439841032 CET6194423192.168.2.15121.20.138.201
                        Mar 18, 2024 13:53:24.439842939 CET6194423192.168.2.1594.195.106.44
                        Mar 18, 2024 13:53:24.439847946 CET6194423192.168.2.154.126.122.220
                        Mar 18, 2024 13:53:24.439865112 CET6194423192.168.2.15171.102.53.31
                        Mar 18, 2024 13:53:24.439868927 CET6194423192.168.2.15223.148.71.240
                        Mar 18, 2024 13:53:24.439868927 CET6194423192.168.2.15104.24.218.199
                        Mar 18, 2024 13:53:24.439882040 CET6194423192.168.2.15171.6.35.230
                        Mar 18, 2024 13:53:24.439897060 CET6194423192.168.2.15153.225.39.173
                        Mar 18, 2024 13:53:24.439899921 CET6194423192.168.2.15219.153.240.164
                        Mar 18, 2024 13:53:24.439902067 CET6194423192.168.2.15198.95.190.235
                        Mar 18, 2024 13:53:24.439913988 CET619442323192.168.2.15104.63.110.201
                        Mar 18, 2024 13:53:24.439919949 CET6194423192.168.2.1525.17.16.25
                        Mar 18, 2024 13:53:24.439922094 CET6194423192.168.2.1517.213.200.202
                        Mar 18, 2024 13:53:24.439937115 CET6194423192.168.2.15188.166.195.43
                        Mar 18, 2024 13:53:24.439937115 CET6194423192.168.2.15134.102.174.147
                        Mar 18, 2024 13:53:24.439939022 CET6194423192.168.2.1545.30.27.252
                        Mar 18, 2024 13:53:24.439941883 CET6194423192.168.2.15108.143.58.184
                        Mar 18, 2024 13:53:24.439960003 CET6194423192.168.2.1546.68.150.5
                        Mar 18, 2024 13:53:24.439969063 CET6194423192.168.2.15135.16.176.128
                        Mar 18, 2024 13:53:24.439977884 CET6194423192.168.2.1532.12.228.82
                        Mar 18, 2024 13:53:24.439986944 CET6194423192.168.2.15213.84.118.85
                        Mar 18, 2024 13:53:24.439986944 CET619442323192.168.2.15114.215.93.105
                        Mar 18, 2024 13:53:24.440001965 CET6194423192.168.2.15109.63.181.168
                        Mar 18, 2024 13:53:24.440015078 CET6194423192.168.2.1543.77.7.198
                        Mar 18, 2024 13:53:24.440022945 CET6194423192.168.2.1524.205.192.201
                        Mar 18, 2024 13:53:24.440022945 CET6194423192.168.2.151.130.173.8
                        Mar 18, 2024 13:53:24.440042973 CET6194423192.168.2.15125.4.248.135
                        Mar 18, 2024 13:53:24.440042973 CET6194423192.168.2.15180.231.95.247
                        Mar 18, 2024 13:53:24.440054893 CET6194423192.168.2.15148.84.8.185
                        Mar 18, 2024 13:53:24.440063953 CET6194423192.168.2.15212.153.151.228
                        Mar 18, 2024 13:53:24.440074921 CET6194423192.168.2.15135.142.121.194
                        Mar 18, 2024 13:53:24.440083027 CET619442323192.168.2.15190.157.238.93
                        Mar 18, 2024 13:53:24.440090895 CET6194423192.168.2.15203.33.148.193
                        Mar 18, 2024 13:53:24.440109968 CET6194423192.168.2.15211.74.104.164
                        Mar 18, 2024 13:53:24.440124035 CET6194423192.168.2.1536.58.208.222
                        Mar 18, 2024 13:53:24.440139055 CET6194423192.168.2.15182.124.47.69
                        Mar 18, 2024 13:53:24.440149069 CET6194423192.168.2.15114.108.43.117
                        Mar 18, 2024 13:53:24.440149069 CET6194423192.168.2.1599.251.229.31
                        Mar 18, 2024 13:53:24.440157890 CET6194423192.168.2.15202.36.32.232
                        Mar 18, 2024 13:53:24.440166950 CET6194423192.168.2.1536.171.71.233
                        Mar 18, 2024 13:53:24.440176010 CET6194423192.168.2.15213.235.110.183
                        Mar 18, 2024 13:53:24.440179110 CET619442323192.168.2.15220.67.98.157
                        Mar 18, 2024 13:53:24.440196991 CET6194423192.168.2.15219.82.151.116
                        Mar 18, 2024 13:53:24.440232992 CET6194423192.168.2.1593.91.11.230
                        Mar 18, 2024 13:53:24.440232992 CET6194423192.168.2.1562.155.160.229
                        Mar 18, 2024 13:53:24.440236092 CET6194423192.168.2.15165.156.69.50
                        Mar 18, 2024 13:53:24.440246105 CET6194423192.168.2.15144.43.66.244
                        Mar 18, 2024 13:53:24.440246105 CET6194423192.168.2.15133.70.73.128
                        Mar 18, 2024 13:53:24.440248013 CET6194423192.168.2.1570.8.244.184
                        Mar 18, 2024 13:53:24.440263033 CET6194423192.168.2.1548.24.190.153
                        Mar 18, 2024 13:53:24.440275908 CET6194423192.168.2.1597.165.247.108
                        Mar 18, 2024 13:53:24.440284014 CET619442323192.168.2.15161.194.166.183
                        Mar 18, 2024 13:53:24.440294027 CET6194423192.168.2.15210.40.115.221
                        Mar 18, 2024 13:53:24.440314054 CET6194423192.168.2.15133.47.150.113
                        Mar 18, 2024 13:53:24.440323114 CET6194423192.168.2.1565.81.91.219
                        Mar 18, 2024 13:53:24.440329075 CET6194423192.168.2.15190.47.221.0
                        Mar 18, 2024 13:53:24.440344095 CET6194423192.168.2.15165.54.181.89
                        Mar 18, 2024 13:53:24.440356016 CET6194423192.168.2.1576.224.182.65
                        Mar 18, 2024 13:53:24.440371990 CET6194423192.168.2.1542.26.156.127
                        Mar 18, 2024 13:53:24.440371990 CET6194423192.168.2.15155.240.208.49
                        Mar 18, 2024 13:53:24.440373898 CET6194423192.168.2.15100.164.232.62
                        Mar 18, 2024 13:53:24.440383911 CET619442323192.168.2.15151.250.141.99
                        Mar 18, 2024 13:53:24.440388918 CET6194423192.168.2.1536.32.70.132
                        Mar 18, 2024 13:53:24.537552118 CET2361944144.49.210.38192.168.2.15
                        Mar 18, 2024 13:53:24.537600040 CET6194423192.168.2.15144.49.210.38
                        Mar 18, 2024 13:53:24.711319923 CET2361944190.44.219.63192.168.2.15
                        Mar 18, 2024 13:53:24.765855074 CET2361944105.184.118.228192.168.2.15
                        Mar 18, 2024 13:53:25.441637039 CET6194423192.168.2.15177.232.248.216
                        Mar 18, 2024 13:53:25.441642046 CET619442323192.168.2.15136.113.49.33
                        Mar 18, 2024 13:53:25.441637039 CET6194423192.168.2.1563.90.123.91
                        Mar 18, 2024 13:53:25.441646099 CET6194423192.168.2.15179.64.48.213
                        Mar 18, 2024 13:53:25.441637039 CET6194423192.168.2.1540.95.201.77
                        Mar 18, 2024 13:53:25.441658974 CET6194423192.168.2.15220.153.250.124
                        Mar 18, 2024 13:53:25.441658974 CET6194423192.168.2.15106.217.161.9
                        Mar 18, 2024 13:53:25.441658974 CET6194423192.168.2.1559.167.136.208
                        Mar 18, 2024 13:53:25.441663027 CET6194423192.168.2.15180.207.126.62
                        Mar 18, 2024 13:53:25.441663027 CET6194423192.168.2.1523.116.179.86
                        Mar 18, 2024 13:53:25.441669941 CET6194423192.168.2.15107.192.98.189
                        Mar 18, 2024 13:53:25.441685915 CET6194423192.168.2.15178.189.87.2
                        Mar 18, 2024 13:53:25.441685915 CET6194423192.168.2.1570.10.111.236
                        Mar 18, 2024 13:53:25.441685915 CET6194423192.168.2.1580.24.29.157
                        Mar 18, 2024 13:53:25.441687107 CET6194423192.168.2.15191.65.35.239
                        Mar 18, 2024 13:53:25.441689014 CET619442323192.168.2.15187.139.107.104
                        Mar 18, 2024 13:53:25.441689968 CET6194423192.168.2.15165.113.208.129
                        Mar 18, 2024 13:53:25.441689968 CET6194423192.168.2.1570.141.99.24
                        Mar 18, 2024 13:53:25.441689968 CET6194423192.168.2.15209.211.81.181
                        Mar 18, 2024 13:53:25.441689968 CET619442323192.168.2.15211.49.227.4
                        Mar 18, 2024 13:53:25.441715002 CET6194423192.168.2.15116.13.186.163
                        Mar 18, 2024 13:53:25.441720963 CET6194423192.168.2.15120.225.59.85
                        Mar 18, 2024 13:53:25.441720963 CET6194423192.168.2.15159.135.154.73
                        Mar 18, 2024 13:53:25.441730976 CET6194423192.168.2.15155.206.61.225
                        Mar 18, 2024 13:53:25.441731930 CET6194423192.168.2.15159.161.74.60
                        Mar 18, 2024 13:53:25.441732883 CET6194423192.168.2.1553.253.218.255
                        Mar 18, 2024 13:53:25.441731930 CET6194423192.168.2.15207.82.86.21
                        Mar 18, 2024 13:53:25.441739082 CET6194423192.168.2.1523.196.59.103
                        Mar 18, 2024 13:53:25.441739082 CET6194423192.168.2.1517.153.113.100
                        Mar 18, 2024 13:53:25.441745043 CET619442323192.168.2.15152.196.100.99
                        Mar 18, 2024 13:53:25.441756964 CET6194423192.168.2.15107.195.87.208
                        Mar 18, 2024 13:53:25.441761017 CET6194423192.168.2.15170.216.159.240
                        Mar 18, 2024 13:53:25.441761971 CET6194423192.168.2.15201.191.125.126
                        Mar 18, 2024 13:53:25.441772938 CET6194423192.168.2.15110.118.222.192
                        Mar 18, 2024 13:53:25.441772938 CET6194423192.168.2.15203.50.230.216
                        Mar 18, 2024 13:53:25.441772938 CET6194423192.168.2.1549.2.104.6
                        Mar 18, 2024 13:53:25.441787004 CET6194423192.168.2.15105.108.55.23
                        Mar 18, 2024 13:53:25.441790104 CET6194423192.168.2.1565.27.37.190
                        Mar 18, 2024 13:53:25.441797972 CET6194423192.168.2.15156.190.125.215
                        Mar 18, 2024 13:53:25.441804886 CET619442323192.168.2.15101.11.122.184
                        Mar 18, 2024 13:53:25.441804886 CET6194423192.168.2.1599.159.115.106
                        Mar 18, 2024 13:53:25.441804886 CET6194423192.168.2.15212.141.0.174
                        Mar 18, 2024 13:53:25.441809893 CET6194423192.168.2.152.90.60.95
                        Mar 18, 2024 13:53:25.441822052 CET6194423192.168.2.15114.104.175.134
                        Mar 18, 2024 13:53:25.441822052 CET6194423192.168.2.1561.83.227.166
                        Mar 18, 2024 13:53:25.441829920 CET6194423192.168.2.15110.29.190.50
                        Mar 18, 2024 13:53:25.441838980 CET6194423192.168.2.15148.33.246.2
                        Mar 18, 2024 13:53:25.441839933 CET6194423192.168.2.15183.33.79.205
                        Mar 18, 2024 13:53:25.441843033 CET6194423192.168.2.15109.244.129.71
                        Mar 18, 2024 13:53:25.441843987 CET619442323192.168.2.15219.239.241.78
                        Mar 18, 2024 13:53:25.441847086 CET6194423192.168.2.1532.87.210.53
                        Mar 18, 2024 13:53:25.441848993 CET6194423192.168.2.15110.228.55.160
                        Mar 18, 2024 13:53:25.441867113 CET6194423192.168.2.1590.153.12.83
                        Mar 18, 2024 13:53:25.441867113 CET6194423192.168.2.1523.191.96.60
                        Mar 18, 2024 13:53:25.441870928 CET6194423192.168.2.15172.138.57.173
                        Mar 18, 2024 13:53:25.441879034 CET6194423192.168.2.15155.36.57.131
                        Mar 18, 2024 13:53:25.441886902 CET6194423192.168.2.15223.91.50.183
                        Mar 18, 2024 13:53:25.441893101 CET6194423192.168.2.1532.255.160.94
                        Mar 18, 2024 13:53:25.441903114 CET6194423192.168.2.15213.191.221.130
                        Mar 18, 2024 13:53:25.441905975 CET6194423192.168.2.15219.49.157.215
                        Mar 18, 2024 13:53:25.441911936 CET619442323192.168.2.15205.139.166.189
                        Mar 18, 2024 13:53:25.441926956 CET6194423192.168.2.1575.144.59.85
                        Mar 18, 2024 13:53:25.441927910 CET6194423192.168.2.15201.60.99.5
                        Mar 18, 2024 13:53:25.441927910 CET6194423192.168.2.15160.194.165.88
                        Mar 18, 2024 13:53:25.441931963 CET6194423192.168.2.1594.97.22.4
                        Mar 18, 2024 13:53:25.441931963 CET6194423192.168.2.15117.194.84.246
                        Mar 18, 2024 13:53:25.441935062 CET6194423192.168.2.15220.217.67.164
                        Mar 18, 2024 13:53:25.441942930 CET6194423192.168.2.15188.214.212.77
                        Mar 18, 2024 13:53:25.441947937 CET6194423192.168.2.15136.182.22.8
                        Mar 18, 2024 13:53:25.441957951 CET6194423192.168.2.1535.223.143.95
                        Mar 18, 2024 13:53:25.441958904 CET619442323192.168.2.15114.207.22.22
                        Mar 18, 2024 13:53:25.441970110 CET6194423192.168.2.15118.105.120.188
                        Mar 18, 2024 13:53:25.441970110 CET6194423192.168.2.15201.34.70.122
                        Mar 18, 2024 13:53:25.441982031 CET6194423192.168.2.15154.122.103.32
                        Mar 18, 2024 13:53:25.441987038 CET6194423192.168.2.15134.51.113.96
                        Mar 18, 2024 13:53:25.441987038 CET6194423192.168.2.15205.5.23.252
                        Mar 18, 2024 13:53:25.441998959 CET6194423192.168.2.15223.160.180.178
                        Mar 18, 2024 13:53:25.442003012 CET619442323192.168.2.15213.177.193.156
                        Mar 18, 2024 13:53:25.442008018 CET6194423192.168.2.15206.0.184.164
                        Mar 18, 2024 13:53:25.442008972 CET6194423192.168.2.1579.16.250.28
                        Mar 18, 2024 13:53:25.442008972 CET6194423192.168.2.15195.192.240.240
                        Mar 18, 2024 13:53:25.442008972 CET6194423192.168.2.15166.128.248.186
                        Mar 18, 2024 13:53:25.442018032 CET6194423192.168.2.1524.167.113.8
                        Mar 18, 2024 13:53:25.442018032 CET6194423192.168.2.15157.109.168.28
                        Mar 18, 2024 13:53:25.442020893 CET6194423192.168.2.15146.56.240.156
                        Mar 18, 2024 13:53:25.442023993 CET6194423192.168.2.15137.25.218.213
                        Mar 18, 2024 13:53:25.442024946 CET6194423192.168.2.1567.51.105.124
                        Mar 18, 2024 13:53:25.442027092 CET6194423192.168.2.1523.244.81.107
                        Mar 18, 2024 13:53:25.442040920 CET6194423192.168.2.1518.171.15.80
                        Mar 18, 2024 13:53:25.442042112 CET619442323192.168.2.154.206.123.16
                        Mar 18, 2024 13:53:25.442049026 CET6194423192.168.2.15125.164.66.76
                        Mar 18, 2024 13:53:25.442054033 CET6194423192.168.2.15145.132.141.143
                        Mar 18, 2024 13:53:25.442054987 CET6194423192.168.2.15106.33.175.65
                        Mar 18, 2024 13:53:25.442065001 CET6194423192.168.2.15220.81.13.147
                        Mar 18, 2024 13:53:25.442065954 CET6194423192.168.2.1536.76.132.23
                        Mar 18, 2024 13:53:25.442078114 CET6194423192.168.2.15157.96.90.1
                        Mar 18, 2024 13:53:25.442092896 CET6194423192.168.2.15197.126.221.153
                        Mar 18, 2024 13:53:25.442095041 CET6194423192.168.2.1561.174.136.180
                        Mar 18, 2024 13:53:25.442097902 CET619442323192.168.2.15153.118.141.239
                        Mar 18, 2024 13:53:25.442097902 CET6194423192.168.2.15159.21.228.177
                        Mar 18, 2024 13:53:25.442106009 CET6194423192.168.2.15137.166.117.160
                        Mar 18, 2024 13:53:25.442110062 CET6194423192.168.2.1568.189.83.227
                        Mar 18, 2024 13:53:25.442112923 CET6194423192.168.2.15148.80.33.113
                        Mar 18, 2024 13:53:25.442116022 CET6194423192.168.2.1591.206.206.151
                        Mar 18, 2024 13:53:25.442116022 CET6194423192.168.2.15103.72.180.134
                        Mar 18, 2024 13:53:25.442131996 CET6194423192.168.2.1565.231.121.205
                        Mar 18, 2024 13:53:25.442132950 CET6194423192.168.2.15193.172.29.193
                        Mar 18, 2024 13:53:25.442143917 CET6194423192.168.2.15125.158.63.68
                        Mar 18, 2024 13:53:25.442143917 CET6194423192.168.2.15138.1.133.252
                        Mar 18, 2024 13:53:25.442157030 CET619442323192.168.2.1548.144.6.97
                        Mar 18, 2024 13:53:25.442157030 CET6194423192.168.2.15140.167.105.124
                        Mar 18, 2024 13:53:25.442157030 CET6194423192.168.2.1552.82.211.110
                        Mar 18, 2024 13:53:25.442162991 CET6194423192.168.2.1574.202.125.70
                        Mar 18, 2024 13:53:25.442164898 CET6194423192.168.2.15130.125.61.198
                        Mar 18, 2024 13:53:25.442181110 CET6194423192.168.2.15205.53.132.7
                        Mar 18, 2024 13:53:25.442181110 CET6194423192.168.2.15192.71.58.70
                        Mar 18, 2024 13:53:25.442181110 CET6194423192.168.2.15189.17.58.3
                        Mar 18, 2024 13:53:25.442181110 CET6194423192.168.2.15166.99.130.203
                        Mar 18, 2024 13:53:25.442181110 CET6194423192.168.2.1566.151.232.211
                        Mar 18, 2024 13:53:25.442192078 CET6194423192.168.2.15175.134.196.114
                        Mar 18, 2024 13:53:25.442192078 CET6194423192.168.2.1512.235.61.115
                        Mar 18, 2024 13:53:25.442193031 CET619442323192.168.2.15122.44.1.100
                        Mar 18, 2024 13:53:25.442202091 CET6194423192.168.2.15120.146.77.29
                        Mar 18, 2024 13:53:25.442209959 CET6194423192.168.2.1585.199.51.173
                        Mar 18, 2024 13:53:25.442213058 CET6194423192.168.2.1544.85.71.149
                        Mar 18, 2024 13:53:25.442213058 CET6194423192.168.2.154.251.185.12
                        Mar 18, 2024 13:53:25.442226887 CET6194423192.168.2.1567.76.125.254
                        Mar 18, 2024 13:53:25.442233086 CET6194423192.168.2.1597.6.98.243
                        Mar 18, 2024 13:53:25.442239046 CET6194423192.168.2.15202.202.253.37
                        Mar 18, 2024 13:53:25.442240000 CET6194423192.168.2.15126.247.214.197
                        Mar 18, 2024 13:53:25.442250967 CET619442323192.168.2.15123.172.228.250
                        Mar 18, 2024 13:53:25.442259073 CET6194423192.168.2.15161.53.132.48
                        Mar 18, 2024 13:53:25.442265987 CET6194423192.168.2.1578.176.201.185
                        Mar 18, 2024 13:53:25.442265987 CET6194423192.168.2.15195.239.98.31
                        Mar 18, 2024 13:53:25.442281008 CET6194423192.168.2.15197.27.163.215
                        Mar 18, 2024 13:53:25.442285061 CET6194423192.168.2.1551.66.102.50
                        Mar 18, 2024 13:53:25.442290068 CET6194423192.168.2.15164.221.236.82
                        Mar 18, 2024 13:53:25.442292929 CET6194423192.168.2.1523.131.52.253
                        Mar 18, 2024 13:53:25.442293882 CET6194423192.168.2.15157.146.132.134
                        Mar 18, 2024 13:53:25.442296028 CET6194423192.168.2.1594.52.54.126
                        Mar 18, 2024 13:53:25.442313910 CET6194423192.168.2.15192.26.75.23
                        Mar 18, 2024 13:53:25.442312956 CET619442323192.168.2.15191.210.104.225
                        Mar 18, 2024 13:53:25.442318916 CET6194423192.168.2.1576.171.206.51
                        Mar 18, 2024 13:53:25.442322016 CET6194423192.168.2.15203.53.216.66
                        Mar 18, 2024 13:53:25.442331076 CET6194423192.168.2.1597.246.147.153
                        Mar 18, 2024 13:53:25.442343950 CET6194423192.168.2.15108.219.55.131
                        Mar 18, 2024 13:53:25.442343950 CET6194423192.168.2.1531.146.192.65
                        Mar 18, 2024 13:53:25.442358017 CET6194423192.168.2.1592.216.20.139
                        Mar 18, 2024 13:53:25.442358017 CET6194423192.168.2.1584.127.183.9
                        Mar 18, 2024 13:53:25.442367077 CET6194423192.168.2.15220.188.192.214
                        Mar 18, 2024 13:53:25.442370892 CET619442323192.168.2.15213.6.166.58
                        Mar 18, 2024 13:53:25.442372084 CET6194423192.168.2.1577.114.200.254
                        Mar 18, 2024 13:53:25.442375898 CET6194423192.168.2.1517.152.39.200
                        Mar 18, 2024 13:53:25.442378044 CET6194423192.168.2.15148.240.138.134
                        Mar 18, 2024 13:53:25.442378044 CET6194423192.168.2.15154.178.219.243
                        Mar 18, 2024 13:53:25.442382097 CET6194423192.168.2.15126.7.34.243
                        Mar 18, 2024 13:53:25.442387104 CET6194423192.168.2.1593.79.171.75
                        Mar 18, 2024 13:53:25.442399025 CET6194423192.168.2.15166.133.45.55
                        Mar 18, 2024 13:53:25.442399025 CET6194423192.168.2.15150.124.181.18
                        Mar 18, 2024 13:53:25.442399979 CET619442323192.168.2.15172.209.57.32
                        Mar 18, 2024 13:53:25.442399025 CET6194423192.168.2.15106.191.231.0
                        Mar 18, 2024 13:53:25.442413092 CET6194423192.168.2.1588.198.151.34
                        Mar 18, 2024 13:53:25.442420006 CET6194423192.168.2.15209.209.241.223
                        Mar 18, 2024 13:53:25.442424059 CET6194423192.168.2.15158.3.28.211
                        Mar 18, 2024 13:53:25.442440987 CET6194423192.168.2.15112.66.31.130
                        Mar 18, 2024 13:53:25.442442894 CET6194423192.168.2.1531.14.97.237
                        Mar 18, 2024 13:53:25.442449093 CET6194423192.168.2.15137.158.167.162
                        Mar 18, 2024 13:53:25.442461014 CET6194423192.168.2.1575.234.234.206
                        Mar 18, 2024 13:53:25.442461967 CET6194423192.168.2.15136.88.220.76
                        Mar 18, 2024 13:53:25.442466021 CET6194423192.168.2.15133.126.73.224
                        Mar 18, 2024 13:53:25.442476034 CET6194423192.168.2.1553.236.1.50
                        Mar 18, 2024 13:53:25.442476988 CET619442323192.168.2.1591.148.50.51
                        Mar 18, 2024 13:53:25.442476988 CET6194423192.168.2.15109.106.83.98
                        Mar 18, 2024 13:53:25.442478895 CET6194423192.168.2.15174.91.6.173
                        Mar 18, 2024 13:53:25.442487001 CET6194423192.168.2.15223.236.14.112
                        Mar 18, 2024 13:53:25.442503929 CET6194423192.168.2.15146.217.117.98
                        Mar 18, 2024 13:53:25.442509890 CET6194423192.168.2.1562.123.187.176
                        Mar 18, 2024 13:53:25.442511082 CET6194423192.168.2.151.37.70.194
                        Mar 18, 2024 13:53:25.442509890 CET6194423192.168.2.15171.212.253.244
                        Mar 18, 2024 13:53:25.442528009 CET6194423192.168.2.15126.207.129.65
                        Mar 18, 2024 13:53:25.442538023 CET6194423192.168.2.15120.122.108.59
                        Mar 18, 2024 13:53:25.442545891 CET619442323192.168.2.15103.136.103.197
                        Mar 18, 2024 13:53:25.442548990 CET6194423192.168.2.1558.169.142.235
                        Mar 18, 2024 13:53:25.442553043 CET6194423192.168.2.15141.236.50.38
                        Mar 18, 2024 13:53:25.442559958 CET6194423192.168.2.1552.248.18.117
                        Mar 18, 2024 13:53:25.442562103 CET6194423192.168.2.1557.157.201.216
                        Mar 18, 2024 13:53:25.442580938 CET6194423192.168.2.1588.74.225.140
                        Mar 18, 2024 13:53:25.442580938 CET6194423192.168.2.15197.201.190.22
                        Mar 18, 2024 13:53:25.442581892 CET6194423192.168.2.15158.247.147.137
                        Mar 18, 2024 13:53:25.442584038 CET6194423192.168.2.1544.133.167.58
                        Mar 18, 2024 13:53:25.442585945 CET6194423192.168.2.1542.143.221.242
                        Mar 18, 2024 13:53:25.442590952 CET619442323192.168.2.15126.215.167.83
                        Mar 18, 2024 13:53:25.442595005 CET6194423192.168.2.1567.55.91.219
                        Mar 18, 2024 13:53:25.442595959 CET6194423192.168.2.15203.186.230.16
                        Mar 18, 2024 13:53:25.442598104 CET6194423192.168.2.1589.118.31.244
                        Mar 18, 2024 13:53:25.442610979 CET6194423192.168.2.15188.1.11.112
                        Mar 18, 2024 13:53:25.442612886 CET6194423192.168.2.15125.224.200.115
                        Mar 18, 2024 13:53:25.442615986 CET6194423192.168.2.1513.40.149.108
                        Mar 18, 2024 13:53:25.442622900 CET6194423192.168.2.15189.55.142.248
                        Mar 18, 2024 13:53:25.442635059 CET619442323192.168.2.15150.109.88.230
                        Mar 18, 2024 13:53:25.442641973 CET6194423192.168.2.155.145.158.167
                        Mar 18, 2024 13:53:25.442646027 CET6194423192.168.2.15169.16.229.44
                        Mar 18, 2024 13:53:25.442647934 CET6194423192.168.2.15186.16.52.12
                        Mar 18, 2024 13:53:25.442658901 CET6194423192.168.2.1589.184.13.114
                        Mar 18, 2024 13:53:25.442660093 CET6194423192.168.2.15187.89.255.42
                        Mar 18, 2024 13:53:25.442658901 CET6194423192.168.2.1531.169.146.166
                        Mar 18, 2024 13:53:25.442677975 CET6194423192.168.2.1517.118.10.142
                        Mar 18, 2024 13:53:25.442678928 CET6194423192.168.2.15203.14.1.58
                        Mar 18, 2024 13:53:25.442687035 CET6194423192.168.2.1565.110.75.19
                        Mar 18, 2024 13:53:25.442728996 CET6194423192.168.2.1554.200.171.214
                        Mar 18, 2024 13:53:25.442730904 CET619442323192.168.2.1547.111.216.205
                        Mar 18, 2024 13:53:25.442737103 CET6194423192.168.2.15181.220.116.42
                        Mar 18, 2024 13:53:25.442745924 CET6194423192.168.2.15132.161.117.116
                        Mar 18, 2024 13:53:25.442750931 CET6194423192.168.2.15116.23.187.232
                        Mar 18, 2024 13:53:25.442753077 CET6194423192.168.2.15117.175.9.39
                        Mar 18, 2024 13:53:25.442759037 CET6194423192.168.2.15218.61.179.216
                        Mar 18, 2024 13:53:25.442763090 CET6194423192.168.2.15115.43.254.7
                        Mar 18, 2024 13:53:25.442766905 CET6194423192.168.2.15124.34.65.101
                        Mar 18, 2024 13:53:25.442780018 CET6194423192.168.2.15148.63.233.32
                        Mar 18, 2024 13:53:25.442780018 CET6194423192.168.2.1587.176.135.56
                        Mar 18, 2024 13:53:25.442785978 CET6194423192.168.2.1520.39.252.137
                        Mar 18, 2024 13:53:25.442785978 CET6194423192.168.2.1575.192.224.50
                        Mar 18, 2024 13:53:25.442791939 CET619442323192.168.2.1577.54.164.45
                        Mar 18, 2024 13:53:25.442801952 CET6194423192.168.2.1541.169.236.202
                        Mar 18, 2024 13:53:25.442806005 CET6194423192.168.2.1561.2.88.144
                        Mar 18, 2024 13:53:25.442842007 CET6194423192.168.2.1525.167.182.84
                        Mar 18, 2024 13:53:25.442847967 CET6194423192.168.2.15147.156.232.44
                        Mar 18, 2024 13:53:25.442863941 CET6194423192.168.2.155.102.64.36
                        Mar 18, 2024 13:53:25.442874908 CET6194423192.168.2.15148.202.238.210
                        Mar 18, 2024 13:53:25.442874908 CET6194423192.168.2.15149.62.162.154
                        Mar 18, 2024 13:53:25.442876101 CET619442323192.168.2.15139.115.128.190
                        Mar 18, 2024 13:53:25.442884922 CET6194423192.168.2.15170.135.170.15
                        Mar 18, 2024 13:53:25.442884922 CET6194423192.168.2.1582.162.123.93
                        Mar 18, 2024 13:53:25.442898035 CET6194423192.168.2.15185.68.71.56
                        Mar 18, 2024 13:53:25.442899942 CET6194423192.168.2.15101.77.15.140
                        Mar 18, 2024 13:53:25.442903996 CET6194423192.168.2.1559.202.154.181
                        Mar 18, 2024 13:53:25.442903996 CET6194423192.168.2.1587.145.101.25
                        Mar 18, 2024 13:53:25.442917109 CET6194423192.168.2.15162.49.229.57
                        Mar 18, 2024 13:53:25.442925930 CET6194423192.168.2.15190.69.83.121
                        Mar 18, 2024 13:53:25.442925930 CET6194423192.168.2.1541.233.179.83
                        Mar 18, 2024 13:53:25.442925930 CET619442323192.168.2.1588.55.43.212
                        Mar 18, 2024 13:53:25.442933083 CET6194423192.168.2.15168.24.164.6
                        Mar 18, 2024 13:53:25.442956924 CET6194423192.168.2.1581.244.40.120
                        Mar 18, 2024 13:53:25.442967892 CET6194423192.168.2.1562.128.183.27
                        Mar 18, 2024 13:53:25.442974091 CET6194423192.168.2.1596.160.115.4
                        Mar 18, 2024 13:53:25.442975044 CET6194423192.168.2.1539.102.5.117
                        Mar 18, 2024 13:53:25.442986012 CET6194423192.168.2.15163.28.195.148
                        Mar 18, 2024 13:53:25.442986012 CET6194423192.168.2.15184.220.173.153
                        Mar 18, 2024 13:53:25.442987919 CET6194423192.168.2.1594.184.148.176
                        Mar 18, 2024 13:53:25.443005085 CET619442323192.168.2.1547.110.91.151
                        Mar 18, 2024 13:53:25.443006992 CET6194423192.168.2.15123.208.196.178
                        Mar 18, 2024 13:53:25.443013906 CET6194423192.168.2.15103.154.169.119
                        Mar 18, 2024 13:53:25.443015099 CET6194423192.168.2.1523.74.55.46
                        Mar 18, 2024 13:53:25.443026066 CET6194423192.168.2.1553.187.181.121
                        Mar 18, 2024 13:53:25.443032980 CET6194423192.168.2.155.72.128.219
                        Mar 18, 2024 13:53:25.443032980 CET6194423192.168.2.15184.235.116.168
                        Mar 18, 2024 13:53:25.443037033 CET6194423192.168.2.15187.160.105.11
                        Mar 18, 2024 13:53:25.443037987 CET6194423192.168.2.15125.138.250.47
                        Mar 18, 2024 13:53:25.443054914 CET6194423192.168.2.1562.144.39.89
                        Mar 18, 2024 13:53:25.443063974 CET6194423192.168.2.15118.212.74.102
                        Mar 18, 2024 13:53:25.443063974 CET6194423192.168.2.15210.123.46.102
                        Mar 18, 2024 13:53:25.443063974 CET619442323192.168.2.15117.0.19.91
                        Mar 18, 2024 13:53:25.443083048 CET6194423192.168.2.1578.206.61.20
                        Mar 18, 2024 13:53:25.443085909 CET6194423192.168.2.15168.112.168.74
                        Mar 18, 2024 13:53:25.443085909 CET6194423192.168.2.154.28.193.182
                        Mar 18, 2024 13:53:25.443087101 CET6194423192.168.2.1531.237.254.29
                        Mar 18, 2024 13:53:25.443097115 CET6194423192.168.2.15177.187.183.83
                        Mar 18, 2024 13:53:25.443097115 CET6194423192.168.2.15197.96.234.34
                        Mar 18, 2024 13:53:25.443114996 CET6194423192.168.2.1584.110.252.42
                        Mar 18, 2024 13:53:25.443114996 CET6194423192.168.2.15110.196.134.243
                        Mar 18, 2024 13:53:25.443130970 CET619442323192.168.2.15194.136.1.102
                        Mar 18, 2024 13:53:25.443134069 CET6194423192.168.2.1550.228.10.58
                        Mar 18, 2024 13:53:25.443140984 CET6194423192.168.2.1543.194.226.92
                        Mar 18, 2024 13:53:25.443140984 CET6194423192.168.2.1537.228.22.182
                        Mar 18, 2024 13:53:25.443141937 CET6194423192.168.2.15188.154.51.29
                        Mar 18, 2024 13:53:25.443140984 CET6194423192.168.2.1585.191.134.91
                        Mar 18, 2024 13:53:25.443144083 CET6194423192.168.2.1591.176.130.132
                        Mar 18, 2024 13:53:25.443154097 CET6194423192.168.2.15187.182.47.30
                        Mar 18, 2024 13:53:25.443155050 CET6194423192.168.2.154.88.93.120
                        Mar 18, 2024 13:53:25.443161011 CET6194423192.168.2.15211.46.131.104
                        Mar 18, 2024 13:53:25.443191051 CET619442323192.168.2.1580.13.172.49
                        Mar 18, 2024 13:53:25.443193913 CET6194423192.168.2.15146.58.172.187
                        Mar 18, 2024 13:53:25.443193913 CET6194423192.168.2.15113.120.168.232
                        Mar 18, 2024 13:53:25.443206072 CET6194423192.168.2.15193.193.161.185
                        Mar 18, 2024 13:53:25.443207026 CET6194423192.168.2.1559.65.238.36
                        Mar 18, 2024 13:53:25.443209887 CET6194423192.168.2.15198.237.32.24
                        Mar 18, 2024 13:53:25.443217039 CET6194423192.168.2.15133.64.229.145
                        Mar 18, 2024 13:53:25.443222046 CET6194423192.168.2.1523.156.229.62
                        Mar 18, 2024 13:53:25.443222046 CET6194423192.168.2.15185.53.187.227
                        Mar 18, 2024 13:53:25.443229914 CET619442323192.168.2.15168.53.22.197
                        Mar 18, 2024 13:53:25.443232059 CET6194423192.168.2.1570.50.192.112
                        Mar 18, 2024 13:53:25.443247080 CET6194423192.168.2.15177.186.45.229
                        Mar 18, 2024 13:53:25.443247080 CET6194423192.168.2.1585.235.68.10
                        Mar 18, 2024 13:53:25.443248987 CET6194423192.168.2.15109.240.244.157
                        Mar 18, 2024 13:53:25.443250895 CET6194423192.168.2.15174.190.30.0
                        Mar 18, 2024 13:53:25.443265915 CET6194423192.168.2.15132.114.164.236
                        Mar 18, 2024 13:53:25.443274021 CET6194423192.168.2.1577.226.235.91
                        Mar 18, 2024 13:53:25.443274975 CET6194423192.168.2.15197.140.105.93
                        Mar 18, 2024 13:53:25.443274975 CET6194423192.168.2.1574.3.179.76
                        Mar 18, 2024 13:53:25.443276882 CET6194423192.168.2.15108.67.232.108
                        Mar 18, 2024 13:53:25.443289995 CET619442323192.168.2.15109.19.11.157
                        Mar 18, 2024 13:53:25.443300009 CET6194423192.168.2.15174.110.215.121
                        Mar 18, 2024 13:53:25.443301916 CET6194423192.168.2.15155.177.34.47
                        Mar 18, 2024 13:53:25.443303108 CET6194423192.168.2.1582.124.192.130
                        Mar 18, 2024 13:53:25.443310022 CET6194423192.168.2.1571.133.33.202
                        Mar 18, 2024 13:53:25.443310976 CET6194423192.168.2.1531.222.120.217
                        Mar 18, 2024 13:53:25.443320990 CET6194423192.168.2.1544.66.198.85
                        Mar 18, 2024 13:53:25.443346024 CET6194423192.168.2.15112.15.32.69
                        Mar 18, 2024 13:53:25.443347931 CET6194423192.168.2.15156.158.189.55
                        Mar 18, 2024 13:53:25.443347931 CET6194423192.168.2.1534.169.238.238
                        Mar 18, 2024 13:53:25.443362951 CET6194423192.168.2.1580.78.82.196
                        Mar 18, 2024 13:53:25.443370104 CET619442323192.168.2.1514.192.232.181
                        Mar 18, 2024 13:53:25.443375111 CET6194423192.168.2.15107.143.17.158
                        Mar 18, 2024 13:53:25.443375111 CET6194423192.168.2.15145.152.81.139
                        Mar 18, 2024 13:53:25.443383932 CET6194423192.168.2.15198.170.38.243
                        Mar 18, 2024 13:53:25.443387985 CET6194423192.168.2.15143.88.164.7
                        Mar 18, 2024 13:53:25.443402052 CET6194423192.168.2.15182.110.111.102
                        Mar 18, 2024 13:53:25.443417072 CET6194423192.168.2.154.36.196.61
                        Mar 18, 2024 13:53:25.443418026 CET6194423192.168.2.15154.93.237.50
                        Mar 18, 2024 13:53:25.443439960 CET619442323192.168.2.15119.45.123.114
                        Mar 18, 2024 13:53:25.443443060 CET6194423192.168.2.15180.40.162.169
                        Mar 18, 2024 13:53:25.443447113 CET6194423192.168.2.1524.39.214.237
                        Mar 18, 2024 13:53:25.443448067 CET6194423192.168.2.15123.196.247.250
                        Mar 18, 2024 13:53:25.443458080 CET6194423192.168.2.15147.237.205.187
                        Mar 18, 2024 13:53:25.443459988 CET6194423192.168.2.1564.179.51.196
                        Mar 18, 2024 13:53:25.443464994 CET6194423192.168.2.1583.231.81.60
                        Mar 18, 2024 13:53:25.443469048 CET6194423192.168.2.1548.192.130.183
                        Mar 18, 2024 13:53:25.443470001 CET6194423192.168.2.1569.31.241.232
                        Mar 18, 2024 13:53:25.443479061 CET6194423192.168.2.1525.24.79.106
                        Mar 18, 2024 13:53:25.443494081 CET619442323192.168.2.15120.77.39.61
                        Mar 18, 2024 13:53:25.443494081 CET6194423192.168.2.1520.2.6.10
                        Mar 18, 2024 13:53:25.443495035 CET6194423192.168.2.15189.178.116.180
                        Mar 18, 2024 13:53:25.443494081 CET6194423192.168.2.15122.13.0.179
                        Mar 18, 2024 13:53:25.443511009 CET6194423192.168.2.15136.120.196.251
                        Mar 18, 2024 13:53:25.443514109 CET6194423192.168.2.15166.129.177.137
                        Mar 18, 2024 13:53:25.443521976 CET6194423192.168.2.15132.13.231.111
                        Mar 18, 2024 13:53:25.443527937 CET6194423192.168.2.15208.199.39.81
                        Mar 18, 2024 13:53:25.443527937 CET6194423192.168.2.152.161.240.48
                        Mar 18, 2024 13:53:25.443533897 CET619442323192.168.2.15120.122.222.8
                        Mar 18, 2024 13:53:25.443536043 CET6194423192.168.2.1592.63.237.57
                        Mar 18, 2024 13:53:25.443536997 CET6194423192.168.2.15209.0.152.156
                        Mar 18, 2024 13:53:25.443552017 CET6194423192.168.2.1554.88.107.68
                        Mar 18, 2024 13:53:25.443567038 CET6194423192.168.2.15178.28.186.91
                        Mar 18, 2024 13:53:25.443569899 CET6194423192.168.2.1593.82.94.42
                        Mar 18, 2024 13:53:25.443569899 CET6194423192.168.2.15180.209.54.169
                        Mar 18, 2024 13:53:25.443574905 CET6194423192.168.2.15136.130.109.21
                        Mar 18, 2024 13:53:25.443574905 CET6194423192.168.2.15145.144.35.210
                        Mar 18, 2024 13:53:25.443594933 CET6194423192.168.2.15104.62.97.255
                        Mar 18, 2024 13:53:25.443603992 CET6194423192.168.2.15212.135.108.131
                        Mar 18, 2024 13:53:25.443603992 CET619442323192.168.2.15148.152.28.57
                        Mar 18, 2024 13:53:25.443614960 CET6194423192.168.2.15170.175.133.232
                        Mar 18, 2024 13:53:25.443617105 CET6194423192.168.2.15222.178.71.186
                        Mar 18, 2024 13:53:25.443618059 CET6194423192.168.2.15219.211.239.168
                        Mar 18, 2024 13:53:25.443628073 CET6194423192.168.2.15128.89.42.6
                        Mar 18, 2024 13:53:25.443628073 CET6194423192.168.2.15164.228.207.158
                        Mar 18, 2024 13:53:25.443649054 CET6194423192.168.2.15212.183.2.196
                        Mar 18, 2024 13:53:25.443651915 CET6194423192.168.2.159.20.214.41
                        Mar 18, 2024 13:53:25.443675995 CET6194423192.168.2.15104.231.23.189
                        Mar 18, 2024 13:53:25.443675995 CET6194423192.168.2.15186.149.242.5
                        Mar 18, 2024 13:53:25.443675995 CET6194423192.168.2.1569.207.53.225
                        Mar 18, 2024 13:53:25.443689108 CET6194423192.168.2.15103.13.35.16
                        Mar 18, 2024 13:53:25.443691015 CET6194423192.168.2.15173.45.21.90
                        Mar 18, 2024 13:53:25.443691015 CET6194423192.168.2.1562.24.114.154
                        Mar 18, 2024 13:53:25.443697929 CET6194423192.168.2.1567.153.115.226
                        Mar 18, 2024 13:53:25.443703890 CET619442323192.168.2.15125.155.228.118
                        Mar 18, 2024 13:53:25.443711042 CET6194423192.168.2.15161.71.221.177
                        Mar 18, 2024 13:53:25.443711042 CET6194423192.168.2.1563.169.145.195
                        Mar 18, 2024 13:53:25.443718910 CET6194423192.168.2.15109.250.141.3
                        Mar 18, 2024 13:53:25.443723917 CET6194423192.168.2.1571.40.118.68
                        Mar 18, 2024 13:53:25.443723917 CET6194423192.168.2.1514.77.108.194
                        Mar 18, 2024 13:53:25.443746090 CET6194423192.168.2.15192.10.64.194
                        Mar 18, 2024 13:53:25.443747044 CET619442323192.168.2.15217.131.65.56
                        Mar 18, 2024 13:53:25.443757057 CET6194423192.168.2.1553.56.146.62
                        Mar 18, 2024 13:53:25.443758011 CET6194423192.168.2.15166.210.181.211
                        Mar 18, 2024 13:53:25.443758011 CET6194423192.168.2.15124.114.28.191
                        Mar 18, 2024 13:53:25.443772078 CET6194423192.168.2.15129.17.152.177
                        Mar 18, 2024 13:53:25.443772078 CET6194423192.168.2.1565.217.89.60
                        Mar 18, 2024 13:53:25.443773031 CET6194423192.168.2.15144.38.76.248
                        Mar 18, 2024 13:53:25.443778992 CET6194423192.168.2.1518.240.0.175
                        Mar 18, 2024 13:53:25.443780899 CET6194423192.168.2.15190.93.29.246
                        Mar 18, 2024 13:53:25.443798065 CET619442323192.168.2.1547.244.172.97
                        Mar 18, 2024 13:53:25.443804026 CET6194423192.168.2.1546.169.72.101
                        Mar 18, 2024 13:53:25.443806887 CET6194423192.168.2.1542.186.35.112
                        Mar 18, 2024 13:53:25.443810940 CET6194423192.168.2.15148.52.70.171
                        Mar 18, 2024 13:53:25.443810940 CET6194423192.168.2.15108.201.174.9
                        Mar 18, 2024 13:53:25.443811893 CET6194423192.168.2.1559.186.130.62
                        Mar 18, 2024 13:53:25.443849087 CET6194423192.168.2.15200.140.71.222
                        Mar 18, 2024 13:53:25.443855047 CET6194423192.168.2.15140.136.223.78
                        Mar 18, 2024 13:53:25.443857908 CET619442323192.168.2.15119.2.21.35
                        Mar 18, 2024 13:53:25.443859100 CET6194423192.168.2.1597.163.237.39
                        Mar 18, 2024 13:53:25.443859100 CET6194423192.168.2.1531.79.219.219
                        Mar 18, 2024 13:53:25.443859100 CET6194423192.168.2.15107.9.160.39
                        Mar 18, 2024 13:53:25.443864107 CET6194423192.168.2.1527.93.122.222
                        Mar 18, 2024 13:53:25.443876982 CET6194423192.168.2.155.69.105.54
                        Mar 18, 2024 13:53:25.443881035 CET6194423192.168.2.15153.115.72.208
                        Mar 18, 2024 13:53:25.443892002 CET6194423192.168.2.1581.111.4.110
                        Mar 18, 2024 13:53:25.443907976 CET6194423192.168.2.15153.140.159.251
                        Mar 18, 2024 13:53:25.443911076 CET6194423192.168.2.15152.115.244.83
                        Mar 18, 2024 13:53:25.443918943 CET6194423192.168.2.15197.112.19.212
                        Mar 18, 2024 13:53:25.443918943 CET619442323192.168.2.15116.126.34.5
                        Mar 18, 2024 13:53:25.443922997 CET6194423192.168.2.15204.31.17.231
                        Mar 18, 2024 13:53:25.443922997 CET6194423192.168.2.15125.138.147.209
                        Mar 18, 2024 13:53:25.443941116 CET6194423192.168.2.1582.107.172.44
                        Mar 18, 2024 13:53:25.443941116 CET6194423192.168.2.15193.114.20.72
                        Mar 18, 2024 13:53:25.443964005 CET6194423192.168.2.15148.222.215.1
                        Mar 18, 2024 13:53:25.443969965 CET6194423192.168.2.1539.185.148.13
                        Mar 18, 2024 13:53:25.443973064 CET6194423192.168.2.1567.94.103.230
                        Mar 18, 2024 13:53:25.443974972 CET6194423192.168.2.15182.66.209.241
                        Mar 18, 2024 13:53:25.443974972 CET6194423192.168.2.1561.176.74.88
                        Mar 18, 2024 13:53:25.443981886 CET619442323192.168.2.15191.20.92.254
                        Mar 18, 2024 13:53:25.443988085 CET6194423192.168.2.15126.193.29.163
                        Mar 18, 2024 13:53:25.443989038 CET6194423192.168.2.1524.178.80.208
                        Mar 18, 2024 13:53:25.443989038 CET6194423192.168.2.15134.129.133.123
                        Mar 18, 2024 13:53:25.443991899 CET6194423192.168.2.1587.202.93.165
                        Mar 18, 2024 13:53:25.443991899 CET6194423192.168.2.15152.130.75.208
                        Mar 18, 2024 13:53:25.443993092 CET6194423192.168.2.1550.88.85.93
                        Mar 18, 2024 13:53:25.443994045 CET6194423192.168.2.1513.77.33.128
                        Mar 18, 2024 13:53:25.444010973 CET619442323192.168.2.15187.255.66.43
                        Mar 18, 2024 13:53:25.444011927 CET6194423192.168.2.1582.34.235.84
                        Mar 18, 2024 13:53:25.444016933 CET6194423192.168.2.15157.36.124.9
                        Mar 18, 2024 13:53:25.444019079 CET6194423192.168.2.15159.238.219.243
                        Mar 18, 2024 13:53:25.444019079 CET6194423192.168.2.15142.13.86.56
                        Mar 18, 2024 13:53:25.444024086 CET6194423192.168.2.1589.77.129.101
                        Mar 18, 2024 13:53:25.444031000 CET6194423192.168.2.15163.163.55.230
                        Mar 18, 2024 13:53:25.444036007 CET6194423192.168.2.15106.122.142.69
                        Mar 18, 2024 13:53:25.444051027 CET6194423192.168.2.15114.230.244.95
                        Mar 18, 2024 13:53:25.444051027 CET6194423192.168.2.15131.44.184.240
                        Mar 18, 2024 13:53:25.444055080 CET6194423192.168.2.1563.0.54.188
                        Mar 18, 2024 13:53:25.444055080 CET6194423192.168.2.15136.163.76.209
                        Mar 18, 2024 13:53:25.444070101 CET619442323192.168.2.15180.121.172.138
                        Mar 18, 2024 13:53:25.444070101 CET6194423192.168.2.15165.192.186.212
                        Mar 18, 2024 13:53:25.444078922 CET6194423192.168.2.1517.146.227.88
                        Mar 18, 2024 13:53:25.444102049 CET6194423192.168.2.1591.57.177.101
                        Mar 18, 2024 13:53:25.444102049 CET6194423192.168.2.1568.52.224.223
                        Mar 18, 2024 13:53:25.444113016 CET6194423192.168.2.15154.150.56.172
                        Mar 18, 2024 13:53:25.444120884 CET6194423192.168.2.15111.82.167.252
                        Mar 18, 2024 13:53:25.444124937 CET6194423192.168.2.1546.207.214.97
                        Mar 18, 2024 13:53:25.444129944 CET6194423192.168.2.15131.124.199.192
                        Mar 18, 2024 13:53:25.444129944 CET6194423192.168.2.1571.34.91.39
                        Mar 18, 2024 13:53:25.444134951 CET6194423192.168.2.15202.172.139.98
                        Mar 18, 2024 13:53:25.444135904 CET6194423192.168.2.1546.141.221.19
                        Mar 18, 2024 13:53:25.444137096 CET619442323192.168.2.15181.92.168.246
                        Mar 18, 2024 13:53:25.444137096 CET6194423192.168.2.15190.40.48.237
                        Mar 18, 2024 13:53:25.444137096 CET6194423192.168.2.159.25.77.102
                        Mar 18, 2024 13:53:25.444147110 CET6194423192.168.2.1574.41.221.148
                        Mar 18, 2024 13:53:25.444149971 CET6194423192.168.2.15172.109.140.97
                        Mar 18, 2024 13:53:25.444153070 CET6194423192.168.2.1594.251.90.234
                        Mar 18, 2024 13:53:25.444153070 CET6194423192.168.2.1569.84.71.196
                        Mar 18, 2024 13:53:25.444156885 CET6194423192.168.2.1532.162.148.200
                        Mar 18, 2024 13:53:25.444156885 CET6194423192.168.2.15206.137.231.213
                        Mar 18, 2024 13:53:25.444179058 CET6194423192.168.2.15135.167.225.39
                        Mar 18, 2024 13:53:25.444179058 CET6194423192.168.2.158.24.130.11
                        Mar 18, 2024 13:53:25.444180965 CET6194423192.168.2.15152.94.102.224
                        Mar 18, 2024 13:53:25.444185972 CET6194423192.168.2.1577.236.25.62
                        Mar 18, 2024 13:53:25.444194078 CET6194423192.168.2.1543.182.217.125
                        Mar 18, 2024 13:53:25.444202900 CET6194423192.168.2.1583.194.164.174
                        Mar 18, 2024 13:53:25.444204092 CET6194423192.168.2.1552.50.87.175
                        Mar 18, 2024 13:53:25.444205999 CET6194423192.168.2.1581.62.9.9
                        Mar 18, 2024 13:53:25.444235086 CET6194423192.168.2.1571.130.15.118
                        Mar 18, 2024 13:53:25.444237947 CET619442323192.168.2.15172.201.63.246
                        Mar 18, 2024 13:53:25.444242001 CET619442323192.168.2.1566.186.44.2
                        Mar 18, 2024 13:53:25.444245100 CET6194423192.168.2.15157.12.173.150
                        Mar 18, 2024 13:53:25.444247007 CET6194423192.168.2.15119.104.161.12
                        Mar 18, 2024 13:53:25.444257975 CET6194423192.168.2.15223.49.162.187
                        Mar 18, 2024 13:53:25.444261074 CET6194423192.168.2.1550.80.90.22
                        Mar 18, 2024 13:53:25.444266081 CET6194423192.168.2.1563.41.4.81
                        Mar 18, 2024 13:53:25.444279909 CET6194423192.168.2.1571.103.131.226
                        Mar 18, 2024 13:53:25.444282055 CET6194423192.168.2.1585.229.75.127
                        Mar 18, 2024 13:53:25.444283009 CET6194423192.168.2.15147.211.196.222
                        Mar 18, 2024 13:53:25.444302082 CET6194423192.168.2.15222.209.16.66
                        Mar 18, 2024 13:53:25.444302082 CET6194423192.168.2.1517.202.211.149
                        Mar 18, 2024 13:53:25.444303036 CET619442323192.168.2.1579.103.230.107
                        Mar 18, 2024 13:53:25.444308996 CET6194423192.168.2.15124.192.99.124
                        Mar 18, 2024 13:53:25.444314003 CET6194423192.168.2.15188.101.14.79
                        Mar 18, 2024 13:53:25.444317102 CET6194423192.168.2.1558.242.134.109
                        Mar 18, 2024 13:53:25.444317102 CET6194423192.168.2.1590.42.182.2
                        Mar 18, 2024 13:53:25.444348097 CET6194423192.168.2.15166.206.128.124
                        Mar 18, 2024 13:53:25.444355011 CET6194423192.168.2.15206.243.187.7
                        Mar 18, 2024 13:53:25.444360018 CET6194423192.168.2.15188.65.100.198
                        Mar 18, 2024 13:53:25.444360971 CET6194423192.168.2.15126.71.221.12
                        Mar 18, 2024 13:53:25.444375038 CET6194423192.168.2.1596.224.47.161
                        Mar 18, 2024 13:53:25.444375992 CET619442323192.168.2.15192.5.9.196
                        Mar 18, 2024 13:53:25.444375992 CET6194423192.168.2.1554.203.201.153
                        Mar 18, 2024 13:53:25.444389105 CET6194423192.168.2.1568.199.5.5
                        Mar 18, 2024 13:53:25.444401026 CET6194423192.168.2.1592.174.247.214
                        Mar 18, 2024 13:53:25.444417000 CET6194423192.168.2.15179.128.195.228
                        Mar 18, 2024 13:53:25.444417000 CET6194423192.168.2.15221.142.253.102
                        Mar 18, 2024 13:53:25.444417953 CET6194423192.168.2.15210.218.141.31
                        Mar 18, 2024 13:53:25.444422007 CET6194423192.168.2.15213.189.191.26
                        Mar 18, 2024 13:53:25.444423914 CET6194423192.168.2.15116.63.41.67
                        Mar 18, 2024 13:53:25.444451094 CET6194423192.168.2.1554.11.80.215
                        Mar 18, 2024 13:53:25.444456100 CET619442323192.168.2.15147.115.28.20
                        Mar 18, 2024 13:53:25.444474936 CET6194423192.168.2.15143.210.151.23
                        Mar 18, 2024 13:53:25.444474936 CET6194423192.168.2.1523.52.143.99
                        Mar 18, 2024 13:53:25.444478989 CET6194423192.168.2.15164.208.98.66
                        Mar 18, 2024 13:53:25.444478989 CET6194423192.168.2.15122.3.129.121
                        Mar 18, 2024 13:53:25.444480896 CET6194423192.168.2.15220.134.4.184
                        Mar 18, 2024 13:53:25.444494963 CET6194423192.168.2.15216.129.104.33
                        Mar 18, 2024 13:53:25.444495916 CET6194423192.168.2.1561.102.16.228
                        Mar 18, 2024 13:53:25.444509983 CET6194423192.168.2.1578.17.190.101
                        Mar 18, 2024 13:53:25.444519043 CET619442323192.168.2.1552.132.141.209
                        Mar 18, 2024 13:53:25.444520950 CET6194423192.168.2.1578.40.176.205
                        Mar 18, 2024 13:53:25.444521904 CET6194423192.168.2.15143.193.45.82
                        Mar 18, 2024 13:53:25.444525957 CET6194423192.168.2.1552.81.111.159
                        Mar 18, 2024 13:53:25.444552898 CET6194423192.168.2.15101.240.206.59
                        Mar 18, 2024 13:53:25.444556952 CET6194423192.168.2.15171.181.197.245
                        Mar 18, 2024 13:53:25.444561958 CET6194423192.168.2.15152.73.61.99
                        Mar 18, 2024 13:53:25.444561958 CET6194423192.168.2.15132.90.202.158
                        Mar 18, 2024 13:53:25.444561958 CET6194423192.168.2.15115.249.214.14
                        Mar 18, 2024 13:53:25.444567919 CET619442323192.168.2.15153.103.164.31
                        Mar 18, 2024 13:53:25.444570065 CET6194423192.168.2.15170.203.241.95
                        Mar 18, 2024 13:53:25.444598913 CET6194423192.168.2.15137.108.156.133
                        Mar 18, 2024 13:53:25.602010012 CET2361944166.128.248.186192.168.2.15
                        Mar 18, 2024 13:53:25.661545038 CET236194446.207.214.97192.168.2.15
                        Mar 18, 2024 13:53:25.722831964 CET2361944220.81.13.147192.168.2.15
                        Mar 18, 2024 13:53:25.725867033 CET2361944125.138.250.47192.168.2.15
                        Mar 18, 2024 13:53:25.731949091 CET232361944114.207.22.22192.168.2.15
                        Mar 18, 2024 13:53:25.739331007 CET2361944203.50.230.216192.168.2.15
                        Mar 18, 2024 13:53:25.773947001 CET232361944180.121.172.138192.168.2.15
                        Mar 18, 2024 13:53:26.445794106 CET6194423192.168.2.15185.251.188.108
                        Mar 18, 2024 13:53:26.445796967 CET6194423192.168.2.15129.16.208.252
                        Mar 18, 2024 13:53:26.445797920 CET6194423192.168.2.15208.42.68.56
                        Mar 18, 2024 13:53:26.445816994 CET6194423192.168.2.15186.78.53.225
                        Mar 18, 2024 13:53:26.445816994 CET619442323192.168.2.15132.128.157.217
                        Mar 18, 2024 13:53:26.445816994 CET6194423192.168.2.15209.241.61.142
                        Mar 18, 2024 13:53:26.445822001 CET6194423192.168.2.15140.174.140.45
                        Mar 18, 2024 13:53:26.445832014 CET6194423192.168.2.15106.84.116.71
                        Mar 18, 2024 13:53:26.445842028 CET6194423192.168.2.15157.250.187.202
                        Mar 18, 2024 13:53:26.445842028 CET6194423192.168.2.15128.92.160.207
                        Mar 18, 2024 13:53:26.445856094 CET6194423192.168.2.15155.70.186.19
                        Mar 18, 2024 13:53:26.445856094 CET619442323192.168.2.15221.142.77.254
                        Mar 18, 2024 13:53:26.445854902 CET6194423192.168.2.15169.238.167.188
                        Mar 18, 2024 13:53:26.445856094 CET6194423192.168.2.15156.202.137.194
                        Mar 18, 2024 13:53:26.445863962 CET6194423192.168.2.15114.73.79.56
                        Mar 18, 2024 13:53:26.445863962 CET6194423192.168.2.15156.115.102.100
                        Mar 18, 2024 13:53:26.445882082 CET6194423192.168.2.15182.100.85.161
                        Mar 18, 2024 13:53:26.445887089 CET6194423192.168.2.15196.203.93.96
                        Mar 18, 2024 13:53:26.445888996 CET619442323192.168.2.15218.78.123.203
                        Mar 18, 2024 13:53:26.445893049 CET6194423192.168.2.15192.43.48.183
                        Mar 18, 2024 13:53:26.445893049 CET6194423192.168.2.15190.61.55.124
                        Mar 18, 2024 13:53:26.445893049 CET6194423192.168.2.1545.41.221.244
                        Mar 18, 2024 13:53:26.445899963 CET6194423192.168.2.15139.91.181.86
                        Mar 18, 2024 13:53:26.445903063 CET6194423192.168.2.1544.238.214.66
                        Mar 18, 2024 13:53:26.445918083 CET6194423192.168.2.15145.166.8.203
                        Mar 18, 2024 13:53:26.445919991 CET6194423192.168.2.15107.176.13.17
                        Mar 18, 2024 13:53:26.445921898 CET6194423192.168.2.15102.239.242.36
                        Mar 18, 2024 13:53:26.445930004 CET6194423192.168.2.1525.166.37.70
                        Mar 18, 2024 13:53:26.445930958 CET6194423192.168.2.15186.61.226.183
                        Mar 18, 2024 13:53:26.445946932 CET619442323192.168.2.15163.39.77.69
                        Mar 18, 2024 13:53:26.445946932 CET6194423192.168.2.15104.29.70.91
                        Mar 18, 2024 13:53:26.445955992 CET6194423192.168.2.15199.171.220.105
                        Mar 18, 2024 13:53:26.445957899 CET6194423192.168.2.15125.79.111.188
                        Mar 18, 2024 13:53:26.445961952 CET6194423192.168.2.1571.157.94.58
                        Mar 18, 2024 13:53:26.445966959 CET6194423192.168.2.1518.47.61.251
                        Mar 18, 2024 13:53:26.445967913 CET6194423192.168.2.1538.48.36.167
                        Mar 18, 2024 13:53:26.445971012 CET6194423192.168.2.15155.244.191.229
                        Mar 18, 2024 13:53:26.445987940 CET619442323192.168.2.1558.29.96.13
                        Mar 18, 2024 13:53:26.445993900 CET6194423192.168.2.15109.149.176.25
                        Mar 18, 2024 13:53:26.445995092 CET6194423192.168.2.15180.111.83.79
                        Mar 18, 2024 13:53:26.445996046 CET6194423192.168.2.15195.46.211.148
                        Mar 18, 2024 13:53:26.446000099 CET6194423192.168.2.15125.225.224.178
                        Mar 18, 2024 13:53:26.446043015 CET6194423192.168.2.15200.220.118.21
                        Mar 18, 2024 13:53:26.446044922 CET6194423192.168.2.15178.157.255.117
                        Mar 18, 2024 13:53:26.446050882 CET6194423192.168.2.1579.21.251.13
                        Mar 18, 2024 13:53:26.446050882 CET6194423192.168.2.1599.43.113.129
                        Mar 18, 2024 13:53:26.446052074 CET6194423192.168.2.15120.97.172.200
                        Mar 18, 2024 13:53:26.446052074 CET6194423192.168.2.1531.68.229.77
                        Mar 18, 2024 13:53:26.446058035 CET6194423192.168.2.15149.15.130.21
                        Mar 18, 2024 13:53:26.446059942 CET619442323192.168.2.15118.207.219.88
                        Mar 18, 2024 13:53:26.446060896 CET6194423192.168.2.15131.128.52.203
                        Mar 18, 2024 13:53:26.446062088 CET6194423192.168.2.15206.48.245.163
                        Mar 18, 2024 13:53:26.446062088 CET6194423192.168.2.15167.108.131.66
                        Mar 18, 2024 13:53:26.446074963 CET6194423192.168.2.15158.182.12.45
                        Mar 18, 2024 13:53:26.446074963 CET6194423192.168.2.1513.205.57.130
                        Mar 18, 2024 13:53:26.446077108 CET6194423192.168.2.15102.200.241.157
                        Mar 18, 2024 13:53:26.446078062 CET6194423192.168.2.15118.172.76.93
                        Mar 18, 2024 13:53:26.446078062 CET6194423192.168.2.15200.243.227.118
                        Mar 18, 2024 13:53:26.446079016 CET6194423192.168.2.1546.26.152.84
                        Mar 18, 2024 13:53:26.446079016 CET6194423192.168.2.158.230.189.146
                        Mar 18, 2024 13:53:26.446077108 CET6194423192.168.2.15188.98.224.213
                        Mar 18, 2024 13:53:26.446077108 CET619442323192.168.2.1569.13.74.2
                        Mar 18, 2024 13:53:26.446077108 CET6194423192.168.2.1544.188.227.224
                        Mar 18, 2024 13:53:26.446090937 CET6194423192.168.2.15132.167.164.194
                        Mar 18, 2024 13:53:26.446105003 CET6194423192.168.2.15210.149.127.18
                        Mar 18, 2024 13:53:26.446105957 CET6194423192.168.2.15175.21.208.128
                        Mar 18, 2024 13:53:26.446105957 CET6194423192.168.2.1541.68.54.129
                        Mar 18, 2024 13:53:26.446130037 CET619442323192.168.2.1583.100.0.160
                        Mar 18, 2024 13:53:26.446130037 CET6194423192.168.2.15205.220.1.2
                        Mar 18, 2024 13:53:26.446137905 CET6194423192.168.2.15120.210.84.156
                        Mar 18, 2024 13:53:26.446137905 CET6194423192.168.2.15195.196.36.179
                        Mar 18, 2024 13:53:26.446137905 CET6194423192.168.2.15105.103.2.134
                        Mar 18, 2024 13:53:26.446156979 CET6194423192.168.2.15119.251.82.185
                        Mar 18, 2024 13:53:26.446161985 CET6194423192.168.2.15196.250.30.80
                        Mar 18, 2024 13:53:26.446162939 CET6194423192.168.2.15201.171.210.193
                        Mar 18, 2024 13:53:26.446162939 CET6194423192.168.2.15176.32.136.249
                        Mar 18, 2024 13:53:26.446167946 CET6194423192.168.2.15150.34.239.60
                        Mar 18, 2024 13:53:26.446168900 CET6194423192.168.2.15172.168.207.222
                        Mar 18, 2024 13:53:26.446173906 CET6194423192.168.2.15157.55.42.142
                        Mar 18, 2024 13:53:26.446190119 CET6194423192.168.2.158.64.226.46
                        Mar 18, 2024 13:53:26.446193933 CET619442323192.168.2.1519.6.134.247
                        Mar 18, 2024 13:53:26.446204901 CET6194423192.168.2.15187.203.231.98
                        Mar 18, 2024 13:53:26.446204901 CET6194423192.168.2.1591.67.47.92
                        Mar 18, 2024 13:53:26.446207047 CET6194423192.168.2.15211.132.57.40
                        Mar 18, 2024 13:53:26.446208000 CET6194423192.168.2.1596.92.189.18
                        Mar 18, 2024 13:53:26.446213961 CET6194423192.168.2.15165.12.163.53
                        Mar 18, 2024 13:53:26.446228981 CET6194423192.168.2.1567.225.198.254
                        Mar 18, 2024 13:53:26.446230888 CET6194423192.168.2.15112.170.114.141
                        Mar 18, 2024 13:53:26.446245909 CET619442323192.168.2.15174.77.232.31
                        Mar 18, 2024 13:53:26.446247101 CET6194423192.168.2.151.35.228.255
                        Mar 18, 2024 13:53:26.446248055 CET6194423192.168.2.15143.124.116.54
                        Mar 18, 2024 13:53:26.446248055 CET6194423192.168.2.15178.171.154.166
                        Mar 18, 2024 13:53:26.446263075 CET6194423192.168.2.15180.213.46.118
                        Mar 18, 2024 13:53:26.446270943 CET6194423192.168.2.15139.174.254.100
                        Mar 18, 2024 13:53:26.446275949 CET6194423192.168.2.15202.17.5.190
                        Mar 18, 2024 13:53:26.446288109 CET6194423192.168.2.15186.66.51.156
                        Mar 18, 2024 13:53:26.446288109 CET6194423192.168.2.1583.197.244.124
                        Mar 18, 2024 13:53:26.446288109 CET6194423192.168.2.1593.91.154.147
                        Mar 18, 2024 13:53:26.446316004 CET6194423192.168.2.15116.127.210.218
                        Mar 18, 2024 13:53:26.446316004 CET619442323192.168.2.15140.188.40.79
                        Mar 18, 2024 13:53:26.446316004 CET6194423192.168.2.15199.23.120.106
                        Mar 18, 2024 13:53:26.446316957 CET6194423192.168.2.15108.228.144.1
                        Mar 18, 2024 13:53:26.446317911 CET6194423192.168.2.1588.251.39.109
                        Mar 18, 2024 13:53:26.446331978 CET6194423192.168.2.15158.115.220.4
                        Mar 18, 2024 13:53:26.446332932 CET6194423192.168.2.1590.179.212.200
                        Mar 18, 2024 13:53:26.446335077 CET6194423192.168.2.15112.203.219.216
                        Mar 18, 2024 13:53:26.446347952 CET6194423192.168.2.15221.148.172.10
                        Mar 18, 2024 13:53:26.446358919 CET6194423192.168.2.15213.25.83.211
                        Mar 18, 2024 13:53:26.446358919 CET6194423192.168.2.15129.251.176.227
                        Mar 18, 2024 13:53:26.446360111 CET6194423192.168.2.1517.110.39.126
                        Mar 18, 2024 13:53:26.446360111 CET619442323192.168.2.15132.184.107.51
                        Mar 18, 2024 13:53:26.446361065 CET6194423192.168.2.1524.16.140.234
                        Mar 18, 2024 13:53:26.446382046 CET6194423192.168.2.15219.225.87.216
                        Mar 18, 2024 13:53:26.446386099 CET6194423192.168.2.15208.118.2.46
                        Mar 18, 2024 13:53:26.446386099 CET6194423192.168.2.15181.61.47.100
                        Mar 18, 2024 13:53:26.446388006 CET6194423192.168.2.15217.115.162.8
                        Mar 18, 2024 13:53:26.446397066 CET6194423192.168.2.1594.21.215.67
                        Mar 18, 2024 13:53:26.446398020 CET6194423192.168.2.15216.0.97.52
                        Mar 18, 2024 13:53:26.446399927 CET6194423192.168.2.15218.140.232.160
                        Mar 18, 2024 13:53:26.446403980 CET6194423192.168.2.1589.50.64.71
                        Mar 18, 2024 13:53:26.446420908 CET6194423192.168.2.1561.112.110.105
                        Mar 18, 2024 13:53:26.446424007 CET619442323192.168.2.15219.12.151.136
                        Mar 18, 2024 13:53:26.446432114 CET6194423192.168.2.1567.201.87.60
                        Mar 18, 2024 13:53:26.446436882 CET6194423192.168.2.15111.229.78.219
                        Mar 18, 2024 13:53:26.446455956 CET6194423192.168.2.15106.232.247.87
                        Mar 18, 2024 13:53:26.446458101 CET6194423192.168.2.1575.17.108.5
                        Mar 18, 2024 13:53:26.446458101 CET6194423192.168.2.15169.130.179.180
                        Mar 18, 2024 13:53:26.446459055 CET6194423192.168.2.15200.93.70.43
                        Mar 18, 2024 13:53:26.446470022 CET6194423192.168.2.1580.79.247.83
                        Mar 18, 2024 13:53:26.446476936 CET619442323192.168.2.151.0.166.140
                        Mar 18, 2024 13:53:26.446480989 CET6194423192.168.2.15182.21.66.8
                        Mar 18, 2024 13:53:26.446480989 CET6194423192.168.2.15117.159.205.2
                        Mar 18, 2024 13:53:26.446496010 CET6194423192.168.2.15100.158.210.147
                        Mar 18, 2024 13:53:26.446506977 CET6194423192.168.2.1525.122.25.227
                        Mar 18, 2024 13:53:26.446533918 CET6194423192.168.2.1587.78.142.250
                        Mar 18, 2024 13:53:26.446574926 CET6194423192.168.2.1589.68.147.80
                        Mar 18, 2024 13:53:26.446594000 CET6194423192.168.2.15129.205.54.255
                        Mar 18, 2024 13:53:26.446597099 CET6194423192.168.2.1540.237.202.107
                        Mar 18, 2024 13:53:26.446597099 CET619442323192.168.2.15114.82.177.2
                        Mar 18, 2024 13:53:26.446597099 CET6194423192.168.2.15206.42.233.13
                        Mar 18, 2024 13:53:26.446597099 CET6194423192.168.2.155.180.41.165
                        Mar 18, 2024 13:53:26.446597099 CET6194423192.168.2.15222.202.9.200
                        Mar 18, 2024 13:53:26.446597099 CET6194423192.168.2.15189.211.154.55
                        Mar 18, 2024 13:53:26.446597099 CET6194423192.168.2.15147.169.14.138
                        Mar 18, 2024 13:53:26.446597099 CET619442323192.168.2.15133.73.99.177
                        Mar 18, 2024 13:53:26.446613073 CET6194423192.168.2.15178.61.211.139
                        Mar 18, 2024 13:53:26.446613073 CET6194423192.168.2.1571.245.35.232
                        Mar 18, 2024 13:53:26.446613073 CET6194423192.168.2.15152.35.123.14
                        Mar 18, 2024 13:53:26.446614981 CET6194423192.168.2.1513.185.179.111
                        Mar 18, 2024 13:53:26.446614981 CET6194423192.168.2.15174.243.130.65
                        Mar 18, 2024 13:53:26.446614981 CET6194423192.168.2.1583.26.86.213
                        Mar 18, 2024 13:53:26.446614981 CET6194423192.168.2.15196.21.179.84
                        Mar 18, 2024 13:53:26.446623087 CET6194423192.168.2.1581.97.201.23
                        Mar 18, 2024 13:53:26.446624041 CET6194423192.168.2.15120.181.255.143
                        Mar 18, 2024 13:53:26.446624041 CET6194423192.168.2.15169.252.164.106
                        Mar 18, 2024 13:53:26.446624041 CET6194423192.168.2.15192.52.37.191
                        Mar 18, 2024 13:53:26.446625948 CET6194423192.168.2.1592.1.9.36
                        Mar 18, 2024 13:53:26.446625948 CET6194423192.168.2.1517.213.12.23
                        Mar 18, 2024 13:53:26.446640015 CET6194423192.168.2.1580.181.235.37
                        Mar 18, 2024 13:53:26.446656942 CET6194423192.168.2.1599.99.12.244
                        Mar 18, 2024 13:53:26.446657896 CET6194423192.168.2.1534.13.144.124
                        Mar 18, 2024 13:53:26.446661949 CET6194423192.168.2.15135.101.110.14
                        Mar 18, 2024 13:53:26.446661949 CET6194423192.168.2.15220.94.164.5
                        Mar 18, 2024 13:53:26.446661949 CET619442323192.168.2.15136.64.215.160
                        Mar 18, 2024 13:53:26.446667910 CET6194423192.168.2.15116.78.229.60
                        Mar 18, 2024 13:53:26.446669102 CET6194423192.168.2.1596.145.78.132
                        Mar 18, 2024 13:53:26.446681976 CET6194423192.168.2.15195.197.24.13
                        Mar 18, 2024 13:53:26.446685076 CET6194423192.168.2.1580.210.79.94
                        Mar 18, 2024 13:53:26.446686029 CET6194423192.168.2.15178.19.21.66
                        Mar 18, 2024 13:53:26.446696997 CET6194423192.168.2.1536.163.80.48
                        Mar 18, 2024 13:53:26.446708918 CET6194423192.168.2.15157.198.35.7
                        Mar 18, 2024 13:53:26.446708918 CET6194423192.168.2.15101.79.173.246
                        Mar 18, 2024 13:53:26.446708918 CET619442323192.168.2.1582.239.105.164
                        Mar 18, 2024 13:53:26.446715117 CET6194423192.168.2.15223.103.192.136
                        Mar 18, 2024 13:53:26.446727991 CET6194423192.168.2.15134.20.248.51
                        Mar 18, 2024 13:53:26.446731091 CET6194423192.168.2.1517.41.135.175
                        Mar 18, 2024 13:53:26.446738005 CET6194423192.168.2.15207.72.103.123
                        Mar 18, 2024 13:53:26.446738005 CET6194423192.168.2.1576.108.97.62
                        Mar 18, 2024 13:53:26.446747065 CET6194423192.168.2.15146.120.228.222
                        Mar 18, 2024 13:53:26.446758986 CET6194423192.168.2.15191.1.3.34
                        Mar 18, 2024 13:53:26.446758986 CET619442323192.168.2.15220.16.131.87
                        Mar 18, 2024 13:53:26.446763039 CET6194423192.168.2.15145.70.125.21
                        Mar 18, 2024 13:53:26.446775913 CET6194423192.168.2.1512.11.102.155
                        Mar 18, 2024 13:53:26.446779966 CET6194423192.168.2.15120.44.90.6
                        Mar 18, 2024 13:53:26.446782112 CET6194423192.168.2.15101.52.212.131
                        Mar 18, 2024 13:53:26.446801901 CET6194423192.168.2.155.99.119.200
                        Mar 18, 2024 13:53:26.446801901 CET6194423192.168.2.15212.110.115.252
                        Mar 18, 2024 13:53:26.446805000 CET6194423192.168.2.1545.34.192.105
                        Mar 18, 2024 13:53:26.446806908 CET6194423192.168.2.15186.25.233.137
                        Mar 18, 2024 13:53:26.446820974 CET619442323192.168.2.15126.26.202.176
                        Mar 18, 2024 13:53:26.446820974 CET6194423192.168.2.15151.35.69.47
                        Mar 18, 2024 13:53:26.446820974 CET6194423192.168.2.15162.129.2.178
                        Mar 18, 2024 13:53:26.446837902 CET6194423192.168.2.1554.229.15.197
                        Mar 18, 2024 13:53:26.446856022 CET6194423192.168.2.1596.108.8.242
                        Mar 18, 2024 13:53:26.446863890 CET6194423192.168.2.15208.165.2.227
                        Mar 18, 2024 13:53:26.446862936 CET6194423192.168.2.1537.113.97.202
                        Mar 18, 2024 13:53:26.446865082 CET6194423192.168.2.15156.184.138.234
                        Mar 18, 2024 13:53:26.446865082 CET6194423192.168.2.15160.74.186.0
                        Mar 18, 2024 13:53:26.446868896 CET6194423192.168.2.1576.211.36.236
                        Mar 18, 2024 13:53:26.446883917 CET619442323192.168.2.15108.12.173.62
                        Mar 18, 2024 13:53:26.446885109 CET6194423192.168.2.15145.57.164.84
                        Mar 18, 2024 13:53:26.446885109 CET6194423192.168.2.15122.84.187.120
                        Mar 18, 2024 13:53:26.446891069 CET6194423192.168.2.15179.178.34.43
                        Mar 18, 2024 13:53:26.446896076 CET6194423192.168.2.15106.109.178.126
                        Mar 18, 2024 13:53:26.446901083 CET6194423192.168.2.15117.152.212.237
                        Mar 18, 2024 13:53:26.446907997 CET6194423192.168.2.15158.57.144.118
                        Mar 18, 2024 13:53:26.446914911 CET6194423192.168.2.158.159.84.4
                        Mar 18, 2024 13:53:26.446921110 CET6194423192.168.2.15105.234.147.78
                        Mar 18, 2024 13:53:26.446921110 CET6194423192.168.2.15144.206.2.246
                        Mar 18, 2024 13:53:26.446935892 CET619442323192.168.2.1534.62.19.184
                        Mar 18, 2024 13:53:26.446942091 CET6194423192.168.2.15176.31.175.108
                        Mar 18, 2024 13:53:26.446943045 CET6194423192.168.2.15162.123.17.93
                        Mar 18, 2024 13:53:26.446943998 CET6194423192.168.2.15125.103.78.183
                        Mar 18, 2024 13:53:26.446949005 CET6194423192.168.2.15130.91.114.8
                        Mar 18, 2024 13:53:26.446965933 CET6194423192.168.2.152.162.29.116
                        Mar 18, 2024 13:53:26.446974993 CET6194423192.168.2.1551.105.185.59
                        Mar 18, 2024 13:53:26.446980953 CET6194423192.168.2.15128.165.93.50
                        Mar 18, 2024 13:53:26.446986914 CET6194423192.168.2.1544.17.112.6
                        Mar 18, 2024 13:53:26.446986914 CET6194423192.168.2.1586.136.151.14
                        Mar 18, 2024 13:53:26.447005033 CET6194423192.168.2.15172.242.227.45
                        Mar 18, 2024 13:53:26.447005033 CET6194423192.168.2.15176.37.100.132
                        Mar 18, 2024 13:53:26.447024107 CET619442323192.168.2.15124.16.171.254
                        Mar 18, 2024 13:53:26.447024107 CET6194423192.168.2.15146.86.84.160
                        Mar 18, 2024 13:53:26.447025061 CET6194423192.168.2.1587.210.185.80
                        Mar 18, 2024 13:53:26.447025061 CET6194423192.168.2.1562.21.60.167
                        Mar 18, 2024 13:53:26.447031975 CET6194423192.168.2.15147.13.39.170
                        Mar 18, 2024 13:53:26.447032928 CET6194423192.168.2.15179.39.14.178
                        Mar 18, 2024 13:53:26.447042942 CET6194423192.168.2.1565.161.135.237
                        Mar 18, 2024 13:53:26.447046041 CET6194423192.168.2.15183.85.234.57
                        Mar 18, 2024 13:53:26.447066069 CET6194423192.168.2.1531.23.79.180
                        Mar 18, 2024 13:53:26.447067022 CET619442323192.168.2.15198.180.35.45
                        Mar 18, 2024 13:53:26.447067022 CET6194423192.168.2.15147.251.253.113
                        Mar 18, 2024 13:53:26.447067976 CET6194423192.168.2.15167.248.150.216
                        Mar 18, 2024 13:53:26.447078943 CET6194423192.168.2.15128.145.118.222
                        Mar 18, 2024 13:53:26.447083950 CET6194423192.168.2.15204.165.98.186
                        Mar 18, 2024 13:53:26.447084904 CET6194423192.168.2.1553.37.177.210
                        Mar 18, 2024 13:53:26.447098017 CET6194423192.168.2.15104.98.48.156
                        Mar 18, 2024 13:53:26.447102070 CET6194423192.168.2.15121.80.190.217
                        Mar 18, 2024 13:53:26.447122097 CET6194423192.168.2.1559.68.148.190
                        Mar 18, 2024 13:53:26.447122097 CET619442323192.168.2.15211.131.56.102
                        Mar 18, 2024 13:53:26.447122097 CET6194423192.168.2.15163.19.26.248
                        Mar 18, 2024 13:53:26.447123051 CET6194423192.168.2.15154.8.151.174
                        Mar 18, 2024 13:53:26.447129965 CET6194423192.168.2.1549.29.209.173
                        Mar 18, 2024 13:53:26.447149038 CET6194423192.168.2.1551.241.20.91
                        Mar 18, 2024 13:53:26.447150946 CET6194423192.168.2.15123.237.120.16
                        Mar 18, 2024 13:53:26.447163105 CET6194423192.168.2.15177.38.189.249
                        Mar 18, 2024 13:53:26.447164059 CET6194423192.168.2.15200.203.166.170
                        Mar 18, 2024 13:53:26.447173119 CET6194423192.168.2.15142.64.227.111
                        Mar 18, 2024 13:53:26.447196007 CET619442323192.168.2.15169.151.95.221
                        Mar 18, 2024 13:53:26.447196007 CET6194423192.168.2.154.90.246.86
                        Mar 18, 2024 13:53:26.447196960 CET6194423192.168.2.15170.176.158.147
                        Mar 18, 2024 13:53:26.447197914 CET6194423192.168.2.15158.121.83.22
                        Mar 18, 2024 13:53:26.447211027 CET6194423192.168.2.15168.66.237.198
                        Mar 18, 2024 13:53:26.447211027 CET6194423192.168.2.15211.245.236.254
                        Mar 18, 2024 13:53:26.447215080 CET6194423192.168.2.1573.34.52.221
                        Mar 18, 2024 13:53:26.447216034 CET6194423192.168.2.15208.85.24.227
                        Mar 18, 2024 13:53:26.447221041 CET6194423192.168.2.15192.188.200.48
                        Mar 18, 2024 13:53:26.447232008 CET6194423192.168.2.1557.108.119.155
                        Mar 18, 2024 13:53:26.447232008 CET6194423192.168.2.15122.223.127.245
                        Mar 18, 2024 13:53:26.447248936 CET619442323192.168.2.15180.190.109.242
                        Mar 18, 2024 13:53:26.447259903 CET6194423192.168.2.15123.91.196.24
                        Mar 18, 2024 13:53:26.447264910 CET6194423192.168.2.1552.192.22.70
                        Mar 18, 2024 13:53:26.447279930 CET6194423192.168.2.15143.142.139.189
                        Mar 18, 2024 13:53:26.447283030 CET6194423192.168.2.15217.119.164.48
                        Mar 18, 2024 13:53:26.447284937 CET6194423192.168.2.15108.200.49.170
                        Mar 18, 2024 13:53:26.447284937 CET6194423192.168.2.1572.83.152.223
                        Mar 18, 2024 13:53:26.447287083 CET6194423192.168.2.1591.103.140.187
                        Mar 18, 2024 13:53:26.447287083 CET6194423192.168.2.15149.106.236.97
                        Mar 18, 2024 13:53:26.447287083 CET6194423192.168.2.15115.96.168.119
                        Mar 18, 2024 13:53:26.447299004 CET6194423192.168.2.1532.156.217.77
                        Mar 18, 2024 13:53:26.447309971 CET619442323192.168.2.15165.201.189.156
                        Mar 18, 2024 13:53:26.447318077 CET6194423192.168.2.15163.254.9.82
                        Mar 18, 2024 13:53:26.447318077 CET6194423192.168.2.1567.42.251.251
                        Mar 18, 2024 13:53:26.447318077 CET6194423192.168.2.1591.129.248.183
                        Mar 18, 2024 13:53:26.447318077 CET6194423192.168.2.15220.180.84.153
                        Mar 18, 2024 13:53:26.447340965 CET6194423192.168.2.1565.246.89.140
                        Mar 18, 2024 13:53:26.447343111 CET6194423192.168.2.15139.35.36.197
                        Mar 18, 2024 13:53:26.447345972 CET6194423192.168.2.15133.81.148.140
                        Mar 18, 2024 13:53:26.447345972 CET6194423192.168.2.15201.86.21.69
                        Mar 18, 2024 13:53:26.447348118 CET6194423192.168.2.1518.94.34.88
                        Mar 18, 2024 13:53:26.447348118 CET6194423192.168.2.15162.71.108.64
                        Mar 18, 2024 13:53:26.447355032 CET619442323192.168.2.1581.39.8.70
                        Mar 18, 2024 13:53:26.447371960 CET6194423192.168.2.158.254.26.131
                        Mar 18, 2024 13:53:26.447380066 CET6194423192.168.2.15184.16.242.138
                        Mar 18, 2024 13:53:26.447380066 CET6194423192.168.2.15182.30.99.66
                        Mar 18, 2024 13:53:26.447386980 CET6194423192.168.2.15156.107.96.98
                        Mar 18, 2024 13:53:26.447386980 CET6194423192.168.2.1527.31.98.147
                        Mar 18, 2024 13:53:26.447398901 CET6194423192.168.2.15116.73.113.52
                        Mar 18, 2024 13:53:26.447402000 CET6194423192.168.2.15193.163.176.152
                        Mar 18, 2024 13:53:26.447412968 CET619442323192.168.2.1546.226.231.206
                        Mar 18, 2024 13:53:26.447431087 CET6194423192.168.2.15107.87.22.102
                        Mar 18, 2024 13:53:26.447431087 CET6194423192.168.2.15119.12.151.41
                        Mar 18, 2024 13:53:26.447431087 CET6194423192.168.2.1539.188.113.93
                        Mar 18, 2024 13:53:26.447431087 CET6194423192.168.2.15145.103.230.254
                        Mar 18, 2024 13:53:26.447431087 CET6194423192.168.2.15111.60.232.227
                        Mar 18, 2024 13:53:26.447451115 CET6194423192.168.2.15134.183.56.172
                        Mar 18, 2024 13:53:26.447453022 CET6194423192.168.2.15206.103.81.88
                        Mar 18, 2024 13:53:26.447453022 CET6194423192.168.2.15138.219.53.23
                        Mar 18, 2024 13:53:26.447453976 CET6194423192.168.2.15150.79.255.68
                        Mar 18, 2024 13:53:26.447453976 CET6194423192.168.2.15102.10.14.43
                        Mar 18, 2024 13:53:26.447473049 CET619442323192.168.2.15159.199.41.181
                        Mar 18, 2024 13:53:26.447484016 CET6194423192.168.2.1588.132.187.82
                        Mar 18, 2024 13:53:26.447484016 CET6194423192.168.2.1579.213.228.176
                        Mar 18, 2024 13:53:26.447484970 CET6194423192.168.2.1559.168.124.58
                        Mar 18, 2024 13:53:26.447488070 CET6194423192.168.2.15109.252.19.145
                        Mar 18, 2024 13:53:26.447489977 CET6194423192.168.2.1587.178.176.232
                        Mar 18, 2024 13:53:26.447489977 CET6194423192.168.2.15154.173.65.216
                        Mar 18, 2024 13:53:26.447510958 CET6194423192.168.2.15219.1.116.94
                        Mar 18, 2024 13:53:26.447511911 CET6194423192.168.2.15137.201.2.200
                        Mar 18, 2024 13:53:26.447515965 CET619442323192.168.2.1570.145.163.139
                        Mar 18, 2024 13:53:26.447521925 CET6194423192.168.2.1518.209.29.223
                        Mar 18, 2024 13:53:26.447537899 CET6194423192.168.2.15208.255.245.156
                        Mar 18, 2024 13:53:26.447537899 CET6194423192.168.2.15122.130.199.71
                        Mar 18, 2024 13:53:26.447539091 CET6194423192.168.2.1553.107.184.245
                        Mar 18, 2024 13:53:26.447540998 CET6194423192.168.2.15148.180.45.97
                        Mar 18, 2024 13:53:26.447552919 CET6194423192.168.2.15136.20.5.216
                        Mar 18, 2024 13:53:26.447557926 CET6194423192.168.2.15212.239.34.135
                        Mar 18, 2024 13:53:26.447562933 CET6194423192.168.2.15193.94.245.163
                        Mar 18, 2024 13:53:26.447562933 CET6194423192.168.2.15189.234.181.146
                        Mar 18, 2024 13:53:26.447566032 CET6194423192.168.2.1519.147.242.150
                        Mar 18, 2024 13:53:26.447587967 CET619442323192.168.2.15213.129.243.110
                        Mar 18, 2024 13:53:26.447592020 CET6194423192.168.2.15130.23.127.158
                        Mar 18, 2024 13:53:26.447592020 CET6194423192.168.2.15104.176.54.76
                        Mar 18, 2024 13:53:26.447592020 CET6194423192.168.2.1598.246.229.43
                        Mar 18, 2024 13:53:26.447602034 CET6194423192.168.2.15118.160.0.89
                        Mar 18, 2024 13:53:26.447609901 CET6194423192.168.2.15208.198.10.158
                        Mar 18, 2024 13:53:26.447623968 CET6194423192.168.2.15119.193.10.204
                        Mar 18, 2024 13:53:26.447626114 CET6194423192.168.2.1570.93.215.93
                        Mar 18, 2024 13:53:26.447627068 CET6194423192.168.2.1586.193.164.3
                        Mar 18, 2024 13:53:26.447632074 CET6194423192.168.2.15196.196.191.153
                        Mar 18, 2024 13:53:26.447638988 CET6194423192.168.2.1551.110.205.82
                        Mar 18, 2024 13:53:26.447654009 CET619442323192.168.2.1597.169.59.81
                        Mar 18, 2024 13:53:26.447659969 CET6194423192.168.2.15121.247.120.198
                        Mar 18, 2024 13:53:26.447663069 CET6194423192.168.2.1564.83.6.189
                        Mar 18, 2024 13:53:26.447663069 CET6194423192.168.2.15164.78.3.75
                        Mar 18, 2024 13:53:26.447680950 CET6194423192.168.2.15147.109.37.164
                        Mar 18, 2024 13:53:26.447681904 CET6194423192.168.2.15151.54.215.131
                        Mar 18, 2024 13:53:26.447693110 CET6194423192.168.2.1520.228.7.76
                        Mar 18, 2024 13:53:26.447694063 CET6194423192.168.2.1541.212.1.159
                        Mar 18, 2024 13:53:26.447698116 CET6194423192.168.2.1566.127.93.37
                        Mar 18, 2024 13:53:26.447698116 CET619442323192.168.2.15128.219.218.106
                        Mar 18, 2024 13:53:26.447707891 CET6194423192.168.2.15220.223.168.186
                        Mar 18, 2024 13:53:26.447715998 CET6194423192.168.2.15141.200.233.222
                        Mar 18, 2024 13:53:26.447734118 CET6194423192.168.2.1568.107.194.216
                        Mar 18, 2024 13:53:26.447746992 CET6194423192.168.2.1513.43.185.83
                        Mar 18, 2024 13:53:26.447752953 CET6194423192.168.2.1599.190.196.80
                        Mar 18, 2024 13:53:26.447752953 CET6194423192.168.2.159.0.30.33
                        Mar 18, 2024 13:53:26.447752953 CET6194423192.168.2.15223.97.200.90
                        Mar 18, 2024 13:53:26.447763920 CET6194423192.168.2.15197.216.195.68
                        Mar 18, 2024 13:53:26.447763920 CET6194423192.168.2.15213.89.49.242
                        Mar 18, 2024 13:53:26.447781086 CET619442323192.168.2.1564.203.99.87
                        Mar 18, 2024 13:53:26.447787046 CET6194423192.168.2.15183.72.217.51
                        Mar 18, 2024 13:53:26.447788000 CET6194423192.168.2.15188.216.143.167
                        Mar 18, 2024 13:53:26.447802067 CET6194423192.168.2.1578.74.182.41
                        Mar 18, 2024 13:53:26.447804928 CET6194423192.168.2.15191.13.114.231
                        Mar 18, 2024 13:53:26.447804928 CET6194423192.168.2.1595.38.33.154
                        Mar 18, 2024 13:53:26.447807074 CET6194423192.168.2.15207.90.183.34
                        Mar 18, 2024 13:53:26.447825909 CET6194423192.168.2.155.46.5.127
                        Mar 18, 2024 13:53:26.447825909 CET6194423192.168.2.1539.219.183.17
                        Mar 18, 2024 13:53:26.447833061 CET6194423192.168.2.1512.44.56.45
                        Mar 18, 2024 13:53:26.447834015 CET6194423192.168.2.15133.157.36.133
                        Mar 18, 2024 13:53:26.447834015 CET619442323192.168.2.1551.108.173.184
                        Mar 18, 2024 13:53:26.447855949 CET6194423192.168.2.1544.215.67.223
                        Mar 18, 2024 13:53:26.447860003 CET6194423192.168.2.1580.185.255.187
                        Mar 18, 2024 13:53:26.447860956 CET6194423192.168.2.15160.54.51.53
                        Mar 18, 2024 13:53:26.447876930 CET6194423192.168.2.1513.184.39.193
                        Mar 18, 2024 13:53:26.447877884 CET6194423192.168.2.15171.25.214.4
                        Mar 18, 2024 13:53:26.447877884 CET6194423192.168.2.15100.180.229.108
                        Mar 18, 2024 13:53:26.447880030 CET6194423192.168.2.1584.223.154.31
                        Mar 18, 2024 13:53:26.447896004 CET619442323192.168.2.1564.67.175.89
                        Mar 18, 2024 13:53:26.447902918 CET6194423192.168.2.1594.210.222.25
                        Mar 18, 2024 13:53:26.447907925 CET6194423192.168.2.1571.224.22.79
                        Mar 18, 2024 13:53:26.447909117 CET6194423192.168.2.151.220.160.48
                        Mar 18, 2024 13:53:26.447916031 CET6194423192.168.2.152.241.232.67
                        Mar 18, 2024 13:53:26.447928905 CET6194423192.168.2.15102.107.244.37
                        Mar 18, 2024 13:53:26.447932959 CET6194423192.168.2.15209.165.32.5
                        Mar 18, 2024 13:53:26.447940111 CET6194423192.168.2.1573.227.240.25
                        Mar 18, 2024 13:53:26.447943926 CET6194423192.168.2.1577.252.215.155
                        Mar 18, 2024 13:53:26.447945118 CET6194423192.168.2.15102.158.40.25
                        Mar 18, 2024 13:53:26.447945118 CET619442323192.168.2.1539.229.145.8
                        Mar 18, 2024 13:53:26.447945118 CET6194423192.168.2.1594.225.230.193
                        Mar 18, 2024 13:53:26.447964907 CET6194423192.168.2.1568.68.210.142
                        Mar 18, 2024 13:53:26.447967052 CET6194423192.168.2.1536.224.147.175
                        Mar 18, 2024 13:53:26.447971106 CET6194423192.168.2.1561.4.75.102
                        Mar 18, 2024 13:53:26.447974920 CET6194423192.168.2.1547.109.150.242
                        Mar 18, 2024 13:53:26.447983980 CET6194423192.168.2.15162.55.222.104
                        Mar 18, 2024 13:53:26.447992086 CET6194423192.168.2.1512.25.74.50
                        Mar 18, 2024 13:53:26.448005915 CET6194423192.168.2.15208.189.202.189
                        Mar 18, 2024 13:53:26.448014021 CET6194423192.168.2.15130.146.227.209
                        Mar 18, 2024 13:53:26.448018074 CET619442323192.168.2.155.190.57.216
                        Mar 18, 2024 13:53:26.448020935 CET6194423192.168.2.15142.116.107.36
                        Mar 18, 2024 13:53:26.448035002 CET6194423192.168.2.15185.24.217.172
                        Mar 18, 2024 13:53:26.448035002 CET6194423192.168.2.15103.105.63.91
                        Mar 18, 2024 13:53:26.448036909 CET6194423192.168.2.15212.98.24.132
                        Mar 18, 2024 13:53:26.448038101 CET6194423192.168.2.15175.196.251.26
                        Mar 18, 2024 13:53:26.448036909 CET6194423192.168.2.15213.219.38.207
                        Mar 18, 2024 13:53:26.448039055 CET6194423192.168.2.1532.88.103.184
                        Mar 18, 2024 13:53:26.448040962 CET6194423192.168.2.15209.23.31.27
                        Mar 18, 2024 13:53:26.448055983 CET6194423192.168.2.1575.66.228.82
                        Mar 18, 2024 13:53:26.448061943 CET6194423192.168.2.15212.17.15.247
                        Mar 18, 2024 13:53:26.448076963 CET619442323192.168.2.15210.132.202.69
                        Mar 18, 2024 13:53:26.448081017 CET6194423192.168.2.15195.5.125.88
                        Mar 18, 2024 13:53:26.448081017 CET6194423192.168.2.1545.246.80.226
                        Mar 18, 2024 13:53:26.448081970 CET6194423192.168.2.15219.212.201.114
                        Mar 18, 2024 13:53:26.448081970 CET6194423192.168.2.15111.216.121.240
                        Mar 18, 2024 13:53:26.448093891 CET6194423192.168.2.1541.114.159.88
                        Mar 18, 2024 13:53:26.448101997 CET6194423192.168.2.1557.147.110.246
                        Mar 18, 2024 13:53:26.448110104 CET6194423192.168.2.15218.204.133.131
                        Mar 18, 2024 13:53:26.448120117 CET6194423192.168.2.1559.183.170.117
                        Mar 18, 2024 13:53:26.448121071 CET6194423192.168.2.1518.27.229.221
                        Mar 18, 2024 13:53:26.448122025 CET619442323192.168.2.1561.104.71.188
                        Mar 18, 2024 13:53:26.448132992 CET6194423192.168.2.15201.81.175.186
                        Mar 18, 2024 13:53:26.448137045 CET6194423192.168.2.1514.106.19.173
                        Mar 18, 2024 13:53:26.448138952 CET6194423192.168.2.1547.142.118.38
                        Mar 18, 2024 13:53:26.448138952 CET6194423192.168.2.1595.103.84.190
                        Mar 18, 2024 13:53:26.448149920 CET6194423192.168.2.15172.254.192.14
                        Mar 18, 2024 13:53:26.448157072 CET6194423192.168.2.1525.87.239.166
                        Mar 18, 2024 13:53:26.448158026 CET6194423192.168.2.15136.225.162.79
                        Mar 18, 2024 13:53:26.448178053 CET6194423192.168.2.15145.251.59.27
                        Mar 18, 2024 13:53:26.448188066 CET6194423192.168.2.15149.166.9.241
                        Mar 18, 2024 13:53:26.448189020 CET619442323192.168.2.1546.87.157.243
                        Mar 18, 2024 13:53:26.448189974 CET6194423192.168.2.1532.164.146.70
                        Mar 18, 2024 13:53:26.448201895 CET6194423192.168.2.1524.170.234.12
                        Mar 18, 2024 13:53:26.448203087 CET6194423192.168.2.15209.53.245.37
                        Mar 18, 2024 13:53:26.448204041 CET6194423192.168.2.15184.157.253.246
                        Mar 18, 2024 13:53:26.448214054 CET6194423192.168.2.15102.199.166.177
                        Mar 18, 2024 13:53:26.448213100 CET6194423192.168.2.15123.211.167.45
                        Mar 18, 2024 13:53:26.448224068 CET6194423192.168.2.1567.56.118.199
                        Mar 18, 2024 13:53:26.448236942 CET6194423192.168.2.15118.81.60.241
                        Mar 18, 2024 13:53:26.448237896 CET6194423192.168.2.1590.28.250.170
                        Mar 18, 2024 13:53:26.448240042 CET619442323192.168.2.15205.99.79.200
                        Mar 18, 2024 13:53:26.448242903 CET6194423192.168.2.15175.98.215.249
                        Mar 18, 2024 13:53:26.448252916 CET6194423192.168.2.15161.92.191.48
                        Mar 18, 2024 13:53:26.448265076 CET6194423192.168.2.1580.216.150.92
                        Mar 18, 2024 13:53:26.448266029 CET6194423192.168.2.15175.64.128.253
                        Mar 18, 2024 13:53:26.448276997 CET6194423192.168.2.15111.109.159.185
                        Mar 18, 2024 13:53:26.448276997 CET6194423192.168.2.15116.27.5.243
                        Mar 18, 2024 13:53:26.448276997 CET6194423192.168.2.15122.251.146.233
                        Mar 18, 2024 13:53:26.448293924 CET6194423192.168.2.1540.3.34.195
                        Mar 18, 2024 13:53:26.448293924 CET6194423192.168.2.1572.0.193.54
                        Mar 18, 2024 13:53:26.448304892 CET6194423192.168.2.15150.25.158.69
                        Mar 18, 2024 13:53:26.448318005 CET619442323192.168.2.15216.9.2.198
                        Mar 18, 2024 13:53:26.448318005 CET6194423192.168.2.1574.59.233.244
                        Mar 18, 2024 13:53:26.448318958 CET6194423192.168.2.15148.63.179.17
                        Mar 18, 2024 13:53:26.448332071 CET6194423192.168.2.15163.108.60.203
                        Mar 18, 2024 13:53:26.448335886 CET6194423192.168.2.1581.22.201.65
                        Mar 18, 2024 13:53:26.448343992 CET6194423192.168.2.15134.122.253.181
                        Mar 18, 2024 13:53:26.448348045 CET6194423192.168.2.15133.121.123.247
                        Mar 18, 2024 13:53:26.448357105 CET6194423192.168.2.15218.124.226.89
                        Mar 18, 2024 13:53:26.448358059 CET6194423192.168.2.15152.12.10.44
                        Mar 18, 2024 13:53:26.448358059 CET619442323192.168.2.15205.228.129.201
                        Mar 18, 2024 13:53:26.448373079 CET6194423192.168.2.1566.162.122.139
                        Mar 18, 2024 13:53:26.448378086 CET6194423192.168.2.15183.243.203.180
                        Mar 18, 2024 13:53:26.448381901 CET6194423192.168.2.15157.169.91.98
                        Mar 18, 2024 13:53:26.448385000 CET6194423192.168.2.15124.255.226.173
                        Mar 18, 2024 13:53:26.448396921 CET6194423192.168.2.1562.63.58.174
                        Mar 18, 2024 13:53:26.448404074 CET6194423192.168.2.15128.34.228.90
                        Mar 18, 2024 13:53:26.448410988 CET6194423192.168.2.15107.179.192.70
                        Mar 18, 2024 13:53:26.448415041 CET6194423192.168.2.1551.132.124.134
                        Mar 18, 2024 13:53:26.448429108 CET6194423192.168.2.15197.22.60.0
                        Mar 18, 2024 13:53:26.448436022 CET619442323192.168.2.1582.151.220.250
                        Mar 18, 2024 13:53:26.448436975 CET6194423192.168.2.15177.88.52.93
                        Mar 18, 2024 13:53:26.448448896 CET6194423192.168.2.15171.118.199.112
                        Mar 18, 2024 13:53:26.448457003 CET6194423192.168.2.1588.71.142.104
                        Mar 18, 2024 13:53:26.448462963 CET6194423192.168.2.1565.156.129.127
                        Mar 18, 2024 13:53:26.448471069 CET6194423192.168.2.15129.44.2.197
                        Mar 18, 2024 13:53:26.448471069 CET6194423192.168.2.1553.214.10.83
                        Mar 18, 2024 13:53:26.448476076 CET6194423192.168.2.15195.61.165.225
                        Mar 18, 2024 13:53:26.448483944 CET6194423192.168.2.1583.132.155.138
                        Mar 18, 2024 13:53:26.448486090 CET6194423192.168.2.1598.106.24.121
                        Mar 18, 2024 13:53:26.448497057 CET619442323192.168.2.15173.84.220.228
                        Mar 18, 2024 13:53:26.448504925 CET6194423192.168.2.15134.144.249.39
                        Mar 18, 2024 13:53:26.448509932 CET6194423192.168.2.15149.181.103.115
                        Mar 18, 2024 13:53:26.448520899 CET6194423192.168.2.1546.131.32.173
                        Mar 18, 2024 13:53:26.448522091 CET6194423192.168.2.15140.104.250.81
                        Mar 18, 2024 13:53:26.448538065 CET6194423192.168.2.1578.130.156.67
                        Mar 18, 2024 13:53:26.448543072 CET6194423192.168.2.15183.26.158.12
                        Mar 18, 2024 13:53:26.448548079 CET6194423192.168.2.15115.197.208.108
                        Mar 18, 2024 13:53:26.448549032 CET6194423192.168.2.15119.208.183.192
                        Mar 18, 2024 13:53:26.448556900 CET619442323192.168.2.15149.84.93.126
                        Mar 18, 2024 13:53:26.448559999 CET6194423192.168.2.1590.18.99.60
                        Mar 18, 2024 13:53:26.448559999 CET6194423192.168.2.15102.28.244.200
                        Mar 18, 2024 13:53:26.448570013 CET6194423192.168.2.15166.203.82.253
                        Mar 18, 2024 13:53:26.448579073 CET6194423192.168.2.15129.225.199.33
                        Mar 18, 2024 13:53:26.448591948 CET6194423192.168.2.15118.186.234.250
                        Mar 18, 2024 13:53:26.448596001 CET6194423192.168.2.15141.247.244.77
                        Mar 18, 2024 13:53:26.448596954 CET6194423192.168.2.1519.129.80.197
                        Mar 18, 2024 13:53:26.448596954 CET6194423192.168.2.15132.88.83.113
                        Mar 18, 2024 13:53:26.448605061 CET6194423192.168.2.15186.59.242.89
                        Mar 18, 2024 13:53:26.448616028 CET619442323192.168.2.1524.93.190.75
                        Mar 18, 2024 13:53:26.448632956 CET6194423192.168.2.15125.94.231.183
                        Mar 18, 2024 13:53:26.448633909 CET6194423192.168.2.15168.21.87.65
                        Mar 18, 2024 13:53:26.448641062 CET6194423192.168.2.15197.17.91.85
                        Mar 18, 2024 13:53:26.448646069 CET6194423192.168.2.1577.179.148.204
                        Mar 18, 2024 13:53:26.448662996 CET6194423192.168.2.1574.12.108.165
                        Mar 18, 2024 13:53:26.448662996 CET6194423192.168.2.1575.234.157.122
                        Mar 18, 2024 13:53:26.448662996 CET6194423192.168.2.155.67.138.85
                        Mar 18, 2024 13:53:26.448669910 CET6194423192.168.2.1574.187.24.11
                        Mar 18, 2024 13:53:26.448669910 CET6194423192.168.2.15111.24.180.122
                        Mar 18, 2024 13:53:26.448671103 CET6194423192.168.2.15103.157.23.1
                        Mar 18, 2024 13:53:26.448681116 CET619442323192.168.2.1519.124.169.117
                        Mar 18, 2024 13:53:26.448692083 CET6194423192.168.2.15178.174.8.225
                        Mar 18, 2024 13:53:26.448692083 CET6194423192.168.2.15148.184.27.187
                        Mar 18, 2024 13:53:26.448704958 CET6194423192.168.2.1554.93.137.193
                        Mar 18, 2024 13:53:26.448713064 CET6194423192.168.2.15223.159.16.243
                        Mar 18, 2024 13:53:26.448715925 CET6194423192.168.2.15153.232.173.183
                        Mar 18, 2024 13:53:26.448717117 CET6194423192.168.2.1520.171.86.8
                        Mar 18, 2024 13:53:26.448717117 CET6194423192.168.2.1561.29.250.121
                        Mar 18, 2024 13:53:26.448729992 CET6194423192.168.2.1531.120.80.148
                        Mar 18, 2024 13:53:26.448741913 CET6194423192.168.2.15193.243.169.30
                        Mar 18, 2024 13:53:26.448746920 CET619442323192.168.2.15184.95.62.59
                        Mar 18, 2024 13:53:26.448765039 CET6194423192.168.2.1527.13.218.242
                        Mar 18, 2024 13:53:26.540117025 CET2361944140.174.140.45192.168.2.15
                        Mar 18, 2024 13:53:26.546428919 CET236194444.215.67.223192.168.2.15
                        Mar 18, 2024 13:53:26.673197031 CET236194481.22.201.65192.168.2.15
                        Mar 18, 2024 13:53:26.716095924 CET2361944134.122.253.181192.168.2.15
                        Mar 18, 2024 13:53:26.725019932 CET2361944112.170.114.141192.168.2.15
                        Mar 18, 2024 13:53:26.778181076 CET232361944218.78.123.203192.168.2.15
                        Mar 18, 2024 13:53:26.802395105 CET232361944124.16.171.254192.168.2.15
                        Mar 18, 2024 13:53:27.449932098 CET619442323192.168.2.15128.207.201.96
                        Mar 18, 2024 13:53:27.449948072 CET6194423192.168.2.1585.105.75.179
                        Mar 18, 2024 13:53:27.449960947 CET6194423192.168.2.1546.170.192.184
                        Mar 18, 2024 13:53:27.449960947 CET6194423192.168.2.15158.3.82.59
                        Mar 18, 2024 13:53:27.449965000 CET6194423192.168.2.1553.126.13.70
                        Mar 18, 2024 13:53:27.449971914 CET6194423192.168.2.1551.11.236.79
                        Mar 18, 2024 13:53:27.449971914 CET6194423192.168.2.1582.222.125.57
                        Mar 18, 2024 13:53:27.449982882 CET6194423192.168.2.15152.3.241.230
                        Mar 18, 2024 13:53:27.449999094 CET6194423192.168.2.15164.137.52.138
                        Mar 18, 2024 13:53:27.450001001 CET6194423192.168.2.1543.255.73.157
                        Mar 18, 2024 13:53:27.450001001 CET6194423192.168.2.15187.212.195.162
                        Mar 18, 2024 13:53:27.450001001 CET6194423192.168.2.1519.219.14.251
                        Mar 18, 2024 13:53:27.450002909 CET6194423192.168.2.1553.238.53.212
                        Mar 18, 2024 13:53:27.450011015 CET6194423192.168.2.15149.95.165.120
                        Mar 18, 2024 13:53:27.450011969 CET619442323192.168.2.15209.202.235.96
                        Mar 18, 2024 13:53:27.450026035 CET6194423192.168.2.15158.239.222.190
                        Mar 18, 2024 13:53:27.450031996 CET6194423192.168.2.15130.137.52.85
                        Mar 18, 2024 13:53:27.450031996 CET6194423192.168.2.15222.106.12.148
                        Mar 18, 2024 13:53:27.450037003 CET6194423192.168.2.15111.253.139.117
                        Mar 18, 2024 13:53:27.450046062 CET6194423192.168.2.15181.57.15.130
                        Mar 18, 2024 13:53:27.450046062 CET619442323192.168.2.1572.35.49.37
                        Mar 18, 2024 13:53:27.450046062 CET6194423192.168.2.1545.253.245.89
                        Mar 18, 2024 13:53:27.450046062 CET6194423192.168.2.1569.31.161.69
                        Mar 18, 2024 13:53:27.450063944 CET6194423192.168.2.1553.152.238.162
                        Mar 18, 2024 13:53:27.450063944 CET6194423192.168.2.15150.34.42.72
                        Mar 18, 2024 13:53:27.450066090 CET6194423192.168.2.15209.91.170.38
                        Mar 18, 2024 13:53:27.450066090 CET6194423192.168.2.15196.240.180.47
                        Mar 18, 2024 13:53:27.450081110 CET6194423192.168.2.1512.77.200.43
                        Mar 18, 2024 13:53:27.450081110 CET6194423192.168.2.1576.31.215.130
                        Mar 18, 2024 13:53:27.450084925 CET6194423192.168.2.158.82.144.213
                        Mar 18, 2024 13:53:27.450090885 CET6194423192.168.2.1565.73.184.40
                        Mar 18, 2024 13:53:27.450090885 CET6194423192.168.2.15160.125.8.170
                        Mar 18, 2024 13:53:27.450090885 CET6194423192.168.2.1597.71.52.106
                        Mar 18, 2024 13:53:27.450103045 CET6194423192.168.2.15155.189.39.234
                        Mar 18, 2024 13:53:27.450108051 CET619442323192.168.2.1538.199.130.25
                        Mar 18, 2024 13:53:27.450108051 CET619442323192.168.2.1534.110.253.84
                        Mar 18, 2024 13:53:27.450108051 CET6194423192.168.2.1553.0.199.69
                        Mar 18, 2024 13:53:27.450108051 CET6194423192.168.2.15177.182.81.248
                        Mar 18, 2024 13:53:27.450108051 CET6194423192.168.2.15107.95.151.214
                        Mar 18, 2024 13:53:27.450108051 CET6194423192.168.2.15122.23.62.157
                        Mar 18, 2024 13:53:27.450112104 CET6194423192.168.2.15175.73.187.113
                        Mar 18, 2024 13:53:27.450112104 CET6194423192.168.2.15132.154.8.15
                        Mar 18, 2024 13:53:27.450112104 CET6194423192.168.2.15181.15.80.26
                        Mar 18, 2024 13:53:27.450125933 CET6194423192.168.2.15119.178.172.49
                        Mar 18, 2024 13:53:27.450125933 CET6194423192.168.2.15159.227.27.232
                        Mar 18, 2024 13:53:27.450125933 CET6194423192.168.2.1577.132.215.98
                        Mar 18, 2024 13:53:27.450129986 CET6194423192.168.2.15223.204.28.79
                        Mar 18, 2024 13:53:27.450129986 CET6194423192.168.2.15119.240.93.169
                        Mar 18, 2024 13:53:27.450129986 CET6194423192.168.2.15191.31.117.20
                        Mar 18, 2024 13:53:27.450146914 CET6194423192.168.2.15130.88.62.154
                        Mar 18, 2024 13:53:27.450146914 CET6194423192.168.2.1542.23.176.181
                        Mar 18, 2024 13:53:27.450146914 CET6194423192.168.2.1534.115.20.134
                        Mar 18, 2024 13:53:27.450162888 CET6194423192.168.2.1560.38.135.83
                        Mar 18, 2024 13:53:27.450162888 CET6194423192.168.2.1539.251.191.150
                        Mar 18, 2024 13:53:27.450169086 CET6194423192.168.2.15169.253.210.244
                        Mar 18, 2024 13:53:27.450169086 CET6194423192.168.2.15183.183.20.217
                        Mar 18, 2024 13:53:27.450169086 CET6194423192.168.2.15108.33.44.17
                        Mar 18, 2024 13:53:27.450169086 CET6194423192.168.2.15121.32.213.34
                        Mar 18, 2024 13:53:27.450169086 CET6194423192.168.2.15146.194.115.112
                        Mar 18, 2024 13:53:27.450170040 CET619442323192.168.2.15171.15.224.99
                        Mar 18, 2024 13:53:27.450170994 CET619442323192.168.2.15140.117.213.203
                        Mar 18, 2024 13:53:27.450169086 CET6194423192.168.2.15166.184.234.123
                        Mar 18, 2024 13:53:27.450171947 CET6194423192.168.2.1545.37.213.131
                        Mar 18, 2024 13:53:27.450170994 CET6194423192.168.2.15120.166.197.162
                        Mar 18, 2024 13:53:27.450170994 CET6194423192.168.2.1536.193.192.36
                        Mar 18, 2024 13:53:27.450177908 CET6194423192.168.2.1518.145.82.39
                        Mar 18, 2024 13:53:27.450191021 CET6194423192.168.2.1566.3.108.99
                        Mar 18, 2024 13:53:27.450200081 CET6194423192.168.2.15132.120.74.209
                        Mar 18, 2024 13:53:27.450200081 CET6194423192.168.2.15122.145.57.36
                        Mar 18, 2024 13:53:27.450200081 CET6194423192.168.2.15189.76.42.188
                        Mar 18, 2024 13:53:27.450205088 CET6194423192.168.2.15109.227.142.105
                        Mar 18, 2024 13:53:27.450205088 CET6194423192.168.2.15153.205.167.26
                        Mar 18, 2024 13:53:27.450205088 CET6194423192.168.2.15205.50.4.193
                        Mar 18, 2024 13:53:27.450205088 CET619442323192.168.2.1583.220.31.43
                        Mar 18, 2024 13:53:27.450223923 CET6194423192.168.2.1553.225.81.207
                        Mar 18, 2024 13:53:27.450227976 CET6194423192.168.2.15172.57.90.253
                        Mar 18, 2024 13:53:27.450227976 CET6194423192.168.2.1568.204.113.135
                        Mar 18, 2024 13:53:27.450243950 CET6194423192.168.2.15144.216.157.30
                        Mar 18, 2024 13:53:27.450243950 CET6194423192.168.2.1540.16.59.61
                        Mar 18, 2024 13:53:27.450243950 CET6194423192.168.2.159.164.112.72
                        Mar 18, 2024 13:53:27.450246096 CET6194423192.168.2.1523.39.35.82
                        Mar 18, 2024 13:53:27.450247049 CET6194423192.168.2.15144.18.150.159
                        Mar 18, 2024 13:53:27.450243950 CET6194423192.168.2.1560.154.92.89
                        Mar 18, 2024 13:53:27.450247049 CET6194423192.168.2.15135.143.233.202
                        Mar 18, 2024 13:53:27.450246096 CET6194423192.168.2.15193.62.99.52
                        Mar 18, 2024 13:53:27.450247049 CET6194423192.168.2.1553.242.227.11
                        Mar 18, 2024 13:53:27.450247049 CET6194423192.168.2.15120.181.112.81
                        Mar 18, 2024 13:53:27.450247049 CET6194423192.168.2.1568.189.15.177
                        Mar 18, 2024 13:53:27.450247049 CET619442323192.168.2.15124.178.243.54
                        Mar 18, 2024 13:53:27.450247049 CET6194423192.168.2.15130.102.40.83
                        Mar 18, 2024 13:53:27.450254917 CET6194423192.168.2.1580.109.152.251
                        Mar 18, 2024 13:53:27.450269938 CET6194423192.168.2.1589.15.112.84
                        Mar 18, 2024 13:53:27.450269938 CET6194423192.168.2.1574.33.161.160
                        Mar 18, 2024 13:53:27.450274944 CET6194423192.168.2.1531.190.105.232
                        Mar 18, 2024 13:53:27.450274944 CET6194423192.168.2.1517.25.255.140
                        Mar 18, 2024 13:53:27.450280905 CET6194423192.168.2.1598.227.15.20
                        Mar 18, 2024 13:53:27.450280905 CET6194423192.168.2.15220.79.104.223
                        Mar 18, 2024 13:53:27.450287104 CET6194423192.168.2.1524.78.191.160
                        Mar 18, 2024 13:53:27.450287104 CET619442323192.168.2.1574.179.47.49
                        Mar 18, 2024 13:53:27.450287104 CET6194423192.168.2.1596.188.244.111
                        Mar 18, 2024 13:53:27.450287104 CET6194423192.168.2.155.230.172.72
                        Mar 18, 2024 13:53:27.450287104 CET619442323192.168.2.15178.132.194.32
                        Mar 18, 2024 13:53:27.450300932 CET6194423192.168.2.15198.111.151.228
                        Mar 18, 2024 13:53:27.450301886 CET6194423192.168.2.15186.94.197.130
                        Mar 18, 2024 13:53:27.450301886 CET6194423192.168.2.15185.25.145.42
                        Mar 18, 2024 13:53:27.450303078 CET6194423192.168.2.15191.146.13.110
                        Mar 18, 2024 13:53:27.450305939 CET6194423192.168.2.1580.97.177.61
                        Mar 18, 2024 13:53:27.450305939 CET6194423192.168.2.15128.240.247.248
                        Mar 18, 2024 13:53:27.450329065 CET6194423192.168.2.15216.84.49.215
                        Mar 18, 2024 13:53:27.450329065 CET6194423192.168.2.1540.248.98.77
                        Mar 18, 2024 13:53:27.450330973 CET6194423192.168.2.15197.163.108.39
                        Mar 18, 2024 13:53:27.450331926 CET619442323192.168.2.15181.191.234.90
                        Mar 18, 2024 13:53:27.450333118 CET6194423192.168.2.15203.113.226.126
                        Mar 18, 2024 13:53:27.450333118 CET6194423192.168.2.15152.177.95.88
                        Mar 18, 2024 13:53:27.450333118 CET6194423192.168.2.15175.236.61.191
                        Mar 18, 2024 13:53:27.450346947 CET619442323192.168.2.15195.198.60.19
                        Mar 18, 2024 13:53:27.450346947 CET6194423192.168.2.1598.193.37.19
                        Mar 18, 2024 13:53:27.450356007 CET6194423192.168.2.15108.127.51.198
                        Mar 18, 2024 13:53:27.450356007 CET6194423192.168.2.15183.65.47.23
                        Mar 18, 2024 13:53:27.450360060 CET6194423192.168.2.15181.117.43.52
                        Mar 18, 2024 13:53:27.450362921 CET6194423192.168.2.15163.77.181.205
                        Mar 18, 2024 13:53:27.450362921 CET6194423192.168.2.1559.46.161.77
                        Mar 18, 2024 13:53:27.450362921 CET6194423192.168.2.15121.169.44.26
                        Mar 18, 2024 13:53:27.450362921 CET6194423192.168.2.15221.233.144.113
                        Mar 18, 2024 13:53:27.450367928 CET6194423192.168.2.1548.53.158.214
                        Mar 18, 2024 13:53:27.450367928 CET6194423192.168.2.158.180.175.249
                        Mar 18, 2024 13:53:27.450396061 CET6194423192.168.2.15179.53.138.47
                        Mar 18, 2024 13:53:27.450396061 CET6194423192.168.2.15204.226.166.87
                        Mar 18, 2024 13:53:27.450396061 CET6194423192.168.2.15140.64.249.134
                        Mar 18, 2024 13:53:27.450402975 CET619442323192.168.2.1597.113.44.238
                        Mar 18, 2024 13:53:27.450402975 CET619442323192.168.2.15177.153.38.99
                        Mar 18, 2024 13:53:27.450403929 CET6194423192.168.2.15218.128.213.180
                        Mar 18, 2024 13:53:27.450404882 CET6194423192.168.2.15209.178.132.26
                        Mar 18, 2024 13:53:27.450404882 CET6194423192.168.2.15177.219.135.152
                        Mar 18, 2024 13:53:27.450404882 CET6194423192.168.2.15209.69.16.185
                        Mar 18, 2024 13:53:27.450404882 CET6194423192.168.2.1592.17.144.205
                        Mar 18, 2024 13:53:27.450404882 CET6194423192.168.2.1590.182.200.125
                        Mar 18, 2024 13:53:27.450404882 CET6194423192.168.2.15157.189.244.49
                        Mar 18, 2024 13:53:27.450404882 CET6194423192.168.2.159.119.62.79
                        Mar 18, 2024 13:53:27.450427055 CET6194423192.168.2.159.58.230.35
                        Mar 18, 2024 13:53:27.450427055 CET6194423192.168.2.15167.55.15.73
                        Mar 18, 2024 13:53:27.450428009 CET6194423192.168.2.1532.113.22.187
                        Mar 18, 2024 13:53:27.450428009 CET6194423192.168.2.1595.0.194.102
                        Mar 18, 2024 13:53:27.450428009 CET6194423192.168.2.15180.111.225.215
                        Mar 18, 2024 13:53:27.450433016 CET6194423192.168.2.1561.137.74.183
                        Mar 18, 2024 13:53:27.450433016 CET6194423192.168.2.15207.243.192.83
                        Mar 18, 2024 13:53:27.450434923 CET6194423192.168.2.15169.119.176.55
                        Mar 18, 2024 13:53:27.450434923 CET6194423192.168.2.15164.17.83.200
                        Mar 18, 2024 13:53:27.450438023 CET6194423192.168.2.15122.58.214.113
                        Mar 18, 2024 13:53:27.450449944 CET6194423192.168.2.1574.176.123.174
                        Mar 18, 2024 13:53:27.450449944 CET6194423192.168.2.15133.11.61.78
                        Mar 18, 2024 13:53:27.450449944 CET619442323192.168.2.1514.7.241.49
                        Mar 18, 2024 13:53:27.450449944 CET6194423192.168.2.15203.149.89.88
                        Mar 18, 2024 13:53:27.450454950 CET6194423192.168.2.1525.138.252.255
                        Mar 18, 2024 13:53:27.450454950 CET6194423192.168.2.1542.17.217.103
                        Mar 18, 2024 13:53:27.450459957 CET6194423192.168.2.1546.221.188.238
                        Mar 18, 2024 13:53:27.450459957 CET6194423192.168.2.1525.157.48.193
                        Mar 18, 2024 13:53:27.450464964 CET6194423192.168.2.1550.70.173.56
                        Mar 18, 2024 13:53:27.450467110 CET6194423192.168.2.1581.7.117.207
                        Mar 18, 2024 13:53:27.450468063 CET6194423192.168.2.15105.179.88.135
                        Mar 18, 2024 13:53:27.450483084 CET6194423192.168.2.15211.80.153.206
                        Mar 18, 2024 13:53:27.450484037 CET6194423192.168.2.1559.104.188.247
                        Mar 18, 2024 13:53:27.450486898 CET6194423192.168.2.15204.207.165.95
                        Mar 18, 2024 13:53:27.450486898 CET6194423192.168.2.15170.119.188.231
                        Mar 18, 2024 13:53:27.450489998 CET619442323192.168.2.15153.147.208.91
                        Mar 18, 2024 13:53:27.450490952 CET6194423192.168.2.15111.212.22.239
                        Mar 18, 2024 13:53:27.450496912 CET6194423192.168.2.15185.81.199.176
                        Mar 18, 2024 13:53:27.450496912 CET6194423192.168.2.15115.167.92.103
                        Mar 18, 2024 13:53:27.450517893 CET6194423192.168.2.1534.33.234.179
                        Mar 18, 2024 13:53:27.450522900 CET619442323192.168.2.15100.242.138.27
                        Mar 18, 2024 13:53:27.450522900 CET6194423192.168.2.1537.168.142.168
                        Mar 18, 2024 13:53:27.450522900 CET6194423192.168.2.15130.84.222.109
                        Mar 18, 2024 13:53:27.450522900 CET6194423192.168.2.15102.21.99.57
                        Mar 18, 2024 13:53:27.450536966 CET6194423192.168.2.1539.153.73.7
                        Mar 18, 2024 13:53:27.450555086 CET6194423192.168.2.1581.179.171.184
                        Mar 18, 2024 13:53:27.450555086 CET6194423192.168.2.15180.147.171.231
                        Mar 18, 2024 13:53:27.450556993 CET6194423192.168.2.15208.226.108.141
                        Mar 18, 2024 13:53:27.450556993 CET6194423192.168.2.15121.210.32.205
                        Mar 18, 2024 13:53:27.450560093 CET6194423192.168.2.15223.168.166.212
                        Mar 18, 2024 13:53:27.450562000 CET6194423192.168.2.15156.208.136.175
                        Mar 18, 2024 13:53:27.450571060 CET6194423192.168.2.158.164.23.88
                        Mar 18, 2024 13:53:27.450578928 CET619442323192.168.2.1579.162.78.86
                        Mar 18, 2024 13:53:27.450578928 CET6194423192.168.2.1512.25.201.180
                        Mar 18, 2024 13:53:27.450592995 CET6194423192.168.2.15144.22.184.116
                        Mar 18, 2024 13:53:27.450592995 CET6194423192.168.2.15121.216.172.108
                        Mar 18, 2024 13:53:27.450612068 CET6194423192.168.2.15173.78.176.190
                        Mar 18, 2024 13:53:27.450612068 CET6194423192.168.2.15129.78.231.131
                        Mar 18, 2024 13:53:27.450618029 CET6194423192.168.2.1513.74.151.162
                        Mar 18, 2024 13:53:27.450623989 CET6194423192.168.2.15129.173.62.81
                        Mar 18, 2024 13:53:27.450628042 CET6194423192.168.2.15189.214.15.197
                        Mar 18, 2024 13:53:27.450639963 CET619442323192.168.2.15213.139.181.230
                        Mar 18, 2024 13:53:27.450640917 CET6194423192.168.2.15158.14.54.9
                        Mar 18, 2024 13:53:27.450659037 CET6194423192.168.2.15140.117.22.221
                        Mar 18, 2024 13:53:27.450659990 CET6194423192.168.2.1543.86.46.185
                        Mar 18, 2024 13:53:27.450659990 CET6194423192.168.2.1553.80.233.53
                        Mar 18, 2024 13:53:27.450673103 CET6194423192.168.2.1563.249.217.238
                        Mar 18, 2024 13:53:27.450673103 CET6194423192.168.2.15123.225.48.52
                        Mar 18, 2024 13:53:27.450679064 CET6194423192.168.2.1552.250.102.255
                        Mar 18, 2024 13:53:27.450689077 CET6194423192.168.2.1579.230.12.3
                        Mar 18, 2024 13:53:27.450695992 CET619442323192.168.2.1567.200.20.127
                        Mar 18, 2024 13:53:27.450695992 CET6194423192.168.2.15143.117.30.44
                        Mar 18, 2024 13:53:27.450706959 CET6194423192.168.2.15149.241.32.204
                        Mar 18, 2024 13:53:27.450725079 CET6194423192.168.2.15201.150.213.206
                        Mar 18, 2024 13:53:27.450725079 CET6194423192.168.2.159.83.182.94
                        Mar 18, 2024 13:53:27.450726986 CET6194423192.168.2.15187.153.242.197
                        Mar 18, 2024 13:53:27.450727940 CET6194423192.168.2.1551.125.108.87
                        Mar 18, 2024 13:53:27.450731039 CET6194423192.168.2.1553.152.171.217
                        Mar 18, 2024 13:53:27.450742960 CET6194423192.168.2.15112.145.118.16
                        Mar 18, 2024 13:53:27.450745106 CET6194423192.168.2.1577.140.167.175
                        Mar 18, 2024 13:53:27.450752974 CET6194423192.168.2.15185.118.243.168
                        Mar 18, 2024 13:53:27.450758934 CET6194423192.168.2.15105.93.245.150
                        Mar 18, 2024 13:53:27.450759888 CET619442323192.168.2.1550.9.102.195
                        Mar 18, 2024 13:53:27.450782061 CET6194423192.168.2.1532.235.59.239
                        Mar 18, 2024 13:53:27.450783014 CET6194423192.168.2.15221.31.210.249
                        Mar 18, 2024 13:53:27.450783014 CET6194423192.168.2.15112.209.194.111
                        Mar 18, 2024 13:53:27.450793982 CET6194423192.168.2.1578.47.121.26
                        Mar 18, 2024 13:53:27.450798035 CET6194423192.168.2.1598.185.164.93
                        Mar 18, 2024 13:53:27.450814009 CET6194423192.168.2.15210.115.194.27
                        Mar 18, 2024 13:53:27.450814009 CET6194423192.168.2.1534.245.13.120
                        Mar 18, 2024 13:53:27.450814962 CET6194423192.168.2.152.95.226.70
                        Mar 18, 2024 13:53:27.450824976 CET619442323192.168.2.15130.123.154.159
                        Mar 18, 2024 13:53:27.450829029 CET6194423192.168.2.15105.175.251.18
                        Mar 18, 2024 13:53:27.450849056 CET6194423192.168.2.1572.199.51.235
                        Mar 18, 2024 13:53:27.450851917 CET6194423192.168.2.1524.19.240.88
                        Mar 18, 2024 13:53:27.450854063 CET6194423192.168.2.1561.227.66.232
                        Mar 18, 2024 13:53:27.450864077 CET6194423192.168.2.1552.254.155.90
                        Mar 18, 2024 13:53:27.450869083 CET6194423192.168.2.152.51.167.86
                        Mar 18, 2024 13:53:27.450870991 CET6194423192.168.2.15160.161.152.7
                        Mar 18, 2024 13:53:27.450870991 CET6194423192.168.2.15131.211.47.22
                        Mar 18, 2024 13:53:27.450890064 CET619442323192.168.2.1558.52.170.109
                        Mar 18, 2024 13:53:27.450891018 CET6194423192.168.2.15123.4.78.254
                        Mar 18, 2024 13:53:27.450891018 CET6194423192.168.2.15101.143.163.137
                        Mar 18, 2024 13:53:27.450905085 CET6194423192.168.2.15200.148.114.203
                        Mar 18, 2024 13:53:27.450912952 CET6194423192.168.2.151.79.137.145
                        Mar 18, 2024 13:53:27.450912952 CET6194423192.168.2.15165.141.161.189
                        Mar 18, 2024 13:53:27.450912952 CET6194423192.168.2.15159.244.231.40
                        Mar 18, 2024 13:53:27.450925112 CET6194423192.168.2.15222.200.250.46
                        Mar 18, 2024 13:53:27.450930119 CET6194423192.168.2.1596.216.159.208
                        Mar 18, 2024 13:53:27.450930119 CET6194423192.168.2.1552.103.53.63
                        Mar 18, 2024 13:53:27.450941086 CET619442323192.168.2.1546.74.23.227
                        Mar 18, 2024 13:53:27.450948000 CET6194423192.168.2.15139.205.204.251
                        Mar 18, 2024 13:53:27.450953007 CET6194423192.168.2.15116.15.235.89
                        Mar 18, 2024 13:53:27.450959921 CET6194423192.168.2.152.184.59.101
                        Mar 18, 2024 13:53:27.450959921 CET6194423192.168.2.1559.181.107.11
                        Mar 18, 2024 13:53:27.450964928 CET6194423192.168.2.15149.247.148.169
                        Mar 18, 2024 13:53:27.450973034 CET6194423192.168.2.15223.144.36.131
                        Mar 18, 2024 13:53:27.450980902 CET6194423192.168.2.15208.16.83.247
                        Mar 18, 2024 13:53:27.450987101 CET6194423192.168.2.15201.32.123.202
                        Mar 18, 2024 13:53:27.450992107 CET6194423192.168.2.15106.159.29.163
                        Mar 18, 2024 13:53:27.450993061 CET6194423192.168.2.1537.214.116.9
                        Mar 18, 2024 13:53:27.451004028 CET619442323192.168.2.1552.80.161.66
                        Mar 18, 2024 13:53:27.451009035 CET6194423192.168.2.1512.54.97.193
                        Mar 18, 2024 13:53:27.451025009 CET6194423192.168.2.15105.165.12.134
                        Mar 18, 2024 13:53:27.451029062 CET6194423192.168.2.15208.222.142.199
                        Mar 18, 2024 13:53:27.451030016 CET6194423192.168.2.1519.121.215.208
                        Mar 18, 2024 13:53:27.451030016 CET6194423192.168.2.15141.98.193.18
                        Mar 18, 2024 13:53:27.451034069 CET6194423192.168.2.1585.40.167.215
                        Mar 18, 2024 13:53:27.451035023 CET6194423192.168.2.1569.118.80.129
                        Mar 18, 2024 13:53:27.451052904 CET6194423192.168.2.15219.228.163.77
                        Mar 18, 2024 13:53:27.451056004 CET619442323192.168.2.15168.196.71.135
                        Mar 18, 2024 13:53:27.451060057 CET6194423192.168.2.1571.216.82.111
                        Mar 18, 2024 13:53:27.451069117 CET6194423192.168.2.1547.235.183.66
                        Mar 18, 2024 13:53:27.451076984 CET6194423192.168.2.1532.208.237.36
                        Mar 18, 2024 13:53:27.451080084 CET6194423192.168.2.1542.79.101.245
                        Mar 18, 2024 13:53:27.451081038 CET6194423192.168.2.15133.47.116.50
                        Mar 18, 2024 13:53:27.451081038 CET6194423192.168.2.15143.150.128.71
                        Mar 18, 2024 13:53:27.451093912 CET6194423192.168.2.15198.20.112.128
                        Mar 18, 2024 13:53:27.451093912 CET6194423192.168.2.1597.20.212.29
                        Mar 18, 2024 13:53:27.451102018 CET6194423192.168.2.1523.133.83.173
                        Mar 18, 2024 13:53:27.451102018 CET6194423192.168.2.15184.97.147.36
                        Mar 18, 2024 13:53:27.451107979 CET619442323192.168.2.1536.252.87.85
                        Mar 18, 2024 13:53:27.451128960 CET6194423192.168.2.15130.54.177.187
                        Mar 18, 2024 13:53:27.451128960 CET6194423192.168.2.1513.58.205.216
                        Mar 18, 2024 13:53:27.451128960 CET6194423192.168.2.15106.144.166.110
                        Mar 18, 2024 13:53:27.451144934 CET6194423192.168.2.1583.225.223.218
                        Mar 18, 2024 13:53:27.451147079 CET6194423192.168.2.15108.227.184.63
                        Mar 18, 2024 13:53:27.451152086 CET6194423192.168.2.15145.79.103.20
                        Mar 18, 2024 13:53:27.451159000 CET6194423192.168.2.1525.133.20.182
                        Mar 18, 2024 13:53:27.451168060 CET619442323192.168.2.15103.226.153.9
                        Mar 18, 2024 13:53:27.451169014 CET6194423192.168.2.1550.95.184.169
                        Mar 18, 2024 13:53:27.451180935 CET6194423192.168.2.1575.91.73.137
                        Mar 18, 2024 13:53:27.451194048 CET6194423192.168.2.15103.237.56.53
                        Mar 18, 2024 13:53:27.451194048 CET6194423192.168.2.15180.2.216.119
                        Mar 18, 2024 13:53:27.451194048 CET6194423192.168.2.1564.252.132.236
                        Mar 18, 2024 13:53:27.451201916 CET6194423192.168.2.15133.184.88.72
                        Mar 18, 2024 13:53:27.451203108 CET6194423192.168.2.15107.143.10.4
                        Mar 18, 2024 13:53:27.451205015 CET6194423192.168.2.15210.59.184.178
                        Mar 18, 2024 13:53:27.451220036 CET6194423192.168.2.1582.97.46.109
                        Mar 18, 2024 13:53:27.451224089 CET6194423192.168.2.1532.1.130.93
                        Mar 18, 2024 13:53:27.451224089 CET619442323192.168.2.15212.108.59.23
                        Mar 18, 2024 13:53:27.451229095 CET6194423192.168.2.15198.213.39.223
                        Mar 18, 2024 13:53:27.451236010 CET6194423192.168.2.15139.129.106.223
                        Mar 18, 2024 13:53:27.451252937 CET6194423192.168.2.1532.43.222.166
                        Mar 18, 2024 13:53:27.451252937 CET6194423192.168.2.1538.15.120.68
                        Mar 18, 2024 13:53:27.451258898 CET6194423192.168.2.1557.30.6.162
                        Mar 18, 2024 13:53:27.451258898 CET6194423192.168.2.15199.233.119.112
                        Mar 18, 2024 13:53:27.451263905 CET6194423192.168.2.15159.106.75.4
                        Mar 18, 2024 13:53:27.451263905 CET6194423192.168.2.1519.235.35.73
                        Mar 18, 2024 13:53:27.451275110 CET6194423192.168.2.15163.174.92.218
                        Mar 18, 2024 13:53:27.451284885 CET619442323192.168.2.15142.23.44.122
                        Mar 18, 2024 13:53:27.451296091 CET6194423192.168.2.15109.11.144.107
                        Mar 18, 2024 13:53:27.451299906 CET6194423192.168.2.1571.233.65.68
                        Mar 18, 2024 13:53:27.451302052 CET6194423192.168.2.1536.33.64.33
                        Mar 18, 2024 13:53:27.451304913 CET6194423192.168.2.15199.87.97.207
                        Mar 18, 2024 13:53:27.451306105 CET6194423192.168.2.1543.157.237.108
                        Mar 18, 2024 13:53:27.451319933 CET6194423192.168.2.15133.70.59.91
                        Mar 18, 2024 13:53:27.451323986 CET6194423192.168.2.1581.169.39.125
                        Mar 18, 2024 13:53:27.451327085 CET6194423192.168.2.15103.239.124.49
                        Mar 18, 2024 13:53:27.451338053 CET6194423192.168.2.15195.167.59.156
                        Mar 18, 2024 13:53:27.451338053 CET6194423192.168.2.15197.81.229.182
                        Mar 18, 2024 13:53:27.451347113 CET619442323192.168.2.15130.216.128.221
                        Mar 18, 2024 13:53:27.451349974 CET6194423192.168.2.1551.61.35.195
                        Mar 18, 2024 13:53:27.451355934 CET6194423192.168.2.1537.240.184.231
                        Mar 18, 2024 13:53:27.451364040 CET6194423192.168.2.159.245.222.115
                        Mar 18, 2024 13:53:27.451375008 CET6194423192.168.2.159.190.206.174
                        Mar 18, 2024 13:53:27.451375008 CET6194423192.168.2.1589.244.159.42
                        Mar 18, 2024 13:53:27.451375008 CET6194423192.168.2.15116.127.53.197
                        Mar 18, 2024 13:53:27.451391935 CET6194423192.168.2.15109.36.207.76
                        Mar 18, 2024 13:53:27.451404095 CET6194423192.168.2.15205.198.37.130
                        Mar 18, 2024 13:53:27.451406956 CET6194423192.168.2.15201.8.191.195
                        Mar 18, 2024 13:53:27.451409101 CET6194423192.168.2.15200.177.51.28
                        Mar 18, 2024 13:53:27.451414108 CET619442323192.168.2.158.235.88.160
                        Mar 18, 2024 13:53:27.451420069 CET6194423192.168.2.15112.100.232.251
                        Mar 18, 2024 13:53:27.451430082 CET6194423192.168.2.15153.196.157.143
                        Mar 18, 2024 13:53:27.451431990 CET6194423192.168.2.15191.18.182.146
                        Mar 18, 2024 13:53:27.451431990 CET6194423192.168.2.15201.9.121.163
                        Mar 18, 2024 13:53:27.451440096 CET6194423192.168.2.15217.14.12.31
                        Mar 18, 2024 13:53:27.451446056 CET6194423192.168.2.15217.88.96.130
                        Mar 18, 2024 13:53:27.451451063 CET6194423192.168.2.1518.123.46.76
                        Mar 18, 2024 13:53:27.451455116 CET619442323192.168.2.1520.19.252.189
                        Mar 18, 2024 13:53:27.451458931 CET6194423192.168.2.15130.61.104.192
                        Mar 18, 2024 13:53:27.451466084 CET6194423192.168.2.1527.102.203.81
                        Mar 18, 2024 13:53:27.451483965 CET6194423192.168.2.1597.189.44.138
                        Mar 18, 2024 13:53:27.451483965 CET6194423192.168.2.155.4.180.118
                        Mar 18, 2024 13:53:27.451497078 CET6194423192.168.2.1560.142.4.214
                        Mar 18, 2024 13:53:27.451498032 CET6194423192.168.2.15180.76.145.150
                        Mar 18, 2024 13:53:27.451513052 CET6194423192.168.2.1576.80.122.58
                        Mar 18, 2024 13:53:27.451514959 CET6194423192.168.2.15200.228.137.240
                        Mar 18, 2024 13:53:27.451517105 CET6194423192.168.2.15204.142.124.29
                        Mar 18, 2024 13:53:27.451520920 CET6194423192.168.2.15102.184.169.201
                        Mar 18, 2024 13:53:27.451522112 CET6194423192.168.2.1512.50.24.38
                        Mar 18, 2024 13:53:27.451522112 CET619442323192.168.2.15187.192.117.108
                        Mar 18, 2024 13:53:27.451535940 CET6194423192.168.2.15206.21.39.213
                        Mar 18, 2024 13:53:27.451543093 CET6194423192.168.2.1586.183.212.0
                        Mar 18, 2024 13:53:27.451548100 CET6194423192.168.2.15136.171.222.126
                        Mar 18, 2024 13:53:27.451553106 CET6194423192.168.2.15193.241.162.206
                        Mar 18, 2024 13:53:27.451555014 CET6194423192.168.2.1524.46.11.243
                        Mar 18, 2024 13:53:27.451565027 CET6194423192.168.2.15143.212.23.186
                        Mar 18, 2024 13:53:27.451576948 CET6194423192.168.2.15218.184.104.186
                        Mar 18, 2024 13:53:27.451587915 CET6194423192.168.2.154.1.215.161
                        Mar 18, 2024 13:53:27.451589108 CET6194423192.168.2.15202.147.161.95
                        Mar 18, 2024 13:53:27.451587915 CET6194423192.168.2.1531.148.154.227
                        Mar 18, 2024 13:53:27.451591969 CET619442323192.168.2.1524.112.32.205
                        Mar 18, 2024 13:53:27.451591969 CET6194423192.168.2.15188.126.168.46
                        Mar 18, 2024 13:53:27.451606989 CET6194423192.168.2.1571.82.237.13
                        Mar 18, 2024 13:53:27.451606989 CET6194423192.168.2.1552.88.143.18
                        Mar 18, 2024 13:53:27.451623917 CET6194423192.168.2.1518.147.108.144
                        Mar 18, 2024 13:53:27.451623917 CET6194423192.168.2.1588.124.34.118
                        Mar 18, 2024 13:53:27.451627016 CET6194423192.168.2.1579.39.171.208
                        Mar 18, 2024 13:53:27.451628923 CET6194423192.168.2.15192.126.175.119
                        Mar 18, 2024 13:53:27.451639891 CET6194423192.168.2.15216.170.98.11
                        Mar 18, 2024 13:53:27.451651096 CET6194423192.168.2.15129.110.98.68
                        Mar 18, 2024 13:53:27.451666117 CET6194423192.168.2.1537.217.0.10
                        Mar 18, 2024 13:53:27.451666117 CET6194423192.168.2.15106.208.217.160
                        Mar 18, 2024 13:53:27.451683998 CET6194423192.168.2.1557.7.93.112
                        Mar 18, 2024 13:53:27.451683998 CET6194423192.168.2.15188.19.181.146
                        Mar 18, 2024 13:53:27.451689005 CET619442323192.168.2.15130.8.213.174
                        Mar 18, 2024 13:53:27.451689005 CET6194423192.168.2.1599.5.128.90
                        Mar 18, 2024 13:53:27.451700926 CET619442323192.168.2.15220.86.100.17
                        Mar 18, 2024 13:53:27.451700926 CET6194423192.168.2.15201.28.184.175
                        Mar 18, 2024 13:53:27.451704979 CET6194423192.168.2.15186.218.15.133
                        Mar 18, 2024 13:53:27.451704979 CET6194423192.168.2.15144.157.9.91
                        Mar 18, 2024 13:53:27.451719046 CET6194423192.168.2.15174.148.41.89
                        Mar 18, 2024 13:53:27.451728106 CET6194423192.168.2.1539.139.122.97
                        Mar 18, 2024 13:53:27.451728106 CET6194423192.168.2.15156.160.130.225
                        Mar 18, 2024 13:53:27.451745033 CET6194423192.168.2.1539.231.66.180
                        Mar 18, 2024 13:53:27.451745987 CET6194423192.168.2.15128.243.179.106
                        Mar 18, 2024 13:53:27.451749086 CET6194423192.168.2.1545.61.232.215
                        Mar 18, 2024 13:53:27.451756954 CET6194423192.168.2.15181.68.178.244
                        Mar 18, 2024 13:53:27.451770067 CET6194423192.168.2.15222.63.142.181
                        Mar 18, 2024 13:53:27.451771021 CET6194423192.168.2.1567.198.66.243
                        Mar 18, 2024 13:53:27.451771021 CET619442323192.168.2.15158.139.95.146
                        Mar 18, 2024 13:53:27.451786995 CET6194423192.168.2.15176.162.94.223
                        Mar 18, 2024 13:53:27.451786995 CET6194423192.168.2.1586.12.13.50
                        Mar 18, 2024 13:53:27.451792955 CET6194423192.168.2.1512.100.19.55
                        Mar 18, 2024 13:53:27.451808929 CET6194423192.168.2.15188.22.227.242
                        Mar 18, 2024 13:53:27.451813936 CET6194423192.168.2.15186.66.222.185
                        Mar 18, 2024 13:53:27.451813936 CET6194423192.168.2.15136.198.187.64
                        Mar 18, 2024 13:53:27.451827049 CET6194423192.168.2.15154.191.227.242
                        Mar 18, 2024 13:53:27.451829910 CET6194423192.168.2.15208.116.7.180
                        Mar 18, 2024 13:53:27.451838017 CET6194423192.168.2.1520.156.143.49
                        Mar 18, 2024 13:53:27.451841116 CET619442323192.168.2.15114.191.137.228
                        Mar 18, 2024 13:53:27.451843023 CET6194423192.168.2.1524.32.241.154
                        Mar 18, 2024 13:53:27.451848030 CET6194423192.168.2.1523.181.155.185
                        Mar 18, 2024 13:53:27.451860905 CET6194423192.168.2.1590.203.40.148
                        Mar 18, 2024 13:53:27.451864958 CET6194423192.168.2.1525.207.209.200
                        Mar 18, 2024 13:53:27.451864958 CET6194423192.168.2.15151.78.4.21
                        Mar 18, 2024 13:53:27.451879025 CET6194423192.168.2.15115.190.37.196
                        Mar 18, 2024 13:53:27.451879025 CET6194423192.168.2.1557.37.79.7
                        Mar 18, 2024 13:53:27.451889992 CET619442323192.168.2.15204.91.245.155
                        Mar 18, 2024 13:53:27.451889992 CET6194423192.168.2.15109.113.105.147
                        Mar 18, 2024 13:53:27.451896906 CET6194423192.168.2.15187.28.112.41
                        Mar 18, 2024 13:53:27.451896906 CET6194423192.168.2.15129.70.124.130
                        Mar 18, 2024 13:53:27.451911926 CET6194423192.168.2.1534.206.189.9
                        Mar 18, 2024 13:53:27.451917887 CET6194423192.168.2.15114.127.205.0
                        Mar 18, 2024 13:53:27.451925039 CET6194423192.168.2.15120.22.174.136
                        Mar 18, 2024 13:53:27.451925993 CET6194423192.168.2.15106.27.6.199
                        Mar 18, 2024 13:53:27.451936960 CET6194423192.168.2.1513.149.189.235
                        Mar 18, 2024 13:53:27.451946020 CET6194423192.168.2.1553.218.5.110
                        Mar 18, 2024 13:53:27.451958895 CET619442323192.168.2.15220.140.246.247
                        Mar 18, 2024 13:53:27.451958895 CET6194423192.168.2.15187.90.213.184
                        Mar 18, 2024 13:53:27.451965094 CET6194423192.168.2.1560.138.120.184
                        Mar 18, 2024 13:53:27.451965094 CET6194423192.168.2.15116.247.187.110
                        Mar 18, 2024 13:53:27.451982021 CET6194423192.168.2.15210.62.171.147
                        Mar 18, 2024 13:53:27.451984882 CET6194423192.168.2.15129.60.38.80
                        Mar 18, 2024 13:53:27.451994896 CET6194423192.168.2.15129.158.70.166
                        Mar 18, 2024 13:53:27.451994896 CET6194423192.168.2.1582.185.224.157
                        Mar 18, 2024 13:53:27.452008963 CET6194423192.168.2.15143.93.215.34
                        Mar 18, 2024 13:53:27.452008963 CET6194423192.168.2.15165.61.20.128
                        Mar 18, 2024 13:53:27.452019930 CET6194423192.168.2.15197.235.89.255
                        Mar 18, 2024 13:53:27.452024937 CET6194423192.168.2.15152.52.117.44
                        Mar 18, 2024 13:53:27.452029943 CET619442323192.168.2.15113.65.216.108
                        Mar 18, 2024 13:53:27.452029943 CET6194423192.168.2.15107.9.244.157
                        Mar 18, 2024 13:53:27.452044010 CET6194423192.168.2.15111.144.146.37
                        Mar 18, 2024 13:53:27.452044964 CET6194423192.168.2.15106.146.41.97
                        Mar 18, 2024 13:53:27.452044964 CET6194423192.168.2.15115.67.12.23
                        Mar 18, 2024 13:53:27.452048063 CET6194423192.168.2.1577.97.133.119
                        Mar 18, 2024 13:53:27.452061892 CET6194423192.168.2.15172.58.63.75
                        Mar 18, 2024 13:53:27.452071905 CET619442323192.168.2.1548.0.106.149
                        Mar 18, 2024 13:53:27.452079058 CET6194423192.168.2.15190.77.180.232
                        Mar 18, 2024 13:53:27.452080965 CET6194423192.168.2.15134.127.0.233
                        Mar 18, 2024 13:53:27.452080965 CET6194423192.168.2.1592.91.234.18
                        Mar 18, 2024 13:53:27.452085018 CET6194423192.168.2.1595.146.185.217
                        Mar 18, 2024 13:53:27.452099085 CET6194423192.168.2.1567.5.235.198
                        Mar 18, 2024 13:53:27.452107906 CET6194423192.168.2.15119.77.176.188
                        Mar 18, 2024 13:53:27.452116013 CET6194423192.168.2.15220.231.172.6
                        Mar 18, 2024 13:53:27.452116966 CET6194423192.168.2.15108.73.139.235
                        Mar 18, 2024 13:53:27.452122927 CET6194423192.168.2.1583.245.11.58
                        Mar 18, 2024 13:53:27.452126026 CET6194423192.168.2.15147.156.47.128
                        Mar 18, 2024 13:53:27.452126026 CET6194423192.168.2.1553.144.20.199
                        Mar 18, 2024 13:53:27.452135086 CET619442323192.168.2.1551.164.13.199
                        Mar 18, 2024 13:53:27.452146053 CET6194423192.168.2.15213.122.194.133
                        Mar 18, 2024 13:53:27.452146053 CET6194423192.168.2.15159.207.170.134
                        Mar 18, 2024 13:53:27.452146053 CET6194423192.168.2.1548.92.116.170
                        Mar 18, 2024 13:53:27.452162981 CET6194423192.168.2.152.222.75.90
                        Mar 18, 2024 13:53:27.452172995 CET6194423192.168.2.15166.107.2.229
                        Mar 18, 2024 13:53:27.452177048 CET6194423192.168.2.15196.14.100.2
                        Mar 18, 2024 13:53:27.452178001 CET6194423192.168.2.15196.123.56.7
                        Mar 18, 2024 13:53:27.452183008 CET6194423192.168.2.15186.59.55.248
                        Mar 18, 2024 13:53:27.452193975 CET6194423192.168.2.1525.90.243.164
                        Mar 18, 2024 13:53:27.452203035 CET6194423192.168.2.1583.168.197.10
                        Mar 18, 2024 13:53:27.452224016 CET6194423192.168.2.15112.182.8.130
                        Mar 18, 2024 13:53:27.452224016 CET6194423192.168.2.15210.157.111.59
                        Mar 18, 2024 13:53:27.452225924 CET619442323192.168.2.1562.4.251.90
                        Mar 18, 2024 13:53:27.452225924 CET6194423192.168.2.15172.47.183.55
                        Mar 18, 2024 13:53:27.452233076 CET6194423192.168.2.1580.91.156.175
                        Mar 18, 2024 13:53:27.452235937 CET6194423192.168.2.1550.253.161.114
                        Mar 18, 2024 13:53:27.452241898 CET6194423192.168.2.15107.180.201.153
                        Mar 18, 2024 13:53:27.452245951 CET6194423192.168.2.15106.67.199.186
                        Mar 18, 2024 13:53:27.452248096 CET6194423192.168.2.15106.30.127.140
                        Mar 18, 2024 13:53:27.452258110 CET619442323192.168.2.1535.213.215.171
                        Mar 18, 2024 13:53:27.452265024 CET6194423192.168.2.1572.120.37.139
                        Mar 18, 2024 13:53:27.452270031 CET6194423192.168.2.15170.240.79.237
                        Mar 18, 2024 13:53:27.452285051 CET6194423192.168.2.1512.193.235.95
                        Mar 18, 2024 13:53:27.452286005 CET6194423192.168.2.1589.42.175.23
                        Mar 18, 2024 13:53:27.452301025 CET6194423192.168.2.15211.146.114.137
                        Mar 18, 2024 13:53:27.452302933 CET6194423192.168.2.15146.23.194.203
                        Mar 18, 2024 13:53:27.452317953 CET6194423192.168.2.1584.194.174.216
                        Mar 18, 2024 13:53:27.452317953 CET6194423192.168.2.15178.142.194.52
                        Mar 18, 2024 13:53:27.452321053 CET619442323192.168.2.1541.58.184.247
                        Mar 18, 2024 13:53:27.452328920 CET6194423192.168.2.1551.49.247.139
                        Mar 18, 2024 13:53:27.452330112 CET6194423192.168.2.15130.144.206.17
                        Mar 18, 2024 13:53:27.452330112 CET6194423192.168.2.1573.115.94.140
                        Mar 18, 2024 13:53:27.452339888 CET6194423192.168.2.15179.42.147.105
                        Mar 18, 2024 13:53:27.452343941 CET6194423192.168.2.15138.83.199.253
                        Mar 18, 2024 13:53:27.452354908 CET6194423192.168.2.1532.15.54.59
                        Mar 18, 2024 13:53:27.452356100 CET6194423192.168.2.15154.9.238.120
                        Mar 18, 2024 13:53:27.452357054 CET6194423192.168.2.1547.89.17.28
                        Mar 18, 2024 13:53:27.452368975 CET6194423192.168.2.15158.203.36.153
                        Mar 18, 2024 13:53:27.452385902 CET6194423192.168.2.15132.238.242.203
                        Mar 18, 2024 13:53:27.452387094 CET6194423192.168.2.1535.94.230.188
                        Mar 18, 2024 13:53:27.452387094 CET6194423192.168.2.15153.164.194.41
                        Mar 18, 2024 13:53:27.452390909 CET619442323192.168.2.1593.81.152.21
                        Mar 18, 2024 13:53:27.452390909 CET6194423192.168.2.15148.106.45.140
                        Mar 18, 2024 13:53:27.452404022 CET6194423192.168.2.1513.38.94.76
                        Mar 18, 2024 13:53:27.452405930 CET6194423192.168.2.1585.101.37.25
                        Mar 18, 2024 13:53:27.452405930 CET6194423192.168.2.15166.70.112.11
                        Mar 18, 2024 13:53:27.452414036 CET6194423192.168.2.15169.249.192.106
                        Mar 18, 2024 13:53:27.452420950 CET6194423192.168.2.15152.57.78.192
                        Mar 18, 2024 13:53:27.452426910 CET6194423192.168.2.15194.114.158.40
                        Mar 18, 2024 13:53:27.452435970 CET619442323192.168.2.1539.36.241.36
                        Mar 18, 2024 13:53:27.452441931 CET6194423192.168.2.15124.86.19.161
                        Mar 18, 2024 13:53:27.452445030 CET6194423192.168.2.1558.98.206.119
                        Mar 18, 2024 13:53:27.452456951 CET6194423192.168.2.1518.197.151.160
                        Mar 18, 2024 13:53:27.452462912 CET6194423192.168.2.15128.132.202.163
                        Mar 18, 2024 13:53:27.452472925 CET6194423192.168.2.15194.251.51.140
                        Mar 18, 2024 13:53:27.452474117 CET6194423192.168.2.15178.60.10.17
                        Mar 18, 2024 13:53:27.452480078 CET6194423192.168.2.15183.145.226.203
                        Mar 18, 2024 13:53:27.452483892 CET6194423192.168.2.1552.159.43.21
                        Mar 18, 2024 13:53:27.452487946 CET6194423192.168.2.15101.67.98.41
                        Mar 18, 2024 13:53:27.452490091 CET619442323192.168.2.1594.1.72.202
                        Mar 18, 2024 13:53:27.452501059 CET6194423192.168.2.15175.7.103.151
                        Mar 18, 2024 13:53:27.452505112 CET6194423192.168.2.1546.1.129.1
                        Mar 18, 2024 13:53:27.452514887 CET6194423192.168.2.15103.56.212.42
                        Mar 18, 2024 13:53:27.452513933 CET6194423192.168.2.15223.172.1.104
                        Mar 18, 2024 13:53:27.452529907 CET6194423192.168.2.15197.151.80.43
                        Mar 18, 2024 13:53:27.452531099 CET6194423192.168.2.15207.53.24.142
                        Mar 18, 2024 13:53:27.452542067 CET6194423192.168.2.15206.176.175.26
                        Mar 18, 2024 13:53:27.452555895 CET619442323192.168.2.1583.183.254.73
                        Mar 18, 2024 13:53:27.452560902 CET6194423192.168.2.1561.106.14.201
                        Mar 18, 2024 13:53:27.452560902 CET6194423192.168.2.15155.49.193.191
                        Mar 18, 2024 13:53:27.452589035 CET6194423192.168.2.15115.232.195.38
                        Mar 18, 2024 13:53:27.571551085 CET2361944129.173.62.81192.168.2.15
                        Mar 18, 2024 13:53:27.610491991 CET2361944192.126.175.119192.168.2.15
                        Mar 18, 2024 13:53:27.665503979 CET236194493.91.154.147192.168.2.15
                        Mar 18, 2024 13:53:27.665587902 CET6194423192.168.2.1593.91.154.147
                        Mar 18, 2024 13:53:27.715116978 CET2361944153.205.167.26192.168.2.15
                        Mar 18, 2024 13:53:27.718600035 CET2361944180.2.216.119192.168.2.15
                        Mar 18, 2024 13:53:27.732070923 CET2361944220.79.104.223192.168.2.15
                        Mar 18, 2024 13:53:27.737581015 CET2361944175.236.61.191192.168.2.15
                        Mar 18, 2024 13:53:28.453788042 CET6194423192.168.2.1582.247.174.21
                        Mar 18, 2024 13:53:28.453788042 CET619442323192.168.2.15100.153.155.141
                        Mar 18, 2024 13:53:28.453788042 CET6194423192.168.2.1551.116.55.34
                        Mar 18, 2024 13:53:28.453816891 CET6194423192.168.2.15107.139.158.182
                        Mar 18, 2024 13:53:28.453820944 CET6194423192.168.2.15117.40.33.106
                        Mar 18, 2024 13:53:28.453821898 CET6194423192.168.2.15195.36.107.161
                        Mar 18, 2024 13:53:28.453831911 CET6194423192.168.2.15183.32.197.71
                        Mar 18, 2024 13:53:28.453839064 CET6194423192.168.2.15157.204.88.72
                        Mar 18, 2024 13:53:28.453845978 CET6194423192.168.2.1514.29.173.222
                        Mar 18, 2024 13:53:28.453852892 CET6194423192.168.2.15189.167.109.36
                        Mar 18, 2024 13:53:28.453857899 CET619442323192.168.2.15117.178.24.141
                        Mar 18, 2024 13:53:28.453860044 CET6194423192.168.2.1566.223.33.116
                        Mar 18, 2024 13:53:28.453865051 CET6194423192.168.2.1542.78.219.145
                        Mar 18, 2024 13:53:28.453886986 CET6194423192.168.2.1549.189.60.188
                        Mar 18, 2024 13:53:28.453892946 CET6194423192.168.2.1582.38.37.17
                        Mar 18, 2024 13:53:28.453907013 CET6194423192.168.2.15203.219.122.116
                        Mar 18, 2024 13:53:28.453912973 CET6194423192.168.2.15129.77.102.6
                        Mar 18, 2024 13:53:28.453923941 CET6194423192.168.2.15157.202.249.56
                        Mar 18, 2024 13:53:28.453934908 CET6194423192.168.2.15100.50.151.238
                        Mar 18, 2024 13:53:28.453936100 CET6194423192.168.2.1582.20.162.125
                        Mar 18, 2024 13:53:28.453952074 CET619442323192.168.2.1525.208.88.40
                        Mar 18, 2024 13:53:28.453963995 CET6194423192.168.2.15171.93.76.2
                        Mar 18, 2024 13:53:28.453964949 CET6194423192.168.2.1548.66.67.3
                        Mar 18, 2024 13:53:28.453998089 CET6194423192.168.2.15166.86.57.204
                        Mar 18, 2024 13:53:28.453998089 CET6194423192.168.2.15149.32.186.148
                        Mar 18, 2024 13:53:28.454000950 CET6194423192.168.2.15107.213.96.249
                        Mar 18, 2024 13:53:28.454020023 CET6194423192.168.2.15220.48.233.237
                        Mar 18, 2024 13:53:28.454024076 CET6194423192.168.2.15170.60.199.113
                        Mar 18, 2024 13:53:28.454041004 CET6194423192.168.2.1581.200.173.169
                        Mar 18, 2024 13:53:28.454058886 CET6194423192.168.2.15108.75.191.24
                        Mar 18, 2024 13:53:28.454061031 CET619442323192.168.2.15175.204.120.225
                        Mar 18, 2024 13:53:28.454072952 CET6194423192.168.2.15221.59.46.251
                        Mar 18, 2024 13:53:28.454096079 CET6194423192.168.2.15204.42.218.121
                        Mar 18, 2024 13:53:28.454119921 CET6194423192.168.2.15171.152.107.173
                        Mar 18, 2024 13:53:28.454122066 CET6194423192.168.2.15169.37.181.95
                        Mar 18, 2024 13:53:28.454133987 CET6194423192.168.2.1570.162.194.138
                        Mar 18, 2024 13:53:28.454145908 CET6194423192.168.2.1574.50.171.4
                        Mar 18, 2024 13:53:28.454152107 CET6194423192.168.2.15189.169.17.128
                        Mar 18, 2024 13:53:28.454155922 CET6194423192.168.2.1580.100.44.1
                        Mar 18, 2024 13:53:28.454164982 CET6194423192.168.2.1520.201.125.249
                        Mar 18, 2024 13:53:28.454175949 CET619442323192.168.2.15133.110.89.30
                        Mar 18, 2024 13:53:28.454183102 CET6194423192.168.2.1540.237.67.36
                        Mar 18, 2024 13:53:28.454200983 CET6194423192.168.2.15206.199.153.33
                        Mar 18, 2024 13:53:28.454212904 CET6194423192.168.2.1572.244.229.229
                        Mar 18, 2024 13:53:28.454237938 CET6194423192.168.2.15120.211.40.39
                        Mar 18, 2024 13:53:28.454237938 CET6194423192.168.2.15222.107.108.144
                        Mar 18, 2024 13:53:28.454261065 CET6194423192.168.2.1588.106.45.154
                        Mar 18, 2024 13:53:28.454262972 CET6194423192.168.2.15197.208.192.63
                        Mar 18, 2024 13:53:28.454269886 CET6194423192.168.2.15178.31.86.110
                        Mar 18, 2024 13:53:28.454287052 CET619442323192.168.2.15189.54.87.84
                        Mar 18, 2024 13:53:28.454288006 CET6194423192.168.2.1592.152.74.144
                        Mar 18, 2024 13:53:28.454309940 CET6194423192.168.2.15143.247.144.211
                        Mar 18, 2024 13:53:28.454309940 CET6194423192.168.2.1595.199.57.164
                        Mar 18, 2024 13:53:28.454324007 CET6194423192.168.2.15106.9.64.7
                        Mar 18, 2024 13:53:28.454329014 CET6194423192.168.2.1582.76.223.5
                        Mar 18, 2024 13:53:28.454330921 CET6194423192.168.2.15103.54.155.63
                        Mar 18, 2024 13:53:28.454349995 CET6194423192.168.2.15181.52.193.222
                        Mar 18, 2024 13:53:28.454351902 CET6194423192.168.2.15159.234.176.162
                        Mar 18, 2024 13:53:28.454371929 CET6194423192.168.2.15210.23.51.78
                        Mar 18, 2024 13:53:28.454371929 CET6194423192.168.2.15119.166.29.217
                        Mar 18, 2024 13:53:28.454385996 CET619442323192.168.2.15146.125.190.145
                        Mar 18, 2024 13:53:28.454401970 CET6194423192.168.2.15103.167.93.181
                        Mar 18, 2024 13:53:28.454405069 CET6194423192.168.2.15180.20.107.239
                        Mar 18, 2024 13:53:28.454408884 CET6194423192.168.2.1514.0.130.27
                        Mar 18, 2024 13:53:28.454420090 CET6194423192.168.2.1517.153.4.138
                        Mar 18, 2024 13:53:28.454427958 CET6194423192.168.2.1547.64.69.153
                        Mar 18, 2024 13:53:28.454463005 CET6194423192.168.2.15212.203.173.229
                        Mar 18, 2024 13:53:28.454476118 CET6194423192.168.2.15204.133.97.161
                        Mar 18, 2024 13:53:28.454484940 CET6194423192.168.2.15201.94.24.25
                        Mar 18, 2024 13:53:28.454498053 CET6194423192.168.2.15103.25.21.17
                        Mar 18, 2024 13:53:28.454500914 CET619442323192.168.2.1512.54.117.94
                        Mar 18, 2024 13:53:28.454516888 CET6194423192.168.2.15132.60.194.230
                        Mar 18, 2024 13:53:28.454528093 CET6194423192.168.2.15197.10.192.146
                        Mar 18, 2024 13:53:28.454529047 CET6194423192.168.2.1513.102.46.229
                        Mar 18, 2024 13:53:28.454536915 CET6194423192.168.2.15101.175.22.56
                        Mar 18, 2024 13:53:28.454546928 CET6194423192.168.2.15217.134.58.159
                        Mar 18, 2024 13:53:28.454552889 CET6194423192.168.2.15130.122.51.174
                        Mar 18, 2024 13:53:28.454577923 CET6194423192.168.2.1513.180.164.234
                        Mar 18, 2024 13:53:28.454577923 CET6194423192.168.2.15204.113.106.91
                        Mar 18, 2024 13:53:28.454586029 CET619442323192.168.2.1594.166.252.208
                        Mar 18, 2024 13:53:28.454602003 CET6194423192.168.2.15199.185.123.30
                        Mar 18, 2024 13:53:28.454603910 CET6194423192.168.2.15149.143.65.51
                        Mar 18, 2024 13:53:28.454605103 CET6194423192.168.2.1578.234.194.162
                        Mar 18, 2024 13:53:28.454622030 CET6194423192.168.2.15165.84.111.87
                        Mar 18, 2024 13:53:28.454622030 CET6194423192.168.2.15121.92.198.92
                        Mar 18, 2024 13:53:28.454622030 CET6194423192.168.2.15202.200.21.40
                        Mar 18, 2024 13:53:28.454633951 CET6194423192.168.2.158.127.152.196
                        Mar 18, 2024 13:53:28.454638004 CET6194423192.168.2.15178.18.58.109
                        Mar 18, 2024 13:53:28.454663038 CET6194423192.168.2.1520.44.246.68
                        Mar 18, 2024 13:53:28.454678059 CET6194423192.168.2.15218.134.247.84
                        Mar 18, 2024 13:53:28.454678059 CET619442323192.168.2.152.101.128.173
                        Mar 18, 2024 13:53:28.454687119 CET6194423192.168.2.15105.56.71.120
                        Mar 18, 2024 13:53:28.454696894 CET6194423192.168.2.1586.186.105.6
                        Mar 18, 2024 13:53:28.454703093 CET6194423192.168.2.1553.200.54.77
                        Mar 18, 2024 13:53:28.454720020 CET6194423192.168.2.15201.57.236.187
                        Mar 18, 2024 13:53:28.454720020 CET6194423192.168.2.1550.143.235.213
                        Mar 18, 2024 13:53:28.454741955 CET6194423192.168.2.1570.38.43.238
                        Mar 18, 2024 13:53:28.454750061 CET6194423192.168.2.15205.137.185.163
                        Mar 18, 2024 13:53:28.454752922 CET6194423192.168.2.15199.116.8.33
                        Mar 18, 2024 13:53:28.454770088 CET619442323192.168.2.15155.60.15.230
                        Mar 18, 2024 13:53:28.454782963 CET6194423192.168.2.15119.131.156.181
                        Mar 18, 2024 13:53:28.454798937 CET6194423192.168.2.15145.210.147.26
                        Mar 18, 2024 13:53:28.454802990 CET6194423192.168.2.1586.136.240.187
                        Mar 18, 2024 13:53:28.454803944 CET6194423192.168.2.15155.39.153.31
                        Mar 18, 2024 13:53:28.454814911 CET6194423192.168.2.1557.189.44.32
                        Mar 18, 2024 13:53:28.454819918 CET6194423192.168.2.15124.92.178.196
                        Mar 18, 2024 13:53:28.454843044 CET6194423192.168.2.1558.62.27.22
                        Mar 18, 2024 13:53:28.454843998 CET6194423192.168.2.1571.150.70.86
                        Mar 18, 2024 13:53:28.454849958 CET6194423192.168.2.15181.86.6.63
                        Mar 18, 2024 13:53:28.454857111 CET6194423192.168.2.15110.134.28.7
                        Mar 18, 2024 13:53:28.454869032 CET619442323192.168.2.15113.242.8.224
                        Mar 18, 2024 13:53:28.454889059 CET6194423192.168.2.15130.204.58.207
                        Mar 18, 2024 13:53:28.454890013 CET6194423192.168.2.15216.70.252.48
                        Mar 18, 2024 13:53:28.454906940 CET6194423192.168.2.15166.38.108.74
                        Mar 18, 2024 13:53:28.454921007 CET6194423192.168.2.1550.197.112.10
                        Mar 18, 2024 13:53:28.454924107 CET6194423192.168.2.15205.255.130.26
                        Mar 18, 2024 13:53:28.454946041 CET6194423192.168.2.15131.236.225.63
                        Mar 18, 2024 13:53:28.454961061 CET6194423192.168.2.15170.253.102.134
                        Mar 18, 2024 13:53:28.454974890 CET6194423192.168.2.1543.232.71.162
                        Mar 18, 2024 13:53:28.454994917 CET619442323192.168.2.15157.243.82.187
                        Mar 18, 2024 13:53:28.455005884 CET6194423192.168.2.1574.116.101.32
                        Mar 18, 2024 13:53:28.455018997 CET6194423192.168.2.15131.49.169.219
                        Mar 18, 2024 13:53:28.455018997 CET6194423192.168.2.15171.102.60.101
                        Mar 18, 2024 13:53:28.455037117 CET6194423192.168.2.1519.10.136.82
                        Mar 18, 2024 13:53:28.455045938 CET6194423192.168.2.15175.86.199.75
                        Mar 18, 2024 13:53:28.455064058 CET6194423192.168.2.1592.225.31.245
                        Mar 18, 2024 13:53:28.455065966 CET6194423192.168.2.15110.192.30.10
                        Mar 18, 2024 13:53:28.455089092 CET6194423192.168.2.15223.62.39.74
                        Mar 18, 2024 13:53:28.455099106 CET6194423192.168.2.15156.243.208.33
                        Mar 18, 2024 13:53:28.455111027 CET619442323192.168.2.15216.252.124.34
                        Mar 18, 2024 13:53:28.455112934 CET6194423192.168.2.1563.210.223.211
                        Mar 18, 2024 13:53:28.455138922 CET6194423192.168.2.15170.252.165.65
                        Mar 18, 2024 13:53:28.455142021 CET6194423192.168.2.155.27.244.237
                        Mar 18, 2024 13:53:28.455156088 CET6194423192.168.2.1597.63.235.16
                        Mar 18, 2024 13:53:28.455162048 CET6194423192.168.2.15117.248.155.246
                        Mar 18, 2024 13:53:28.455177069 CET6194423192.168.2.1572.46.14.135
                        Mar 18, 2024 13:53:28.455185890 CET6194423192.168.2.15102.32.62.46
                        Mar 18, 2024 13:53:28.455209017 CET6194423192.168.2.1575.177.40.143
                        Mar 18, 2024 13:53:28.455210924 CET6194423192.168.2.155.192.129.18
                        Mar 18, 2024 13:53:28.455215931 CET6194423192.168.2.1536.193.80.251
                        Mar 18, 2024 13:53:28.455235958 CET619442323192.168.2.15193.64.135.10
                        Mar 18, 2024 13:53:28.455244064 CET6194423192.168.2.1568.125.145.227
                        Mar 18, 2024 13:53:28.455252886 CET6194423192.168.2.15129.186.162.20
                        Mar 18, 2024 13:53:28.455260038 CET6194423192.168.2.15167.243.134.76
                        Mar 18, 2024 13:53:28.455281973 CET6194423192.168.2.15219.168.225.242
                        Mar 18, 2024 13:53:28.455288887 CET6194423192.168.2.15120.196.23.3
                        Mar 18, 2024 13:53:28.455293894 CET6194423192.168.2.15179.200.98.124
                        Mar 18, 2024 13:53:28.455308914 CET6194423192.168.2.1540.239.119.41
                        Mar 18, 2024 13:53:28.455316067 CET6194423192.168.2.15171.243.57.146
                        Mar 18, 2024 13:53:28.455337048 CET6194423192.168.2.1589.255.110.154
                        Mar 18, 2024 13:53:28.455343962 CET619442323192.168.2.1542.254.101.155
                        Mar 18, 2024 13:53:28.455363035 CET6194423192.168.2.15141.25.174.200
                        Mar 18, 2024 13:53:28.455379009 CET6194423192.168.2.15111.141.193.197
                        Mar 18, 2024 13:53:28.455382109 CET6194423192.168.2.1558.181.219.115
                        Mar 18, 2024 13:53:28.455398083 CET6194423192.168.2.15143.131.208.1
                        Mar 18, 2024 13:53:28.455415964 CET6194423192.168.2.1520.116.135.14
                        Mar 18, 2024 13:53:28.455430984 CET6194423192.168.2.15107.70.80.154
                        Mar 18, 2024 13:53:28.455434084 CET6194423192.168.2.15103.15.3.221
                        Mar 18, 2024 13:53:28.455444098 CET6194423192.168.2.15126.157.9.53
                        Mar 18, 2024 13:53:28.455450058 CET619442323192.168.2.15137.5.140.171
                        Mar 18, 2024 13:53:28.455455065 CET6194423192.168.2.15152.32.30.229
                        Mar 18, 2024 13:53:28.455477953 CET6194423192.168.2.15157.249.182.205
                        Mar 18, 2024 13:53:28.455482006 CET6194423192.168.2.1514.216.34.104
                        Mar 18, 2024 13:53:28.455492020 CET6194423192.168.2.1565.111.40.170
                        Mar 18, 2024 13:53:28.455492020 CET6194423192.168.2.15158.46.227.64
                        Mar 18, 2024 13:53:28.455506086 CET6194423192.168.2.15168.147.168.255
                        Mar 18, 2024 13:53:28.455516100 CET6194423192.168.2.15168.20.184.54
                        Mar 18, 2024 13:53:28.455532074 CET6194423192.168.2.159.25.177.29
                        Mar 18, 2024 13:53:28.455538988 CET6194423192.168.2.1519.210.76.45
                        Mar 18, 2024 13:53:28.455549955 CET6194423192.168.2.15154.208.155.225
                        Mar 18, 2024 13:53:28.455569029 CET619442323192.168.2.15155.251.70.134
                        Mar 18, 2024 13:53:28.455590010 CET6194423192.168.2.1562.78.178.78
                        Mar 18, 2024 13:53:28.455602884 CET6194423192.168.2.15164.201.132.216
                        Mar 18, 2024 13:53:28.455610037 CET6194423192.168.2.15137.186.192.52
                        Mar 18, 2024 13:53:28.455626965 CET6194423192.168.2.15129.151.3.7
                        Mar 18, 2024 13:53:28.455641985 CET6194423192.168.2.15141.114.97.181
                        Mar 18, 2024 13:53:28.455642939 CET6194423192.168.2.1523.17.50.179
                        Mar 18, 2024 13:53:28.455663919 CET6194423192.168.2.15141.20.109.140
                        Mar 18, 2024 13:53:28.455670118 CET6194423192.168.2.15210.86.92.131
                        Mar 18, 2024 13:53:28.455678940 CET6194423192.168.2.15165.85.82.61
                        Mar 18, 2024 13:53:28.455694914 CET619442323192.168.2.15218.89.174.89
                        Mar 18, 2024 13:53:28.455703020 CET6194423192.168.2.15138.88.124.208
                        Mar 18, 2024 13:53:28.455707073 CET6194423192.168.2.1569.34.151.232
                        Mar 18, 2024 13:53:28.455713987 CET6194423192.168.2.1546.125.133.195
                        Mar 18, 2024 13:53:28.455730915 CET6194423192.168.2.1527.10.51.183
                        Mar 18, 2024 13:53:28.455751896 CET6194423192.168.2.15169.186.90.10
                        Mar 18, 2024 13:53:28.455754995 CET6194423192.168.2.1546.235.222.100
                        Mar 18, 2024 13:53:28.455760002 CET6194423192.168.2.15170.146.234.164
                        Mar 18, 2024 13:53:28.455780983 CET6194423192.168.2.15205.120.159.189
                        Mar 18, 2024 13:53:28.455782890 CET6194423192.168.2.15140.8.144.88
                        Mar 18, 2024 13:53:28.455799103 CET619442323192.168.2.15211.222.113.60
                        Mar 18, 2024 13:53:28.455811024 CET6194423192.168.2.15181.107.211.199
                        Mar 18, 2024 13:53:28.455811024 CET6194423192.168.2.15118.198.2.123
                        Mar 18, 2024 13:53:28.455823898 CET6194423192.168.2.1544.174.48.206
                        Mar 18, 2024 13:53:28.455837011 CET6194423192.168.2.15146.243.92.227
                        Mar 18, 2024 13:53:28.455842018 CET6194423192.168.2.15218.221.24.166
                        Mar 18, 2024 13:53:28.455857038 CET6194423192.168.2.1557.88.178.94
                        Mar 18, 2024 13:53:28.455862045 CET6194423192.168.2.1531.169.70.221
                        Mar 18, 2024 13:53:28.455873013 CET6194423192.168.2.1577.227.51.80
                        Mar 18, 2024 13:53:28.455884933 CET6194423192.168.2.1592.149.17.135
                        Mar 18, 2024 13:53:28.455895901 CET619442323192.168.2.15201.132.28.180
                        Mar 18, 2024 13:53:28.455910921 CET6194423192.168.2.15136.63.181.110
                        Mar 18, 2024 13:53:28.455918074 CET6194423192.168.2.1523.196.196.148
                        Mar 18, 2024 13:53:28.455926895 CET6194423192.168.2.1564.227.237.25
                        Mar 18, 2024 13:53:28.455946922 CET6194423192.168.2.1523.133.244.30
                        Mar 18, 2024 13:53:28.455957890 CET6194423192.168.2.15195.143.165.168
                        Mar 18, 2024 13:53:28.455962896 CET6194423192.168.2.15194.212.154.174
                        Mar 18, 2024 13:53:28.455977917 CET6194423192.168.2.15201.6.30.208
                        Mar 18, 2024 13:53:28.455986023 CET6194423192.168.2.15129.40.232.93
                        Mar 18, 2024 13:53:28.455998898 CET6194423192.168.2.1549.161.177.96
                        Mar 18, 2024 13:53:28.456011057 CET6194423192.168.2.15193.53.8.242
                        Mar 18, 2024 13:53:28.456016064 CET619442323192.168.2.1569.13.31.195
                        Mar 18, 2024 13:53:28.456028938 CET6194423192.168.2.15153.119.62.188
                        Mar 18, 2024 13:53:28.456043959 CET6194423192.168.2.1550.161.189.253
                        Mar 18, 2024 13:53:28.456053972 CET6194423192.168.2.1585.219.190.180
                        Mar 18, 2024 13:53:28.456079006 CET6194423192.168.2.1565.132.37.171
                        Mar 18, 2024 13:53:28.456085920 CET6194423192.168.2.15152.89.226.167
                        Mar 18, 2024 13:53:28.456096888 CET6194423192.168.2.15203.48.247.9
                        Mar 18, 2024 13:53:28.456118107 CET6194423192.168.2.15200.113.5.253
                        Mar 18, 2024 13:53:28.456131935 CET6194423192.168.2.1557.75.71.106
                        Mar 18, 2024 13:53:28.456132889 CET619442323192.168.2.15206.25.68.2
                        Mar 18, 2024 13:53:28.456149101 CET6194423192.168.2.15163.72.42.186
                        Mar 18, 2024 13:53:28.456157923 CET6194423192.168.2.15144.101.79.129
                        Mar 18, 2024 13:53:28.456162930 CET6194423192.168.2.15203.5.34.165
                        Mar 18, 2024 13:53:28.456186056 CET6194423192.168.2.15194.47.81.192
                        Mar 18, 2024 13:53:28.456192017 CET6194423192.168.2.1553.102.19.39
                        Mar 18, 2024 13:53:28.456197023 CET6194423192.168.2.1527.18.253.88
                        Mar 18, 2024 13:53:28.456212044 CET6194423192.168.2.1579.103.73.75
                        Mar 18, 2024 13:53:28.456213951 CET6194423192.168.2.15123.14.201.201
                        Mar 18, 2024 13:53:28.456245899 CET6194423192.168.2.155.102.200.176
                        Mar 18, 2024 13:53:28.456245899 CET619442323192.168.2.15158.171.117.108
                        Mar 18, 2024 13:53:28.456250906 CET6194423192.168.2.15157.69.79.247
                        Mar 18, 2024 13:53:28.456257105 CET6194423192.168.2.15168.180.166.173
                        Mar 18, 2024 13:53:28.456265926 CET6194423192.168.2.15186.163.181.3
                        Mar 18, 2024 13:53:28.456279993 CET6194423192.168.2.1550.143.84.145
                        Mar 18, 2024 13:53:28.456283092 CET6194423192.168.2.15168.173.37.129
                        Mar 18, 2024 13:53:28.456298113 CET6194423192.168.2.15182.102.36.165
                        Mar 18, 2024 13:53:28.456304073 CET6194423192.168.2.15181.240.242.44
                        Mar 18, 2024 13:53:28.456309080 CET6194423192.168.2.1552.135.229.22
                        Mar 18, 2024 13:53:28.456322908 CET6194423192.168.2.1523.35.102.223
                        Mar 18, 2024 13:53:28.456335068 CET619442323192.168.2.15128.186.98.231
                        Mar 18, 2024 13:53:28.456341028 CET6194423192.168.2.15136.136.111.61
                        Mar 18, 2024 13:53:28.456360102 CET6194423192.168.2.1538.140.129.48
                        Mar 18, 2024 13:53:28.456360102 CET6194423192.168.2.15191.129.135.89
                        Mar 18, 2024 13:53:28.456371069 CET6194423192.168.2.154.127.178.139
                        Mar 18, 2024 13:53:28.456389904 CET6194423192.168.2.1535.17.204.157
                        Mar 18, 2024 13:53:28.456393003 CET6194423192.168.2.15102.116.157.67
                        Mar 18, 2024 13:53:28.456403971 CET6194423192.168.2.15189.29.14.89
                        Mar 18, 2024 13:53:28.456420898 CET6194423192.168.2.15134.180.37.209
                        Mar 18, 2024 13:53:28.456434965 CET6194423192.168.2.1583.115.103.238
                        Mar 18, 2024 13:53:28.456439018 CET619442323192.168.2.15121.132.66.245
                        Mar 18, 2024 13:53:28.456448078 CET6194423192.168.2.15191.200.132.140
                        Mar 18, 2024 13:53:28.456458092 CET6194423192.168.2.1597.245.246.167
                        Mar 18, 2024 13:53:28.456478119 CET6194423192.168.2.15172.97.236.16
                        Mar 18, 2024 13:53:28.456479073 CET6194423192.168.2.1565.252.160.253
                        Mar 18, 2024 13:53:28.456499100 CET6194423192.168.2.15211.141.202.107
                        Mar 18, 2024 13:53:28.456512928 CET6194423192.168.2.15171.140.19.22
                        Mar 18, 2024 13:53:28.456525087 CET6194423192.168.2.15160.203.120.242
                        Mar 18, 2024 13:53:28.456532955 CET6194423192.168.2.15143.151.166.205
                        Mar 18, 2024 13:53:28.456552982 CET6194423192.168.2.1572.45.156.47
                        Mar 18, 2024 13:53:28.456563950 CET619442323192.168.2.1518.157.91.64
                        Mar 18, 2024 13:53:28.456572056 CET6194423192.168.2.15138.215.153.251
                        Mar 18, 2024 13:53:28.456585884 CET6194423192.168.2.15192.115.142.29
                        Mar 18, 2024 13:53:28.456608057 CET6194423192.168.2.15189.181.80.23
                        Mar 18, 2024 13:53:28.456608057 CET6194423192.168.2.15152.12.239.246
                        Mar 18, 2024 13:53:28.456619978 CET6194423192.168.2.1512.164.125.70
                        Mar 18, 2024 13:53:28.456640959 CET6194423192.168.2.15185.37.27.219
                        Mar 18, 2024 13:53:28.456645012 CET6194423192.168.2.1558.121.178.146
                        Mar 18, 2024 13:53:28.456659079 CET6194423192.168.2.15147.243.220.250
                        Mar 18, 2024 13:53:28.456677914 CET6194423192.168.2.1574.171.68.142
                        Mar 18, 2024 13:53:28.456681013 CET619442323192.168.2.1578.227.187.54
                        Mar 18, 2024 13:53:28.456691980 CET6194423192.168.2.15217.238.13.225
                        Mar 18, 2024 13:53:28.456698895 CET6194423192.168.2.15158.155.243.159
                        Mar 18, 2024 13:53:28.456710100 CET6194423192.168.2.15143.237.152.42
                        Mar 18, 2024 13:53:28.456722975 CET6194423192.168.2.1559.254.160.186
                        Mar 18, 2024 13:53:28.456741095 CET6194423192.168.2.1598.28.52.112
                        Mar 18, 2024 13:53:28.456743956 CET6194423192.168.2.1582.198.231.17
                        Mar 18, 2024 13:53:28.456753016 CET6194423192.168.2.15178.222.77.55
                        Mar 18, 2024 13:53:28.456770897 CET6194423192.168.2.15151.186.107.233
                        Mar 18, 2024 13:53:28.456779003 CET6194423192.168.2.159.104.190.7
                        Mar 18, 2024 13:53:28.456796885 CET6194423192.168.2.1554.55.63.170
                        Mar 18, 2024 13:53:28.456799984 CET619442323192.168.2.1514.110.97.252
                        Mar 18, 2024 13:53:28.456805944 CET6194423192.168.2.1514.239.121.67
                        Mar 18, 2024 13:53:28.456813097 CET6194423192.168.2.15118.249.126.225
                        Mar 18, 2024 13:53:28.456823111 CET6194423192.168.2.15152.219.147.38
                        Mar 18, 2024 13:53:28.456825972 CET6194423192.168.2.1560.88.49.61
                        Mar 18, 2024 13:53:28.456845045 CET6194423192.168.2.15216.116.177.52
                        Mar 18, 2024 13:53:28.456846952 CET6194423192.168.2.15205.40.101.54
                        Mar 18, 2024 13:53:28.456861019 CET6194423192.168.2.1574.120.167.204
                        Mar 18, 2024 13:53:28.456866026 CET6194423192.168.2.15195.204.8.209
                        Mar 18, 2024 13:53:28.456883907 CET619442323192.168.2.1571.87.218.66
                        Mar 18, 2024 13:53:28.456887960 CET6194423192.168.2.15162.54.57.237
                        Mar 18, 2024 13:53:28.456911087 CET6194423192.168.2.15132.198.172.139
                        Mar 18, 2024 13:53:28.456917048 CET6194423192.168.2.15106.94.252.247
                        Mar 18, 2024 13:53:28.456919909 CET6194423192.168.2.15114.105.1.90
                        Mar 18, 2024 13:53:28.456938982 CET6194423192.168.2.155.41.216.139
                        Mar 18, 2024 13:53:28.456947088 CET6194423192.168.2.1554.218.3.88
                        Mar 18, 2024 13:53:28.456954956 CET6194423192.168.2.1537.139.76.134
                        Mar 18, 2024 13:53:28.456965923 CET6194423192.168.2.1545.238.78.10
                        Mar 18, 2024 13:53:28.456984043 CET6194423192.168.2.15113.127.245.10
                        Mar 18, 2024 13:53:28.456985950 CET619442323192.168.2.15161.21.77.206
                        Mar 18, 2024 13:53:28.456998110 CET6194423192.168.2.1571.41.114.137
                        Mar 18, 2024 13:53:28.457015991 CET6194423192.168.2.15176.161.118.230
                        Mar 18, 2024 13:53:28.457027912 CET6194423192.168.2.1558.48.153.169
                        Mar 18, 2024 13:53:28.457031012 CET6194423192.168.2.15132.181.165.193
                        Mar 18, 2024 13:53:28.457040071 CET6194423192.168.2.15128.129.87.28
                        Mar 18, 2024 13:53:28.457046986 CET6194423192.168.2.1598.115.143.187
                        Mar 18, 2024 13:53:28.457055092 CET6194423192.168.2.152.69.246.58
                        Mar 18, 2024 13:53:28.457071066 CET6194423192.168.2.15218.186.0.154
                        Mar 18, 2024 13:53:28.457098007 CET619442323192.168.2.1549.112.119.33
                        Mar 18, 2024 13:53:28.457104921 CET6194423192.168.2.15128.220.207.228
                        Mar 18, 2024 13:53:28.457112074 CET6194423192.168.2.1551.107.224.60
                        Mar 18, 2024 13:53:28.457129002 CET6194423192.168.2.1531.203.204.243
                        Mar 18, 2024 13:53:28.457142115 CET6194423192.168.2.15180.224.145.44
                        Mar 18, 2024 13:53:28.457151890 CET6194423192.168.2.15149.35.49.180
                        Mar 18, 2024 13:53:28.457173109 CET6194423192.168.2.1531.113.189.44
                        Mar 18, 2024 13:53:28.457174063 CET6194423192.168.2.1586.74.107.30
                        Mar 18, 2024 13:53:28.457185030 CET6194423192.168.2.1534.88.55.166
                        Mar 18, 2024 13:53:28.457200050 CET6194423192.168.2.15126.70.193.118
                        Mar 18, 2024 13:53:28.457201004 CET6194423192.168.2.15212.26.170.244
                        Mar 18, 2024 13:53:28.457225084 CET6194423192.168.2.15171.10.112.247
                        Mar 18, 2024 13:53:28.457226038 CET6194423192.168.2.1543.76.129.149
                        Mar 18, 2024 13:53:28.457227945 CET619442323192.168.2.15121.242.187.220
                        Mar 18, 2024 13:53:28.457248926 CET6194423192.168.2.15121.76.41.162
                        Mar 18, 2024 13:53:28.457250118 CET6194423192.168.2.15117.72.63.249
                        Mar 18, 2024 13:53:28.457267046 CET6194423192.168.2.15190.92.45.38
                        Mar 18, 2024 13:53:28.457268000 CET6194423192.168.2.15186.184.241.194
                        Mar 18, 2024 13:53:28.457285881 CET6194423192.168.2.15165.180.136.217
                        Mar 18, 2024 13:53:28.457285881 CET6194423192.168.2.15117.42.243.178
                        Mar 18, 2024 13:53:28.457288027 CET6194423192.168.2.15114.14.109.39
                        Mar 18, 2024 13:53:28.457299948 CET619442323192.168.2.15133.227.223.231
                        Mar 18, 2024 13:53:28.457308054 CET6194423192.168.2.1565.242.136.23
                        Mar 18, 2024 13:53:28.457319021 CET6194423192.168.2.15185.122.18.179
                        Mar 18, 2024 13:53:28.457328081 CET6194423192.168.2.15173.195.23.26
                        Mar 18, 2024 13:53:28.457335949 CET6194423192.168.2.1586.5.236.29
                        Mar 18, 2024 13:53:28.457346916 CET6194423192.168.2.15159.119.186.213
                        Mar 18, 2024 13:53:28.457349062 CET6194423192.168.2.15182.10.231.192
                        Mar 18, 2024 13:53:28.457374096 CET6194423192.168.2.1580.140.56.121
                        Mar 18, 2024 13:53:28.457393885 CET6194423192.168.2.1547.192.98.223
                        Mar 18, 2024 13:53:28.457406044 CET619442323192.168.2.15176.197.160.119
                        Mar 18, 2024 13:53:28.457416058 CET6194423192.168.2.1569.193.16.240
                        Mar 18, 2024 13:53:28.457429886 CET6194423192.168.2.15218.248.69.152
                        Mar 18, 2024 13:53:28.457429886 CET6194423192.168.2.15126.213.169.226
                        Mar 18, 2024 13:53:28.457447052 CET6194423192.168.2.1553.91.121.125
                        Mar 18, 2024 13:53:28.457463026 CET6194423192.168.2.15121.58.45.251
                        Mar 18, 2024 13:53:28.457482100 CET6194423192.168.2.15196.119.34.38
                        Mar 18, 2024 13:53:28.457494974 CET6194423192.168.2.1535.243.234.43
                        Mar 18, 2024 13:53:28.457509995 CET6194423192.168.2.1568.143.145.184
                        Mar 18, 2024 13:53:28.457516909 CET6194423192.168.2.1564.231.209.49
                        Mar 18, 2024 13:53:28.457525015 CET6194423192.168.2.1559.230.72.65
                        Mar 18, 2024 13:53:28.457554102 CET6194423192.168.2.15102.159.241.99
                        Mar 18, 2024 13:53:28.457560062 CET6194423192.168.2.15111.17.16.32
                        Mar 18, 2024 13:53:28.457568884 CET619442323192.168.2.15145.236.206.36
                        Mar 18, 2024 13:53:28.457573891 CET6194423192.168.2.1587.218.206.220
                        Mar 18, 2024 13:53:28.457591057 CET6194423192.168.2.15155.237.34.41
                        Mar 18, 2024 13:53:28.457602978 CET6194423192.168.2.15118.43.60.200
                        Mar 18, 2024 13:53:28.457614899 CET6194423192.168.2.15191.255.209.194
                        Mar 18, 2024 13:53:28.457633018 CET6194423192.168.2.1591.54.21.60
                        Mar 18, 2024 13:53:28.457638979 CET6194423192.168.2.15175.134.250.36
                        Mar 18, 2024 13:53:28.457638979 CET6194423192.168.2.15134.72.84.186
                        Mar 18, 2024 13:53:28.457654953 CET6194423192.168.2.15188.1.74.156
                        Mar 18, 2024 13:53:28.457657099 CET619442323192.168.2.15138.214.29.155
                        Mar 18, 2024 13:53:28.457668066 CET6194423192.168.2.15156.68.157.149
                        Mar 18, 2024 13:53:28.457676888 CET6194423192.168.2.15193.85.13.206
                        Mar 18, 2024 13:53:28.457694054 CET6194423192.168.2.15180.31.221.90
                        Mar 18, 2024 13:53:28.457712889 CET6194423192.168.2.15210.108.247.203
                        Mar 18, 2024 13:53:28.457717896 CET6194423192.168.2.1550.184.178.132
                        Mar 18, 2024 13:53:28.457741022 CET6194423192.168.2.15207.218.181.31
                        Mar 18, 2024 13:53:28.457747936 CET6194423192.168.2.152.97.207.57
                        Mar 18, 2024 13:53:28.457752943 CET6194423192.168.2.15207.223.83.66
                        Mar 18, 2024 13:53:28.457775116 CET6194423192.168.2.15129.97.207.102
                        Mar 18, 2024 13:53:28.457776070 CET619442323192.168.2.15196.99.194.65
                        Mar 18, 2024 13:53:28.457786083 CET6194423192.168.2.1578.61.149.9
                        Mar 18, 2024 13:53:28.457803965 CET6194423192.168.2.1560.196.86.123
                        Mar 18, 2024 13:53:28.457806110 CET6194423192.168.2.15182.73.89.93
                        Mar 18, 2024 13:53:28.457806110 CET6194423192.168.2.1582.96.119.147
                        Mar 18, 2024 13:53:28.457824945 CET6194423192.168.2.1523.95.186.202
                        Mar 18, 2024 13:53:28.457844019 CET6194423192.168.2.15164.195.223.66
                        Mar 18, 2024 13:53:28.457847118 CET6194423192.168.2.1535.117.229.93
                        Mar 18, 2024 13:53:28.457864046 CET6194423192.168.2.15221.120.59.153
                        Mar 18, 2024 13:53:28.457885027 CET619442323192.168.2.15119.202.198.84
                        Mar 18, 2024 13:53:28.457894087 CET6194423192.168.2.1549.199.218.25
                        Mar 18, 2024 13:53:28.457906961 CET6194423192.168.2.1537.96.111.190
                        Mar 18, 2024 13:53:28.457922935 CET6194423192.168.2.15169.142.88.7
                        Mar 18, 2024 13:53:28.457946062 CET6194423192.168.2.152.109.187.112
                        Mar 18, 2024 13:53:28.457947016 CET6194423192.168.2.15200.225.106.243
                        Mar 18, 2024 13:53:28.457971096 CET6194423192.168.2.15119.132.164.125
                        Mar 18, 2024 13:53:28.457973957 CET6194423192.168.2.15221.72.50.19
                        Mar 18, 2024 13:53:28.457993984 CET6194423192.168.2.15166.236.157.188
                        Mar 18, 2024 13:53:28.457995892 CET6194423192.168.2.1518.40.130.198
                        Mar 18, 2024 13:53:28.458007097 CET619442323192.168.2.15202.208.170.16
                        Mar 18, 2024 13:53:28.458024025 CET6194423192.168.2.15212.231.238.63
                        Mar 18, 2024 13:53:28.458024025 CET6194423192.168.2.1565.109.149.67
                        Mar 18, 2024 13:53:28.458024979 CET6194423192.168.2.15212.46.101.90
                        Mar 18, 2024 13:53:28.458026886 CET6194423192.168.2.1568.56.123.73
                        Mar 18, 2024 13:53:28.458045006 CET6194423192.168.2.154.231.204.214
                        Mar 18, 2024 13:53:28.458056927 CET6194423192.168.2.1590.75.236.130
                        Mar 18, 2024 13:53:28.458060026 CET6194423192.168.2.15119.12.14.200
                        Mar 18, 2024 13:53:28.458076000 CET6194423192.168.2.15157.199.13.75
                        Mar 18, 2024 13:53:28.458092928 CET6194423192.168.2.1539.232.32.8
                        Mar 18, 2024 13:53:28.458096981 CET619442323192.168.2.15140.246.64.196
                        Mar 18, 2024 13:53:28.458113909 CET6194423192.168.2.1576.121.253.210
                        Mar 18, 2024 13:53:28.458127022 CET6194423192.168.2.15192.179.120.87
                        Mar 18, 2024 13:53:28.458142996 CET6194423192.168.2.15110.5.62.45
                        Mar 18, 2024 13:53:28.458147049 CET6194423192.168.2.1566.67.245.85
                        Mar 18, 2024 13:53:28.458167076 CET6194423192.168.2.15152.141.213.29
                        Mar 18, 2024 13:53:28.458177090 CET6194423192.168.2.15169.217.253.45
                        Mar 18, 2024 13:53:28.458195925 CET6194423192.168.2.1537.63.192.10
                        Mar 18, 2024 13:53:28.458199024 CET6194423192.168.2.15128.166.141.215
                        Mar 18, 2024 13:53:28.458210945 CET619442323192.168.2.15116.233.187.172
                        Mar 18, 2024 13:53:28.458213091 CET6194423192.168.2.15145.93.199.97
                        Mar 18, 2024 13:53:28.458224058 CET6194423192.168.2.1514.27.82.26
                        Mar 18, 2024 13:53:28.458235025 CET6194423192.168.2.15163.59.152.144
                        Mar 18, 2024 13:53:28.458257914 CET6194423192.168.2.15209.124.0.175
                        Mar 18, 2024 13:53:28.458264112 CET6194423192.168.2.15130.118.146.37
                        Mar 18, 2024 13:53:28.458281040 CET6194423192.168.2.15104.193.150.18
                        Mar 18, 2024 13:53:28.458283901 CET6194423192.168.2.1524.102.15.187
                        Mar 18, 2024 13:53:28.458301067 CET6194423192.168.2.1561.220.18.49
                        Mar 18, 2024 13:53:28.458317041 CET6194423192.168.2.1531.33.143.224
                        Mar 18, 2024 13:53:28.458343983 CET619442323192.168.2.15121.244.128.221
                        Mar 18, 2024 13:53:28.458350897 CET6194423192.168.2.1517.29.184.3
                        Mar 18, 2024 13:53:28.458353996 CET6194423192.168.2.15210.147.170.220
                        Mar 18, 2024 13:53:28.458364964 CET6194423192.168.2.15157.89.127.104
                        Mar 18, 2024 13:53:28.458375931 CET6194423192.168.2.15204.107.159.1
                        Mar 18, 2024 13:53:28.458399057 CET6194423192.168.2.15104.107.60.19
                        Mar 18, 2024 13:53:28.458403111 CET6194423192.168.2.15187.247.28.78
                        Mar 18, 2024 13:53:28.458421946 CET6194423192.168.2.15137.33.55.212
                        Mar 18, 2024 13:53:28.458444118 CET6194423192.168.2.15176.45.202.240
                        Mar 18, 2024 13:53:28.458453894 CET6194423192.168.2.15110.8.81.186
                        Mar 18, 2024 13:53:28.458478928 CET619442323192.168.2.1575.130.80.136
                        Mar 18, 2024 13:53:28.458487034 CET6194423192.168.2.15190.193.153.87
                        Mar 18, 2024 13:53:28.458487034 CET6194423192.168.2.15113.47.207.220
                        Mar 18, 2024 13:53:28.458487988 CET6194423192.168.2.15190.171.212.36
                        Mar 18, 2024 13:53:28.458506107 CET6194423192.168.2.1550.184.173.222
                        Mar 18, 2024 13:53:28.458507061 CET6194423192.168.2.15159.85.25.164
                        Mar 18, 2024 13:53:28.458515882 CET6194423192.168.2.15209.213.227.210
                        Mar 18, 2024 13:53:28.458533049 CET6194423192.168.2.15164.38.58.255
                        Mar 18, 2024 13:53:28.458547115 CET6194423192.168.2.15152.230.241.46
                        Mar 18, 2024 13:53:28.458551884 CET6194423192.168.2.15147.185.148.196
                        Mar 18, 2024 13:53:28.458554983 CET6194423192.168.2.1547.3.240.226
                        Mar 18, 2024 13:53:28.458576918 CET619442323192.168.2.15221.52.199.182
                        Mar 18, 2024 13:53:28.458590031 CET6194423192.168.2.1553.203.204.241
                        Mar 18, 2024 13:53:28.458597898 CET6194423192.168.2.1590.228.36.210
                        Mar 18, 2024 13:53:28.458606958 CET6194423192.168.2.15181.11.166.40
                        Mar 18, 2024 13:53:28.458621979 CET6194423192.168.2.15155.129.36.4
                        Mar 18, 2024 13:53:28.458631992 CET6194423192.168.2.15197.108.171.132
                        Mar 18, 2024 13:53:28.458642006 CET6194423192.168.2.15131.120.86.232
                        Mar 18, 2024 13:53:28.458651066 CET6194423192.168.2.1577.238.15.210
                        Mar 18, 2024 13:53:28.458666086 CET6194423192.168.2.1551.47.196.115
                        Mar 18, 2024 13:53:28.458668947 CET6194423192.168.2.15121.238.54.111
                        Mar 18, 2024 13:53:28.458683968 CET619442323192.168.2.1569.124.145.132
                        Mar 18, 2024 13:53:28.458698034 CET6194423192.168.2.15198.245.119.174
                        Mar 18, 2024 13:53:28.458702087 CET6194423192.168.2.1598.212.48.132
                        Mar 18, 2024 13:53:28.458719015 CET6194423192.168.2.15220.92.242.183
                        Mar 18, 2024 13:53:28.458728075 CET6194423192.168.2.15196.120.211.89
                        Mar 18, 2024 13:53:28.458736897 CET6194423192.168.2.15181.208.12.8
                        Mar 18, 2024 13:53:28.458755016 CET6194423192.168.2.1518.130.243.128
                        Mar 18, 2024 13:53:28.458765984 CET6194423192.168.2.15130.80.4.40
                        Mar 18, 2024 13:53:28.458779097 CET6194423192.168.2.1580.32.133.80
                        Mar 18, 2024 13:53:28.458798885 CET6194423192.168.2.1578.117.251.1
                        Mar 18, 2024 13:53:28.458802938 CET619442323192.168.2.155.221.35.226
                        Mar 18, 2024 13:53:28.458803892 CET6194423192.168.2.15194.235.248.190
                        Mar 18, 2024 13:53:28.458806992 CET6194423192.168.2.15185.211.42.54
                        Mar 18, 2024 13:53:28.458815098 CET6194423192.168.2.1546.241.231.182
                        Mar 18, 2024 13:53:28.458834887 CET6194423192.168.2.15145.64.168.243
                        Mar 18, 2024 13:53:28.458839893 CET6194423192.168.2.15168.12.210.112
                        Mar 18, 2024 13:53:28.458858967 CET6194423192.168.2.1547.246.46.173
                        Mar 18, 2024 13:53:28.458872080 CET6194423192.168.2.15206.39.251.27
                        Mar 18, 2024 13:53:28.458882093 CET6194423192.168.2.15137.139.130.65
                        Mar 18, 2024 13:53:28.458894014 CET619442323192.168.2.1539.10.15.236
                        Mar 18, 2024 13:53:28.458909035 CET6194423192.168.2.1575.190.190.18
                        Mar 18, 2024 13:53:28.458909035 CET6194423192.168.2.15200.175.107.31
                        Mar 18, 2024 13:53:28.458921909 CET6194423192.168.2.15209.135.174.30
                        Mar 18, 2024 13:53:28.458930016 CET6194423192.168.2.1519.248.169.161
                        Mar 18, 2024 13:53:28.458949089 CET6194423192.168.2.15177.188.79.102
                        Mar 18, 2024 13:53:28.458966017 CET6194423192.168.2.15134.196.77.220
                        Mar 18, 2024 13:53:28.458982944 CET6194423192.168.2.154.156.225.69
                        Mar 18, 2024 13:53:28.458998919 CET6194423192.168.2.1596.230.85.212
                        Mar 18, 2024 13:53:28.459000111 CET6194423192.168.2.15197.210.154.41
                        Mar 18, 2024 13:53:28.459014893 CET6194423192.168.2.1558.123.212.117
                        Mar 18, 2024 13:53:28.459014893 CET619442323192.168.2.1594.1.29.121
                        Mar 18, 2024 13:53:28.459028959 CET6194423192.168.2.1583.103.157.238
                        Mar 18, 2024 13:53:28.459047079 CET6194423192.168.2.1592.244.229.133
                        Mar 18, 2024 13:53:28.459070921 CET6194423192.168.2.15157.185.242.158
                        Mar 18, 2024 13:53:28.459074020 CET6194423192.168.2.1599.75.57.142
                        Mar 18, 2024 13:53:28.459080935 CET6194423192.168.2.1517.231.30.25
                        Mar 18, 2024 13:53:28.459099054 CET6194423192.168.2.1523.89.139.129
                        Mar 18, 2024 13:53:28.459115982 CET6194423192.168.2.1594.94.186.60
                        Mar 18, 2024 13:53:28.459122896 CET6194423192.168.2.15115.28.113.20
                        Mar 18, 2024 13:53:28.459151030 CET619442323192.168.2.1517.21.148.74
                        Mar 18, 2024 13:53:28.459158897 CET6194423192.168.2.1594.209.177.15
                        Mar 18, 2024 13:53:28.459177017 CET6194423192.168.2.1520.20.71.140
                        Mar 18, 2024 13:53:28.459177017 CET6194423192.168.2.1524.81.53.221
                        Mar 18, 2024 13:53:28.459193945 CET6194423192.168.2.15131.219.26.186
                        Mar 18, 2024 13:53:28.459212065 CET6194423192.168.2.1585.127.138.38
                        Mar 18, 2024 13:53:28.459223032 CET6194423192.168.2.15110.173.100.8
                        Mar 18, 2024 13:53:28.459235907 CET6194423192.168.2.15154.118.189.46
                        Mar 18, 2024 13:53:28.459245920 CET6194423192.168.2.15189.81.101.18
                        Mar 18, 2024 13:53:28.459259033 CET6194423192.168.2.15162.87.118.209
                        Mar 18, 2024 13:53:28.459261894 CET6194423192.168.2.15200.161.236.113
                        Mar 18, 2024 13:53:28.459278107 CET619442323192.168.2.15205.17.83.229
                        Mar 18, 2024 13:53:28.459278107 CET6194423192.168.2.1549.217.111.95
                        Mar 18, 2024 13:53:28.459285021 CET6194423192.168.2.15180.107.9.161
                        Mar 18, 2024 13:53:28.459300995 CET6194423192.168.2.158.43.124.239
                        Mar 18, 2024 13:53:28.459309101 CET6194423192.168.2.15104.170.253.137
                        Mar 18, 2024 13:53:28.459325075 CET6194423192.168.2.15115.181.227.203
                        Mar 18, 2024 13:53:28.459326029 CET6194423192.168.2.15117.243.105.151
                        Mar 18, 2024 13:53:28.459341049 CET6194423192.168.2.1551.194.93.19
                        Mar 18, 2024 13:53:28.459357023 CET6194423192.168.2.15139.180.109.31
                        Mar 18, 2024 13:53:28.459361076 CET6194423192.168.2.1535.173.183.181
                        Mar 18, 2024 13:53:28.459376097 CET6194423192.168.2.1582.255.0.106
                        Mar 18, 2024 13:53:28.459377050 CET619442323192.168.2.15209.237.63.31
                        Mar 18, 2024 13:53:28.608046055 CET2361944190.92.45.38192.168.2.15
                        Mar 18, 2024 13:53:28.620199919 CET2361944178.18.58.109192.168.2.15
                        Mar 18, 2024 13:53:28.642652988 CET2361944143.131.208.1192.168.2.15
                        Mar 18, 2024 13:53:28.729814053 CET232361944175.204.120.225192.168.2.15
                        Mar 18, 2024 13:53:28.796015978 CET2361944124.92.178.196192.168.2.15
                        Mar 18, 2024 13:53:28.803822994 CET236194414.29.173.222192.168.2.15
                        Mar 18, 2024 13:53:28.813795090 CET2361944121.238.54.111192.168.2.15
                        Mar 18, 2024 13:53:29.460741043 CET619442323192.168.2.15105.155.86.193
                        Mar 18, 2024 13:53:29.460743904 CET6194423192.168.2.15122.110.5.122
                        Mar 18, 2024 13:53:29.460757017 CET6194423192.168.2.15153.36.134.147
                        Mar 18, 2024 13:53:29.460771084 CET6194423192.168.2.15187.46.190.175
                        Mar 18, 2024 13:53:29.460777044 CET6194423192.168.2.1524.250.125.215
                        Mar 18, 2024 13:53:29.460777044 CET6194423192.168.2.1593.24.117.68
                        Mar 18, 2024 13:53:29.460783958 CET6194423192.168.2.1517.157.211.228
                        Mar 18, 2024 13:53:29.460808992 CET6194423192.168.2.15207.77.65.19
                        Mar 18, 2024 13:53:29.460808992 CET6194423192.168.2.1561.124.37.135
                        Mar 18, 2024 13:53:29.460808992 CET6194423192.168.2.15168.200.138.177
                        Mar 18, 2024 13:53:29.460818052 CET619442323192.168.2.15137.108.39.208
                        Mar 18, 2024 13:53:29.460828066 CET6194423192.168.2.15218.75.199.121
                        Mar 18, 2024 13:53:29.460828066 CET6194423192.168.2.1531.133.184.151
                        Mar 18, 2024 13:53:29.460830927 CET6194423192.168.2.15128.170.146.50
                        Mar 18, 2024 13:53:29.460840940 CET6194423192.168.2.15207.76.211.154
                        Mar 18, 2024 13:53:29.460844040 CET6194423192.168.2.1598.191.249.9
                        Mar 18, 2024 13:53:29.460849047 CET6194423192.168.2.1569.35.212.69
                        Mar 18, 2024 13:53:29.460855007 CET6194423192.168.2.15124.246.133.69
                        Mar 18, 2024 13:53:29.460865021 CET6194423192.168.2.15107.40.190.108
                        Mar 18, 2024 13:53:29.460870981 CET6194423192.168.2.1554.147.90.104
                        Mar 18, 2024 13:53:29.460882902 CET619442323192.168.2.15162.118.226.227
                        Mar 18, 2024 13:53:29.460882902 CET6194423192.168.2.15113.3.79.176
                        Mar 18, 2024 13:53:29.460885048 CET6194423192.168.2.15181.188.200.38
                        Mar 18, 2024 13:53:29.460896015 CET6194423192.168.2.15218.126.172.121
                        Mar 18, 2024 13:53:29.460902929 CET6194423192.168.2.15196.9.233.243
                        Mar 18, 2024 13:53:29.460910082 CET6194423192.168.2.15107.30.238.107
                        Mar 18, 2024 13:53:29.460911989 CET6194423192.168.2.1540.241.24.52
                        Mar 18, 2024 13:53:29.460918903 CET6194423192.168.2.15106.92.246.26
                        Mar 18, 2024 13:53:29.460922003 CET6194423192.168.2.1588.129.108.134
                        Mar 18, 2024 13:53:29.460932016 CET6194423192.168.2.1581.114.156.255
                        Mar 18, 2024 13:53:29.460935116 CET619442323192.168.2.15221.176.208.81
                        Mar 18, 2024 13:53:29.460949898 CET6194423192.168.2.15151.83.130.12
                        Mar 18, 2024 13:53:29.460952044 CET6194423192.168.2.1595.212.34.87
                        Mar 18, 2024 13:53:29.460954905 CET6194423192.168.2.15186.220.200.147
                        Mar 18, 2024 13:53:29.460957050 CET6194423192.168.2.1513.38.251.87
                        Mar 18, 2024 13:53:29.460958004 CET6194423192.168.2.1573.144.220.49
                        Mar 18, 2024 13:53:29.460964918 CET6194423192.168.2.15216.99.227.40
                        Mar 18, 2024 13:53:29.460973024 CET6194423192.168.2.15209.26.97.112
                        Mar 18, 2024 13:53:29.460978031 CET6194423192.168.2.15168.128.125.100
                        Mar 18, 2024 13:53:29.460990906 CET6194423192.168.2.15184.252.230.249
                        Mar 18, 2024 13:53:29.460999966 CET619442323192.168.2.15174.163.217.184
                        Mar 18, 2024 13:53:29.460999966 CET6194423192.168.2.15114.31.150.181
                        Mar 18, 2024 13:53:29.461008072 CET6194423192.168.2.15148.1.178.180
                        Mar 18, 2024 13:53:29.461018085 CET6194423192.168.2.1599.23.95.19
                        Mar 18, 2024 13:53:29.461021900 CET6194423192.168.2.1578.135.77.71
                        Mar 18, 2024 13:53:29.461040020 CET6194423192.168.2.1554.18.67.115
                        Mar 18, 2024 13:53:29.461040974 CET6194423192.168.2.15218.168.214.255
                        Mar 18, 2024 13:53:29.461040020 CET6194423192.168.2.15152.181.66.134
                        Mar 18, 2024 13:53:29.461051941 CET6194423192.168.2.1599.67.63.71
                        Mar 18, 2024 13:53:29.461051941 CET6194423192.168.2.1599.33.128.90
                        Mar 18, 2024 13:53:29.461054087 CET619442323192.168.2.1532.75.100.201
                        Mar 18, 2024 13:53:29.461065054 CET6194423192.168.2.15203.184.183.80
                        Mar 18, 2024 13:53:29.461071014 CET6194423192.168.2.15147.246.213.38
                        Mar 18, 2024 13:53:29.461071014 CET6194423192.168.2.15199.186.66.248
                        Mar 18, 2024 13:53:29.461072922 CET6194423192.168.2.1524.63.178.160
                        Mar 18, 2024 13:53:29.461082935 CET6194423192.168.2.15169.148.183.81
                        Mar 18, 2024 13:53:29.461097002 CET6194423192.168.2.15184.45.76.224
                        Mar 18, 2024 13:53:29.461102962 CET6194423192.168.2.15199.253.45.53
                        Mar 18, 2024 13:53:29.461103916 CET6194423192.168.2.15149.228.150.243
                        Mar 18, 2024 13:53:29.461103916 CET619442323192.168.2.1592.60.222.114
                        Mar 18, 2024 13:53:29.461106062 CET6194423192.168.2.1554.158.153.168
                        Mar 18, 2024 13:53:29.461116076 CET6194423192.168.2.1534.2.20.118
                        Mar 18, 2024 13:53:29.461118937 CET6194423192.168.2.15106.246.200.208
                        Mar 18, 2024 13:53:29.461118937 CET6194423192.168.2.159.140.223.146
                        Mar 18, 2024 13:53:29.461121082 CET6194423192.168.2.15217.180.5.170
                        Mar 18, 2024 13:53:29.461122036 CET6194423192.168.2.15196.203.135.220
                        Mar 18, 2024 13:53:29.461133003 CET6194423192.168.2.1541.132.82.140
                        Mar 18, 2024 13:53:29.461134911 CET6194423192.168.2.15199.82.113.45
                        Mar 18, 2024 13:53:29.461136103 CET6194423192.168.2.15118.123.251.105
                        Mar 18, 2024 13:53:29.461152077 CET6194423192.168.2.15201.148.4.82
                        Mar 18, 2024 13:53:29.461157084 CET619442323192.168.2.15205.49.68.241
                        Mar 18, 2024 13:53:29.461159945 CET6194423192.168.2.1580.86.118.145
                        Mar 18, 2024 13:53:29.461165905 CET6194423192.168.2.1513.235.97.99
                        Mar 18, 2024 13:53:29.461167097 CET6194423192.168.2.15109.201.181.4
                        Mar 18, 2024 13:53:29.461167097 CET6194423192.168.2.15202.140.239.218
                        Mar 18, 2024 13:53:29.461173058 CET6194423192.168.2.15199.57.229.7
                        Mar 18, 2024 13:53:29.461185932 CET6194423192.168.2.15160.12.196.27
                        Mar 18, 2024 13:53:29.461188078 CET6194423192.168.2.1545.74.22.19
                        Mar 18, 2024 13:53:29.461194992 CET6194423192.168.2.15203.1.153.200
                        Mar 18, 2024 13:53:29.461205006 CET6194423192.168.2.1531.244.13.180
                        Mar 18, 2024 13:53:29.461206913 CET619442323192.168.2.15121.31.64.99
                        Mar 18, 2024 13:53:29.461221933 CET6194423192.168.2.1536.227.72.225
                        Mar 18, 2024 13:53:29.461221933 CET6194423192.168.2.15121.53.15.231
                        Mar 18, 2024 13:53:29.461230040 CET6194423192.168.2.1548.110.37.137
                        Mar 18, 2024 13:53:29.461251974 CET6194423192.168.2.1512.140.188.41
                        Mar 18, 2024 13:53:29.461251974 CET6194423192.168.2.15122.171.233.51
                        Mar 18, 2024 13:53:29.461261988 CET6194423192.168.2.1582.233.66.104
                        Mar 18, 2024 13:53:29.461263895 CET6194423192.168.2.1584.24.34.44
                        Mar 18, 2024 13:53:29.461265087 CET6194423192.168.2.15194.21.228.127
                        Mar 18, 2024 13:53:29.461268902 CET6194423192.168.2.1548.205.168.52
                        Mar 18, 2024 13:53:29.461280107 CET619442323192.168.2.15142.222.52.5
                        Mar 18, 2024 13:53:29.461280107 CET6194423192.168.2.1525.129.12.219
                        Mar 18, 2024 13:53:29.461283922 CET6194423192.168.2.15219.197.69.53
                        Mar 18, 2024 13:53:29.461286068 CET6194423192.168.2.1512.76.221.224
                        Mar 18, 2024 13:53:29.461293936 CET6194423192.168.2.15221.128.225.88
                        Mar 18, 2024 13:53:29.461297989 CET6194423192.168.2.15211.231.23.165
                        Mar 18, 2024 13:53:29.461297989 CET6194423192.168.2.1552.40.108.193
                        Mar 18, 2024 13:53:29.461303949 CET619442323192.168.2.15178.155.201.252
                        Mar 18, 2024 13:53:29.461306095 CET6194423192.168.2.1544.165.10.61
                        Mar 18, 2024 13:53:29.461306095 CET6194423192.168.2.15141.54.69.185
                        Mar 18, 2024 13:53:29.461306095 CET6194423192.168.2.15194.249.185.80
                        Mar 18, 2024 13:53:29.461307049 CET6194423192.168.2.1519.148.226.76
                        Mar 18, 2024 13:53:29.461308002 CET6194423192.168.2.1568.13.2.28
                        Mar 18, 2024 13:53:29.461318970 CET6194423192.168.2.15140.167.75.42
                        Mar 18, 2024 13:53:29.461327076 CET6194423192.168.2.15181.254.18.41
                        Mar 18, 2024 13:53:29.461328983 CET6194423192.168.2.15197.139.120.98
                        Mar 18, 2024 13:53:29.461334944 CET6194423192.168.2.15140.105.161.174
                        Mar 18, 2024 13:53:29.461340904 CET6194423192.168.2.15167.72.98.203
                        Mar 18, 2024 13:53:29.461352110 CET6194423192.168.2.1560.18.167.33
                        Mar 18, 2024 13:53:29.461354971 CET6194423192.168.2.1545.20.102.221
                        Mar 18, 2024 13:53:29.461366892 CET619442323192.168.2.1550.188.236.98
                        Mar 18, 2024 13:53:29.461366892 CET6194423192.168.2.15181.139.254.172
                        Mar 18, 2024 13:53:29.461366892 CET6194423192.168.2.15154.75.184.87
                        Mar 18, 2024 13:53:29.461370945 CET6194423192.168.2.15209.221.69.111
                        Mar 18, 2024 13:53:29.461380959 CET6194423192.168.2.15135.162.13.189
                        Mar 18, 2024 13:53:29.461386919 CET6194423192.168.2.15220.252.65.57
                        Mar 18, 2024 13:53:29.461386919 CET6194423192.168.2.1571.208.54.163
                        Mar 18, 2024 13:53:29.461396933 CET6194423192.168.2.15185.11.194.181
                        Mar 18, 2024 13:53:29.461400032 CET6194423192.168.2.15101.157.16.157
                        Mar 18, 2024 13:53:29.461400032 CET6194423192.168.2.1564.19.35.227
                        Mar 18, 2024 13:53:29.461409092 CET6194423192.168.2.15112.250.176.227
                        Mar 18, 2024 13:53:29.461414099 CET619442323192.168.2.15109.208.156.48
                        Mar 18, 2024 13:53:29.461414099 CET6194423192.168.2.15183.241.70.232
                        Mar 18, 2024 13:53:29.461419106 CET6194423192.168.2.1597.75.177.55
                        Mar 18, 2024 13:53:29.461419106 CET6194423192.168.2.15135.122.118.193
                        Mar 18, 2024 13:53:29.461420059 CET6194423192.168.2.15198.149.0.47
                        Mar 18, 2024 13:53:29.461431026 CET6194423192.168.2.1569.203.199.204
                        Mar 18, 2024 13:53:29.461436033 CET6194423192.168.2.15140.126.82.91
                        Mar 18, 2024 13:53:29.461436033 CET6194423192.168.2.15138.124.142.68
                        Mar 18, 2024 13:53:29.461436987 CET619442323192.168.2.1565.219.161.215
                        Mar 18, 2024 13:53:29.461437941 CET6194423192.168.2.1561.222.31.115
                        Mar 18, 2024 13:53:29.461446047 CET6194423192.168.2.15209.26.103.94
                        Mar 18, 2024 13:53:29.461455107 CET6194423192.168.2.1527.162.144.81
                        Mar 18, 2024 13:53:29.461455107 CET6194423192.168.2.15146.166.224.157
                        Mar 18, 2024 13:53:29.461462975 CET6194423192.168.2.15100.0.50.131
                        Mar 18, 2024 13:53:29.461462975 CET6194423192.168.2.1559.245.224.65
                        Mar 18, 2024 13:53:29.461463928 CET6194423192.168.2.1567.233.151.61
                        Mar 18, 2024 13:53:29.461464882 CET6194423192.168.2.1571.4.242.139
                        Mar 18, 2024 13:53:29.461473942 CET6194423192.168.2.1542.32.197.66
                        Mar 18, 2024 13:53:29.461473942 CET6194423192.168.2.15207.9.160.121
                        Mar 18, 2024 13:53:29.461478949 CET619442323192.168.2.1591.158.185.42
                        Mar 18, 2024 13:53:29.461488008 CET6194423192.168.2.15106.52.247.9
                        Mar 18, 2024 13:53:29.461488962 CET6194423192.168.2.1537.252.30.114
                        Mar 18, 2024 13:53:29.461493969 CET6194423192.168.2.1549.233.193.183
                        Mar 18, 2024 13:53:29.461498022 CET6194423192.168.2.1559.248.236.168
                        Mar 18, 2024 13:53:29.461502075 CET6194423192.168.2.15137.254.30.57
                        Mar 18, 2024 13:53:29.461513996 CET6194423192.168.2.15207.166.33.252
                        Mar 18, 2024 13:53:29.461522102 CET6194423192.168.2.15131.229.137.222
                        Mar 18, 2024 13:53:29.461530924 CET6194423192.168.2.1582.82.129.55
                        Mar 18, 2024 13:53:29.461539030 CET619442323192.168.2.15137.10.38.191
                        Mar 18, 2024 13:53:29.461543083 CET6194423192.168.2.15217.163.94.246
                        Mar 18, 2024 13:53:29.461548090 CET6194423192.168.2.1543.228.43.144
                        Mar 18, 2024 13:53:29.461554050 CET6194423192.168.2.15156.151.41.166
                        Mar 18, 2024 13:53:29.461560011 CET6194423192.168.2.1586.207.11.237
                        Mar 18, 2024 13:53:29.461563110 CET6194423192.168.2.15147.49.63.139
                        Mar 18, 2024 13:53:29.461575985 CET6194423192.168.2.1576.60.199.31
                        Mar 18, 2024 13:53:29.461575985 CET6194423192.168.2.1535.58.213.145
                        Mar 18, 2024 13:53:29.461585045 CET6194423192.168.2.15136.53.103.93
                        Mar 18, 2024 13:53:29.461597919 CET6194423192.168.2.1592.207.173.132
                        Mar 18, 2024 13:53:29.461601973 CET619442323192.168.2.15114.74.117.144
                        Mar 18, 2024 13:53:29.461613894 CET6194423192.168.2.1546.114.244.236
                        Mar 18, 2024 13:53:29.461622000 CET6194423192.168.2.15116.74.231.47
                        Mar 18, 2024 13:53:29.461622000 CET6194423192.168.2.1568.225.69.186
                        Mar 18, 2024 13:53:29.461623907 CET6194423192.168.2.1536.119.169.208
                        Mar 18, 2024 13:53:29.461642027 CET6194423192.168.2.15113.47.30.50
                        Mar 18, 2024 13:53:29.461653948 CET6194423192.168.2.1559.66.172.111
                        Mar 18, 2024 13:53:29.461663008 CET6194423192.168.2.15124.243.13.13
                        Mar 18, 2024 13:53:29.461663008 CET6194423192.168.2.15174.159.183.82
                        Mar 18, 2024 13:53:29.461664915 CET6194423192.168.2.15167.116.138.90
                        Mar 18, 2024 13:53:29.461678028 CET6194423192.168.2.1577.38.94.175
                        Mar 18, 2024 13:53:29.461683989 CET619442323192.168.2.15184.241.8.35
                        Mar 18, 2024 13:53:29.461688995 CET6194423192.168.2.1561.113.12.232
                        Mar 18, 2024 13:53:29.461700916 CET6194423192.168.2.1592.127.37.210
                        Mar 18, 2024 13:53:29.461703062 CET6194423192.168.2.15107.29.98.143
                        Mar 18, 2024 13:53:29.461703062 CET6194423192.168.2.1595.42.4.68
                        Mar 18, 2024 13:53:29.461703062 CET6194423192.168.2.15153.36.20.8
                        Mar 18, 2024 13:53:29.461704016 CET6194423192.168.2.1517.109.194.141
                        Mar 18, 2024 13:53:29.461716890 CET6194423192.168.2.15193.34.201.206
                        Mar 18, 2024 13:53:29.461716890 CET6194423192.168.2.1540.121.27.33
                        Mar 18, 2024 13:53:29.461726904 CET619442323192.168.2.1594.119.137.152
                        Mar 18, 2024 13:53:29.461728096 CET6194423192.168.2.15195.200.152.216
                        Mar 18, 2024 13:53:29.461738110 CET6194423192.168.2.1568.9.229.255
                        Mar 18, 2024 13:53:29.461741924 CET6194423192.168.2.15190.172.125.139
                        Mar 18, 2024 13:53:29.461743116 CET6194423192.168.2.15196.50.4.138
                        Mar 18, 2024 13:53:29.461747885 CET6194423192.168.2.15142.121.215.153
                        Mar 18, 2024 13:53:29.461762905 CET6194423192.168.2.1547.96.237.68
                        Mar 18, 2024 13:53:29.461762905 CET6194423192.168.2.15151.196.73.79
                        Mar 18, 2024 13:53:29.461766958 CET6194423192.168.2.1545.231.171.174
                        Mar 18, 2024 13:53:29.461766958 CET6194423192.168.2.15162.188.32.35
                        Mar 18, 2024 13:53:29.461770058 CET6194423192.168.2.1595.190.87.114
                        Mar 18, 2024 13:53:29.461771965 CET619442323192.168.2.1541.51.70.127
                        Mar 18, 2024 13:53:29.461771965 CET6194423192.168.2.15106.44.159.150
                        Mar 18, 2024 13:53:29.461781979 CET6194423192.168.2.15212.63.208.111
                        Mar 18, 2024 13:53:29.461781979 CET6194423192.168.2.15187.188.224.172
                        Mar 18, 2024 13:53:29.461782932 CET6194423192.168.2.15186.225.197.14
                        Mar 18, 2024 13:53:29.461788893 CET6194423192.168.2.1597.92.128.95
                        Mar 18, 2024 13:53:29.461792946 CET6194423192.168.2.15223.33.104.135
                        Mar 18, 2024 13:53:29.461815119 CET6194423192.168.2.1587.7.67.19
                        Mar 18, 2024 13:53:29.461816072 CET6194423192.168.2.15151.250.6.214
                        Mar 18, 2024 13:53:29.461816072 CET6194423192.168.2.152.138.192.149
                        Mar 18, 2024 13:53:29.461817026 CET619442323192.168.2.1587.7.211.157
                        Mar 18, 2024 13:53:29.461831093 CET6194423192.168.2.15109.233.38.145
                        Mar 18, 2024 13:53:29.461843967 CET6194423192.168.2.1517.98.150.120
                        Mar 18, 2024 13:53:29.461848021 CET6194423192.168.2.15205.24.3.8
                        Mar 18, 2024 13:53:29.461849928 CET6194423192.168.2.1592.3.171.111
                        Mar 18, 2024 13:53:29.461850882 CET6194423192.168.2.1557.24.226.207
                        Mar 18, 2024 13:53:29.461858988 CET6194423192.168.2.15207.145.126.54
                        Mar 18, 2024 13:53:29.461868048 CET6194423192.168.2.15190.76.100.139
                        Mar 18, 2024 13:53:29.461884975 CET619442323192.168.2.1563.33.199.94
                        Mar 18, 2024 13:53:29.461890936 CET6194423192.168.2.1550.90.88.242
                        Mar 18, 2024 13:53:29.461890936 CET6194423192.168.2.15104.234.180.117
                        Mar 18, 2024 13:53:29.461894989 CET6194423192.168.2.15136.20.115.142
                        Mar 18, 2024 13:53:29.461895943 CET6194423192.168.2.15192.229.224.143
                        Mar 18, 2024 13:53:29.461910009 CET6194423192.168.2.15103.58.164.23
                        Mar 18, 2024 13:53:29.461911917 CET6194423192.168.2.15117.29.214.232
                        Mar 18, 2024 13:53:29.461911917 CET6194423192.168.2.1541.241.92.221
                        Mar 18, 2024 13:53:29.461911917 CET6194423192.168.2.15143.133.184.75
                        Mar 18, 2024 13:53:29.461919069 CET6194423192.168.2.15149.179.147.56
                        Mar 18, 2024 13:53:29.461919069 CET6194423192.168.2.15210.134.97.211
                        Mar 18, 2024 13:53:29.461919069 CET6194423192.168.2.15219.181.203.24
                        Mar 18, 2024 13:53:29.461919069 CET6194423192.168.2.15153.245.245.92
                        Mar 18, 2024 13:53:29.461921930 CET619442323192.168.2.15129.79.27.239
                        Mar 18, 2024 13:53:29.461924076 CET6194423192.168.2.15200.127.217.56
                        Mar 18, 2024 13:53:29.461925983 CET6194423192.168.2.15146.15.7.72
                        Mar 18, 2024 13:53:29.461925983 CET6194423192.168.2.15179.63.38.140
                        Mar 18, 2024 13:53:29.461929083 CET6194423192.168.2.15198.97.91.76
                        Mar 18, 2024 13:53:29.461944103 CET6194423192.168.2.1517.129.114.81
                        Mar 18, 2024 13:53:29.461946964 CET6194423192.168.2.15125.47.87.151
                        Mar 18, 2024 13:53:29.461951017 CET619442323192.168.2.1581.157.179.25
                        Mar 18, 2024 13:53:29.461952925 CET6194423192.168.2.1536.197.18.70
                        Mar 18, 2024 13:53:29.461952925 CET6194423192.168.2.1541.211.189.223
                        Mar 18, 2024 13:53:29.461961985 CET6194423192.168.2.15219.185.120.62
                        Mar 18, 2024 13:53:29.461965084 CET6194423192.168.2.1588.32.112.10
                        Mar 18, 2024 13:53:29.461967945 CET6194423192.168.2.155.153.36.121
                        Mar 18, 2024 13:53:29.461977959 CET6194423192.168.2.15136.72.144.251
                        Mar 18, 2024 13:53:29.461982965 CET6194423192.168.2.1554.21.94.188
                        Mar 18, 2024 13:53:29.461982965 CET6194423192.168.2.1595.51.115.107
                        Mar 18, 2024 13:53:29.461987019 CET6194423192.168.2.15116.110.72.163
                        Mar 18, 2024 13:53:29.461997986 CET6194423192.168.2.1535.82.217.156
                        Mar 18, 2024 13:53:29.462009907 CET619442323192.168.2.15106.106.105.130
                        Mar 18, 2024 13:53:29.462016106 CET6194423192.168.2.15190.220.136.196
                        Mar 18, 2024 13:53:29.462017059 CET6194423192.168.2.15140.1.187.32
                        Mar 18, 2024 13:53:29.462028980 CET6194423192.168.2.15147.216.32.47
                        Mar 18, 2024 13:53:29.462033987 CET6194423192.168.2.15115.43.137.194
                        Mar 18, 2024 13:53:29.462034941 CET6194423192.168.2.1525.179.75.93
                        Mar 18, 2024 13:53:29.462048054 CET6194423192.168.2.1557.15.56.112
                        Mar 18, 2024 13:53:29.462048054 CET6194423192.168.2.15157.45.10.204
                        Mar 18, 2024 13:53:29.462057114 CET6194423192.168.2.15125.131.78.240
                        Mar 18, 2024 13:53:29.462064028 CET6194423192.168.2.1548.65.214.34
                        Mar 18, 2024 13:53:29.462074995 CET619442323192.168.2.15166.109.135.130
                        Mar 18, 2024 13:53:29.462078094 CET6194423192.168.2.1573.42.227.52
                        Mar 18, 2024 13:53:29.462085009 CET6194423192.168.2.15217.80.50.70
                        Mar 18, 2024 13:53:29.462090969 CET6194423192.168.2.15141.147.161.118
                        Mar 18, 2024 13:53:29.462090969 CET6194423192.168.2.15160.62.64.243
                        Mar 18, 2024 13:53:29.462110996 CET6194423192.168.2.15149.28.86.135
                        Mar 18, 2024 13:53:29.462121964 CET6194423192.168.2.15154.89.35.82
                        Mar 18, 2024 13:53:29.462121964 CET6194423192.168.2.15210.184.35.73
                        Mar 18, 2024 13:53:29.462126970 CET6194423192.168.2.1512.98.186.42
                        Mar 18, 2024 13:53:29.462147951 CET6194423192.168.2.15141.98.59.30
                        Mar 18, 2024 13:53:29.462147951 CET6194423192.168.2.15151.237.201.152
                        Mar 18, 2024 13:53:29.462147951 CET6194423192.168.2.1593.220.161.142
                        Mar 18, 2024 13:53:29.462157965 CET6194423192.168.2.15172.39.216.206
                        Mar 18, 2024 13:53:29.462157965 CET6194423192.168.2.1597.24.72.26
                        Mar 18, 2024 13:53:29.462158918 CET6194423192.168.2.1595.151.249.209
                        Mar 18, 2024 13:53:29.462168932 CET6194423192.168.2.15143.21.0.175
                        Mar 18, 2024 13:53:29.462169886 CET6194423192.168.2.15146.27.177.7
                        Mar 18, 2024 13:53:29.462173939 CET6194423192.168.2.15153.37.235.23
                        Mar 18, 2024 13:53:29.462176085 CET6194423192.168.2.1512.47.3.156
                        Mar 18, 2024 13:53:29.462179899 CET619442323192.168.2.15144.183.108.212
                        Mar 18, 2024 13:53:29.462181091 CET6194423192.168.2.15167.241.166.83
                        Mar 18, 2024 13:53:29.462181091 CET619442323192.168.2.15124.48.94.126
                        Mar 18, 2024 13:53:29.462181091 CET6194423192.168.2.15108.16.254.29
                        Mar 18, 2024 13:53:29.462188005 CET6194423192.168.2.15213.88.85.47
                        Mar 18, 2024 13:53:29.462188005 CET6194423192.168.2.1594.45.35.12
                        Mar 18, 2024 13:53:29.462192059 CET6194423192.168.2.15217.189.247.210
                        Mar 18, 2024 13:53:29.462202072 CET6194423192.168.2.15104.20.112.49
                        Mar 18, 2024 13:53:29.462208986 CET6194423192.168.2.1550.214.95.42
                        Mar 18, 2024 13:53:29.462229013 CET6194423192.168.2.1517.234.130.32
                        Mar 18, 2024 13:53:29.462229013 CET6194423192.168.2.15162.107.194.211
                        Mar 18, 2024 13:53:29.462233067 CET6194423192.168.2.15222.246.30.98
                        Mar 18, 2024 13:53:29.462233067 CET619442323192.168.2.15148.194.15.148
                        Mar 18, 2024 13:53:29.462236881 CET6194423192.168.2.1538.116.235.171
                        Mar 18, 2024 13:53:29.462245941 CET6194423192.168.2.15167.207.61.168
                        Mar 18, 2024 13:53:29.462254047 CET6194423192.168.2.15119.90.178.22
                        Mar 18, 2024 13:53:29.462256908 CET6194423192.168.2.1584.166.57.201
                        Mar 18, 2024 13:53:29.462261915 CET6194423192.168.2.15168.128.62.201
                        Mar 18, 2024 13:53:29.462268114 CET6194423192.168.2.15115.255.196.168
                        Mar 18, 2024 13:53:29.462276936 CET6194423192.168.2.15140.105.131.202
                        Mar 18, 2024 13:53:29.462289095 CET6194423192.168.2.15106.182.254.98
                        Mar 18, 2024 13:53:29.462291956 CET6194423192.168.2.1579.115.177.18
                        Mar 18, 2024 13:53:29.462291956 CET619442323192.168.2.15128.130.37.255
                        Mar 18, 2024 13:53:29.462301016 CET6194423192.168.2.1531.77.3.49
                        Mar 18, 2024 13:53:29.462301016 CET6194423192.168.2.15160.38.230.105
                        Mar 18, 2024 13:53:29.462305069 CET6194423192.168.2.1561.159.246.97
                        Mar 18, 2024 13:53:29.462318897 CET6194423192.168.2.15109.92.237.173
                        Mar 18, 2024 13:53:29.462325096 CET6194423192.168.2.1576.47.123.16
                        Mar 18, 2024 13:53:29.462327003 CET6194423192.168.2.15101.92.248.95
                        Mar 18, 2024 13:53:29.462330103 CET6194423192.168.2.1518.245.117.76
                        Mar 18, 2024 13:53:29.462335110 CET6194423192.168.2.1580.132.168.226
                        Mar 18, 2024 13:53:29.462346077 CET6194423192.168.2.15129.66.182.108
                        Mar 18, 2024 13:53:29.462363005 CET6194423192.168.2.15103.21.202.241
                        Mar 18, 2024 13:53:29.462363005 CET6194423192.168.2.15219.165.59.10
                        Mar 18, 2024 13:53:29.462363958 CET619442323192.168.2.15123.231.174.231
                        Mar 18, 2024 13:53:29.462383986 CET6194423192.168.2.15131.95.26.195
                        Mar 18, 2024 13:53:29.462389946 CET6194423192.168.2.159.253.156.200
                        Mar 18, 2024 13:53:29.462392092 CET6194423192.168.2.1580.67.240.248
                        Mar 18, 2024 13:53:29.462402105 CET6194423192.168.2.1527.37.220.2
                        Mar 18, 2024 13:53:29.462410927 CET6194423192.168.2.15166.179.96.174
                        Mar 18, 2024 13:53:29.462426901 CET6194423192.168.2.1593.110.234.95
                        Mar 18, 2024 13:53:29.462426901 CET6194423192.168.2.1531.55.25.164
                        Mar 18, 2024 13:53:29.462440968 CET619442323192.168.2.1585.15.166.255
                        Mar 18, 2024 13:53:29.462445974 CET6194423192.168.2.1541.182.22.231
                        Mar 18, 2024 13:53:29.462454081 CET6194423192.168.2.1525.195.43.75
                        Mar 18, 2024 13:53:29.462466002 CET6194423192.168.2.1544.223.21.69
                        Mar 18, 2024 13:53:29.462466955 CET6194423192.168.2.15189.92.9.17
                        Mar 18, 2024 13:53:29.462475061 CET6194423192.168.2.15202.86.172.150
                        Mar 18, 2024 13:53:29.462483883 CET6194423192.168.2.1531.32.66.125
                        Mar 18, 2024 13:53:29.462485075 CET6194423192.168.2.1520.185.158.26
                        Mar 18, 2024 13:53:29.462485075 CET6194423192.168.2.1569.217.83.253
                        Mar 18, 2024 13:53:29.462493896 CET619442323192.168.2.1513.30.177.44
                        Mar 18, 2024 13:53:29.462496996 CET6194423192.168.2.15210.58.62.152
                        Mar 18, 2024 13:53:29.462498903 CET6194423192.168.2.15220.26.240.161
                        Mar 18, 2024 13:53:29.462498903 CET6194423192.168.2.15203.116.199.156
                        Mar 18, 2024 13:53:29.462498903 CET6194423192.168.2.15146.52.47.185
                        Mar 18, 2024 13:53:29.462502956 CET6194423192.168.2.15136.212.3.30
                        Mar 18, 2024 13:53:29.462502956 CET6194423192.168.2.15165.233.103.132
                        Mar 18, 2024 13:53:29.462508917 CET6194423192.168.2.15136.104.122.82
                        Mar 18, 2024 13:53:29.462511063 CET6194423192.168.2.1514.171.63.168
                        Mar 18, 2024 13:53:29.462513924 CET6194423192.168.2.15164.130.248.160
                        Mar 18, 2024 13:53:29.462519884 CET6194423192.168.2.15211.181.6.49
                        Mar 18, 2024 13:53:29.462519884 CET6194423192.168.2.1579.60.252.185
                        Mar 18, 2024 13:53:29.462519884 CET619442323192.168.2.15193.137.166.192
                        Mar 18, 2024 13:53:29.462523937 CET6194423192.168.2.15174.153.125.10
                        Mar 18, 2024 13:53:29.462527990 CET6194423192.168.2.15198.83.121.96
                        Mar 18, 2024 13:53:29.462527990 CET6194423192.168.2.15202.87.168.29
                        Mar 18, 2024 13:53:29.462543011 CET6194423192.168.2.15140.83.25.51
                        Mar 18, 2024 13:53:29.462547064 CET6194423192.168.2.15212.170.29.161
                        Mar 18, 2024 13:53:29.462548971 CET6194423192.168.2.15165.197.0.245
                        Mar 18, 2024 13:53:29.462564945 CET6194423192.168.2.15100.28.237.230
                        Mar 18, 2024 13:53:29.462564945 CET6194423192.168.2.1557.249.118.175
                        Mar 18, 2024 13:53:29.462572098 CET619442323192.168.2.15175.66.239.217
                        Mar 18, 2024 13:53:29.462579966 CET6194423192.168.2.1559.223.119.123
                        Mar 18, 2024 13:53:29.462579966 CET6194423192.168.2.1560.92.30.203
                        Mar 18, 2024 13:53:29.462580919 CET6194423192.168.2.15156.195.46.239
                        Mar 18, 2024 13:53:29.462579966 CET6194423192.168.2.15172.66.98.166
                        Mar 18, 2024 13:53:29.462582111 CET6194423192.168.2.15210.181.226.219
                        Mar 18, 2024 13:53:29.462579966 CET6194423192.168.2.15188.19.119.116
                        Mar 18, 2024 13:53:29.462590933 CET6194423192.168.2.1590.204.28.134
                        Mar 18, 2024 13:53:29.462598085 CET6194423192.168.2.15123.180.243.31
                        Mar 18, 2024 13:53:29.462605000 CET6194423192.168.2.15117.29.71.172
                        Mar 18, 2024 13:53:29.462605000 CET619442323192.168.2.15220.45.132.178
                        Mar 18, 2024 13:53:29.462606907 CET6194423192.168.2.1545.62.198.50
                        Mar 18, 2024 13:53:29.462618113 CET6194423192.168.2.15108.175.235.60
                        Mar 18, 2024 13:53:29.462618113 CET6194423192.168.2.15120.71.81.102
                        Mar 18, 2024 13:53:29.462618113 CET6194423192.168.2.15143.71.30.198
                        Mar 18, 2024 13:53:29.462630033 CET6194423192.168.2.1567.57.190.102
                        Mar 18, 2024 13:53:29.462630033 CET6194423192.168.2.15128.17.166.29
                        Mar 18, 2024 13:53:29.462635994 CET6194423192.168.2.15143.26.230.246
                        Mar 18, 2024 13:53:29.462636948 CET6194423192.168.2.15184.216.169.123
                        Mar 18, 2024 13:53:29.462642908 CET619442323192.168.2.15222.183.15.212
                        Mar 18, 2024 13:53:29.462651014 CET6194423192.168.2.15106.156.20.255
                        Mar 18, 2024 13:53:29.462651014 CET6194423192.168.2.15130.4.127.113
                        Mar 18, 2024 13:53:29.462666988 CET6194423192.168.2.15159.173.224.75
                        Mar 18, 2024 13:53:29.462666988 CET6194423192.168.2.1539.240.66.188
                        Mar 18, 2024 13:53:29.462677002 CET6194423192.168.2.1557.11.97.14
                        Mar 18, 2024 13:53:29.462677002 CET6194423192.168.2.15100.246.110.86
                        Mar 18, 2024 13:53:29.462688923 CET6194423192.168.2.15105.239.225.21
                        Mar 18, 2024 13:53:29.462692976 CET6194423192.168.2.152.132.210.135
                        Mar 18, 2024 13:53:29.462696075 CET6194423192.168.2.15151.27.32.82
                        Mar 18, 2024 13:53:29.462707996 CET6194423192.168.2.1538.163.100.68
                        Mar 18, 2024 13:53:29.462713003 CET619442323192.168.2.15193.213.74.189
                        Mar 18, 2024 13:53:29.462717056 CET6194423192.168.2.15176.28.54.95
                        Mar 18, 2024 13:53:29.462728024 CET6194423192.168.2.15208.224.217.149
                        Mar 18, 2024 13:53:29.462732077 CET6194423192.168.2.1578.86.184.23
                        Mar 18, 2024 13:53:29.462738991 CET6194423192.168.2.15194.165.112.7
                        Mar 18, 2024 13:53:29.462749958 CET6194423192.168.2.15180.245.0.38
                        Mar 18, 2024 13:53:29.462754011 CET6194423192.168.2.15132.80.66.10
                        Mar 18, 2024 13:53:29.462755919 CET6194423192.168.2.1525.37.95.81
                        Mar 18, 2024 13:53:29.462759972 CET6194423192.168.2.15223.178.11.113
                        Mar 18, 2024 13:53:29.462773085 CET619442323192.168.2.1575.71.199.184
                        Mar 18, 2024 13:53:29.462774992 CET6194423192.168.2.1563.216.87.101
                        Mar 18, 2024 13:53:29.462781906 CET6194423192.168.2.15153.201.125.179
                        Mar 18, 2024 13:53:29.462781906 CET6194423192.168.2.15119.143.156.24
                        Mar 18, 2024 13:53:29.462781906 CET6194423192.168.2.15120.154.65.30
                        Mar 18, 2024 13:53:29.462784052 CET6194423192.168.2.15104.110.247.26
                        Mar 18, 2024 13:53:29.462784052 CET6194423192.168.2.15130.4.196.89
                        Mar 18, 2024 13:53:29.462785959 CET6194423192.168.2.159.52.1.94
                        Mar 18, 2024 13:53:29.462788105 CET6194423192.168.2.15163.196.163.148
                        Mar 18, 2024 13:53:29.462793112 CET6194423192.168.2.15149.77.197.218
                        Mar 18, 2024 13:53:29.462793112 CET6194423192.168.2.1519.144.54.88
                        Mar 18, 2024 13:53:29.462804079 CET6194423192.168.2.1577.122.130.9
                        Mar 18, 2024 13:53:29.462810993 CET619442323192.168.2.1571.54.205.237
                        Mar 18, 2024 13:53:29.462820053 CET6194423192.168.2.15210.100.25.39
                        Mar 18, 2024 13:53:29.462825060 CET6194423192.168.2.15190.54.158.7
                        Mar 18, 2024 13:53:29.462826014 CET6194423192.168.2.15171.119.32.174
                        Mar 18, 2024 13:53:29.462833881 CET6194423192.168.2.15100.41.244.203
                        Mar 18, 2024 13:53:29.462833881 CET6194423192.168.2.1576.226.242.138
                        Mar 18, 2024 13:53:29.462846994 CET6194423192.168.2.1531.191.146.127
                        Mar 18, 2024 13:53:29.462855101 CET6194423192.168.2.158.220.222.17
                        Mar 18, 2024 13:53:29.462855101 CET6194423192.168.2.15183.224.123.32
                        Mar 18, 2024 13:53:29.462863922 CET619442323192.168.2.15161.182.231.30
                        Mar 18, 2024 13:53:29.462865114 CET6194423192.168.2.1523.129.190.180
                        Mar 18, 2024 13:53:29.462872028 CET6194423192.168.2.15192.18.202.98
                        Mar 18, 2024 13:53:29.462888002 CET6194423192.168.2.1537.12.140.186
                        Mar 18, 2024 13:53:29.462888002 CET6194423192.168.2.1568.102.38.48
                        Mar 18, 2024 13:53:29.462888956 CET6194423192.168.2.15104.206.14.235
                        Mar 18, 2024 13:53:29.462893963 CET6194423192.168.2.1558.131.85.74
                        Mar 18, 2024 13:53:29.462903023 CET6194423192.168.2.15198.11.78.211
                        Mar 18, 2024 13:53:29.462904930 CET6194423192.168.2.15129.247.142.255
                        Mar 18, 2024 13:53:29.462912083 CET6194423192.168.2.15132.147.5.9
                        Mar 18, 2024 13:53:29.462914944 CET6194423192.168.2.1560.222.106.235
                        Mar 18, 2024 13:53:29.462933064 CET6194423192.168.2.1569.172.94.181
                        Mar 18, 2024 13:53:29.462933064 CET6194423192.168.2.15123.35.163.125
                        Mar 18, 2024 13:53:29.462934017 CET6194423192.168.2.15203.219.185.113
                        Mar 18, 2024 13:53:29.462939978 CET619442323192.168.2.1572.197.143.51
                        Mar 18, 2024 13:53:29.462951899 CET6194423192.168.2.1544.211.233.245
                        Mar 18, 2024 13:53:29.462963104 CET6194423192.168.2.1519.199.200.147
                        Mar 18, 2024 13:53:29.462963104 CET6194423192.168.2.15183.114.171.167
                        Mar 18, 2024 13:53:29.462964058 CET6194423192.168.2.15213.28.84.123
                        Mar 18, 2024 13:53:29.462975979 CET6194423192.168.2.1588.175.114.148
                        Mar 18, 2024 13:53:29.462986946 CET619442323192.168.2.1525.20.207.132
                        Mar 18, 2024 13:53:29.462995052 CET6194423192.168.2.15163.62.211.165
                        Mar 18, 2024 13:53:29.463001013 CET6194423192.168.2.15152.90.20.203
                        Mar 18, 2024 13:53:29.463010073 CET6194423192.168.2.15201.245.145.224
                        Mar 18, 2024 13:53:29.463012934 CET6194423192.168.2.1596.190.222.12
                        Mar 18, 2024 13:53:29.463023901 CET6194423192.168.2.15182.36.13.47
                        Mar 18, 2024 13:53:29.463027954 CET6194423192.168.2.1535.17.102.235
                        Mar 18, 2024 13:53:29.463033915 CET6194423192.168.2.15158.117.142.0
                        Mar 18, 2024 13:53:29.463042021 CET6194423192.168.2.151.236.139.93
                        Mar 18, 2024 13:53:29.463042021 CET6194423192.168.2.15174.105.113.110
                        Mar 18, 2024 13:53:29.463049889 CET619442323192.168.2.15143.251.142.18
                        Mar 18, 2024 13:53:29.463049889 CET6194423192.168.2.1538.223.255.195
                        Mar 18, 2024 13:53:29.463058949 CET6194423192.168.2.15196.75.34.183
                        Mar 18, 2024 13:53:29.463063955 CET6194423192.168.2.15162.223.87.64
                        Mar 18, 2024 13:53:29.463069916 CET6194423192.168.2.15145.246.234.175
                        Mar 18, 2024 13:53:29.463069916 CET6194423192.168.2.1575.169.247.77
                        Mar 18, 2024 13:53:29.463092089 CET6194423192.168.2.1581.233.101.125
                        Mar 18, 2024 13:53:29.463103056 CET619442323192.168.2.15213.95.84.180
                        Mar 18, 2024 13:53:29.463104010 CET6194423192.168.2.1520.44.132.16
                        Mar 18, 2024 13:53:29.463104010 CET6194423192.168.2.15103.195.218.46
                        Mar 18, 2024 13:53:29.463107109 CET6194423192.168.2.15213.218.229.180
                        Mar 18, 2024 13:53:29.463114977 CET6194423192.168.2.1546.80.198.220
                        Mar 18, 2024 13:53:29.463119984 CET6194423192.168.2.1514.70.156.12
                        Mar 18, 2024 13:53:29.463126898 CET6194423192.168.2.15175.54.238.237
                        Mar 18, 2024 13:53:29.463129997 CET6194423192.168.2.15182.134.133.25
                        Mar 18, 2024 13:53:29.463139057 CET6194423192.168.2.15220.232.239.227
                        Mar 18, 2024 13:53:29.463140011 CET6194423192.168.2.1549.57.170.126
                        Mar 18, 2024 13:53:29.463146925 CET6194423192.168.2.15162.114.68.251
                        Mar 18, 2024 13:53:29.463157892 CET6194423192.168.2.15135.225.83.13
                        Mar 18, 2024 13:53:29.463161945 CET6194423192.168.2.15124.63.224.10
                        Mar 18, 2024 13:53:29.463169098 CET619442323192.168.2.15173.85.239.159
                        Mar 18, 2024 13:53:29.463171959 CET6194423192.168.2.1599.82.239.26
                        Mar 18, 2024 13:53:29.463187933 CET6194423192.168.2.15106.138.250.135
                        Mar 18, 2024 13:53:29.463184118 CET6194423192.168.2.15102.149.83.10
                        Mar 18, 2024 13:53:29.463207006 CET6194423192.168.2.15195.149.161.139
                        Mar 18, 2024 13:53:29.463207960 CET6194423192.168.2.1523.42.144.228
                        Mar 18, 2024 13:53:29.463216066 CET6194423192.168.2.15113.165.156.188
                        Mar 18, 2024 13:53:29.463219881 CET6194423192.168.2.15109.248.173.101
                        Mar 18, 2024 13:53:29.463227034 CET6194423192.168.2.15134.203.241.114
                        Mar 18, 2024 13:53:29.463231087 CET6194423192.168.2.15176.211.250.95
                        Mar 18, 2024 13:53:29.463232994 CET619442323192.168.2.15204.157.26.95
                        Mar 18, 2024 13:53:29.463232994 CET6194423192.168.2.15166.31.97.255
                        Mar 18, 2024 13:53:29.463234901 CET6194423192.168.2.1562.72.6.7
                        Mar 18, 2024 13:53:29.463253021 CET6194423192.168.2.15148.55.145.113
                        Mar 18, 2024 13:53:29.463253975 CET6194423192.168.2.1524.181.86.80
                        Mar 18, 2024 13:53:29.463262081 CET6194423192.168.2.1583.189.105.203
                        Mar 18, 2024 13:53:29.463282108 CET6194423192.168.2.15102.100.238.224
                        Mar 18, 2024 13:53:29.463282108 CET619442323192.168.2.15145.14.52.218
                        Mar 18, 2024 13:53:29.463282108 CET6194423192.168.2.1557.77.157.217
                        Mar 18, 2024 13:53:29.463282108 CET6194423192.168.2.15102.155.44.75
                        Mar 18, 2024 13:53:29.463285923 CET6194423192.168.2.15186.78.14.210
                        Mar 18, 2024 13:53:29.463289022 CET6194423192.168.2.15208.219.131.239
                        Mar 18, 2024 13:53:29.463299036 CET6194423192.168.2.1579.202.153.88
                        Mar 18, 2024 13:53:29.463301897 CET6194423192.168.2.15125.251.183.181
                        Mar 18, 2024 13:53:29.463308096 CET6194423192.168.2.15135.244.240.244
                        Mar 18, 2024 13:53:29.463308096 CET6194423192.168.2.15103.147.223.178
                        Mar 18, 2024 13:53:29.463308096 CET6194423192.168.2.15176.73.70.128
                        Mar 18, 2024 13:53:29.463309050 CET6194423192.168.2.1520.121.133.139
                        Mar 18, 2024 13:53:29.463320017 CET6194423192.168.2.15149.81.174.76
                        Mar 18, 2024 13:53:29.463327885 CET6194423192.168.2.15204.127.227.194
                        Mar 18, 2024 13:53:29.463329077 CET6194423192.168.2.1567.238.245.191
                        Mar 18, 2024 13:53:29.463329077 CET6194423192.168.2.15142.21.141.5
                        Mar 18, 2024 13:53:29.463329077 CET6194423192.168.2.15200.77.45.207
                        Mar 18, 2024 13:53:29.463330984 CET6194423192.168.2.1545.25.187.247
                        Mar 18, 2024 13:53:29.463329077 CET619442323192.168.2.1545.32.13.85
                        Mar 18, 2024 13:53:29.463330984 CET6194423192.168.2.15107.251.182.201
                        Mar 18, 2024 13:53:29.463340044 CET6194423192.168.2.1592.123.1.242
                        Mar 18, 2024 13:53:29.463346004 CET6194423192.168.2.1537.168.178.70
                        Mar 18, 2024 13:53:29.463346004 CET6194423192.168.2.15202.127.241.29
                        Mar 18, 2024 13:53:29.463355064 CET6194423192.168.2.1538.136.16.201
                        Mar 18, 2024 13:53:29.463365078 CET619442323192.168.2.15193.222.249.78
                        Mar 18, 2024 13:53:29.463365078 CET6194423192.168.2.15146.132.148.194
                        Mar 18, 2024 13:53:29.463371038 CET6194423192.168.2.15159.224.15.80
                        Mar 18, 2024 13:53:29.463382959 CET6194423192.168.2.15150.142.174.215
                        Mar 18, 2024 13:53:29.463390112 CET6194423192.168.2.15208.198.55.43
                        Mar 18, 2024 13:53:29.463397980 CET6194423192.168.2.1575.13.251.117
                        Mar 18, 2024 13:53:29.463402033 CET6194423192.168.2.15219.17.50.216
                        Mar 18, 2024 13:53:29.463406086 CET6194423192.168.2.1591.161.65.252
                        Mar 18, 2024 13:53:29.463408947 CET6194423192.168.2.15118.233.127.230
                        Mar 18, 2024 13:53:29.463413000 CET6194423192.168.2.1544.23.46.25
                        Mar 18, 2024 13:53:29.463417053 CET619442323192.168.2.15146.95.104.168
                        Mar 18, 2024 13:53:29.463417053 CET6194423192.168.2.15199.92.10.186
                        Mar 18, 2024 13:53:29.463428020 CET6194423192.168.2.15210.78.140.206
                        Mar 18, 2024 13:53:29.463428974 CET6194423192.168.2.15112.156.220.103
                        Mar 18, 2024 13:53:29.463437080 CET6194423192.168.2.1598.225.138.214
                        Mar 18, 2024 13:53:29.463452101 CET6194423192.168.2.15117.155.104.25
                        Mar 18, 2024 13:53:29.463459015 CET6194423192.168.2.15142.162.181.123
                        Mar 18, 2024 13:53:29.463454962 CET6194423192.168.2.15158.74.201.134
                        Mar 18, 2024 13:53:29.463463068 CET6194423192.168.2.1542.57.77.62
                        Mar 18, 2024 13:53:29.463473082 CET6194423192.168.2.15150.182.47.49
                        Mar 18, 2024 13:53:29.463479042 CET619442323192.168.2.15175.158.46.146
                        Mar 18, 2024 13:53:29.463488102 CET6194423192.168.2.1587.3.50.71
                        Mar 18, 2024 13:53:29.599019051 CET236194424.181.86.80192.168.2.15
                        Mar 18, 2024 13:53:29.664251089 CET23236194492.60.222.114192.168.2.15
                        Mar 18, 2024 13:53:29.699234962 CET2361944102.155.44.75192.168.2.15
                        Mar 18, 2024 13:53:29.801089048 CET2361944106.44.159.150192.168.2.15
                        Mar 18, 2024 13:53:30.464674950 CET6194423192.168.2.1586.40.88.213
                        Mar 18, 2024 13:53:30.464677095 CET619442323192.168.2.15161.224.152.37
                        Mar 18, 2024 13:53:30.464682102 CET6194423192.168.2.15103.68.4.229
                        Mar 18, 2024 13:53:30.464689970 CET6194423192.168.2.15195.104.30.47
                        Mar 18, 2024 13:53:30.464692116 CET6194423192.168.2.15210.180.24.45
                        Mar 18, 2024 13:53:30.464715004 CET6194423192.168.2.15139.91.117.249
                        Mar 18, 2024 13:53:30.464723110 CET6194423192.168.2.1565.174.53.96
                        Mar 18, 2024 13:53:30.464723110 CET6194423192.168.2.1517.27.32.165
                        Mar 18, 2024 13:53:30.464726925 CET6194423192.168.2.1592.44.111.138
                        Mar 18, 2024 13:53:30.464726925 CET6194423192.168.2.1565.203.225.205
                        Mar 18, 2024 13:53:30.464726925 CET619442323192.168.2.1541.174.16.86
                        Mar 18, 2024 13:53:30.464726925 CET6194423192.168.2.152.48.64.106
                        Mar 18, 2024 13:53:30.464735985 CET6194423192.168.2.1596.35.42.181
                        Mar 18, 2024 13:53:30.464740992 CET6194423192.168.2.1536.222.91.250
                        Mar 18, 2024 13:53:30.464742899 CET6194423192.168.2.15150.82.242.179
                        Mar 18, 2024 13:53:30.464745045 CET6194423192.168.2.15121.51.254.83
                        Mar 18, 2024 13:53:30.464759111 CET6194423192.168.2.15175.219.27.206
                        Mar 18, 2024 13:53:30.464759111 CET6194423192.168.2.15186.68.185.211
                        Mar 18, 2024 13:53:30.464764118 CET6194423192.168.2.15178.139.148.208
                        Mar 18, 2024 13:53:30.464766979 CET6194423192.168.2.15193.55.44.50
                        Mar 18, 2024 13:53:30.464777946 CET619442323192.168.2.15161.116.126.30
                        Mar 18, 2024 13:53:30.464783907 CET6194423192.168.2.15139.229.39.8
                        Mar 18, 2024 13:53:30.464796066 CET6194423192.168.2.15208.254.255.146
                        Mar 18, 2024 13:53:30.464797974 CET6194423192.168.2.15160.142.100.47
                        Mar 18, 2024 13:53:30.464816093 CET6194423192.168.2.1545.231.171.3
                        Mar 18, 2024 13:53:30.464823008 CET6194423192.168.2.15153.78.70.114
                        Mar 18, 2024 13:53:30.464826107 CET6194423192.168.2.1518.83.32.212
                        Mar 18, 2024 13:53:30.464826107 CET6194423192.168.2.1594.33.31.249
                        Mar 18, 2024 13:53:30.464826107 CET6194423192.168.2.15206.149.202.70
                        Mar 18, 2024 13:53:30.464826107 CET6194423192.168.2.15128.235.114.173
                        Mar 18, 2024 13:53:30.464835882 CET619442323192.168.2.15107.211.1.248
                        Mar 18, 2024 13:53:30.464857101 CET6194423192.168.2.1550.187.76.100
                        Mar 18, 2024 13:53:30.464857101 CET6194423192.168.2.1553.31.102.130
                        Mar 18, 2024 13:53:30.464859962 CET6194423192.168.2.15164.45.84.20
                        Mar 18, 2024 13:53:30.464863062 CET6194423192.168.2.1525.213.49.201
                        Mar 18, 2024 13:53:30.464863062 CET6194423192.168.2.15114.254.243.177
                        Mar 18, 2024 13:53:30.464880943 CET6194423192.168.2.1591.148.172.232
                        Mar 18, 2024 13:53:30.464884043 CET6194423192.168.2.1547.49.206.172
                        Mar 18, 2024 13:53:30.464893103 CET6194423192.168.2.15205.244.185.23
                        Mar 18, 2024 13:53:30.464894056 CET6194423192.168.2.15182.15.251.38
                        Mar 18, 2024 13:53:30.464896917 CET619442323192.168.2.1579.166.159.31
                        Mar 18, 2024 13:53:30.464905977 CET6194423192.168.2.15144.52.115.138
                        Mar 18, 2024 13:53:30.464907885 CET6194423192.168.2.154.109.134.155
                        Mar 18, 2024 13:53:30.464935064 CET6194423192.168.2.15151.185.181.129
                        Mar 18, 2024 13:53:30.464936972 CET6194423192.168.2.1582.18.187.44
                        Mar 18, 2024 13:53:30.464937925 CET6194423192.168.2.1586.118.153.181
                        Mar 18, 2024 13:53:30.464950085 CET6194423192.168.2.1568.189.125.73
                        Mar 18, 2024 13:53:30.464950085 CET6194423192.168.2.15101.206.148.119
                        Mar 18, 2024 13:53:30.464956999 CET6194423192.168.2.15195.0.146.80
                        Mar 18, 2024 13:53:30.464968920 CET619442323192.168.2.15102.175.83.102
                        Mar 18, 2024 13:53:30.464972973 CET6194423192.168.2.1580.205.244.69
                        Mar 18, 2024 13:53:30.464972973 CET6194423192.168.2.1544.46.54.104
                        Mar 18, 2024 13:53:30.464972973 CET6194423192.168.2.15107.223.218.9
                        Mar 18, 2024 13:53:30.464982033 CET6194423192.168.2.1572.152.191.189
                        Mar 18, 2024 13:53:30.464996099 CET6194423192.168.2.15132.32.92.129
                        Mar 18, 2024 13:53:30.465002060 CET6194423192.168.2.15104.179.92.10
                        Mar 18, 2024 13:53:30.465009928 CET6194423192.168.2.15212.60.2.52
                        Mar 18, 2024 13:53:30.465010881 CET6194423192.168.2.1534.94.6.1
                        Mar 18, 2024 13:53:30.465024948 CET6194423192.168.2.15220.142.63.198
                        Mar 18, 2024 13:53:30.465030909 CET6194423192.168.2.15142.5.111.140
                        Mar 18, 2024 13:53:30.465046883 CET619442323192.168.2.1558.184.240.133
                        Mar 18, 2024 13:53:30.465048075 CET6194423192.168.2.15132.140.116.171
                        Mar 18, 2024 13:53:30.465056896 CET6194423192.168.2.15135.206.4.217
                        Mar 18, 2024 13:53:30.465056896 CET6194423192.168.2.15138.73.38.8
                        Mar 18, 2024 13:53:30.465056896 CET6194423192.168.2.1543.191.87.57
                        Mar 18, 2024 13:53:30.465056896 CET6194423192.168.2.1580.107.29.245
                        Mar 18, 2024 13:53:30.465066910 CET6194423192.168.2.15153.214.84.113
                        Mar 18, 2024 13:53:30.465066910 CET6194423192.168.2.15139.108.126.244
                        Mar 18, 2024 13:53:30.465070963 CET6194423192.168.2.15106.151.5.52
                        Mar 18, 2024 13:53:30.465075970 CET6194423192.168.2.1596.175.20.86
                        Mar 18, 2024 13:53:30.465078115 CET6194423192.168.2.1542.29.24.66
                        Mar 18, 2024 13:53:30.465080976 CET6194423192.168.2.1551.229.1.29
                        Mar 18, 2024 13:53:30.465080976 CET619442323192.168.2.15203.95.107.87
                        Mar 18, 2024 13:53:30.465080976 CET6194423192.168.2.1571.121.82.201
                        Mar 18, 2024 13:53:30.465089083 CET6194423192.168.2.1588.156.156.159
                        Mar 18, 2024 13:53:30.465101004 CET6194423192.168.2.1596.151.192.214
                        Mar 18, 2024 13:53:30.465122938 CET6194423192.168.2.15144.20.80.64
                        Mar 18, 2024 13:53:30.465122938 CET6194423192.168.2.15199.235.64.221
                        Mar 18, 2024 13:53:30.465131998 CET6194423192.168.2.15111.73.117.195
                        Mar 18, 2024 13:53:30.465131998 CET6194423192.168.2.1512.54.159.145
                        Mar 18, 2024 13:53:30.465133905 CET619442323192.168.2.15196.117.24.145
                        Mar 18, 2024 13:53:30.465133905 CET6194423192.168.2.1588.126.238.194
                        Mar 18, 2024 13:53:30.465151072 CET6194423192.168.2.1584.48.245.62
                        Mar 18, 2024 13:53:30.465151072 CET6194423192.168.2.15204.132.160.93
                        Mar 18, 2024 13:53:30.465157032 CET6194423192.168.2.15161.16.143.71
                        Mar 18, 2024 13:53:30.465166092 CET6194423192.168.2.1541.204.20.173
                        Mar 18, 2024 13:53:30.465176105 CET6194423192.168.2.1547.243.206.249
                        Mar 18, 2024 13:53:30.465177059 CET6194423192.168.2.15161.65.68.111
                        Mar 18, 2024 13:53:30.465192080 CET6194423192.168.2.15209.158.0.212
                        Mar 18, 2024 13:53:30.465192080 CET619442323192.168.2.1519.81.119.137
                        Mar 18, 2024 13:53:30.465198994 CET6194423192.168.2.15133.223.165.5
                        Mar 18, 2024 13:53:30.465198994 CET6194423192.168.2.15134.174.181.50
                        Mar 18, 2024 13:53:30.465198994 CET6194423192.168.2.15132.132.52.111
                        Mar 18, 2024 13:53:30.465209961 CET6194423192.168.2.15168.107.191.91
                        Mar 18, 2024 13:53:30.465214968 CET6194423192.168.2.1534.75.186.24
                        Mar 18, 2024 13:53:30.465214968 CET6194423192.168.2.15151.72.201.32
                        Mar 18, 2024 13:53:30.465231895 CET6194423192.168.2.15201.217.85.27
                        Mar 18, 2024 13:53:30.465233088 CET6194423192.168.2.15191.255.232.73
                        Mar 18, 2024 13:53:30.465234995 CET6194423192.168.2.15217.197.53.167
                        Mar 18, 2024 13:53:30.465244055 CET6194423192.168.2.1569.130.124.155
                        Mar 18, 2024 13:53:30.465245962 CET619442323192.168.2.1547.180.68.107
                        Mar 18, 2024 13:53:30.465262890 CET6194423192.168.2.15204.27.131.9
                        Mar 18, 2024 13:53:30.465267897 CET6194423192.168.2.1575.101.190.223
                        Mar 18, 2024 13:53:30.465279102 CET6194423192.168.2.1569.36.80.239
                        Mar 18, 2024 13:53:30.465279102 CET6194423192.168.2.1575.94.158.6
                        Mar 18, 2024 13:53:30.465281963 CET6194423192.168.2.15141.150.228.248
                        Mar 18, 2024 13:53:30.465296030 CET6194423192.168.2.15123.67.105.118
                        Mar 18, 2024 13:53:30.465296030 CET6194423192.168.2.15203.17.192.126
                        Mar 18, 2024 13:53:30.465315104 CET6194423192.168.2.15210.234.78.16
                        Mar 18, 2024 13:53:30.465317011 CET6194423192.168.2.15205.104.120.11
                        Mar 18, 2024 13:53:30.465328932 CET6194423192.168.2.1552.110.76.59
                        Mar 18, 2024 13:53:30.465329885 CET619442323192.168.2.1589.82.3.89
                        Mar 18, 2024 13:53:30.465342045 CET6194423192.168.2.1545.184.187.34
                        Mar 18, 2024 13:53:30.465342999 CET6194423192.168.2.15130.53.90.66
                        Mar 18, 2024 13:53:30.465344906 CET6194423192.168.2.15190.84.125.145
                        Mar 18, 2024 13:53:30.465344906 CET6194423192.168.2.15104.126.244.44
                        Mar 18, 2024 13:53:30.465361118 CET6194423192.168.2.15120.249.101.27
                        Mar 18, 2024 13:53:30.465364933 CET6194423192.168.2.15126.8.105.11
                        Mar 18, 2024 13:53:30.465373993 CET6194423192.168.2.15110.156.141.217
                        Mar 18, 2024 13:53:30.465383053 CET6194423192.168.2.15113.50.133.23
                        Mar 18, 2024 13:53:30.465383053 CET619442323192.168.2.15190.103.168.247
                        Mar 18, 2024 13:53:30.465398073 CET6194423192.168.2.15212.200.12.250
                        Mar 18, 2024 13:53:30.465404034 CET6194423192.168.2.1574.180.232.147
                        Mar 18, 2024 13:53:30.465424061 CET6194423192.168.2.1545.238.25.232
                        Mar 18, 2024 13:53:30.465428114 CET6194423192.168.2.15220.83.112.74
                        Mar 18, 2024 13:53:30.465430975 CET6194423192.168.2.1561.114.178.84
                        Mar 18, 2024 13:53:30.465431929 CET6194423192.168.2.1570.192.40.121
                        Mar 18, 2024 13:53:30.465439081 CET6194423192.168.2.15131.230.76.18
                        Mar 18, 2024 13:53:30.465444088 CET6194423192.168.2.15126.129.118.97
                        Mar 18, 2024 13:53:30.465460062 CET6194423192.168.2.15120.82.74.130
                        Mar 18, 2024 13:53:30.465460062 CET6194423192.168.2.15200.203.232.149
                        Mar 18, 2024 13:53:30.465475082 CET6194423192.168.2.1539.203.152.94
                        Mar 18, 2024 13:53:30.465477943 CET6194423192.168.2.15166.181.132.196
                        Mar 18, 2024 13:53:30.465478897 CET6194423192.168.2.155.194.226.0
                        Mar 18, 2024 13:53:30.465487957 CET6194423192.168.2.15218.71.10.240
                        Mar 18, 2024 13:53:30.465487957 CET619442323192.168.2.1513.117.121.155
                        Mar 18, 2024 13:53:30.465490103 CET6194423192.168.2.15194.119.124.62
                        Mar 18, 2024 13:53:30.465496063 CET6194423192.168.2.15168.88.131.89
                        Mar 18, 2024 13:53:30.465502977 CET6194423192.168.2.15107.207.103.253
                        Mar 18, 2024 13:53:30.465514898 CET619442323192.168.2.1542.112.241.221
                        Mar 18, 2024 13:53:30.465514898 CET6194423192.168.2.15104.81.71.215
                        Mar 18, 2024 13:53:30.465514898 CET6194423192.168.2.15223.5.64.190
                        Mar 18, 2024 13:53:30.465522051 CET6194423192.168.2.1586.249.101.220
                        Mar 18, 2024 13:53:30.465528965 CET6194423192.168.2.15154.134.187.8
                        Mar 18, 2024 13:53:30.465528965 CET6194423192.168.2.15116.202.17.91
                        Mar 18, 2024 13:53:30.465537071 CET6194423192.168.2.1590.179.172.60
                        Mar 18, 2024 13:53:30.465537071 CET6194423192.168.2.15189.117.74.232
                        Mar 18, 2024 13:53:30.465539932 CET6194423192.168.2.15167.53.9.183
                        Mar 18, 2024 13:53:30.465548992 CET6194423192.168.2.1588.228.19.47
                        Mar 18, 2024 13:53:30.465552092 CET6194423192.168.2.1554.165.113.119
                        Mar 18, 2024 13:53:30.465565920 CET6194423192.168.2.15172.0.148.34
                        Mar 18, 2024 13:53:30.465568066 CET619442323192.168.2.1537.159.164.67
                        Mar 18, 2024 13:53:30.465580940 CET6194423192.168.2.15146.105.14.114
                        Mar 18, 2024 13:53:30.465588093 CET6194423192.168.2.15148.9.245.154
                        Mar 18, 2024 13:53:30.465589046 CET6194423192.168.2.1565.71.45.194
                        Mar 18, 2024 13:53:30.465591908 CET6194423192.168.2.15159.190.93.223
                        Mar 18, 2024 13:53:30.465605021 CET6194423192.168.2.15181.26.205.181
                        Mar 18, 2024 13:53:30.465609074 CET6194423192.168.2.1537.185.151.169
                        Mar 18, 2024 13:53:30.465610981 CET6194423192.168.2.1532.145.167.251
                        Mar 18, 2024 13:53:30.465624094 CET6194423192.168.2.15159.204.52.22
                        Mar 18, 2024 13:53:30.465636969 CET619442323192.168.2.1587.143.119.230
                        Mar 18, 2024 13:53:30.465641975 CET6194423192.168.2.1532.3.232.116
                        Mar 18, 2024 13:53:30.465642929 CET6194423192.168.2.15198.16.206.126
                        Mar 18, 2024 13:53:30.465653896 CET6194423192.168.2.15154.37.190.44
                        Mar 18, 2024 13:53:30.465660095 CET6194423192.168.2.15141.100.80.77
                        Mar 18, 2024 13:53:30.465668917 CET6194423192.168.2.1550.195.181.239
                        Mar 18, 2024 13:53:30.465673923 CET6194423192.168.2.15142.223.202.210
                        Mar 18, 2024 13:53:30.465689898 CET6194423192.168.2.15139.22.85.105
                        Mar 18, 2024 13:53:30.465691090 CET6194423192.168.2.1571.5.88.71
                        Mar 18, 2024 13:53:30.465691090 CET619442323192.168.2.15130.229.222.87
                        Mar 18, 2024 13:53:30.465696096 CET6194423192.168.2.15190.100.42.116
                        Mar 18, 2024 13:53:30.465708971 CET6194423192.168.2.15207.21.48.221
                        Mar 18, 2024 13:53:30.465708971 CET6194423192.168.2.15145.223.44.52
                        Mar 18, 2024 13:53:30.465709925 CET6194423192.168.2.15109.118.32.240
                        Mar 18, 2024 13:53:30.465718985 CET6194423192.168.2.1561.58.143.246
                        Mar 18, 2024 13:53:30.465727091 CET6194423192.168.2.15206.41.61.126
                        Mar 18, 2024 13:53:30.465734959 CET6194423192.168.2.15108.17.127.211
                        Mar 18, 2024 13:53:30.465743065 CET6194423192.168.2.15181.115.160.137
                        Mar 18, 2024 13:53:30.465754032 CET6194423192.168.2.15158.203.73.138
                        Mar 18, 2024 13:53:30.465756893 CET619442323192.168.2.1541.14.208.235
                        Mar 18, 2024 13:53:30.465756893 CET6194423192.168.2.15133.179.81.60
                        Mar 18, 2024 13:53:30.465774059 CET6194423192.168.2.15116.76.215.222
                        Mar 18, 2024 13:53:30.465775013 CET6194423192.168.2.15173.104.159.209
                        Mar 18, 2024 13:53:30.465785027 CET6194423192.168.2.1542.60.244.124
                        Mar 18, 2024 13:53:30.465787888 CET6194423192.168.2.15138.172.76.0
                        Mar 18, 2024 13:53:30.465799093 CET6194423192.168.2.1569.77.202.151
                        Mar 18, 2024 13:53:30.465799093 CET6194423192.168.2.15223.175.145.123
                        Mar 18, 2024 13:53:30.465805054 CET6194423192.168.2.15218.52.184.229
                        Mar 18, 2024 13:53:30.465811014 CET6194423192.168.2.15166.231.161.14
                        Mar 18, 2024 13:53:30.465821028 CET6194423192.168.2.15195.111.164.99
                        Mar 18, 2024 13:53:30.465827942 CET619442323192.168.2.1583.18.186.88
                        Mar 18, 2024 13:53:30.465840101 CET6194423192.168.2.15124.50.229.171
                        Mar 18, 2024 13:53:30.465842009 CET6194423192.168.2.15187.73.145.64
                        Mar 18, 2024 13:53:30.465842009 CET6194423192.168.2.15135.10.235.88
                        Mar 18, 2024 13:53:30.465861082 CET6194423192.168.2.1566.49.79.166
                        Mar 18, 2024 13:53:30.465861082 CET6194423192.168.2.15136.188.74.127
                        Mar 18, 2024 13:53:30.465862989 CET6194423192.168.2.1584.13.248.175
                        Mar 18, 2024 13:53:30.465867996 CET6194423192.168.2.15164.176.143.138
                        Mar 18, 2024 13:53:30.465869904 CET6194423192.168.2.15132.3.26.232
                        Mar 18, 2024 13:53:30.465873957 CET6194423192.168.2.1598.79.5.32
                        Mar 18, 2024 13:53:30.465888023 CET619442323192.168.2.15223.19.196.26
                        Mar 18, 2024 13:53:30.465895891 CET6194423192.168.2.15143.105.58.114
                        Mar 18, 2024 13:53:30.465898037 CET6194423192.168.2.15191.38.74.196
                        Mar 18, 2024 13:53:30.465899944 CET6194423192.168.2.15207.9.16.51
                        Mar 18, 2024 13:53:30.465902090 CET6194423192.168.2.15172.3.246.217
                        Mar 18, 2024 13:53:30.465913057 CET6194423192.168.2.15139.80.4.78
                        Mar 18, 2024 13:53:30.465922117 CET6194423192.168.2.1584.38.48.78
                        Mar 18, 2024 13:53:30.465938091 CET6194423192.168.2.1557.121.103.84
                        Mar 18, 2024 13:53:30.465938091 CET6194423192.168.2.15189.135.104.70
                        Mar 18, 2024 13:53:30.465941906 CET6194423192.168.2.15182.37.19.33
                        Mar 18, 2024 13:53:30.465950966 CET6194423192.168.2.15189.142.181.206
                        Mar 18, 2024 13:53:30.465953112 CET619442323192.168.2.151.89.19.109
                        Mar 18, 2024 13:53:30.465974092 CET6194423192.168.2.15119.183.196.248
                        Mar 18, 2024 13:53:30.465985060 CET6194423192.168.2.15106.251.112.193
                        Mar 18, 2024 13:53:30.465987921 CET6194423192.168.2.15191.77.51.66
                        Mar 18, 2024 13:53:30.465987921 CET6194423192.168.2.15132.111.215.105
                        Mar 18, 2024 13:53:30.465993881 CET6194423192.168.2.1535.128.137.24
                        Mar 18, 2024 13:53:30.465993881 CET6194423192.168.2.15131.104.175.197
                        Mar 18, 2024 13:53:30.465996027 CET6194423192.168.2.15153.148.168.108
                        Mar 18, 2024 13:53:30.465996981 CET6194423192.168.2.1523.165.122.113
                        Mar 18, 2024 13:53:30.466001034 CET619442323192.168.2.15141.64.55.42
                        Mar 18, 2024 13:53:30.466011047 CET6194423192.168.2.15150.244.114.32
                        Mar 18, 2024 13:53:30.466020107 CET6194423192.168.2.1592.42.100.54
                        Mar 18, 2024 13:53:30.466022968 CET6194423192.168.2.15119.221.19.187
                        Mar 18, 2024 13:53:30.466022968 CET6194423192.168.2.15202.83.237.23
                        Mar 18, 2024 13:53:30.466041088 CET6194423192.168.2.15206.98.139.15
                        Mar 18, 2024 13:53:30.466046095 CET6194423192.168.2.15220.198.162.147
                        Mar 18, 2024 13:53:30.466063023 CET6194423192.168.2.15166.164.67.10
                        Mar 18, 2024 13:53:30.466068983 CET6194423192.168.2.15188.101.114.64
                        Mar 18, 2024 13:53:30.466069937 CET6194423192.168.2.15180.18.74.135
                        Mar 18, 2024 13:53:30.466069937 CET619442323192.168.2.15118.198.91.212
                        Mar 18, 2024 13:53:30.466084003 CET6194423192.168.2.15216.170.2.240
                        Mar 18, 2024 13:53:30.466084957 CET6194423192.168.2.1566.132.16.220
                        Mar 18, 2024 13:53:30.466099977 CET6194423192.168.2.1535.144.99.64
                        Mar 18, 2024 13:53:30.466101885 CET6194423192.168.2.15204.251.177.118
                        Mar 18, 2024 13:53:30.466106892 CET6194423192.168.2.15201.199.195.3
                        Mar 18, 2024 13:53:30.466106892 CET6194423192.168.2.15184.254.173.44
                        Mar 18, 2024 13:53:30.466124058 CET6194423192.168.2.15171.108.226.199
                        Mar 18, 2024 13:53:30.466124058 CET6194423192.168.2.1553.218.110.98
                        Mar 18, 2024 13:53:30.466130018 CET6194423192.168.2.1531.223.193.75
                        Mar 18, 2024 13:53:30.466140032 CET619442323192.168.2.1535.206.141.1
                        Mar 18, 2024 13:53:30.466145039 CET6194423192.168.2.15211.218.34.200
                        Mar 18, 2024 13:53:30.466150999 CET6194423192.168.2.15209.174.1.88
                        Mar 18, 2024 13:53:30.466154099 CET6194423192.168.2.1537.106.50.220
                        Mar 18, 2024 13:53:30.466171026 CET6194423192.168.2.1596.157.215.42
                        Mar 18, 2024 13:53:30.466171980 CET6194423192.168.2.1519.63.192.161
                        Mar 18, 2024 13:53:30.466190100 CET6194423192.168.2.15158.184.252.4
                        Mar 18, 2024 13:53:30.466198921 CET6194423192.168.2.15157.204.15.213
                        Mar 18, 2024 13:53:30.466207027 CET6194423192.168.2.1561.159.218.228
                        Mar 18, 2024 13:53:30.466207027 CET6194423192.168.2.15105.184.248.144
                        Mar 18, 2024 13:53:30.466207027 CET6194423192.168.2.15116.46.179.157
                        Mar 18, 2024 13:53:30.466209888 CET6194423192.168.2.1535.33.10.111
                        Mar 18, 2024 13:53:30.466209888 CET619442323192.168.2.1566.206.35.156
                        Mar 18, 2024 13:53:30.466222048 CET6194423192.168.2.15166.214.249.144
                        Mar 18, 2024 13:53:30.466222048 CET6194423192.168.2.15170.224.114.223
                        Mar 18, 2024 13:53:30.466243029 CET6194423192.168.2.15197.195.232.218
                        Mar 18, 2024 13:53:30.466245890 CET6194423192.168.2.15166.47.193.17
                        Mar 18, 2024 13:53:30.466250896 CET6194423192.168.2.15178.147.166.252
                        Mar 18, 2024 13:53:30.466255903 CET6194423192.168.2.15122.106.226.167
                        Mar 18, 2024 13:53:30.466257095 CET6194423192.168.2.1585.23.92.246
                        Mar 18, 2024 13:53:30.466320992 CET6194423192.168.2.1570.129.59.77
                        Mar 18, 2024 13:53:30.466320992 CET6194423192.168.2.1557.220.95.49
                        Mar 18, 2024 13:53:30.466320992 CET6194423192.168.2.15223.6.64.44
                        Mar 18, 2024 13:53:30.466322899 CET6194423192.168.2.1554.52.76.227
                        Mar 18, 2024 13:53:30.466322899 CET6194423192.168.2.15198.36.19.28
                        Mar 18, 2024 13:53:30.466322899 CET6194423192.168.2.15139.239.67.185
                        Mar 18, 2024 13:53:30.466331005 CET6194423192.168.2.1596.186.238.250
                        Mar 18, 2024 13:53:30.466331005 CET6194423192.168.2.15111.33.24.88
                        Mar 18, 2024 13:53:30.466331959 CET619442323192.168.2.15161.197.178.17
                        Mar 18, 2024 13:53:30.466336012 CET619442323192.168.2.1575.0.229.160
                        Mar 18, 2024 13:53:30.466340065 CET6194423192.168.2.15216.174.165.187
                        Mar 18, 2024 13:53:30.466340065 CET6194423192.168.2.15196.76.9.45
                        Mar 18, 2024 13:53:30.466345072 CET6194423192.168.2.15101.170.246.50
                        Mar 18, 2024 13:53:30.466345072 CET6194423192.168.2.15207.104.59.230
                        Mar 18, 2024 13:53:30.466355085 CET6194423192.168.2.15124.168.159.168
                        Mar 18, 2024 13:53:30.466365099 CET6194423192.168.2.15101.110.217.143
                        Mar 18, 2024 13:53:30.466367960 CET6194423192.168.2.15122.27.252.19
                        Mar 18, 2024 13:53:30.466382027 CET6194423192.168.2.1563.135.92.177
                        Mar 18, 2024 13:53:30.466391087 CET6194423192.168.2.1598.43.197.229
                        Mar 18, 2024 13:53:30.466397047 CET6194423192.168.2.15168.22.16.252
                        Mar 18, 2024 13:53:30.466413975 CET619442323192.168.2.15143.239.13.207
                        Mar 18, 2024 13:53:30.466422081 CET6194423192.168.2.15161.53.96.227
                        Mar 18, 2024 13:53:30.466425896 CET6194423192.168.2.15193.58.192.118
                        Mar 18, 2024 13:53:30.466428041 CET6194423192.168.2.15147.64.13.18
                        Mar 18, 2024 13:53:30.466434002 CET6194423192.168.2.15114.213.110.168
                        Mar 18, 2024 13:53:30.466450930 CET6194423192.168.2.15114.188.168.53
                        Mar 18, 2024 13:53:30.466454029 CET6194423192.168.2.15208.158.79.75
                        Mar 18, 2024 13:53:30.466471910 CET6194423192.168.2.1541.36.41.210
                        Mar 18, 2024 13:53:30.466471910 CET6194423192.168.2.15125.22.41.253
                        Mar 18, 2024 13:53:30.466474056 CET619442323192.168.2.15173.105.12.205
                        Mar 18, 2024 13:53:30.466474056 CET6194423192.168.2.15183.96.15.189
                        Mar 18, 2024 13:53:30.466474056 CET6194423192.168.2.15174.123.157.67
                        Mar 18, 2024 13:53:30.466474056 CET6194423192.168.2.1539.87.122.67
                        Mar 18, 2024 13:53:30.466494083 CET6194423192.168.2.15123.116.73.141
                        Mar 18, 2024 13:53:30.466504097 CET6194423192.168.2.1535.80.28.183
                        Mar 18, 2024 13:53:30.466506004 CET6194423192.168.2.15120.214.154.89
                        Mar 18, 2024 13:53:30.466506004 CET6194423192.168.2.1536.132.224.179
                        Mar 18, 2024 13:53:30.466510057 CET6194423192.168.2.152.5.215.19
                        Mar 18, 2024 13:53:30.466514111 CET6194423192.168.2.15154.93.162.2
                        Mar 18, 2024 13:53:30.466526031 CET6194423192.168.2.15188.101.126.186
                        Mar 18, 2024 13:53:30.466526985 CET619442323192.168.2.15191.163.26.99
                        Mar 18, 2024 13:53:30.466536045 CET6194423192.168.2.15208.66.0.133
                        Mar 18, 2024 13:53:30.466547012 CET6194423192.168.2.15206.83.79.33
                        Mar 18, 2024 13:53:30.466555119 CET6194423192.168.2.1584.28.56.143
                        Mar 18, 2024 13:53:30.466566086 CET6194423192.168.2.15150.84.132.68
                        Mar 18, 2024 13:53:30.466566086 CET6194423192.168.2.1577.227.96.245
                        Mar 18, 2024 13:53:30.466576099 CET6194423192.168.2.15154.12.28.133
                        Mar 18, 2024 13:53:30.466581106 CET6194423192.168.2.15180.181.105.47
                        Mar 18, 2024 13:53:30.466581106 CET6194423192.168.2.1542.121.25.48
                        Mar 18, 2024 13:53:30.466592073 CET6194423192.168.2.15142.35.250.228
                        Mar 18, 2024 13:53:30.466592073 CET6194423192.168.2.1583.28.217.173
                        Mar 18, 2024 13:53:30.466593981 CET619442323192.168.2.1564.177.138.37
                        Mar 18, 2024 13:53:30.466605902 CET6194423192.168.2.15207.98.117.6
                        Mar 18, 2024 13:53:30.466622114 CET6194423192.168.2.15200.84.211.150
                        Mar 18, 2024 13:53:30.466622114 CET6194423192.168.2.15183.125.65.243
                        Mar 18, 2024 13:53:30.466622114 CET6194423192.168.2.15157.137.53.158
                        Mar 18, 2024 13:53:30.466629028 CET6194423192.168.2.1543.64.119.27
                        Mar 18, 2024 13:53:30.466629028 CET6194423192.168.2.1523.79.93.64
                        Mar 18, 2024 13:53:30.466631889 CET6194423192.168.2.15195.23.201.89
                        Mar 18, 2024 13:53:30.466640949 CET619442323192.168.2.154.154.74.67
                        Mar 18, 2024 13:53:30.466650009 CET6194423192.168.2.1560.225.159.78
                        Mar 18, 2024 13:53:30.466650009 CET6194423192.168.2.15171.229.117.151
                        Mar 18, 2024 13:53:30.466660976 CET6194423192.168.2.1534.225.226.253
                        Mar 18, 2024 13:53:30.466660976 CET6194423192.168.2.15173.9.250.161
                        Mar 18, 2024 13:53:30.466680050 CET6194423192.168.2.1520.189.192.56
                        Mar 18, 2024 13:53:30.466685057 CET6194423192.168.2.15120.220.230.223
                        Mar 18, 2024 13:53:30.466685057 CET6194423192.168.2.1577.117.106.158
                        Mar 18, 2024 13:53:30.466695070 CET6194423192.168.2.15177.144.124.106
                        Mar 18, 2024 13:53:30.466695070 CET619442323192.168.2.15125.194.194.67
                        Mar 18, 2024 13:53:30.466696024 CET6194423192.168.2.15203.44.139.17
                        Mar 18, 2024 13:53:30.466696024 CET6194423192.168.2.15161.232.119.150
                        Mar 18, 2024 13:53:30.466700077 CET6194423192.168.2.1518.83.22.165
                        Mar 18, 2024 13:53:30.466715097 CET6194423192.168.2.15198.153.111.136
                        Mar 18, 2024 13:53:30.466716051 CET6194423192.168.2.1540.130.2.74
                        Mar 18, 2024 13:53:30.466717958 CET6194423192.168.2.1552.79.120.23
                        Mar 18, 2024 13:53:30.466732025 CET6194423192.168.2.15150.253.194.61
                        Mar 18, 2024 13:53:30.466741085 CET6194423192.168.2.15116.64.202.218
                        Mar 18, 2024 13:53:30.466742992 CET6194423192.168.2.15184.231.91.234
                        Mar 18, 2024 13:53:30.466747999 CET6194423192.168.2.1547.215.135.41
                        Mar 18, 2024 13:53:30.466758966 CET6194423192.168.2.15164.94.109.141
                        Mar 18, 2024 13:53:30.466758966 CET619442323192.168.2.15160.118.130.25
                        Mar 18, 2024 13:53:30.466773033 CET6194423192.168.2.15131.59.113.104
                        Mar 18, 2024 13:53:30.466773987 CET6194423192.168.2.1519.195.19.202
                        Mar 18, 2024 13:53:30.466783047 CET6194423192.168.2.15150.11.181.203
                        Mar 18, 2024 13:53:30.466794968 CET6194423192.168.2.15204.166.131.60
                        Mar 18, 2024 13:53:30.466797113 CET6194423192.168.2.15120.117.195.78
                        Mar 18, 2024 13:53:30.466804981 CET6194423192.168.2.1565.72.212.238
                        Mar 18, 2024 13:53:30.466810942 CET6194423192.168.2.1583.8.254.246
                        Mar 18, 2024 13:53:30.466814041 CET6194423192.168.2.1513.159.140.164
                        Mar 18, 2024 13:53:30.466825962 CET619442323192.168.2.1565.207.193.206
                        Mar 18, 2024 13:53:30.466825962 CET6194423192.168.2.1534.235.128.224
                        Mar 18, 2024 13:53:30.466839075 CET6194423192.168.2.15193.6.89.45
                        Mar 18, 2024 13:53:30.466840982 CET6194423192.168.2.15120.162.37.67
                        Mar 18, 2024 13:53:30.466856003 CET6194423192.168.2.15111.102.101.102
                        Mar 18, 2024 13:53:30.466857910 CET6194423192.168.2.1562.233.239.236
                        Mar 18, 2024 13:53:30.466866970 CET6194423192.168.2.15156.186.248.60
                        Mar 18, 2024 13:53:30.466875076 CET6194423192.168.2.15117.123.247.151
                        Mar 18, 2024 13:53:30.466886997 CET6194423192.168.2.15125.252.191.62
                        Mar 18, 2024 13:53:30.466895103 CET6194423192.168.2.15219.113.73.0
                        Mar 18, 2024 13:53:30.466895103 CET6194423192.168.2.1597.164.119.108
                        Mar 18, 2024 13:53:30.466902018 CET619442323192.168.2.15174.35.179.71
                        Mar 18, 2024 13:53:30.466905117 CET6194423192.168.2.15142.118.64.154
                        Mar 18, 2024 13:53:30.466905117 CET6194423192.168.2.15126.199.48.202
                        Mar 18, 2024 13:53:30.466919899 CET6194423192.168.2.15103.214.94.35
                        Mar 18, 2024 13:53:30.466929913 CET6194423192.168.2.15121.145.157.89
                        Mar 18, 2024 13:53:30.466942072 CET6194423192.168.2.1564.196.174.44
                        Mar 18, 2024 13:53:30.466943979 CET6194423192.168.2.15164.130.19.57
                        Mar 18, 2024 13:53:30.466949940 CET6194423192.168.2.15209.24.83.43
                        Mar 18, 2024 13:53:30.466950893 CET6194423192.168.2.1583.67.40.175
                        Mar 18, 2024 13:53:30.466950893 CET6194423192.168.2.15194.161.170.132
                        Mar 18, 2024 13:53:30.466975927 CET6194423192.168.2.15168.141.57.38
                        Mar 18, 2024 13:53:30.466976881 CET6194423192.168.2.15114.199.122.184
                        Mar 18, 2024 13:53:30.466978073 CET6194423192.168.2.15194.75.142.63
                        Mar 18, 2024 13:53:30.466986895 CET619442323192.168.2.15173.141.206.5
                        Mar 18, 2024 13:53:30.466989040 CET6194423192.168.2.1557.64.210.96
                        Mar 18, 2024 13:53:30.466986895 CET6194423192.168.2.1537.30.84.54
                        Mar 18, 2024 13:53:30.466993093 CET6194423192.168.2.1546.45.230.2
                        Mar 18, 2024 13:53:30.467005014 CET6194423192.168.2.1576.157.126.57
                        Mar 18, 2024 13:53:30.467006922 CET6194423192.168.2.15194.192.92.39
                        Mar 18, 2024 13:53:30.467016935 CET619442323192.168.2.1523.147.233.100
                        Mar 18, 2024 13:53:30.467025042 CET6194423192.168.2.15223.40.27.197
                        Mar 18, 2024 13:53:30.467026949 CET6194423192.168.2.1553.127.180.223
                        Mar 18, 2024 13:53:30.467034101 CET6194423192.168.2.15185.117.57.254
                        Mar 18, 2024 13:53:30.467041016 CET6194423192.168.2.1576.143.195.238
                        Mar 18, 2024 13:53:30.467053890 CET6194423192.168.2.15159.11.127.12
                        Mar 18, 2024 13:53:30.467056990 CET6194423192.168.2.1518.23.251.252
                        Mar 18, 2024 13:53:30.467065096 CET6194423192.168.2.15110.181.77.90
                        Mar 18, 2024 13:53:30.467072964 CET6194423192.168.2.15148.97.161.15
                        Mar 18, 2024 13:53:30.467073917 CET6194423192.168.2.1577.38.152.40
                        Mar 18, 2024 13:53:30.467087984 CET6194423192.168.2.15113.78.188.236
                        Mar 18, 2024 13:53:30.467092991 CET619442323192.168.2.15132.161.246.82
                        Mar 18, 2024 13:53:30.467096090 CET6194423192.168.2.1554.220.102.164
                        Mar 18, 2024 13:53:30.467104912 CET6194423192.168.2.1539.194.180.235
                        Mar 18, 2024 13:53:30.467106104 CET6194423192.168.2.1570.242.148.237
                        Mar 18, 2024 13:53:30.467114925 CET6194423192.168.2.15172.96.159.188
                        Mar 18, 2024 13:53:30.467118979 CET6194423192.168.2.159.201.81.225
                        Mar 18, 2024 13:53:30.467127085 CET6194423192.168.2.1546.21.70.193
                        Mar 18, 2024 13:53:30.467138052 CET6194423192.168.2.1535.42.240.213
                        Mar 18, 2024 13:53:30.467152119 CET619442323192.168.2.15120.88.193.123
                        Mar 18, 2024 13:53:30.467152119 CET6194423192.168.2.15163.4.172.126
                        Mar 18, 2024 13:53:30.467155933 CET6194423192.168.2.159.112.230.184
                        Mar 18, 2024 13:53:30.467155933 CET6194423192.168.2.15154.38.201.154
                        Mar 18, 2024 13:53:30.467171907 CET6194423192.168.2.15122.91.115.98
                        Mar 18, 2024 13:53:30.467175007 CET6194423192.168.2.1577.206.111.192
                        Mar 18, 2024 13:53:30.467186928 CET6194423192.168.2.15144.156.187.117
                        Mar 18, 2024 13:53:30.467199087 CET6194423192.168.2.15148.18.83.48
                        Mar 18, 2024 13:53:30.467201948 CET6194423192.168.2.15218.94.10.253
                        Mar 18, 2024 13:53:30.467205048 CET6194423192.168.2.1584.144.124.95
                        Mar 18, 2024 13:53:30.467223883 CET6194423192.168.2.1581.34.182.207
                        Mar 18, 2024 13:53:30.467225075 CET619442323192.168.2.15163.91.134.203
                        Mar 18, 2024 13:53:30.467225075 CET6194423192.168.2.1565.41.232.46
                        Mar 18, 2024 13:53:30.467228889 CET6194423192.168.2.1517.11.14.151
                        Mar 18, 2024 13:53:30.467241049 CET6194423192.168.2.1552.36.54.91
                        Mar 18, 2024 13:53:30.467251062 CET6194423192.168.2.15155.39.138.39
                        Mar 18, 2024 13:53:30.467251062 CET6194423192.168.2.15111.144.221.195
                        Mar 18, 2024 13:53:30.467255116 CET6194423192.168.2.15113.43.105.170
                        Mar 18, 2024 13:53:30.467272997 CET6194423192.168.2.15152.65.225.122
                        Mar 18, 2024 13:53:30.467276096 CET6194423192.168.2.1580.33.64.65
                        Mar 18, 2024 13:53:30.467276096 CET6194423192.168.2.15161.255.102.144
                        Mar 18, 2024 13:53:30.467287064 CET6194423192.168.2.15137.88.212.59
                        Mar 18, 2024 13:53:30.467288971 CET619442323192.168.2.15138.168.194.146
                        Mar 18, 2024 13:53:30.467300892 CET6194423192.168.2.15123.173.228.85
                        Mar 18, 2024 13:53:30.467302084 CET6194423192.168.2.15149.100.211.238
                        Mar 18, 2024 13:53:30.467302084 CET6194423192.168.2.15101.161.180.210
                        Mar 18, 2024 13:53:30.467305899 CET6194423192.168.2.15158.64.67.249
                        Mar 18, 2024 13:53:30.467314959 CET6194423192.168.2.15193.141.24.147
                        Mar 18, 2024 13:53:30.467320919 CET6194423192.168.2.1550.21.4.165
                        Mar 18, 2024 13:53:30.467322111 CET6194423192.168.2.1537.31.21.68
                        Mar 18, 2024 13:53:30.467324972 CET6194423192.168.2.1557.227.47.25
                        Mar 18, 2024 13:53:30.467324972 CET6194423192.168.2.15173.63.184.28
                        Mar 18, 2024 13:53:30.467329979 CET619442323192.168.2.15128.38.208.216
                        Mar 18, 2024 13:53:30.467341900 CET6194423192.168.2.15210.137.244.62
                        Mar 18, 2024 13:53:30.467346907 CET6194423192.168.2.15176.238.242.212
                        Mar 18, 2024 13:53:30.467346907 CET6194423192.168.2.15107.164.3.201
                        Mar 18, 2024 13:53:30.467355967 CET6194423192.168.2.1569.52.145.126
                        Mar 18, 2024 13:53:30.467355967 CET6194423192.168.2.1591.129.99.225
                        Mar 18, 2024 13:53:30.467367887 CET6194423192.168.2.1547.117.27.39
                        Mar 18, 2024 13:53:30.467369080 CET6194423192.168.2.1596.157.115.10
                        Mar 18, 2024 13:53:30.467389107 CET6194423192.168.2.1597.190.191.125
                        Mar 18, 2024 13:53:30.467389107 CET619442323192.168.2.15118.196.84.238
                        Mar 18, 2024 13:53:30.467395067 CET6194423192.168.2.15124.245.223.79
                        Mar 18, 2024 13:53:30.467405081 CET6194423192.168.2.1565.128.10.185
                        Mar 18, 2024 13:53:30.467411995 CET6194423192.168.2.1517.14.224.58
                        Mar 18, 2024 13:53:30.467422962 CET6194423192.168.2.154.238.68.112
                        Mar 18, 2024 13:53:30.467425108 CET6194423192.168.2.15129.204.184.42
                        Mar 18, 2024 13:53:30.467436075 CET6194423192.168.2.1546.74.39.117
                        Mar 18, 2024 13:53:30.467437029 CET6194423192.168.2.15222.142.116.113
                        Mar 18, 2024 13:53:30.467453957 CET6194423192.168.2.15203.117.97.206
                        Mar 18, 2024 13:53:30.467454910 CET6194423192.168.2.15211.177.42.3
                        Mar 18, 2024 13:53:30.467454910 CET6194423192.168.2.15196.143.241.75
                        Mar 18, 2024 13:53:30.467463970 CET619442323192.168.2.15209.131.163.160
                        Mar 18, 2024 13:53:30.467467070 CET6194423192.168.2.15130.82.207.88
                        Mar 18, 2024 13:53:30.467480898 CET6194423192.168.2.15161.246.159.84
                        Mar 18, 2024 13:53:30.467480898 CET6194423192.168.2.1527.88.197.230
                        Mar 18, 2024 13:53:30.467487097 CET6194423192.168.2.15197.102.238.12
                        Mar 18, 2024 13:53:30.467497110 CET6194423192.168.2.15157.40.225.194
                        Mar 18, 2024 13:53:30.467513084 CET6194423192.168.2.15101.113.171.231
                        Mar 18, 2024 13:53:30.467514992 CET6194423192.168.2.15203.235.2.54
                        Mar 18, 2024 13:53:30.467514992 CET6194423192.168.2.1547.231.192.103
                        Mar 18, 2024 13:53:30.467514992 CET6194423192.168.2.1553.211.227.164
                        Mar 18, 2024 13:53:30.467528105 CET619442323192.168.2.1549.243.51.28
                        Mar 18, 2024 13:53:30.467531919 CET6194423192.168.2.15168.31.240.183
                        Mar 18, 2024 13:53:30.467544079 CET6194423192.168.2.1552.66.39.82
                        Mar 18, 2024 13:53:30.467546940 CET6194423192.168.2.15148.104.34.159
                        Mar 18, 2024 13:53:30.467549086 CET6194423192.168.2.1552.212.90.232
                        Mar 18, 2024 13:53:30.467554092 CET6194423192.168.2.15144.79.15.122
                        Mar 18, 2024 13:53:30.467565060 CET6194423192.168.2.15190.134.106.94
                        Mar 18, 2024 13:53:30.467566967 CET6194423192.168.2.1575.57.3.104
                        Mar 18, 2024 13:53:30.467576981 CET6194423192.168.2.15185.37.167.251
                        Mar 18, 2024 13:53:30.467590094 CET6194423192.168.2.15159.61.125.184
                        Mar 18, 2024 13:53:30.467590094 CET619442323192.168.2.15183.88.115.196
                        Mar 18, 2024 13:53:30.467605114 CET6194423192.168.2.1552.184.121.103
                        Mar 18, 2024 13:53:30.467605114 CET6194423192.168.2.15187.40.140.230
                        Mar 18, 2024 13:53:30.467612982 CET6194423192.168.2.1546.89.139.181
                        Mar 18, 2024 13:53:30.467612982 CET6194423192.168.2.15154.49.117.169
                        Mar 18, 2024 13:53:30.467622995 CET6194423192.168.2.1513.124.70.150
                        Mar 18, 2024 13:53:30.467638016 CET6194423192.168.2.159.148.26.96
                        Mar 18, 2024 13:53:30.467644930 CET6194423192.168.2.15166.168.18.228
                        Mar 18, 2024 13:53:30.467644930 CET6194423192.168.2.15126.209.128.44
                        Mar 18, 2024 13:53:30.467644930 CET619442323192.168.2.1544.233.157.211
                        Mar 18, 2024 13:53:30.467647076 CET6194423192.168.2.1514.120.234.148
                        Mar 18, 2024 13:53:30.467659950 CET6194423192.168.2.15197.173.89.55
                        Mar 18, 2024 13:53:30.467659950 CET6194423192.168.2.15189.20.217.153
                        Mar 18, 2024 13:53:30.467677116 CET6194423192.168.2.15148.177.100.63
                        Mar 18, 2024 13:53:30.467678070 CET6194423192.168.2.1596.138.200.234
                        Mar 18, 2024 13:53:30.467694998 CET6194423192.168.2.1540.3.197.125
                        Mar 18, 2024 13:53:30.467694998 CET6194423192.168.2.15156.85.184.205
                        Mar 18, 2024 13:53:30.467703104 CET6194423192.168.2.1525.250.108.64
                        Mar 18, 2024 13:53:30.467703104 CET6194423192.168.2.15128.1.234.203
                        Mar 18, 2024 13:53:30.467711926 CET6194423192.168.2.15212.13.25.210
                        Mar 18, 2024 13:53:30.467730045 CET6194423192.168.2.15175.152.249.251
                        Mar 18, 2024 13:53:30.467730999 CET6194423192.168.2.1513.5.126.143
                        Mar 18, 2024 13:53:30.467732906 CET6194423192.168.2.15188.204.85.251
                        Mar 18, 2024 13:53:30.467742920 CET619442323192.168.2.15218.188.228.41
                        Mar 18, 2024 13:53:30.467742920 CET6194423192.168.2.15207.138.210.132
                        Mar 18, 2024 13:53:30.467756033 CET6194423192.168.2.15107.77.158.237
                        Mar 18, 2024 13:53:30.467758894 CET6194423192.168.2.15212.218.229.166
                        Mar 18, 2024 13:53:30.467758894 CET6194423192.168.2.15161.143.184.21
                        Mar 18, 2024 13:53:30.467760086 CET6194423192.168.2.15125.156.161.219
                        Mar 18, 2024 13:53:30.467772007 CET619442323192.168.2.1566.111.244.42
                        Mar 18, 2024 13:53:30.467777014 CET6194423192.168.2.15117.40.45.242
                        Mar 18, 2024 13:53:30.467777014 CET6194423192.168.2.15197.141.189.234
                        Mar 18, 2024 13:53:30.467788935 CET6194423192.168.2.1536.60.203.139
                        Mar 18, 2024 13:53:30.467797041 CET6194423192.168.2.15186.201.12.191
                        Mar 18, 2024 13:53:30.467799902 CET6194423192.168.2.15151.152.54.9
                        Mar 18, 2024 13:53:30.467814922 CET6194423192.168.2.15122.128.190.47
                        Mar 18, 2024 13:53:30.467818022 CET6194423192.168.2.15179.129.138.10
                        Mar 18, 2024 13:53:30.467819929 CET6194423192.168.2.15220.46.139.180
                        Mar 18, 2024 13:53:30.467819929 CET6194423192.168.2.15168.134.153.38
                        Mar 18, 2024 13:53:30.467820883 CET6194423192.168.2.1520.190.21.202
                        Mar 18, 2024 13:53:30.467830896 CET619442323192.168.2.15122.33.147.14
                        Mar 18, 2024 13:53:30.467837095 CET6194423192.168.2.1571.40.80.98
                        Mar 18, 2024 13:53:30.757525921 CET2361944119.221.19.187192.168.2.15
                        Mar 18, 2024 13:53:30.818470955 CET2361944114.254.243.177192.168.2.15
                        Mar 18, 2024 13:53:30.910793066 CET2361944106.151.5.52192.168.2.15
                        Mar 18, 2024 13:53:31.469002008 CET6194423192.168.2.1517.48.87.203
                        Mar 18, 2024 13:53:31.469007969 CET619442323192.168.2.15161.6.120.187
                        Mar 18, 2024 13:53:31.469012976 CET6194423192.168.2.15166.9.212.39
                        Mar 18, 2024 13:53:31.469028950 CET6194423192.168.2.1520.112.117.220
                        Mar 18, 2024 13:53:31.469029903 CET6194423192.168.2.15218.222.116.76
                        Mar 18, 2024 13:53:31.469043016 CET6194423192.168.2.15120.75.156.37
                        Mar 18, 2024 13:53:31.469042063 CET6194423192.168.2.15199.244.31.174
                        Mar 18, 2024 13:53:31.469050884 CET6194423192.168.2.15192.229.137.0
                        Mar 18, 2024 13:53:31.469063044 CET6194423192.168.2.15187.95.123.191
                        Mar 18, 2024 13:53:31.469063044 CET619442323192.168.2.15148.51.242.243
                        Mar 18, 2024 13:53:31.469063997 CET6194423192.168.2.1543.149.119.58
                        Mar 18, 2024 13:53:31.469072104 CET6194423192.168.2.15133.168.220.112
                        Mar 18, 2024 13:53:31.469073057 CET6194423192.168.2.15204.155.40.54
                        Mar 18, 2024 13:53:31.469073057 CET6194423192.168.2.1594.192.235.8
                        Mar 18, 2024 13:53:31.469085932 CET6194423192.168.2.15105.99.43.90
                        Mar 18, 2024 13:53:31.469086885 CET6194423192.168.2.15113.229.134.167
                        Mar 18, 2024 13:53:31.469100952 CET6194423192.168.2.1572.35.188.52
                        Mar 18, 2024 13:53:31.469104052 CET6194423192.168.2.15107.77.157.248
                        Mar 18, 2024 13:53:31.469105959 CET6194423192.168.2.1583.45.52.88
                        Mar 18, 2024 13:53:31.469121933 CET6194423192.168.2.15142.33.8.19
                        Mar 18, 2024 13:53:31.469126940 CET619442323192.168.2.15126.114.175.113
                        Mar 18, 2024 13:53:31.469132900 CET6194423192.168.2.1553.123.100.68
                        Mar 18, 2024 13:53:31.469141960 CET6194423192.168.2.15128.208.210.130
                        Mar 18, 2024 13:53:31.469161987 CET6194423192.168.2.15184.221.104.201
                        Mar 18, 2024 13:53:31.469163895 CET6194423192.168.2.1539.39.60.230
                        Mar 18, 2024 13:53:31.469163895 CET6194423192.168.2.15213.173.226.238
                        Mar 18, 2024 13:53:31.469166994 CET6194423192.168.2.15174.233.248.146
                        Mar 18, 2024 13:53:31.469175100 CET6194423192.168.2.1547.217.133.73
                        Mar 18, 2024 13:53:31.469176054 CET6194423192.168.2.15179.199.24.25
                        Mar 18, 2024 13:53:31.469180107 CET6194423192.168.2.1582.235.150.77
                        Mar 18, 2024 13:53:31.469186068 CET619442323192.168.2.1571.108.151.117
                        Mar 18, 2024 13:53:31.469204903 CET6194423192.168.2.15198.155.147.139
                        Mar 18, 2024 13:53:31.469208002 CET6194423192.168.2.1548.10.129.29
                        Mar 18, 2024 13:53:31.469213009 CET6194423192.168.2.1549.178.21.245
                        Mar 18, 2024 13:53:31.469219923 CET6194423192.168.2.15223.238.200.113
                        Mar 18, 2024 13:53:31.469224930 CET6194423192.168.2.1549.220.33.171
                        Mar 18, 2024 13:53:31.469228029 CET6194423192.168.2.15218.16.57.113
                        Mar 18, 2024 13:53:31.469228029 CET6194423192.168.2.15207.174.242.204
                        Mar 18, 2024 13:53:31.469238997 CET6194423192.168.2.15175.175.239.151
                        Mar 18, 2024 13:53:31.469244957 CET6194423192.168.2.15143.180.57.36
                        Mar 18, 2024 13:53:31.469249010 CET619442323192.168.2.15210.92.37.87
                        Mar 18, 2024 13:53:31.469261885 CET6194423192.168.2.15152.183.204.221
                        Mar 18, 2024 13:53:31.469263077 CET6194423192.168.2.15100.186.139.190
                        Mar 18, 2024 13:53:31.469265938 CET6194423192.168.2.1546.153.10.245
                        Mar 18, 2024 13:53:31.469279051 CET6194423192.168.2.15166.175.72.51
                        Mar 18, 2024 13:53:31.469283104 CET6194423192.168.2.15200.98.65.203
                        Mar 18, 2024 13:53:31.469283104 CET6194423192.168.2.15168.244.87.123
                        Mar 18, 2024 13:53:31.469294071 CET6194423192.168.2.1535.217.154.45
                        Mar 18, 2024 13:53:31.469301939 CET6194423192.168.2.1572.35.95.86
                        Mar 18, 2024 13:53:31.469302893 CET6194423192.168.2.1535.160.238.70
                        Mar 18, 2024 13:53:31.469316006 CET619442323192.168.2.15212.206.198.32
                        Mar 18, 2024 13:53:31.469320059 CET6194423192.168.2.1559.199.18.241
                        Mar 18, 2024 13:53:31.469320059 CET6194423192.168.2.1537.220.50.176
                        Mar 18, 2024 13:53:31.469321012 CET6194423192.168.2.15122.199.73.78
                        Mar 18, 2024 13:53:31.469320059 CET6194423192.168.2.15192.118.37.150
                        Mar 18, 2024 13:53:31.469325066 CET6194423192.168.2.15100.62.25.144
                        Mar 18, 2024 13:53:31.469340086 CET6194423192.168.2.15138.209.127.5
                        Mar 18, 2024 13:53:31.469340086 CET6194423192.168.2.15115.197.139.138
                        Mar 18, 2024 13:53:31.469348907 CET6194423192.168.2.15199.105.1.76
                        Mar 18, 2024 13:53:31.469366074 CET6194423192.168.2.1599.91.54.7
                        Mar 18, 2024 13:53:31.469366074 CET6194423192.168.2.1566.248.9.49
                        Mar 18, 2024 13:53:31.469367027 CET6194423192.168.2.15167.173.255.134
                        Mar 18, 2024 13:53:31.469367027 CET619442323192.168.2.15138.169.104.62
                        Mar 18, 2024 13:53:31.469366074 CET6194423192.168.2.1586.73.234.155
                        Mar 18, 2024 13:53:31.469386101 CET6194423192.168.2.1545.195.246.20
                        Mar 18, 2024 13:53:31.469388008 CET6194423192.168.2.15222.25.86.100
                        Mar 18, 2024 13:53:31.469392061 CET6194423192.168.2.15209.204.124.151
                        Mar 18, 2024 13:53:31.469394922 CET6194423192.168.2.15123.104.236.76
                        Mar 18, 2024 13:53:31.469404936 CET6194423192.168.2.15139.199.39.15
                        Mar 18, 2024 13:53:31.469417095 CET619442323192.168.2.15100.208.86.236
                        Mar 18, 2024 13:53:31.469418049 CET6194423192.168.2.15213.131.156.199
                        Mar 18, 2024 13:53:31.469425917 CET6194423192.168.2.1554.245.224.6
                        Mar 18, 2024 13:53:31.469430923 CET6194423192.168.2.15147.177.183.77
                        Mar 18, 2024 13:53:31.469432116 CET6194423192.168.2.1545.98.82.99
                        Mar 18, 2024 13:53:31.469444990 CET6194423192.168.2.15179.127.40.47
                        Mar 18, 2024 13:53:31.469446898 CET6194423192.168.2.15113.207.38.69
                        Mar 18, 2024 13:53:31.469454050 CET6194423192.168.2.15156.111.15.237
                        Mar 18, 2024 13:53:31.469470024 CET6194423192.168.2.15201.150.115.168
                        Mar 18, 2024 13:53:31.469470024 CET6194423192.168.2.15170.195.91.14
                        Mar 18, 2024 13:53:31.469480038 CET6194423192.168.2.15187.184.124.183
                        Mar 18, 2024 13:53:31.469482899 CET619442323192.168.2.15114.170.211.11
                        Mar 18, 2024 13:53:31.469501972 CET6194423192.168.2.15202.213.30.48
                        Mar 18, 2024 13:53:31.469504118 CET6194423192.168.2.15207.105.156.86
                        Mar 18, 2024 13:53:31.469504118 CET6194423192.168.2.15199.146.51.60
                        Mar 18, 2024 13:53:31.469504118 CET6194423192.168.2.15125.45.7.179
                        Mar 18, 2024 13:53:31.469505072 CET6194423192.168.2.1514.10.114.31
                        Mar 18, 2024 13:53:31.469511986 CET6194423192.168.2.1543.148.214.108
                        Mar 18, 2024 13:53:31.469521046 CET6194423192.168.2.15170.7.231.160
                        Mar 18, 2024 13:53:31.469526052 CET6194423192.168.2.15223.94.22.179
                        Mar 18, 2024 13:53:31.469526052 CET6194423192.168.2.1534.231.132.217
                        Mar 18, 2024 13:53:31.469536066 CET619442323192.168.2.15162.209.222.134
                        Mar 18, 2024 13:53:31.469537020 CET6194423192.168.2.1553.78.58.23
                        Mar 18, 2024 13:53:31.469541073 CET6194423192.168.2.1585.143.231.88
                        Mar 18, 2024 13:53:31.469552994 CET6194423192.168.2.15139.100.115.70
                        Mar 18, 2024 13:53:31.469558001 CET6194423192.168.2.1554.113.207.139
                        Mar 18, 2024 13:53:31.469569921 CET6194423192.168.2.1519.111.207.28
                        Mar 18, 2024 13:53:31.469573975 CET6194423192.168.2.1568.11.112.146
                        Mar 18, 2024 13:53:31.469582081 CET6194423192.168.2.15213.248.85.48
                        Mar 18, 2024 13:53:31.469582081 CET6194423192.168.2.15157.125.96.88
                        Mar 18, 2024 13:53:31.469593048 CET619442323192.168.2.15131.3.222.228
                        Mar 18, 2024 13:53:31.469595909 CET6194423192.168.2.15210.13.151.152
                        Mar 18, 2024 13:53:31.469605923 CET6194423192.168.2.15103.231.175.29
                        Mar 18, 2024 13:53:31.469605923 CET6194423192.168.2.15148.148.155.123
                        Mar 18, 2024 13:53:31.469614983 CET6194423192.168.2.1592.222.79.230
                        Mar 18, 2024 13:53:31.469624996 CET6194423192.168.2.15207.242.103.148
                        Mar 18, 2024 13:53:31.469631910 CET6194423192.168.2.15216.247.152.68
                        Mar 18, 2024 13:53:31.469639063 CET6194423192.168.2.1571.60.160.71
                        Mar 18, 2024 13:53:31.469640970 CET6194423192.168.2.15132.223.38.243
                        Mar 18, 2024 13:53:31.469654083 CET6194423192.168.2.1544.81.69.148
                        Mar 18, 2024 13:53:31.469655991 CET619442323192.168.2.1564.247.100.168
                        Mar 18, 2024 13:53:31.469656944 CET6194423192.168.2.15130.140.81.236
                        Mar 18, 2024 13:53:31.469671965 CET6194423192.168.2.1548.161.252.1
                        Mar 18, 2024 13:53:31.469672918 CET6194423192.168.2.1517.12.228.204
                        Mar 18, 2024 13:53:31.469683886 CET6194423192.168.2.1591.124.169.46
                        Mar 18, 2024 13:53:31.469685078 CET6194423192.168.2.1565.218.61.40
                        Mar 18, 2024 13:53:31.469686031 CET6194423192.168.2.15189.190.188.232
                        Mar 18, 2024 13:53:31.469697952 CET6194423192.168.2.15197.71.56.120
                        Mar 18, 2024 13:53:31.469702959 CET6194423192.168.2.1546.124.243.35
                        Mar 18, 2024 13:53:31.469712973 CET6194423192.168.2.15119.79.250.110
                        Mar 18, 2024 13:53:31.469712973 CET619442323192.168.2.1596.195.126.24
                        Mar 18, 2024 13:53:31.469716072 CET6194423192.168.2.15137.153.2.65
                        Mar 18, 2024 13:53:31.469717026 CET6194423192.168.2.15116.207.52.240
                        Mar 18, 2024 13:53:31.469728947 CET6194423192.168.2.1596.215.78.167
                        Mar 18, 2024 13:53:31.469729900 CET6194423192.168.2.15132.107.7.42
                        Mar 18, 2024 13:53:31.469737053 CET6194423192.168.2.1536.231.67.153
                        Mar 18, 2024 13:53:31.469737053 CET6194423192.168.2.15133.124.185.6
                        Mar 18, 2024 13:53:31.469748020 CET6194423192.168.2.15191.174.58.122
                        Mar 18, 2024 13:53:31.469755888 CET6194423192.168.2.15166.174.43.165
                        Mar 18, 2024 13:53:31.469762087 CET6194423192.168.2.15156.169.74.123
                        Mar 18, 2024 13:53:31.469770908 CET6194423192.168.2.1544.126.229.97
                        Mar 18, 2024 13:53:31.469774961 CET619442323192.168.2.15156.118.177.206
                        Mar 18, 2024 13:53:31.469779015 CET6194423192.168.2.1574.11.65.0
                        Mar 18, 2024 13:53:31.469789982 CET6194423192.168.2.15220.219.155.108
                        Mar 18, 2024 13:53:31.469795942 CET6194423192.168.2.15123.3.100.214
                        Mar 18, 2024 13:53:31.469803095 CET6194423192.168.2.1560.242.212.151
                        Mar 18, 2024 13:53:31.469810009 CET6194423192.168.2.15218.144.139.5
                        Mar 18, 2024 13:53:31.469818115 CET6194423192.168.2.15208.208.167.12
                        Mar 18, 2024 13:53:31.469819069 CET6194423192.168.2.15208.78.58.31
                        Mar 18, 2024 13:53:31.469832897 CET6194423192.168.2.15206.112.4.214
                        Mar 18, 2024 13:53:31.469837904 CET6194423192.168.2.1583.163.45.127
                        Mar 18, 2024 13:53:31.469841957 CET619442323192.168.2.1523.155.102.199
                        Mar 18, 2024 13:53:31.469860077 CET6194423192.168.2.15153.60.178.225
                        Mar 18, 2024 13:53:31.469866037 CET6194423192.168.2.1554.226.39.146
                        Mar 18, 2024 13:53:31.469868898 CET6194423192.168.2.15187.156.168.168
                        Mar 18, 2024 13:53:31.469882965 CET6194423192.168.2.15208.197.71.13
                        Mar 18, 2024 13:53:31.469882965 CET6194423192.168.2.15213.158.21.218
                        Mar 18, 2024 13:53:31.469885111 CET6194423192.168.2.1542.217.213.72
                        Mar 18, 2024 13:53:31.469887018 CET6194423192.168.2.1518.193.62.172
                        Mar 18, 2024 13:53:31.469902039 CET6194423192.168.2.1594.223.86.56
                        Mar 18, 2024 13:53:31.469906092 CET6194423192.168.2.15155.222.15.10
                        Mar 18, 2024 13:53:31.469917059 CET6194423192.168.2.15153.190.156.235
                        Mar 18, 2024 13:53:31.469918013 CET619442323192.168.2.1549.183.2.51
                        Mar 18, 2024 13:53:31.469923019 CET6194423192.168.2.1586.235.19.116
                        Mar 18, 2024 13:53:31.469932079 CET6194423192.168.2.1594.230.247.91
                        Mar 18, 2024 13:53:31.469935894 CET6194423192.168.2.15143.228.57.209
                        Mar 18, 2024 13:53:31.469947100 CET6194423192.168.2.15152.141.213.143
                        Mar 18, 2024 13:53:31.469947100 CET6194423192.168.2.15206.127.150.150
                        Mar 18, 2024 13:53:31.469959974 CET6194423192.168.2.1563.172.233.74
                        Mar 18, 2024 13:53:31.469961882 CET6194423192.168.2.15142.252.206.85
                        Mar 18, 2024 13:53:31.469964027 CET619442323192.168.2.15181.107.191.101
                        Mar 18, 2024 13:53:31.469964027 CET6194423192.168.2.15204.184.188.184
                        Mar 18, 2024 13:53:31.469974995 CET6194423192.168.2.15117.174.0.220
                        Mar 18, 2024 13:53:31.469985962 CET6194423192.168.2.15216.154.167.193
                        Mar 18, 2024 13:53:31.469999075 CET6194423192.168.2.15149.79.20.153
                        Mar 18, 2024 13:53:31.470000982 CET6194423192.168.2.151.53.67.230
                        Mar 18, 2024 13:53:31.470000982 CET6194423192.168.2.15173.125.160.19
                        Mar 18, 2024 13:53:31.470017910 CET6194423192.168.2.1597.115.112.189
                        Mar 18, 2024 13:53:31.470017910 CET6194423192.168.2.15132.233.197.198
                        Mar 18, 2024 13:53:31.470022917 CET619442323192.168.2.1518.40.204.234
                        Mar 18, 2024 13:53:31.470022917 CET6194423192.168.2.1545.114.82.219
                        Mar 18, 2024 13:53:31.470026016 CET6194423192.168.2.15216.167.195.152
                        Mar 18, 2024 13:53:31.470030069 CET6194423192.168.2.15162.60.81.141
                        Mar 18, 2024 13:53:31.470036983 CET6194423192.168.2.1553.63.157.249
                        Mar 18, 2024 13:53:31.470045090 CET6194423192.168.2.15111.10.126.20
                        Mar 18, 2024 13:53:31.470050097 CET6194423192.168.2.15147.55.195.50
                        Mar 18, 2024 13:53:31.470051050 CET6194423192.168.2.15163.125.39.178
                        Mar 18, 2024 13:53:31.470067024 CET6194423192.168.2.15158.68.211.191
                        Mar 18, 2024 13:53:31.470067978 CET6194423192.168.2.15209.142.118.43
                        Mar 18, 2024 13:53:31.470078945 CET6194423192.168.2.15223.49.188.78
                        Mar 18, 2024 13:53:31.470078945 CET619442323192.168.2.1572.63.144.163
                        Mar 18, 2024 13:53:31.470079899 CET6194423192.168.2.15156.174.247.98
                        Mar 18, 2024 13:53:31.470092058 CET6194423192.168.2.15198.45.99.100
                        Mar 18, 2024 13:53:31.470098019 CET6194423192.168.2.1591.42.106.36
                        Mar 18, 2024 13:53:31.470109940 CET6194423192.168.2.15164.223.61.153
                        Mar 18, 2024 13:53:31.470113039 CET6194423192.168.2.154.217.218.29
                        Mar 18, 2024 13:53:31.470113039 CET6194423192.168.2.15131.177.95.127
                        Mar 18, 2024 13:53:31.470120907 CET6194423192.168.2.15210.35.100.148
                        Mar 18, 2024 13:53:31.470125914 CET6194423192.168.2.15164.174.47.105
                        Mar 18, 2024 13:53:31.470129013 CET6194423192.168.2.15219.36.79.167
                        Mar 18, 2024 13:53:31.470139980 CET619442323192.168.2.15167.28.245.39
                        Mar 18, 2024 13:53:31.470140934 CET6194423192.168.2.15104.203.168.236
                        Mar 18, 2024 13:53:31.470149040 CET6194423192.168.2.15177.97.5.39
                        Mar 18, 2024 13:53:31.470156908 CET6194423192.168.2.1584.106.244.60
                        Mar 18, 2024 13:53:31.470156908 CET6194423192.168.2.1597.145.247.211
                        Mar 18, 2024 13:53:31.470175028 CET6194423192.168.2.1539.51.191.167
                        Mar 18, 2024 13:53:31.470175982 CET6194423192.168.2.159.55.189.40
                        Mar 18, 2024 13:53:31.470175028 CET6194423192.168.2.15213.72.140.124
                        Mar 18, 2024 13:53:31.470190048 CET6194423192.168.2.1576.85.154.71
                        Mar 18, 2024 13:53:31.470196009 CET6194423192.168.2.15213.50.102.248
                        Mar 18, 2024 13:53:31.470201969 CET619442323192.168.2.15155.170.147.173
                        Mar 18, 2024 13:53:31.470210075 CET6194423192.168.2.15217.183.22.217
                        Mar 18, 2024 13:53:31.470210075 CET6194423192.168.2.15119.12.35.175
                        Mar 18, 2024 13:53:31.470217943 CET6194423192.168.2.15220.166.179.234
                        Mar 18, 2024 13:53:31.470217943 CET6194423192.168.2.15205.94.45.39
                        Mar 18, 2024 13:53:31.470227957 CET6194423192.168.2.15149.101.34.170
                        Mar 18, 2024 13:53:31.470236063 CET6194423192.168.2.15192.138.235.162
                        Mar 18, 2024 13:53:31.470247030 CET6194423192.168.2.1552.106.57.67
                        Mar 18, 2024 13:53:31.470248938 CET6194423192.168.2.15188.90.101.54
                        Mar 18, 2024 13:53:31.470248938 CET6194423192.168.2.1554.161.220.89
                        Mar 18, 2024 13:53:31.470261097 CET619442323192.168.2.15130.211.201.209
                        Mar 18, 2024 13:53:31.470264912 CET6194423192.168.2.15189.17.2.71
                        Mar 18, 2024 13:53:31.470268011 CET6194423192.168.2.15165.87.144.212
                        Mar 18, 2024 13:53:31.470287085 CET6194423192.168.2.15220.104.213.181
                        Mar 18, 2024 13:53:31.470287085 CET6194423192.168.2.15164.119.165.57
                        Mar 18, 2024 13:53:31.470295906 CET6194423192.168.2.15135.188.60.242
                        Mar 18, 2024 13:53:31.470300913 CET6194423192.168.2.1564.90.32.80
                        Mar 18, 2024 13:53:31.470302105 CET6194423192.168.2.158.42.97.16
                        Mar 18, 2024 13:53:31.470313072 CET6194423192.168.2.1586.162.44.225
                        Mar 18, 2024 13:53:31.470321894 CET6194423192.168.2.15202.207.0.232
                        Mar 18, 2024 13:53:31.470324039 CET619442323192.168.2.1527.23.133.56
                        Mar 18, 2024 13:53:31.470325947 CET6194423192.168.2.1546.146.86.191
                        Mar 18, 2024 13:53:31.470336914 CET6194423192.168.2.15169.229.188.136
                        Mar 18, 2024 13:53:31.470340014 CET6194423192.168.2.1592.229.153.225
                        Mar 18, 2024 13:53:31.470364094 CET6194423192.168.2.15101.161.146.139
                        Mar 18, 2024 13:53:31.470364094 CET6194423192.168.2.1578.29.167.244
                        Mar 18, 2024 13:53:31.470366955 CET6194423192.168.2.15179.159.195.106
                        Mar 18, 2024 13:53:31.470375061 CET6194423192.168.2.1595.118.167.143
                        Mar 18, 2024 13:53:31.470380068 CET6194423192.168.2.1558.207.135.74
                        Mar 18, 2024 13:53:31.470391035 CET6194423192.168.2.15160.205.204.125
                        Mar 18, 2024 13:53:31.470397949 CET6194423192.168.2.15164.91.241.87
                        Mar 18, 2024 13:53:31.470406055 CET619442323192.168.2.1576.155.255.239
                        Mar 18, 2024 13:53:31.470411062 CET6194423192.168.2.15125.145.124.204
                        Mar 18, 2024 13:53:31.470413923 CET6194423192.168.2.15184.253.153.4
                        Mar 18, 2024 13:53:31.470424891 CET6194423192.168.2.15137.137.144.83
                        Mar 18, 2024 13:53:31.470431089 CET6194423192.168.2.1575.72.30.19
                        Mar 18, 2024 13:53:31.470432043 CET6194423192.168.2.1559.161.225.34
                        Mar 18, 2024 13:53:31.470432043 CET6194423192.168.2.15222.156.225.246
                        Mar 18, 2024 13:53:31.470439911 CET6194423192.168.2.1593.243.96.108
                        Mar 18, 2024 13:53:31.470447063 CET6194423192.168.2.15193.4.30.45
                        Mar 18, 2024 13:53:31.470457077 CET619442323192.168.2.15218.91.60.82
                        Mar 18, 2024 13:53:31.470458031 CET6194423192.168.2.1551.200.136.149
                        Mar 18, 2024 13:53:31.470474005 CET6194423192.168.2.15133.150.150.127
                        Mar 18, 2024 13:53:31.470474005 CET6194423192.168.2.1532.146.111.36
                        Mar 18, 2024 13:53:31.470484972 CET6194423192.168.2.15168.92.133.199
                        Mar 18, 2024 13:53:31.470488071 CET6194423192.168.2.15190.120.67.148
                        Mar 18, 2024 13:53:31.470489025 CET6194423192.168.2.15199.119.195.166
                        Mar 18, 2024 13:53:31.470489025 CET6194423192.168.2.1577.216.2.75
                        Mar 18, 2024 13:53:31.470494986 CET6194423192.168.2.1597.97.167.205
                        Mar 18, 2024 13:53:31.470506907 CET6194423192.168.2.154.250.255.140
                        Mar 18, 2024 13:53:31.470508099 CET6194423192.168.2.15200.232.225.48
                        Mar 18, 2024 13:53:31.470515966 CET6194423192.168.2.1568.75.8.166
                        Mar 18, 2024 13:53:31.470520973 CET619442323192.168.2.15208.192.201.16
                        Mar 18, 2024 13:53:31.470530033 CET6194423192.168.2.1535.90.13.50
                        Mar 18, 2024 13:53:31.470534086 CET6194423192.168.2.15155.175.136.205
                        Mar 18, 2024 13:53:31.470539093 CET6194423192.168.2.1588.165.219.31
                        Mar 18, 2024 13:53:31.470541954 CET6194423192.168.2.15131.148.216.74
                        Mar 18, 2024 13:53:31.470544100 CET6194423192.168.2.1562.121.171.212
                        Mar 18, 2024 13:53:31.470561028 CET6194423192.168.2.15189.46.97.4
                        Mar 18, 2024 13:53:31.470561028 CET6194423192.168.2.1587.58.107.207
                        Mar 18, 2024 13:53:31.470561028 CET6194423192.168.2.1588.219.22.199
                        Mar 18, 2024 13:53:31.470566034 CET619442323192.168.2.15112.247.144.4
                        Mar 18, 2024 13:53:31.470580101 CET6194423192.168.2.15210.190.39.167
                        Mar 18, 2024 13:53:31.470580101 CET6194423192.168.2.15138.255.238.191
                        Mar 18, 2024 13:53:31.470592976 CET6194423192.168.2.15123.65.21.228
                        Mar 18, 2024 13:53:31.470592976 CET6194423192.168.2.15129.179.219.33
                        Mar 18, 2024 13:53:31.470598936 CET6194423192.168.2.1534.61.135.83
                        Mar 18, 2024 13:53:31.470598936 CET6194423192.168.2.15188.32.30.54
                        Mar 18, 2024 13:53:31.470599890 CET6194423192.168.2.15183.2.166.252
                        Mar 18, 2024 13:53:31.470613956 CET6194423192.168.2.1581.83.103.21
                        Mar 18, 2024 13:53:31.470618010 CET6194423192.168.2.15100.139.103.70
                        Mar 18, 2024 13:53:31.470623970 CET619442323192.168.2.1536.160.9.72
                        Mar 18, 2024 13:53:31.470638037 CET6194423192.168.2.1552.17.23.246
                        Mar 18, 2024 13:53:31.470638037 CET6194423192.168.2.1546.139.245.9
                        Mar 18, 2024 13:53:31.470638037 CET6194423192.168.2.1581.123.214.12
                        Mar 18, 2024 13:53:31.470655918 CET6194423192.168.2.15103.152.218.170
                        Mar 18, 2024 13:53:31.470657110 CET6194423192.168.2.15191.119.251.101
                        Mar 18, 2024 13:53:31.470658064 CET6194423192.168.2.15151.242.66.69
                        Mar 18, 2024 13:53:31.470662117 CET6194423192.168.2.15222.39.57.101
                        Mar 18, 2024 13:53:31.470674992 CET6194423192.168.2.15129.45.161.40
                        Mar 18, 2024 13:53:31.470676899 CET6194423192.168.2.15188.243.250.94
                        Mar 18, 2024 13:53:31.470676899 CET619442323192.168.2.15108.45.138.218
                        Mar 18, 2024 13:53:31.470690012 CET6194423192.168.2.1589.148.161.70
                        Mar 18, 2024 13:53:31.470695972 CET6194423192.168.2.15205.228.67.188
                        Mar 18, 2024 13:53:31.470702887 CET6194423192.168.2.15148.167.203.250
                        Mar 18, 2024 13:53:31.470716953 CET6194423192.168.2.15126.30.41.36
                        Mar 18, 2024 13:53:31.470716953 CET6194423192.168.2.1596.234.40.36
                        Mar 18, 2024 13:53:31.470716953 CET6194423192.168.2.15192.231.183.176
                        Mar 18, 2024 13:53:31.470729113 CET6194423192.168.2.1581.184.192.144
                        Mar 18, 2024 13:53:31.470736027 CET6194423192.168.2.15188.195.211.77
                        Mar 18, 2024 13:53:31.470746994 CET619442323192.168.2.15195.73.129.141
                        Mar 18, 2024 13:53:31.470748901 CET6194423192.168.2.15190.238.135.5
                        Mar 18, 2024 13:53:31.470760107 CET6194423192.168.2.1547.53.5.192
                        Mar 18, 2024 13:53:31.470760107 CET6194423192.168.2.15119.166.205.65
                        Mar 18, 2024 13:53:31.470769882 CET6194423192.168.2.1525.211.140.211
                        Mar 18, 2024 13:53:31.470772028 CET6194423192.168.2.1587.216.39.59
                        Mar 18, 2024 13:53:31.470777988 CET6194423192.168.2.1549.233.162.140
                        Mar 18, 2024 13:53:31.470792055 CET6194423192.168.2.15125.114.77.59
                        Mar 18, 2024 13:53:31.470796108 CET6194423192.168.2.15100.56.119.161
                        Mar 18, 2024 13:53:31.470799923 CET6194423192.168.2.15120.156.209.36
                        Mar 18, 2024 13:53:31.470813036 CET6194423192.168.2.15173.20.9.182
                        Mar 18, 2024 13:53:31.470813990 CET619442323192.168.2.15216.204.148.51
                        Mar 18, 2024 13:53:31.470817089 CET6194423192.168.2.15136.120.249.17
                        Mar 18, 2024 13:53:31.470824957 CET6194423192.168.2.1585.64.242.106
                        Mar 18, 2024 13:53:31.470824957 CET6194423192.168.2.15100.53.101.168
                        Mar 18, 2024 13:53:31.470829010 CET6194423192.168.2.15202.128.161.2
                        Mar 18, 2024 13:53:31.470844984 CET6194423192.168.2.15137.228.149.74
                        Mar 18, 2024 13:53:31.470844984 CET6194423192.168.2.15134.236.176.242
                        Mar 18, 2024 13:53:31.470854998 CET6194423192.168.2.15132.58.160.183
                        Mar 18, 2024 13:53:31.470859051 CET6194423192.168.2.15120.105.184.72
                        Mar 18, 2024 13:53:31.470865011 CET6194423192.168.2.15161.87.18.13
                        Mar 18, 2024 13:53:31.470869064 CET619442323192.168.2.1568.80.177.112
                        Mar 18, 2024 13:53:31.470875978 CET6194423192.168.2.15170.3.25.213
                        Mar 18, 2024 13:53:31.470881939 CET6194423192.168.2.15125.69.5.156
                        Mar 18, 2024 13:53:31.470882893 CET6194423192.168.2.1588.153.224.132
                        Mar 18, 2024 13:53:31.470900059 CET6194423192.168.2.1527.73.14.227
                        Mar 18, 2024 13:53:31.470900059 CET6194423192.168.2.1553.40.120.145
                        Mar 18, 2024 13:53:31.470901012 CET6194423192.168.2.15221.166.250.66
                        Mar 18, 2024 13:53:31.470906019 CET6194423192.168.2.1565.8.230.52
                        Mar 18, 2024 13:53:31.470911026 CET6194423192.168.2.15110.221.236.67
                        Mar 18, 2024 13:53:31.470917940 CET6194423192.168.2.1545.199.123.108
                        Mar 18, 2024 13:53:31.470930099 CET619442323192.168.2.15106.228.209.113
                        Mar 18, 2024 13:53:31.470941067 CET6194423192.168.2.15153.106.46.58
                        Mar 18, 2024 13:53:31.470941067 CET6194423192.168.2.1579.27.62.10
                        Mar 18, 2024 13:53:31.470947027 CET6194423192.168.2.1596.52.31.63
                        Mar 18, 2024 13:53:31.470958948 CET6194423192.168.2.15105.110.77.163
                        Mar 18, 2024 13:53:31.470961094 CET6194423192.168.2.15148.206.30.116
                        Mar 18, 2024 13:53:31.470973015 CET6194423192.168.2.15182.210.246.104
                        Mar 18, 2024 13:53:31.470974922 CET6194423192.168.2.15190.67.82.12
                        Mar 18, 2024 13:53:31.470983028 CET6194423192.168.2.15122.40.156.95
                        Mar 18, 2024 13:53:31.470988035 CET619442323192.168.2.1587.15.181.229
                        Mar 18, 2024 13:53:31.470993996 CET6194423192.168.2.15103.218.176.148
                        Mar 18, 2024 13:53:31.470993996 CET6194423192.168.2.1571.46.84.244
                        Mar 18, 2024 13:53:31.471004009 CET6194423192.168.2.1563.201.64.106
                        Mar 18, 2024 13:53:31.471008062 CET6194423192.168.2.15175.204.224.221
                        Mar 18, 2024 13:53:31.471019983 CET6194423192.168.2.15199.86.105.79
                        Mar 18, 2024 13:53:31.471019983 CET6194423192.168.2.1517.245.102.10
                        Mar 18, 2024 13:53:31.471019983 CET6194423192.168.2.1564.20.220.131
                        Mar 18, 2024 13:53:31.471028090 CET6194423192.168.2.15177.121.14.32
                        Mar 18, 2024 13:53:31.471033096 CET6194423192.168.2.15222.246.160.168
                        Mar 18, 2024 13:53:31.471038103 CET6194423192.168.2.15134.185.2.120
                        Mar 18, 2024 13:53:31.471054077 CET619442323192.168.2.1545.212.95.216
                        Mar 18, 2024 13:53:31.471054077 CET6194423192.168.2.1583.77.164.10
                        Mar 18, 2024 13:53:31.471062899 CET6194423192.168.2.15119.51.139.109
                        Mar 18, 2024 13:53:31.471069098 CET6194423192.168.2.1570.247.0.26
                        Mar 18, 2024 13:53:31.471081972 CET6194423192.168.2.1582.48.196.208
                        Mar 18, 2024 13:53:31.471084118 CET6194423192.168.2.1538.249.99.254
                        Mar 18, 2024 13:53:31.471084118 CET6194423192.168.2.15146.239.106.160
                        Mar 18, 2024 13:53:31.471084118 CET6194423192.168.2.15135.60.115.230
                        Mar 18, 2024 13:53:31.471086025 CET6194423192.168.2.1560.49.82.246
                        Mar 18, 2024 13:53:31.471096992 CET6194423192.168.2.15206.177.79.87
                        Mar 18, 2024 13:53:31.471101999 CET619442323192.168.2.1559.107.93.33
                        Mar 18, 2024 13:53:31.471110106 CET6194423192.168.2.1575.69.115.132
                        Mar 18, 2024 13:53:31.471111059 CET6194423192.168.2.15212.43.188.60
                        Mar 18, 2024 13:53:31.471121073 CET6194423192.168.2.15141.73.245.131
                        Mar 18, 2024 13:53:31.471122980 CET6194423192.168.2.1550.66.21.40
                        Mar 18, 2024 13:53:31.471136093 CET6194423192.168.2.15186.141.97.222
                        Mar 18, 2024 13:53:31.471138954 CET6194423192.168.2.1599.190.199.248
                        Mar 18, 2024 13:53:31.471138954 CET6194423192.168.2.15149.182.72.115
                        Mar 18, 2024 13:53:31.471149921 CET6194423192.168.2.1520.234.145.199
                        Mar 18, 2024 13:53:31.471158028 CET6194423192.168.2.15136.74.109.174
                        Mar 18, 2024 13:53:31.471167088 CET619442323192.168.2.15175.85.106.207
                        Mar 18, 2024 13:53:31.471172094 CET6194423192.168.2.15179.255.91.203
                        Mar 18, 2024 13:53:31.471175909 CET6194423192.168.2.15156.195.98.67
                        Mar 18, 2024 13:53:31.471187115 CET6194423192.168.2.1586.40.33.110
                        Mar 18, 2024 13:53:31.471191883 CET6194423192.168.2.1560.34.187.36
                        Mar 18, 2024 13:53:31.471194029 CET6194423192.168.2.15123.246.16.84
                        Mar 18, 2024 13:53:31.471204042 CET6194423192.168.2.1563.95.138.183
                        Mar 18, 2024 13:53:31.471208096 CET6194423192.168.2.1550.119.108.58
                        Mar 18, 2024 13:53:31.471215010 CET6194423192.168.2.15175.250.136.74
                        Mar 18, 2024 13:53:31.471226931 CET6194423192.168.2.1560.40.44.29
                        Mar 18, 2024 13:53:31.471230030 CET619442323192.168.2.15141.167.226.78
                        Mar 18, 2024 13:53:31.471230030 CET6194423192.168.2.15112.195.132.118
                        Mar 18, 2024 13:53:31.471242905 CET6194423192.168.2.15133.95.239.92
                        Mar 18, 2024 13:53:31.471246004 CET6194423192.168.2.15144.173.42.171
                        Mar 18, 2024 13:53:31.471246958 CET6194423192.168.2.1560.43.207.89
                        Mar 18, 2024 13:53:31.471259117 CET6194423192.168.2.15119.240.30.175
                        Mar 18, 2024 13:53:31.471261978 CET6194423192.168.2.15211.139.254.34
                        Mar 18, 2024 13:53:31.471268892 CET6194423192.168.2.15218.26.119.31
                        Mar 18, 2024 13:53:31.471272945 CET6194423192.168.2.1594.228.190.141
                        Mar 18, 2024 13:53:31.471276999 CET6194423192.168.2.1541.64.227.251
                        Mar 18, 2024 13:53:31.471292973 CET619442323192.168.2.15198.128.51.152
                        Mar 18, 2024 13:53:31.471296072 CET6194423192.168.2.15187.215.173.66
                        Mar 18, 2024 13:53:31.471304893 CET6194423192.168.2.15165.44.236.188
                        Mar 18, 2024 13:53:31.471311092 CET6194423192.168.2.1536.183.209.62
                        Mar 18, 2024 13:53:31.471317053 CET6194423192.168.2.15223.238.167.138
                        Mar 18, 2024 13:53:31.471323013 CET6194423192.168.2.1599.231.24.94
                        Mar 18, 2024 13:53:31.471326113 CET6194423192.168.2.15208.173.45.35
                        Mar 18, 2024 13:53:31.471332073 CET6194423192.168.2.1557.211.20.20
                        Mar 18, 2024 13:53:31.471342087 CET6194423192.168.2.155.107.195.199
                        Mar 18, 2024 13:53:31.471352100 CET6194423192.168.2.15174.77.176.167
                        Mar 18, 2024 13:53:31.471352100 CET6194423192.168.2.1553.113.86.162
                        Mar 18, 2024 13:53:31.471352100 CET619442323192.168.2.15207.235.131.236
                        Mar 18, 2024 13:53:31.471365929 CET6194423192.168.2.15106.232.1.64
                        Mar 18, 2024 13:53:31.471369028 CET6194423192.168.2.15166.77.152.162
                        Mar 18, 2024 13:53:31.471374035 CET6194423192.168.2.15195.43.246.35
                        Mar 18, 2024 13:53:31.471385956 CET6194423192.168.2.1582.65.221.66
                        Mar 18, 2024 13:53:31.471391916 CET6194423192.168.2.15213.127.74.98
                        Mar 18, 2024 13:53:31.471393108 CET6194423192.168.2.15211.158.119.174
                        Mar 18, 2024 13:53:31.471407890 CET6194423192.168.2.15162.240.36.232
                        Mar 18, 2024 13:53:31.471407890 CET6194423192.168.2.15167.163.57.184
                        Mar 18, 2024 13:53:31.471421957 CET619442323192.168.2.15157.11.191.89
                        Mar 18, 2024 13:53:31.471421957 CET6194423192.168.2.15142.226.9.10
                        Mar 18, 2024 13:53:31.471426010 CET6194423192.168.2.15168.244.24.48
                        Mar 18, 2024 13:53:31.471438885 CET6194423192.168.2.154.109.11.44
                        Mar 18, 2024 13:53:31.471440077 CET6194423192.168.2.1546.15.106.157
                        Mar 18, 2024 13:53:31.471447945 CET6194423192.168.2.15168.169.179.118
                        Mar 18, 2024 13:53:31.471455097 CET6194423192.168.2.15181.29.76.98
                        Mar 18, 2024 13:53:31.471461058 CET6194423192.168.2.1524.28.163.134
                        Mar 18, 2024 13:53:31.471467972 CET6194423192.168.2.15149.96.189.140
                        Mar 18, 2024 13:53:31.471473932 CET6194423192.168.2.15209.255.63.85
                        Mar 18, 2024 13:53:31.471483946 CET619442323192.168.2.1567.152.244.111
                        Mar 18, 2024 13:53:31.471487999 CET6194423192.168.2.1593.228.156.208
                        Mar 18, 2024 13:53:31.471498966 CET6194423192.168.2.1583.3.84.68
                        Mar 18, 2024 13:53:31.471502066 CET6194423192.168.2.15201.198.7.179
                        Mar 18, 2024 13:53:31.471507072 CET6194423192.168.2.15161.13.229.149
                        Mar 18, 2024 13:53:31.471510887 CET6194423192.168.2.1540.46.0.239
                        Mar 18, 2024 13:53:31.471519947 CET6194423192.168.2.1557.138.20.219
                        Mar 18, 2024 13:53:31.471527100 CET6194423192.168.2.1517.122.24.91
                        Mar 18, 2024 13:53:31.471541882 CET6194423192.168.2.15194.33.222.45
                        Mar 18, 2024 13:53:31.471544027 CET619442323192.168.2.15210.90.215.59
                        Mar 18, 2024 13:53:31.471544981 CET6194423192.168.2.1561.249.84.130
                        Mar 18, 2024 13:53:31.471554995 CET6194423192.168.2.1548.119.140.24
                        Mar 18, 2024 13:53:31.471556902 CET6194423192.168.2.1567.114.211.197
                        Mar 18, 2024 13:53:31.471559048 CET6194423192.168.2.15182.163.125.3
                        Mar 18, 2024 13:53:31.471559048 CET6194423192.168.2.1580.21.107.161
                        Mar 18, 2024 13:53:31.471575022 CET6194423192.168.2.1532.236.70.172
                        Mar 18, 2024 13:53:31.471579075 CET6194423192.168.2.1547.82.88.11
                        Mar 18, 2024 13:53:31.471595049 CET6194423192.168.2.1571.232.195.173
                        Mar 18, 2024 13:53:31.471599102 CET6194423192.168.2.15134.152.148.150
                        Mar 18, 2024 13:53:31.471606970 CET6194423192.168.2.1582.140.81.208
                        Mar 18, 2024 13:53:31.471607924 CET619442323192.168.2.1588.248.227.30
                        Mar 18, 2024 13:53:31.471616030 CET6194423192.168.2.15181.18.135.59
                        Mar 18, 2024 13:53:31.471616030 CET6194423192.168.2.15183.40.188.19
                        Mar 18, 2024 13:53:31.471631050 CET6194423192.168.2.15119.229.235.54
                        Mar 18, 2024 13:53:31.471641064 CET6194423192.168.2.1573.1.215.16
                        Mar 18, 2024 13:53:31.471642971 CET6194423192.168.2.15185.129.19.55
                        Mar 18, 2024 13:53:31.471642971 CET6194423192.168.2.15207.215.249.185
                        Mar 18, 2024 13:53:31.471646070 CET6194423192.168.2.15190.28.98.53
                        Mar 18, 2024 13:53:31.471659899 CET6194423192.168.2.15186.24.210.52
                        Mar 18, 2024 13:53:31.471659899 CET6194423192.168.2.15140.131.19.196
                        Mar 18, 2024 13:53:31.471668959 CET6194423192.168.2.15220.186.113.246
                        Mar 18, 2024 13:53:31.471669912 CET619442323192.168.2.1532.249.94.192
                        Mar 18, 2024 13:53:31.471673012 CET6194423192.168.2.1546.60.103.204
                        Mar 18, 2024 13:53:31.471678972 CET6194423192.168.2.15176.20.26.43
                        Mar 18, 2024 13:53:31.471683979 CET6194423192.168.2.1569.88.3.31
                        Mar 18, 2024 13:53:31.471688986 CET6194423192.168.2.1543.51.255.131
                        Mar 18, 2024 13:53:31.471693993 CET6194423192.168.2.15124.67.94.232
                        Mar 18, 2024 13:53:31.471708059 CET6194423192.168.2.15126.82.62.8
                        Mar 18, 2024 13:53:31.471715927 CET6194423192.168.2.1524.85.109.182
                        Mar 18, 2024 13:53:31.471723080 CET6194423192.168.2.1564.125.146.114
                        Mar 18, 2024 13:53:31.471723080 CET619442323192.168.2.1520.103.88.177
                        Mar 18, 2024 13:53:31.471730947 CET6194423192.168.2.15129.236.187.243
                        Mar 18, 2024 13:53:31.471734047 CET6194423192.168.2.1579.101.93.229
                        Mar 18, 2024 13:53:31.471745968 CET6194423192.168.2.1545.203.138.43
                        Mar 18, 2024 13:53:31.471748114 CET6194423192.168.2.1586.8.214.204
                        Mar 18, 2024 13:53:31.471754074 CET6194423192.168.2.1581.53.247.158
                        Mar 18, 2024 13:53:31.471767902 CET6194423192.168.2.15191.34.60.91
                        Mar 18, 2024 13:53:31.471769094 CET6194423192.168.2.15111.115.253.210
                        Mar 18, 2024 13:53:31.471777916 CET6194423192.168.2.15109.147.104.158
                        Mar 18, 2024 13:53:31.471781015 CET6194423192.168.2.15179.94.253.161
                        Mar 18, 2024 13:53:31.471786976 CET619442323192.168.2.15195.75.89.238
                        Mar 18, 2024 13:53:31.471797943 CET6194423192.168.2.15169.231.123.19
                        Mar 18, 2024 13:53:31.471801043 CET6194423192.168.2.15169.106.51.246
                        Mar 18, 2024 13:53:31.471813917 CET6194423192.168.2.15171.32.86.49
                        Mar 18, 2024 13:53:31.471815109 CET6194423192.168.2.15126.144.136.157
                        Mar 18, 2024 13:53:31.471813917 CET6194423192.168.2.15179.178.44.6
                        Mar 18, 2024 13:53:31.471828938 CET6194423192.168.2.15104.87.102.235
                        Mar 18, 2024 13:53:31.471828938 CET6194423192.168.2.15173.223.146.156
                        Mar 18, 2024 13:53:31.471848965 CET6194423192.168.2.1576.192.24.5
                        Mar 18, 2024 13:53:31.471853018 CET6194423192.168.2.15113.246.166.132
                        Mar 18, 2024 13:53:31.471853018 CET619442323192.168.2.15175.23.239.67
                        Mar 18, 2024 13:53:31.471853018 CET6194423192.168.2.15193.208.97.103
                        Mar 18, 2024 13:53:31.471853018 CET6194423192.168.2.15119.57.148.48
                        Mar 18, 2024 13:53:31.471856117 CET6194423192.168.2.1523.115.197.128
                        Mar 18, 2024 13:53:31.471863985 CET6194423192.168.2.15181.75.53.9
                        Mar 18, 2024 13:53:31.471863985 CET6194423192.168.2.15193.132.241.22
                        Mar 18, 2024 13:53:31.471863985 CET6194423192.168.2.1575.72.113.0
                        Mar 18, 2024 13:53:31.471863985 CET6194423192.168.2.15157.219.146.85
                        Mar 18, 2024 13:53:31.471863985 CET6194423192.168.2.15104.44.203.178
                        Mar 18, 2024 13:53:31.471883059 CET619442323192.168.2.15184.30.90.21
                        Mar 18, 2024 13:53:31.471889019 CET6194423192.168.2.15116.82.68.140
                        Mar 18, 2024 13:53:31.471892118 CET6194423192.168.2.1579.245.95.86
                        Mar 18, 2024 13:53:31.471892118 CET6194423192.168.2.15130.247.129.198
                        Mar 18, 2024 13:53:31.471892118 CET6194423192.168.2.15171.209.17.92
                        Mar 18, 2024 13:53:31.471904039 CET6194423192.168.2.15166.84.103.173
                        Mar 18, 2024 13:53:31.471915007 CET6194423192.168.2.15191.134.167.202
                        Mar 18, 2024 13:53:31.471915960 CET6194423192.168.2.1541.180.139.165
                        Mar 18, 2024 13:53:31.471919060 CET6194423192.168.2.15161.64.111.197
                        Mar 18, 2024 13:53:31.471923113 CET6194423192.168.2.15121.4.74.83
                        Mar 18, 2024 13:53:31.471931934 CET619442323192.168.2.1519.149.231.204
                        Mar 18, 2024 13:53:31.471931934 CET6194423192.168.2.1544.86.223.218
                        Mar 18, 2024 13:53:31.471952915 CET6194423192.168.2.15180.122.227.234
                        Mar 18, 2024 13:53:31.471952915 CET6194423192.168.2.15179.192.194.228
                        Mar 18, 2024 13:53:31.471954107 CET6194423192.168.2.15160.122.61.188
                        Mar 18, 2024 13:53:31.471955061 CET6194423192.168.2.1589.3.183.42
                        Mar 18, 2024 13:53:31.471957922 CET6194423192.168.2.15149.228.187.163
                        Mar 18, 2024 13:53:31.471961975 CET6194423192.168.2.15208.75.99.111
                        Mar 18, 2024 13:53:31.471980095 CET6194423192.168.2.15146.160.20.233
                        Mar 18, 2024 13:53:31.471980095 CET6194423192.168.2.15120.202.100.139
                        Mar 18, 2024 13:53:31.471992016 CET6194423192.168.2.15103.211.62.212
                        Mar 18, 2024 13:53:31.471992016 CET619442323192.168.2.1598.243.219.7
                        Mar 18, 2024 13:53:31.472004890 CET6194423192.168.2.15114.96.183.170
                        Mar 18, 2024 13:53:31.472004890 CET6194423192.168.2.15138.34.115.206
                        Mar 18, 2024 13:53:31.472019911 CET6194423192.168.2.15184.79.129.232
                        Mar 18, 2024 13:53:31.472021103 CET6194423192.168.2.15213.131.228.211
                        Mar 18, 2024 13:53:31.472033978 CET6194423192.168.2.1550.132.115.86
                        Mar 18, 2024 13:53:31.472040892 CET6194423192.168.2.15121.232.166.210
                        Mar 18, 2024 13:53:31.472047091 CET6194423192.168.2.15172.71.111.174
                        Mar 18, 2024 13:53:31.472060919 CET6194423192.168.2.15120.199.62.213
                        Mar 18, 2024 13:53:31.472060919 CET6194423192.168.2.15186.221.203.236
                        Mar 18, 2024 13:53:31.472060919 CET619442323192.168.2.1566.140.50.209
                        Mar 18, 2024 13:53:31.472079039 CET6194423192.168.2.1579.215.173.148
                        Mar 18, 2024 13:53:31.657404900 CET2361944213.248.85.48192.168.2.15
                        Mar 18, 2024 13:53:31.683157921 CET3319842061192.168.2.15164.90.128.190
                        Mar 18, 2024 13:53:31.765918970 CET236194494.230.247.91192.168.2.15
                        Mar 18, 2024 13:53:32.020000935 CET4206133198164.90.128.190192.168.2.15
                        Mar 18, 2024 13:53:32.473303080 CET619442323192.168.2.1558.168.254.103
                        Mar 18, 2024 13:53:32.473303080 CET6194423192.168.2.15221.67.175.75
                        Mar 18, 2024 13:53:32.473319054 CET6194423192.168.2.1560.55.243.114
                        Mar 18, 2024 13:53:32.473319054 CET6194423192.168.2.15195.175.111.26
                        Mar 18, 2024 13:53:32.473323107 CET6194423192.168.2.1560.18.115.139
                        Mar 18, 2024 13:53:32.473303080 CET6194423192.168.2.15170.214.242.140
                        Mar 18, 2024 13:53:32.473326921 CET6194423192.168.2.15180.223.2.12
                        Mar 18, 2024 13:53:32.473326921 CET6194423192.168.2.15134.127.236.46
                        Mar 18, 2024 13:53:32.473303080 CET6194423192.168.2.1594.68.5.84
                        Mar 18, 2024 13:53:32.473328114 CET6194423192.168.2.15137.167.86.123
                        Mar 18, 2024 13:53:32.473328114 CET6194423192.168.2.15167.118.199.85
                        Mar 18, 2024 13:53:32.473328114 CET6194423192.168.2.15128.15.241.125
                        Mar 18, 2024 13:53:32.473345041 CET6194423192.168.2.1551.168.29.157
                        Mar 18, 2024 13:53:32.473345041 CET6194423192.168.2.15178.167.184.22
                        Mar 18, 2024 13:53:32.473366976 CET6194423192.168.2.15145.108.5.43
                        Mar 18, 2024 13:53:32.473366976 CET6194423192.168.2.1553.96.194.215
                        Mar 18, 2024 13:53:32.473371029 CET6194423192.168.2.15188.251.110.195
                        Mar 18, 2024 13:53:32.473371983 CET619442323192.168.2.15111.66.144.209
                        Mar 18, 2024 13:53:32.473371983 CET6194423192.168.2.15158.129.0.175
                        Mar 18, 2024 13:53:32.473371983 CET6194423192.168.2.1563.137.179.2
                        Mar 18, 2024 13:53:32.473371983 CET6194423192.168.2.15100.225.140.71
                        Mar 18, 2024 13:53:32.473375082 CET6194423192.168.2.158.166.128.151
                        Mar 18, 2024 13:53:32.473375082 CET6194423192.168.2.15114.243.196.113
                        Mar 18, 2024 13:53:32.473375082 CET6194423192.168.2.1580.67.143.219
                        Mar 18, 2024 13:53:32.473375082 CET6194423192.168.2.15135.214.86.196
                        Mar 18, 2024 13:53:32.473378897 CET6194423192.168.2.15144.172.238.121
                        Mar 18, 2024 13:53:32.473378897 CET6194423192.168.2.15147.13.255.132
                        Mar 18, 2024 13:53:32.473378897 CET6194423192.168.2.15191.47.151.234
                        Mar 18, 2024 13:53:32.473380089 CET6194423192.168.2.15196.97.161.26
                        Mar 18, 2024 13:53:32.473378897 CET6194423192.168.2.15125.203.254.84
                        Mar 18, 2024 13:53:32.473380089 CET6194423192.168.2.15175.155.55.40
                        Mar 18, 2024 13:53:32.473378897 CET6194423192.168.2.1550.79.202.110
                        Mar 18, 2024 13:53:32.473387003 CET6194423192.168.2.1541.65.232.240
                        Mar 18, 2024 13:53:32.473380089 CET6194423192.168.2.15196.131.198.148
                        Mar 18, 2024 13:53:32.473378897 CET6194423192.168.2.15165.100.89.242
                        Mar 18, 2024 13:53:32.473390102 CET6194423192.168.2.1596.210.46.188
                        Mar 18, 2024 13:53:32.473383904 CET619442323192.168.2.15113.235.86.104
                        Mar 18, 2024 13:53:32.473383904 CET6194423192.168.2.1546.54.188.109
                        Mar 18, 2024 13:53:32.473383904 CET619442323192.168.2.152.195.212.156
                        Mar 18, 2024 13:53:32.473387003 CET6194423192.168.2.15197.180.151.224
                        Mar 18, 2024 13:53:32.473390102 CET6194423192.168.2.1579.250.11.142
                        Mar 18, 2024 13:53:32.473398924 CET6194423192.168.2.15112.65.188.223
                        Mar 18, 2024 13:53:32.473407030 CET6194423192.168.2.1560.197.90.255
                        Mar 18, 2024 13:53:32.473407030 CET6194423192.168.2.15223.106.216.10
                        Mar 18, 2024 13:53:32.473412991 CET6194423192.168.2.1567.4.19.116
                        Mar 18, 2024 13:53:32.473412991 CET6194423192.168.2.1593.24.80.65
                        Mar 18, 2024 13:53:32.473432064 CET6194423192.168.2.15147.116.96.185
                        Mar 18, 2024 13:53:32.473432064 CET6194423192.168.2.15194.76.121.254
                        Mar 18, 2024 13:53:32.473432064 CET6194423192.168.2.15114.137.239.44
                        Mar 18, 2024 13:53:32.473432064 CET6194423192.168.2.1536.127.227.74
                        Mar 18, 2024 13:53:32.473447084 CET6194423192.168.2.15113.255.123.84
                        Mar 18, 2024 13:53:32.473447084 CET6194423192.168.2.15209.122.18.16
                        Mar 18, 2024 13:53:32.473449945 CET619442323192.168.2.1575.173.129.112
                        Mar 18, 2024 13:53:32.473452091 CET6194423192.168.2.15182.144.52.157
                        Mar 18, 2024 13:53:32.473453999 CET6194423192.168.2.15134.241.31.130
                        Mar 18, 2024 13:53:32.473469973 CET6194423192.168.2.158.205.176.2
                        Mar 18, 2024 13:53:32.473473072 CET6194423192.168.2.15134.102.179.88
                        Mar 18, 2024 13:53:32.473474026 CET6194423192.168.2.1513.93.7.153
                        Mar 18, 2024 13:53:32.473474026 CET6194423192.168.2.15184.192.236.107
                        Mar 18, 2024 13:53:32.473479986 CET619442323192.168.2.1545.91.51.218
                        Mar 18, 2024 13:53:32.473480940 CET6194423192.168.2.1566.186.241.67
                        Mar 18, 2024 13:53:32.473480940 CET6194423192.168.2.15211.205.198.11
                        Mar 18, 2024 13:53:32.473480940 CET6194423192.168.2.1559.237.103.164
                        Mar 18, 2024 13:53:32.473480940 CET6194423192.168.2.15197.232.192.240
                        Mar 18, 2024 13:53:32.473480940 CET6194423192.168.2.154.165.166.160
                        Mar 18, 2024 13:53:32.473480940 CET619442323192.168.2.1563.140.197.225
                        Mar 18, 2024 13:53:32.473480940 CET6194423192.168.2.15152.208.111.20
                        Mar 18, 2024 13:53:32.473488092 CET619442323192.168.2.1520.144.229.99
                        Mar 18, 2024 13:53:32.473491907 CET6194423192.168.2.15196.82.156.5
                        Mar 18, 2024 13:53:32.473499060 CET6194423192.168.2.15206.13.12.134
                        Mar 18, 2024 13:53:32.473499060 CET6194423192.168.2.15204.130.36.32
                        Mar 18, 2024 13:53:32.473500967 CET6194423192.168.2.1542.226.225.172
                        Mar 18, 2024 13:53:32.473509073 CET6194423192.168.2.1573.145.201.53
                        Mar 18, 2024 13:53:32.473509073 CET6194423192.168.2.1597.220.169.207
                        Mar 18, 2024 13:53:32.473510027 CET6194423192.168.2.1540.3.22.255
                        Mar 18, 2024 13:53:32.473515034 CET6194423192.168.2.15202.193.128.141
                        Mar 18, 2024 13:53:32.473534107 CET6194423192.168.2.15195.216.238.231
                        Mar 18, 2024 13:53:32.473537922 CET6194423192.168.2.15199.173.191.6
                        Mar 18, 2024 13:53:32.473540068 CET6194423192.168.2.1534.216.24.80
                        Mar 18, 2024 13:53:32.473548889 CET6194423192.168.2.15118.161.8.255
                        Mar 18, 2024 13:53:32.473568916 CET6194423192.168.2.1569.145.138.166
                        Mar 18, 2024 13:53:32.473568916 CET6194423192.168.2.1564.127.147.205
                        Mar 18, 2024 13:53:32.473573923 CET6194423192.168.2.15168.11.141.35
                        Mar 18, 2024 13:53:32.473573923 CET6194423192.168.2.1539.27.180.31
                        Mar 18, 2024 13:53:32.473573923 CET6194423192.168.2.1554.29.110.224
                        Mar 18, 2024 13:53:32.473573923 CET6194423192.168.2.15154.255.84.104
                        Mar 18, 2024 13:53:32.473573923 CET619442323192.168.2.15191.203.181.219
                        Mar 18, 2024 13:53:32.473584890 CET6194423192.168.2.1538.248.55.216
                        Mar 18, 2024 13:53:32.473593950 CET6194423192.168.2.15192.10.16.79
                        Mar 18, 2024 13:53:32.473593950 CET619442323192.168.2.15187.20.0.156
                        Mar 18, 2024 13:53:32.473612070 CET6194423192.168.2.15129.101.56.164
                        Mar 18, 2024 13:53:32.473612070 CET6194423192.168.2.1535.194.82.191
                        Mar 18, 2024 13:53:32.473612070 CET6194423192.168.2.15117.191.62.159
                        Mar 18, 2024 13:53:32.473612070 CET6194423192.168.2.15103.74.13.132
                        Mar 18, 2024 13:53:32.473612070 CET6194423192.168.2.15164.176.1.24
                        Mar 18, 2024 13:53:32.473620892 CET6194423192.168.2.1545.7.231.12
                        Mar 18, 2024 13:53:32.473624945 CET6194423192.168.2.15159.4.174.99
                        Mar 18, 2024 13:53:32.473634958 CET6194423192.168.2.15157.78.133.159
                        Mar 18, 2024 13:53:32.473639965 CET6194423192.168.2.1536.155.94.2
                        Mar 18, 2024 13:53:32.473648071 CET6194423192.168.2.1574.150.244.99
                        Mar 18, 2024 13:53:32.473658085 CET619442323192.168.2.15111.4.23.187
                        Mar 18, 2024 13:53:32.473663092 CET6194423192.168.2.15160.0.171.44
                        Mar 18, 2024 13:53:32.473674059 CET6194423192.168.2.15172.122.12.83
                        Mar 18, 2024 13:53:32.473684072 CET6194423192.168.2.1542.195.222.17
                        Mar 18, 2024 13:53:32.473684072 CET6194423192.168.2.1561.178.25.86
                        Mar 18, 2024 13:53:32.473699093 CET6194423192.168.2.1512.200.245.103
                        Mar 18, 2024 13:53:32.473699093 CET6194423192.168.2.15193.17.93.101
                        Mar 18, 2024 13:53:32.473718882 CET6194423192.168.2.15173.77.189.128
                        Mar 18, 2024 13:53:32.473721027 CET6194423192.168.2.15187.187.55.172
                        Mar 18, 2024 13:53:32.473721981 CET6194423192.168.2.15186.159.198.133
                        Mar 18, 2024 13:53:32.473731041 CET6194423192.168.2.1583.209.33.106
                        Mar 18, 2024 13:53:32.473732948 CET6194423192.168.2.15195.35.68.33
                        Mar 18, 2024 13:53:32.473732948 CET6194423192.168.2.15213.144.15.75
                        Mar 18, 2024 13:53:32.473737955 CET619442323192.168.2.15189.49.76.215
                        Mar 18, 2024 13:53:32.473743916 CET6194423192.168.2.15154.24.234.80
                        Mar 18, 2024 13:53:32.473752022 CET6194423192.168.2.15107.233.193.129
                        Mar 18, 2024 13:53:32.473758936 CET6194423192.168.2.1599.28.156.101
                        Mar 18, 2024 13:53:32.473764896 CET6194423192.168.2.15126.37.217.167
                        Mar 18, 2024 13:53:32.473774910 CET6194423192.168.2.1514.136.215.208
                        Mar 18, 2024 13:53:32.473784924 CET6194423192.168.2.1569.32.82.69
                        Mar 18, 2024 13:53:32.473788977 CET619442323192.168.2.15116.230.151.131
                        Mar 18, 2024 13:53:32.473799944 CET6194423192.168.2.1537.195.18.114
                        Mar 18, 2024 13:53:32.473800898 CET6194423192.168.2.15181.130.129.63
                        Mar 18, 2024 13:53:32.473850965 CET6194423192.168.2.15112.76.80.128
                        Mar 18, 2024 13:53:32.473854065 CET6194423192.168.2.15102.213.170.19
                        Mar 18, 2024 13:53:32.473855019 CET6194423192.168.2.15187.81.106.69
                        Mar 18, 2024 13:53:32.473855972 CET6194423192.168.2.1551.155.22.113
                        Mar 18, 2024 13:53:32.473856926 CET6194423192.168.2.15200.157.92.226
                        Mar 18, 2024 13:53:32.473856926 CET619442323192.168.2.15168.192.44.56
                        Mar 18, 2024 13:53:32.473856926 CET6194423192.168.2.1592.234.242.181
                        Mar 18, 2024 13:53:32.473859072 CET6194423192.168.2.1576.90.6.204
                        Mar 18, 2024 13:53:32.473859072 CET6194423192.168.2.15211.97.140.125
                        Mar 18, 2024 13:53:32.473877907 CET6194423192.168.2.1595.69.195.177
                        Mar 18, 2024 13:53:32.473879099 CET619442323192.168.2.15201.167.255.215
                        Mar 18, 2024 13:53:32.473880053 CET6194423192.168.2.15196.189.22.169
                        Mar 18, 2024 13:53:32.473880053 CET6194423192.168.2.15149.197.248.213
                        Mar 18, 2024 13:53:32.473884106 CET6194423192.168.2.1576.187.34.4
                        Mar 18, 2024 13:53:32.473886013 CET6194423192.168.2.158.97.23.75
                        Mar 18, 2024 13:53:32.473886013 CET6194423192.168.2.15113.221.87.157
                        Mar 18, 2024 13:53:32.473886013 CET6194423192.168.2.1578.46.174.158
                        Mar 18, 2024 13:53:32.473889112 CET6194423192.168.2.1536.169.172.106
                        Mar 18, 2024 13:53:32.473891973 CET6194423192.168.2.1574.141.16.161
                        Mar 18, 2024 13:53:32.473897934 CET6194423192.168.2.1593.90.215.255
                        Mar 18, 2024 13:53:32.473897934 CET6194423192.168.2.15211.148.116.83
                        Mar 18, 2024 13:53:32.473900080 CET6194423192.168.2.15133.15.114.56
                        Mar 18, 2024 13:53:32.473910093 CET6194423192.168.2.15195.159.172.68
                        Mar 18, 2024 13:53:32.473910093 CET6194423192.168.2.15219.215.84.50
                        Mar 18, 2024 13:53:32.473910093 CET6194423192.168.2.15161.32.154.95
                        Mar 18, 2024 13:53:32.473910093 CET6194423192.168.2.15152.162.69.134
                        Mar 18, 2024 13:53:32.473913908 CET619442323192.168.2.15161.222.222.129
                        Mar 18, 2024 13:53:32.473915100 CET6194423192.168.2.1543.14.249.83
                        Mar 18, 2024 13:53:32.473916054 CET6194423192.168.2.1596.192.25.140
                        Mar 18, 2024 13:53:32.473916054 CET6194423192.168.2.15200.92.191.7
                        Mar 18, 2024 13:53:32.473917007 CET6194423192.168.2.154.178.78.94
                        Mar 18, 2024 13:53:32.473917007 CET6194423192.168.2.1593.183.156.207
                        Mar 18, 2024 13:53:32.473917007 CET6194423192.168.2.1578.173.7.10
                        Mar 18, 2024 13:53:32.473917007 CET619442323192.168.2.15131.125.235.173
                        Mar 18, 2024 13:53:32.473927021 CET6194423192.168.2.15126.72.210.91
                        Mar 18, 2024 13:53:32.473927021 CET6194423192.168.2.1577.200.110.222
                        Mar 18, 2024 13:53:32.473927021 CET6194423192.168.2.15126.72.208.204
                        Mar 18, 2024 13:53:32.473927021 CET6194423192.168.2.15160.19.55.48
                        Mar 18, 2024 13:53:32.473937988 CET6194423192.168.2.15182.197.122.233
                        Mar 18, 2024 13:53:32.473938942 CET6194423192.168.2.1523.53.8.124
                        Mar 18, 2024 13:53:32.473943949 CET6194423192.168.2.15163.115.24.86
                        Mar 18, 2024 13:53:32.473943949 CET6194423192.168.2.1550.69.200.128
                        Mar 18, 2024 13:53:32.473946095 CET6194423192.168.2.15216.115.169.133
                        Mar 18, 2024 13:53:32.473958015 CET6194423192.168.2.15201.49.94.237
                        Mar 18, 2024 13:53:32.473962069 CET6194423192.168.2.15107.227.198.242
                        Mar 18, 2024 13:53:32.473964930 CET6194423192.168.2.158.218.24.81
                        Mar 18, 2024 13:53:32.473967075 CET6194423192.168.2.1581.103.16.194
                        Mar 18, 2024 13:53:32.473967075 CET6194423192.168.2.15212.107.38.11
                        Mar 18, 2024 13:53:32.473968029 CET6194423192.168.2.1548.190.31.35
                        Mar 18, 2024 13:53:32.473968029 CET6194423192.168.2.1580.37.3.78
                        Mar 18, 2024 13:53:32.473968029 CET6194423192.168.2.15164.148.19.128
                        Mar 18, 2024 13:53:32.473968029 CET6194423192.168.2.1596.195.227.139
                        Mar 18, 2024 13:53:32.473970890 CET6194423192.168.2.15191.110.103.34
                        Mar 18, 2024 13:53:32.473967075 CET6194423192.168.2.15123.194.23.80
                        Mar 18, 2024 13:53:32.473967075 CET6194423192.168.2.154.195.195.241
                        Mar 18, 2024 13:53:32.473967075 CET6194423192.168.2.15204.163.212.172
                        Mar 18, 2024 13:53:32.473970890 CET6194423192.168.2.1537.1.184.166
                        Mar 18, 2024 13:53:32.473970890 CET619442323192.168.2.1557.243.17.105
                        Mar 18, 2024 13:53:32.473970890 CET619442323192.168.2.15195.78.43.106
                        Mar 18, 2024 13:53:32.473982096 CET6194423192.168.2.15174.250.227.57
                        Mar 18, 2024 13:53:32.473982096 CET6194423192.168.2.1567.145.183.253
                        Mar 18, 2024 13:53:32.473984003 CET6194423192.168.2.15201.252.51.38
                        Mar 18, 2024 13:53:32.473987103 CET6194423192.168.2.15199.127.110.21
                        Mar 18, 2024 13:53:32.473987103 CET6194423192.168.2.1518.93.7.40
                        Mar 18, 2024 13:53:32.473987103 CET6194423192.168.2.15135.60.35.135
                        Mar 18, 2024 13:53:32.473989010 CET6194423192.168.2.15142.225.51.126
                        Mar 18, 2024 13:53:32.473989010 CET6194423192.168.2.15179.109.190.4
                        Mar 18, 2024 13:53:32.473989010 CET619442323192.168.2.15160.73.27.255
                        Mar 18, 2024 13:53:32.473997116 CET6194423192.168.2.1552.105.47.43
                        Mar 18, 2024 13:53:32.473997116 CET6194423192.168.2.15219.174.198.150
                        Mar 18, 2024 13:53:32.473997116 CET6194423192.168.2.1557.62.167.188
                        Mar 18, 2024 13:53:32.474009991 CET6194423192.168.2.15136.141.56.86
                        Mar 18, 2024 13:53:32.474014044 CET6194423192.168.2.15203.155.6.57
                        Mar 18, 2024 13:53:32.474014044 CET6194423192.168.2.15189.233.255.168
                        Mar 18, 2024 13:53:32.474014044 CET6194423192.168.2.15104.98.11.15
                        Mar 18, 2024 13:53:32.474009991 CET6194423192.168.2.15188.130.77.167
                        Mar 18, 2024 13:53:32.474009991 CET6194423192.168.2.15162.170.148.175
                        Mar 18, 2024 13:53:32.474014997 CET6194423192.168.2.15138.195.165.199
                        Mar 18, 2024 13:53:32.474014997 CET619442323192.168.2.15199.96.114.194
                        Mar 18, 2024 13:53:32.474014997 CET6194423192.168.2.15187.46.122.161
                        Mar 18, 2024 13:53:32.474016905 CET6194423192.168.2.15207.21.116.233
                        Mar 18, 2024 13:53:32.474018097 CET6194423192.168.2.1538.190.29.14
                        Mar 18, 2024 13:53:32.474018097 CET6194423192.168.2.154.93.108.218
                        Mar 18, 2024 13:53:32.474018097 CET6194423192.168.2.1519.128.90.234
                        Mar 18, 2024 13:53:32.474026918 CET6194423192.168.2.15180.181.103.111
                        Mar 18, 2024 13:53:32.474026918 CET6194423192.168.2.1579.3.153.208
                        Mar 18, 2024 13:53:32.474028111 CET6194423192.168.2.15154.62.37.68
                        Mar 18, 2024 13:53:32.474026918 CET6194423192.168.2.1514.29.215.213
                        Mar 18, 2024 13:53:32.474026918 CET6194423192.168.2.15162.27.75.10
                        Mar 18, 2024 13:53:32.474033117 CET6194423192.168.2.15117.245.188.148
                        Mar 18, 2024 13:53:32.474040985 CET6194423192.168.2.15145.192.132.53
                        Mar 18, 2024 13:53:32.474040985 CET6194423192.168.2.1582.182.232.217
                        Mar 18, 2024 13:53:32.474041939 CET619442323192.168.2.15200.42.184.189
                        Mar 18, 2024 13:53:32.474041939 CET6194423192.168.2.1535.89.187.61
                        Mar 18, 2024 13:53:32.474041939 CET6194423192.168.2.15133.222.92.245
                        Mar 18, 2024 13:53:32.474041939 CET6194423192.168.2.15171.22.187.85
                        Mar 18, 2024 13:53:32.474042892 CET619442323192.168.2.15201.69.111.35
                        Mar 18, 2024 13:53:32.474042892 CET6194423192.168.2.1560.141.168.234
                        Mar 18, 2024 13:53:32.474050999 CET6194423192.168.2.15124.73.16.73
                        Mar 18, 2024 13:53:32.474051952 CET6194423192.168.2.1527.106.157.69
                        Mar 18, 2024 13:53:32.474056005 CET6194423192.168.2.15202.105.187.201
                        Mar 18, 2024 13:53:32.474056005 CET6194423192.168.2.15116.194.233.210
                        Mar 18, 2024 13:53:32.474066019 CET6194423192.168.2.15113.89.238.228
                        Mar 18, 2024 13:53:32.474073887 CET6194423192.168.2.1557.219.136.169
                        Mar 18, 2024 13:53:32.474077940 CET6194423192.168.2.15193.251.118.135
                        Mar 18, 2024 13:53:32.474085093 CET6194423192.168.2.1546.22.233.174
                        Mar 18, 2024 13:53:32.474087954 CET6194423192.168.2.15140.181.243.92
                        Mar 18, 2024 13:53:32.474091053 CET619442323192.168.2.15178.0.188.156
                        Mar 18, 2024 13:53:32.474100113 CET6194423192.168.2.15207.69.128.166
                        Mar 18, 2024 13:53:32.474114895 CET6194423192.168.2.15202.15.161.177
                        Mar 18, 2024 13:53:32.474117994 CET6194423192.168.2.1520.224.63.132
                        Mar 18, 2024 13:53:32.474121094 CET6194423192.168.2.1584.252.43.209
                        Mar 18, 2024 13:53:32.474129915 CET6194423192.168.2.1535.153.174.34
                        Mar 18, 2024 13:53:32.474133968 CET6194423192.168.2.1546.195.22.166
                        Mar 18, 2024 13:53:32.474142075 CET6194423192.168.2.1513.187.178.10
                        Mar 18, 2024 13:53:32.474148035 CET6194423192.168.2.1546.175.42.70
                        Mar 18, 2024 13:53:32.474153042 CET6194423192.168.2.15100.197.92.156
                        Mar 18, 2024 13:53:32.474160910 CET619442323192.168.2.15165.38.185.253
                        Mar 18, 2024 13:53:32.474164009 CET6194423192.168.2.1512.142.6.234
                        Mar 18, 2024 13:53:32.474169970 CET6194423192.168.2.1576.218.109.216
                        Mar 18, 2024 13:53:32.474178076 CET6194423192.168.2.1590.74.114.206
                        Mar 18, 2024 13:53:32.474180937 CET6194423192.168.2.15171.20.195.62
                        Mar 18, 2024 13:53:32.474189997 CET6194423192.168.2.15211.33.38.164
                        Mar 18, 2024 13:53:32.474196911 CET6194423192.168.2.1582.248.118.90
                        Mar 18, 2024 13:53:32.474204063 CET6194423192.168.2.15166.172.232.189
                        Mar 18, 2024 13:53:32.474212885 CET6194423192.168.2.15196.177.90.158
                        Mar 18, 2024 13:53:32.474220991 CET6194423192.168.2.1549.235.187.142
                        Mar 18, 2024 13:53:32.474226952 CET619442323192.168.2.15191.47.221.87
                        Mar 18, 2024 13:53:32.474236012 CET6194423192.168.2.15118.162.7.7
                        Mar 18, 2024 13:53:32.474237919 CET6194423192.168.2.15109.240.19.65
                        Mar 18, 2024 13:53:32.474246025 CET6194423192.168.2.15123.222.174.125
                        Mar 18, 2024 13:53:32.474252939 CET6194423192.168.2.15137.107.147.232
                        Mar 18, 2024 13:53:32.474265099 CET6194423192.168.2.15156.142.3.253
                        Mar 18, 2024 13:53:32.474265099 CET6194423192.168.2.1575.252.163.244
                        Mar 18, 2024 13:53:32.474277973 CET6194423192.168.2.15190.6.173.81
                        Mar 18, 2024 13:53:32.474277973 CET6194423192.168.2.1552.129.23.70
                        Mar 18, 2024 13:53:32.474284887 CET6194423192.168.2.15136.135.224.197
                        Mar 18, 2024 13:53:32.474287987 CET619442323192.168.2.1599.245.0.250
                        Mar 18, 2024 13:53:32.474298954 CET6194423192.168.2.1567.209.158.200
                        Mar 18, 2024 13:53:32.474303961 CET6194423192.168.2.15131.75.75.225
                        Mar 18, 2024 13:53:32.474306107 CET6194423192.168.2.15139.144.190.58
                        Mar 18, 2024 13:53:32.474317074 CET6194423192.168.2.15207.254.209.211
                        Mar 18, 2024 13:53:32.474344015 CET6194423192.168.2.15158.215.213.207
                        Mar 18, 2024 13:53:32.474344015 CET6194423192.168.2.15159.12.195.152
                        Mar 18, 2024 13:53:32.474344015 CET6194423192.168.2.15194.112.108.204
                        Mar 18, 2024 13:53:32.474355936 CET6194423192.168.2.15119.140.88.77
                        Mar 18, 2024 13:53:32.474374056 CET619442323192.168.2.1562.223.90.100
                        Mar 18, 2024 13:53:32.474375010 CET6194423192.168.2.1563.167.210.93
                        Mar 18, 2024 13:53:32.474375963 CET6194423192.168.2.15178.176.17.159
                        Mar 18, 2024 13:53:32.474387884 CET6194423192.168.2.1559.138.173.41
                        Mar 18, 2024 13:53:32.474390030 CET6194423192.168.2.15195.203.175.252
                        Mar 18, 2024 13:53:32.474399090 CET6194423192.168.2.15198.23.172.23
                        Mar 18, 2024 13:53:32.474406958 CET6194423192.168.2.15106.9.146.48
                        Mar 18, 2024 13:53:32.474412918 CET6194423192.168.2.15104.96.49.3
                        Mar 18, 2024 13:53:32.474419117 CET6194423192.168.2.15122.184.249.42
                        Mar 18, 2024 13:53:32.474419117 CET6194423192.168.2.15191.68.58.117
                        Mar 18, 2024 13:53:32.474422932 CET6194423192.168.2.1513.75.74.118
                        Mar 18, 2024 13:53:32.474438906 CET619442323192.168.2.15222.76.199.46
                        Mar 18, 2024 13:53:32.474442005 CET6194423192.168.2.15130.213.22.35
                        Mar 18, 2024 13:53:32.474452019 CET6194423192.168.2.158.249.112.212
                        Mar 18, 2024 13:53:32.474455118 CET6194423192.168.2.15163.32.93.65
                        Mar 18, 2024 13:53:32.474469900 CET6194423192.168.2.15176.31.199.104
                        Mar 18, 2024 13:53:32.474469900 CET6194423192.168.2.15121.139.189.134
                        Mar 18, 2024 13:53:32.474472046 CET6194423192.168.2.1576.96.22.204
                        Mar 18, 2024 13:53:32.474487066 CET6194423192.168.2.15116.127.74.220
                        Mar 18, 2024 13:53:32.474487066 CET619442323192.168.2.1596.8.90.250
                        Mar 18, 2024 13:53:32.474488020 CET6194423192.168.2.1581.46.63.31
                        Mar 18, 2024 13:53:32.474488974 CET6194423192.168.2.15148.214.159.226
                        Mar 18, 2024 13:53:32.474503040 CET6194423192.168.2.15128.175.119.200
                        Mar 18, 2024 13:53:32.474507093 CET6194423192.168.2.1591.245.12.36
                        Mar 18, 2024 13:53:32.474508047 CET6194423192.168.2.1592.244.166.130
                        Mar 18, 2024 13:53:32.474526882 CET6194423192.168.2.1523.49.174.150
                        Mar 18, 2024 13:53:32.474528074 CET6194423192.168.2.1513.158.181.86
                        Mar 18, 2024 13:53:32.474531889 CET6194423192.168.2.15110.224.109.235
                        Mar 18, 2024 13:53:32.474546909 CET6194423192.168.2.15221.129.32.22
                        Mar 18, 2024 13:53:32.474549055 CET6194423192.168.2.1535.159.173.84
                        Mar 18, 2024 13:53:32.474550009 CET6194423192.168.2.1590.217.95.218
                        Mar 18, 2024 13:53:32.474555969 CET619442323192.168.2.15133.79.247.42
                        Mar 18, 2024 13:53:32.474564075 CET6194423192.168.2.1567.3.65.60
                        Mar 18, 2024 13:53:32.474575996 CET6194423192.168.2.15111.117.23.192
                        Mar 18, 2024 13:53:32.474576950 CET6194423192.168.2.1548.86.178.204
                        Mar 18, 2024 13:53:32.474580050 CET6194423192.168.2.15185.130.209.131
                        Mar 18, 2024 13:53:32.474592924 CET6194423192.168.2.15173.82.10.205
                        Mar 18, 2024 13:53:32.474594116 CET6194423192.168.2.1568.65.248.139
                        Mar 18, 2024 13:53:32.474606991 CET6194423192.168.2.15149.130.41.59
                        Mar 18, 2024 13:53:32.474607944 CET6194423192.168.2.15140.143.66.104
                        Mar 18, 2024 13:53:32.474607944 CET6194423192.168.2.1520.59.80.242
                        Mar 18, 2024 13:53:32.474623919 CET619442323192.168.2.15115.98.198.103
                        Mar 18, 2024 13:53:32.474623919 CET6194423192.168.2.15223.66.170.126
                        Mar 18, 2024 13:53:32.474632025 CET6194423192.168.2.1541.88.112.94
                        Mar 18, 2024 13:53:32.474644899 CET6194423192.168.2.15176.43.68.173
                        Mar 18, 2024 13:53:32.474644899 CET6194423192.168.2.1589.193.103.0
                        Mar 18, 2024 13:53:32.474667072 CET6194423192.168.2.15104.241.228.60
                        Mar 18, 2024 13:53:32.474670887 CET6194423192.168.2.15105.109.207.24
                        Mar 18, 2024 13:53:32.474673033 CET6194423192.168.2.15194.218.224.29
                        Mar 18, 2024 13:53:32.474673986 CET6194423192.168.2.15197.228.19.153
                        Mar 18, 2024 13:53:32.474679947 CET6194423192.168.2.1588.69.50.243
                        Mar 18, 2024 13:53:32.474679947 CET619442323192.168.2.15189.68.117.192
                        Mar 18, 2024 13:53:32.474694967 CET6194423192.168.2.1517.222.177.91
                        Mar 18, 2024 13:53:32.474704027 CET6194423192.168.2.15207.243.128.4
                        Mar 18, 2024 13:53:32.474711895 CET6194423192.168.2.15144.30.148.23
                        Mar 18, 2024 13:53:32.474728107 CET6194423192.168.2.15130.2.121.214
                        Mar 18, 2024 13:53:32.474729061 CET6194423192.168.2.1582.197.223.207
                        Mar 18, 2024 13:53:32.474745035 CET6194423192.168.2.159.208.37.191
                        Mar 18, 2024 13:53:32.474766970 CET6194423192.168.2.15192.141.53.163
                        Mar 18, 2024 13:53:32.474767923 CET6194423192.168.2.15223.190.107.183
                        Mar 18, 2024 13:53:32.474767923 CET6194423192.168.2.15123.84.150.38
                        Mar 18, 2024 13:53:32.474781990 CET619442323192.168.2.1557.60.222.214
                        Mar 18, 2024 13:53:32.474781990 CET6194423192.168.2.1551.156.68.157
                        Mar 18, 2024 13:53:32.474800110 CET6194423192.168.2.15145.8.49.204
                        Mar 18, 2024 13:53:32.474800110 CET6194423192.168.2.1567.14.20.203
                        Mar 18, 2024 13:53:32.474812031 CET6194423192.168.2.15210.33.88.42
                        Mar 18, 2024 13:53:32.474822998 CET6194423192.168.2.1593.95.99.118
                        Mar 18, 2024 13:53:32.474829912 CET6194423192.168.2.15137.180.95.189
                        Mar 18, 2024 13:53:32.474836111 CET6194423192.168.2.15105.85.25.185
                        Mar 18, 2024 13:53:32.474838018 CET6194423192.168.2.1578.152.205.189
                        Mar 18, 2024 13:53:32.474849939 CET6194423192.168.2.15113.88.143.124
                        Mar 18, 2024 13:53:32.474864960 CET619442323192.168.2.1568.44.110.228
                        Mar 18, 2024 13:53:32.474880934 CET6194423192.168.2.15147.113.85.188
                        Mar 18, 2024 13:53:32.474883080 CET6194423192.168.2.15222.244.6.194
                        Mar 18, 2024 13:53:32.474895954 CET6194423192.168.2.15146.202.108.238
                        Mar 18, 2024 13:53:32.474901915 CET6194423192.168.2.1542.252.131.179
                        Mar 18, 2024 13:53:32.474915028 CET6194423192.168.2.15200.193.179.235
                        Mar 18, 2024 13:53:32.474925041 CET6194423192.168.2.15207.141.60.141
                        Mar 18, 2024 13:53:32.474936962 CET6194423192.168.2.15137.105.242.134
                        Mar 18, 2024 13:53:32.474946022 CET6194423192.168.2.1584.238.179.92
                        Mar 18, 2024 13:53:32.474961042 CET6194423192.168.2.1599.45.223.31
                        Mar 18, 2024 13:53:32.474961042 CET619442323192.168.2.1578.134.114.14
                        Mar 18, 2024 13:53:32.474972963 CET6194423192.168.2.1578.77.13.66
                        Mar 18, 2024 13:53:32.474980116 CET6194423192.168.2.15199.168.104.170
                        Mar 18, 2024 13:53:32.474982977 CET6194423192.168.2.1567.81.128.129
                        Mar 18, 2024 13:53:32.474984884 CET6194423192.168.2.1565.246.10.229
                        Mar 18, 2024 13:53:32.474988937 CET6194423192.168.2.15158.55.47.142
                        Mar 18, 2024 13:53:32.475003958 CET6194423192.168.2.15108.45.144.108
                        Mar 18, 2024 13:53:32.475003958 CET6194423192.168.2.1585.217.196.69
                        Mar 18, 2024 13:53:32.475003958 CET6194423192.168.2.1562.181.115.140
                        Mar 18, 2024 13:53:32.475013971 CET6194423192.168.2.15121.255.172.144
                        Mar 18, 2024 13:53:32.475025892 CET619442323192.168.2.1594.140.251.200
                        Mar 18, 2024 13:53:32.475028038 CET6194423192.168.2.15117.29.7.133
                        Mar 18, 2024 13:53:32.475044966 CET6194423192.168.2.15110.251.48.141
                        Mar 18, 2024 13:53:32.475050926 CET6194423192.168.2.15104.144.179.8
                        Mar 18, 2024 13:53:32.475055933 CET6194423192.168.2.15192.228.16.232
                        Mar 18, 2024 13:53:32.475058079 CET6194423192.168.2.15133.80.154.161
                        Mar 18, 2024 13:53:32.475060940 CET6194423192.168.2.15186.103.136.91
                        Mar 18, 2024 13:53:32.475061893 CET6194423192.168.2.15178.245.175.232
                        Mar 18, 2024 13:53:32.475068092 CET6194423192.168.2.1539.200.190.198
                        Mar 18, 2024 13:53:32.475075960 CET6194423192.168.2.15128.193.77.249
                        Mar 18, 2024 13:53:32.475085020 CET619442323192.168.2.15212.125.120.17
                        Mar 18, 2024 13:53:32.475091934 CET6194423192.168.2.15174.225.48.138
                        Mar 18, 2024 13:53:32.475100040 CET6194423192.168.2.1531.97.232.194
                        Mar 18, 2024 13:53:32.475106955 CET6194423192.168.2.1582.198.2.225
                        Mar 18, 2024 13:53:32.475116968 CET6194423192.168.2.15212.109.254.17
                        Mar 18, 2024 13:53:32.475120068 CET6194423192.168.2.15156.22.14.241
                        Mar 18, 2024 13:53:32.475128889 CET6194423192.168.2.1581.135.17.27
                        Mar 18, 2024 13:53:32.475135088 CET6194423192.168.2.15160.217.18.94
                        Mar 18, 2024 13:53:32.475146055 CET6194423192.168.2.15195.238.69.171
                        Mar 18, 2024 13:53:32.475152969 CET6194423192.168.2.1512.58.21.21
                        Mar 18, 2024 13:53:32.475157022 CET619442323192.168.2.15116.61.174.202
                        Mar 18, 2024 13:53:32.475166082 CET6194423192.168.2.15189.226.72.120
                        Mar 18, 2024 13:53:32.475177050 CET6194423192.168.2.15175.255.205.8
                        Mar 18, 2024 13:53:32.475177050 CET6194423192.168.2.15212.136.91.99
                        Mar 18, 2024 13:53:32.475193024 CET6194423192.168.2.1543.165.5.56
                        Mar 18, 2024 13:53:32.475193024 CET6194423192.168.2.1541.237.223.243
                        Mar 18, 2024 13:53:32.475204945 CET6194423192.168.2.1589.43.160.137
                        Mar 18, 2024 13:53:32.475212097 CET6194423192.168.2.15120.73.214.68
                        Mar 18, 2024 13:53:32.475217104 CET6194423192.168.2.15160.186.129.27
                        Mar 18, 2024 13:53:32.475222111 CET6194423192.168.2.15104.195.51.199
                        Mar 18, 2024 13:53:32.475222111 CET619442323192.168.2.1573.197.7.223
                        Mar 18, 2024 13:53:32.475233078 CET6194423192.168.2.15181.228.84.113
                        Mar 18, 2024 13:53:32.475239038 CET6194423192.168.2.1551.135.219.114
                        Mar 18, 2024 13:53:32.475250959 CET6194423192.168.2.15182.212.41.35
                        Mar 18, 2024 13:53:32.475250959 CET6194423192.168.2.1589.244.239.142
                        Mar 18, 2024 13:53:32.475265980 CET6194423192.168.2.1535.41.103.154
                        Mar 18, 2024 13:53:32.475269079 CET6194423192.168.2.1517.112.219.20
                        Mar 18, 2024 13:53:32.475279093 CET6194423192.168.2.15181.174.110.27
                        Mar 18, 2024 13:53:32.475285053 CET6194423192.168.2.15108.46.69.84
                        Mar 18, 2024 13:53:32.475296974 CET619442323192.168.2.1565.16.189.206
                        Mar 18, 2024 13:53:32.475297928 CET6194423192.168.2.15154.33.183.117
                        Mar 18, 2024 13:53:32.475302935 CET6194423192.168.2.15141.32.100.232
                        Mar 18, 2024 13:53:32.475307941 CET6194423192.168.2.15140.246.15.3
                        Mar 18, 2024 13:53:32.475313902 CET6194423192.168.2.15130.164.127.236
                        Mar 18, 2024 13:53:32.475322008 CET6194423192.168.2.1538.39.218.108
                        Mar 18, 2024 13:53:32.475326061 CET6194423192.168.2.1557.124.105.78
                        Mar 18, 2024 13:53:32.475339890 CET6194423192.168.2.15211.59.147.11
                        Mar 18, 2024 13:53:32.475342035 CET6194423192.168.2.151.43.185.77
                        Mar 18, 2024 13:53:32.475344896 CET6194423192.168.2.1580.219.186.7
                        Mar 18, 2024 13:53:32.475357056 CET6194423192.168.2.15179.138.247.107
                        Mar 18, 2024 13:53:32.475358009 CET619442323192.168.2.15200.115.146.172
                        Mar 18, 2024 13:53:32.475368977 CET6194423192.168.2.1559.172.116.244
                        Mar 18, 2024 13:53:32.475375891 CET6194423192.168.2.159.120.133.142
                        Mar 18, 2024 13:53:32.475379944 CET6194423192.168.2.1567.82.233.107
                        Mar 18, 2024 13:53:32.475390911 CET6194423192.168.2.15175.217.145.68
                        Mar 18, 2024 13:53:32.475394011 CET6194423192.168.2.1547.228.86.157
                        Mar 18, 2024 13:53:32.475404978 CET6194423192.168.2.15207.66.30.208
                        Mar 18, 2024 13:53:32.475410938 CET6194423192.168.2.15121.81.128.32
                        Mar 18, 2024 13:53:32.475411892 CET6194423192.168.2.15198.56.153.93
                        Mar 18, 2024 13:53:32.475420952 CET6194423192.168.2.15120.132.86.152
                        Mar 18, 2024 13:53:32.475430965 CET619442323192.168.2.15177.127.231.235
                        Mar 18, 2024 13:53:32.475433111 CET6194423192.168.2.15165.142.141.133
                        Mar 18, 2024 13:53:32.475438118 CET6194423192.168.2.1579.135.73.75
                        Mar 18, 2024 13:53:32.475449085 CET6194423192.168.2.15204.235.213.174
                        Mar 18, 2024 13:53:32.475451946 CET6194423192.168.2.15173.142.105.41
                        Mar 18, 2024 13:53:32.475455046 CET6194423192.168.2.15145.170.172.74
                        Mar 18, 2024 13:53:32.475460052 CET6194423192.168.2.1547.156.48.233
                        Mar 18, 2024 13:53:32.475467920 CET6194423192.168.2.15213.65.162.184
                        Mar 18, 2024 13:53:32.475470066 CET6194423192.168.2.1514.119.45.41
                        Mar 18, 2024 13:53:32.475483894 CET6194423192.168.2.15102.106.163.97
                        Mar 18, 2024 13:53:32.475486994 CET619442323192.168.2.15125.39.29.77
                        Mar 18, 2024 13:53:32.475492954 CET6194423192.168.2.15144.138.222.237
                        Mar 18, 2024 13:53:32.475495100 CET6194423192.168.2.1553.218.104.19
                        Mar 18, 2024 13:53:32.475500107 CET6194423192.168.2.1553.152.11.60
                        Mar 18, 2024 13:53:32.475511074 CET6194423192.168.2.1557.123.192.143
                        Mar 18, 2024 13:53:32.475516081 CET6194423192.168.2.15111.25.247.10
                        Mar 18, 2024 13:53:32.475516081 CET6194423192.168.2.1584.162.168.57
                        Mar 18, 2024 13:53:32.475522041 CET6194423192.168.2.1540.37.143.14
                        Mar 18, 2024 13:53:32.475531101 CET6194423192.168.2.1599.142.218.47
                        Mar 18, 2024 13:53:32.475547075 CET6194423192.168.2.1546.120.192.239
                        Mar 18, 2024 13:53:32.475548029 CET6194423192.168.2.15146.146.125.98
                        Mar 18, 2024 13:53:32.475548983 CET619442323192.168.2.1572.35.222.166
                        Mar 18, 2024 13:53:32.475560904 CET6194423192.168.2.1576.217.32.72
                        Mar 18, 2024 13:53:32.475570917 CET6194423192.168.2.1518.107.26.63
                        Mar 18, 2024 13:53:32.475572109 CET6194423192.168.2.15186.227.62.1
                        Mar 18, 2024 13:53:32.475570917 CET6194423192.168.2.1520.152.219.53
                        Mar 18, 2024 13:53:32.475577116 CET6194423192.168.2.1571.126.92.113
                        Mar 18, 2024 13:53:32.475584984 CET6194423192.168.2.15180.180.199.56
                        Mar 18, 2024 13:53:32.475594044 CET6194423192.168.2.1595.136.185.102
                        Mar 18, 2024 13:53:32.475600004 CET6194423192.168.2.1576.41.225.29
                        Mar 18, 2024 13:53:32.475600004 CET619442323192.168.2.1575.124.173.237
                        Mar 18, 2024 13:53:32.475608110 CET6194423192.168.2.15191.178.81.223
                        Mar 18, 2024 13:53:32.475621939 CET6194423192.168.2.15169.159.248.52
                        Mar 18, 2024 13:53:32.475622892 CET6194423192.168.2.15218.52.98.31
                        Mar 18, 2024 13:53:32.475622892 CET6194423192.168.2.15110.110.129.112
                        Mar 18, 2024 13:53:32.475635052 CET6194423192.168.2.15113.90.250.179
                        Mar 18, 2024 13:53:32.475640059 CET6194423192.168.2.15162.34.127.151
                        Mar 18, 2024 13:53:32.475640059 CET6194423192.168.2.1594.56.114.23
                        Mar 18, 2024 13:53:32.475649118 CET6194423192.168.2.1591.190.86.49
                        Mar 18, 2024 13:53:32.475663900 CET619442323192.168.2.15181.97.99.205
                        Mar 18, 2024 13:53:32.475663900 CET6194423192.168.2.15159.191.238.131
                        Mar 18, 2024 13:53:32.475672960 CET6194423192.168.2.1518.143.91.122
                        Mar 18, 2024 13:53:32.475676060 CET6194423192.168.2.15208.27.203.174
                        Mar 18, 2024 13:53:32.475688934 CET6194423192.168.2.1553.144.247.189
                        Mar 18, 2024 13:53:32.475694895 CET6194423192.168.2.15198.113.174.92
                        Mar 18, 2024 13:53:32.475701094 CET6194423192.168.2.1582.57.95.211
                        Mar 18, 2024 13:53:32.475708008 CET6194423192.168.2.1596.145.142.57
                        Mar 18, 2024 13:53:32.475712061 CET6194423192.168.2.1582.78.242.133
                        Mar 18, 2024 13:53:32.475713968 CET6194423192.168.2.1539.8.233.155
                        Mar 18, 2024 13:53:32.475718975 CET6194423192.168.2.1563.68.249.214
                        Mar 18, 2024 13:53:32.475735903 CET619442323192.168.2.15143.10.104.27
                        Mar 18, 2024 13:53:32.475742102 CET6194423192.168.2.1584.242.124.226
                        Mar 18, 2024 13:53:32.475743055 CET6194423192.168.2.15111.49.204.134
                        Mar 18, 2024 13:53:32.475754976 CET6194423192.168.2.15162.1.95.231
                        Mar 18, 2024 13:53:32.475764036 CET6194423192.168.2.1562.129.191.169
                        Mar 18, 2024 13:53:32.475779057 CET6194423192.168.2.15206.2.135.9
                        Mar 18, 2024 13:53:32.475783110 CET6194423192.168.2.1587.164.255.238
                        Mar 18, 2024 13:53:32.475797892 CET6194423192.168.2.15190.251.204.155
                        Mar 18, 2024 13:53:32.475797892 CET6194423192.168.2.1562.34.229.208
                        Mar 18, 2024 13:53:32.475815058 CET6194423192.168.2.1591.198.171.122
                        Mar 18, 2024 13:53:32.475817919 CET619442323192.168.2.155.5.135.211
                        Mar 18, 2024 13:53:32.475826025 CET6194423192.168.2.1540.219.173.51
                        Mar 18, 2024 13:53:32.475830078 CET6194423192.168.2.15144.105.132.108
                        Mar 18, 2024 13:53:32.475848913 CET6194423192.168.2.1536.86.220.164
                        Mar 18, 2024 13:53:32.475848913 CET6194423192.168.2.15202.165.85.63
                        Mar 18, 2024 13:53:32.475860119 CET6194423192.168.2.15218.107.49.104
                        Mar 18, 2024 13:53:32.475877047 CET6194423192.168.2.15204.49.73.157
                        Mar 18, 2024 13:53:32.475877047 CET6194423192.168.2.15113.104.252.242
                        Mar 18, 2024 13:53:32.475888968 CET6194423192.168.2.1538.41.181.44
                        Mar 18, 2024 13:53:32.475894928 CET6194423192.168.2.1569.171.14.169
                        Mar 18, 2024 13:53:32.475910902 CET619442323192.168.2.15160.44.25.225
                        Mar 18, 2024 13:53:32.475914955 CET6194423192.168.2.15165.177.144.130
                        Mar 18, 2024 13:53:32.475934029 CET6194423192.168.2.1534.248.238.200
                        Mar 18, 2024 13:53:32.475936890 CET6194423192.168.2.15110.119.28.82
                        Mar 18, 2024 13:53:32.475953102 CET6194423192.168.2.15196.213.166.216
                        Mar 18, 2024 13:53:32.475965977 CET6194423192.168.2.1599.217.27.11
                        Mar 18, 2024 13:53:32.475965977 CET6194423192.168.2.1538.238.69.227
                        Mar 18, 2024 13:53:32.475980043 CET6194423192.168.2.15101.34.198.128
                        Mar 18, 2024 13:53:32.475991011 CET6194423192.168.2.1591.251.72.30
                        Mar 18, 2024 13:53:32.476001978 CET6194423192.168.2.15133.83.161.89
                        Mar 18, 2024 13:53:32.476002932 CET619442323192.168.2.15136.71.53.82
                        Mar 18, 2024 13:53:32.476013899 CET6194423192.168.2.1534.29.101.117
                        Mar 18, 2024 13:53:32.476021051 CET6194423192.168.2.15135.234.209.253
                        Mar 18, 2024 13:53:32.476031065 CET6194423192.168.2.1540.249.219.121
                        Mar 18, 2024 13:53:32.476032972 CET6194423192.168.2.15189.40.6.216
                        Mar 18, 2024 13:53:32.476041079 CET6194423192.168.2.15164.37.248.16
                        Mar 18, 2024 13:53:32.476041079 CET6194423192.168.2.15205.179.192.140
                        Mar 18, 2024 13:53:32.476056099 CET6194423192.168.2.1523.136.180.154
                        Mar 18, 2024 13:53:32.476063967 CET6194423192.168.2.15155.12.229.105
                        Mar 18, 2024 13:53:32.476067066 CET6194423192.168.2.1595.70.2.41
                        Mar 18, 2024 13:53:32.476068020 CET619442323192.168.2.15203.78.40.28
                        Mar 18, 2024 13:53:32.476068020 CET6194423192.168.2.1580.142.188.116
                        Mar 18, 2024 13:53:32.825503111 CET236194460.18.115.139192.168.2.15
                        Mar 18, 2024 13:53:32.835427999 CET236194414.29.215.213192.168.2.15
                        Mar 18, 2024 13:53:33.477248907 CET619442323192.168.2.15194.116.200.55
                        Mar 18, 2024 13:53:33.477271080 CET6194423192.168.2.15129.206.10.217
                        Mar 18, 2024 13:53:33.477271080 CET6194423192.168.2.1563.44.245.120
                        Mar 18, 2024 13:53:33.477279902 CET6194423192.168.2.1560.10.80.187
                        Mar 18, 2024 13:53:33.477298021 CET6194423192.168.2.15221.123.167.65
                        Mar 18, 2024 13:53:33.477298975 CET6194423192.168.2.1587.14.119.65
                        Mar 18, 2024 13:53:33.477328062 CET6194423192.168.2.15216.145.178.207
                        Mar 18, 2024 13:53:33.477329969 CET6194423192.168.2.1569.198.108.72
                        Mar 18, 2024 13:53:33.477353096 CET6194423192.168.2.15201.193.27.88
                        Mar 18, 2024 13:53:33.477350950 CET6194423192.168.2.15131.212.92.208
                        Mar 18, 2024 13:53:33.477390051 CET6194423192.168.2.1570.53.147.204
                        Mar 18, 2024 13:53:33.477390051 CET6194423192.168.2.1597.240.245.214
                        Mar 18, 2024 13:53:33.477397919 CET6194423192.168.2.154.215.184.72
                        Mar 18, 2024 13:53:33.477413893 CET6194423192.168.2.1524.8.34.114
                        Mar 18, 2024 13:53:33.477430105 CET619442323192.168.2.1539.75.134.32
                        Mar 18, 2024 13:53:33.477430105 CET6194423192.168.2.15120.67.174.139
                        Mar 18, 2024 13:53:33.477430105 CET6194423192.168.2.15207.118.127.139
                        Mar 18, 2024 13:53:33.477443933 CET6194423192.168.2.15169.158.179.235
                        Mar 18, 2024 13:53:33.477451086 CET6194423192.168.2.1581.53.86.161
                        Mar 18, 2024 13:53:33.477458000 CET6194423192.168.2.15143.112.10.139
                        Mar 18, 2024 13:53:33.477468967 CET619442323192.168.2.15133.59.230.113
                        Mar 18, 2024 13:53:33.477473021 CET6194423192.168.2.15147.106.174.164
                        Mar 18, 2024 13:53:33.477488995 CET6194423192.168.2.1523.224.25.155
                        Mar 18, 2024 13:53:33.477500916 CET6194423192.168.2.15139.135.49.96
                        Mar 18, 2024 13:53:33.477513075 CET6194423192.168.2.1553.144.77.241
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Mar 18, 2024 13:53:21.162561893 CET192.168.2.15116.203.104.2030x88e4Standard query (0)elohel.pirateA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Mar 18, 2024 13:53:21.335211039 CET116.203.104.203192.168.2.150x88e4No error (0)elohel.pirate164.90.128.190A (IP address)IN (0x0001)false
                        Session IDSource IPSource PortDestination IPDestination Port
                        0192.168.2.1561944120.78.44.14623
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:05.898828030 CET67INHTTP/1.0 200 OK
                        Server: Proxy
                        Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 0a
                        Data Ascii: Unauthorized ...IP Address:


                        Session IDSource IPSource PortDestination IPDestination Port
                        1192.168.2.1549158120.78.44.14623
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:07.946100950 CET67INHTTP/1.0 200 OK
                        Server: Proxy
                        Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 0a
                        Data Ascii: Unauthorized ...IP Address:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2192.168.2.1526331223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507792950 CET1300OUTData Raw: be 99 27 1a 77 3d 3a 4b d0 23 f2 a7 5c 69 be 64 1c e6 72 42 a0 ba 39 d8 d4 ee e3 ee dd 8e 80 79 f7 c5 17 ac 6f 86 ee b9 c8 4a 8a 48 62 d3 01 35 48 90 2b 27 3c b7 3b ea b9 7c fd f0 07 3b 5c cb f4 5b 8e b0 8e 98 3b 87 64 24 38 9c e7 b0 96 b6 3a 0c
                        Data Ascii: 'w=:K#\idrB9yoJHb5H+'<;|;\[;d$8:t/Hr{q.-3h2@U|{%%m-I{Q)#.g|+'H:La[=bHk_9/4=n~^C0y;pTV@F|?NuAj<@o!N!.lf;-I


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192.168.2.1541312223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507859945 CET1300OUTData Raw: 92 e8 0f a2 1a 9d 3c 98 6a 7e be 31 e7 21 c1 38 15 15 57 e5 e8 90 ff 99 93 e0 70 5b 03 3c 8f 6a fa 73 2d 37 27 dd 30 52 8a db 98 8e 7e 81 e4 9d 9b 83 0a c1 78 a7 07 15 d9 6a 0b 5d 77 ff 5d e4 3c ae de 71 18 fb ca 59 5a 0f 91 5f 98 e5 3c 54 6d 0e
                        Data Ascii: <j~1!8Wp[<js-7'0R~xj]w]<qYZ_<TmL=7&3UmjhSFKM8=RoEQ[b|v11!h##*G0@ RBk|In&v=lF'|s w>p(~IW<Q-'>g)


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192.168.2.1519018223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507864952 CET1300OUTData Raw: 40 59 f6 e1 2e 32 4b 31 b8 22 6f a7 b8 3d 07 8e 61 49 68 dd a0 ca da b5 41 44 7e 6b 6b 5e 23 dc cf 27 9f 43 d6 6a 73 20 d5 7e b6 b9 8e bf a0 7f ea 4e bb c5 51 a9 25 7e 96 30 6f 74 5a ad 49 0e 67 7e 9a 11 24 32 a6 42 66 51 40 4f a9 06 20 0c 0c 28
                        Data Ascii: @Y.2K1"o=aIhAD~kk^#'Cjs ~NQ%~0otZIg~$2BfQ@O (UIPupkY3NMQhx`v-D:1f.-(Y 3CQG-oTJE{(_VbCNTBB#CjQKM[ma>atJdV_


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.1564849223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507884979 CET1300OUTData Raw: f1 e9 de 85 0e 84 42 dd 3d 84 9d 44 be 61 0a cf cf 88 e9 bd 88 09 42 74 51 d7 56 dc f4 5a cd 40 d2 0d 93 b1 21 5c f9 d5 90 f5 7f bf 71 02 4f 95 97 70 9b bc 71 2b 9c a3 e7 99 0f e3 7d 53 be 0e f5 85 c6 69 1f ec 43 2b 31 88 1c b4 74 00 c5 48 b4 cd
                        Data Ascii: B=DaBtQVZ@!\qOpq+}SiC+1tHqf!kqJ=}o9H,Q_EAU!BdY|kh%`o-?0k:A>0(aCFD}6LEyShspCE+Qv.Z&=


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.1511765223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507900000 CET1300OUTData Raw: 0e a1 8e 9b cf b5 21 ae b4 79 23 88 1e 75 5e 4a 8a 2b 36 a4 0e 7d 1a 07 80 4a 67 94 97 2b 28 2d c3 3f 57 38 ca c7 71 ec 8e a3 ec 42 d7 4c f4 2e ed c7 dc af 4b 0a f1 cd a8 30 26 ea cf 4b 38 66 4a 0b 92 2f a1 ff 74 6a 37 21 0c b1 ea 62 ce 15 42 f3
                        Data Ascii: !y#u^J+6}Jg+(-?W8qBL.K0&K8fJ/tj7!bBCg(//e?q>;CzQM&c8%F$V?#TUYa:c)9MB`=!:m|1A19P=6~,`


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.1554208223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507916927 CET1300OUTData Raw: 6d 5b c1 a6 3e 63 f4 e7 da c7 c8 ca bd 67 ba 1f 14 4d 0c b3 d8 25 a5 f7 e1 da df 7b a8 dd 94 b7 a3 42 21 66 5a 20 74 b8 67 ed f9 3d ed 0e 91 2c 86 65 c9 40 35 eb a6 59 b3 a7 c6 ab 40 32 84 0f 63 83 6a 04 98 3f fb 6a 4b f6 9e f4 aa cc a6 da 06 3d
                        Data Ascii: m[>cgM%{B!fZ tg=,e@5Y@2cj?jK=139Q:3JqeTJK]aA{ZV"o{H _Nc.F}DMeQyCbP@$V)avF$ur$f{oN!


                        Session IDSource IPSource PortDestination IPDestination Port
                        8192.168.2.1517504223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507946014 CET1300OUTData Raw: a8 d4 6c 4b c1 56 8c 60 4f 8a 40 54 46 b2 41 ec f2 f2 a5 c1 59 8e 9d c3 97 76 df 93 28 35 ed 72 e5 6b 31 9c 7c d1 f1 b3 5b 62 f2 db 78 48 ad c0 cb 7d d4 d7 7c 2c 93 ea cf 6b 3b a2 78 19 7f 08 99 07 31 7c af 34 b2 0f 85 43 ae 76 f1 20 ea 86 7a f2
                        Data Ascii: lKV`O@TFAYv(5rk1|[bxH}|,k;x1|4Cv zrc,;?@{_" \`8%^9nE]cG:kE/3O-h\:Uv&^{jz {M5)4|QoGX/mGuKt;?zgi


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.159830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507956028 CET1300OUTData Raw: e7 1d 0d ca d6 e5 93 e3 c9 1f 76 e3 90 59 2f ad f7 8b 6f 0f 99 62 ae 73 72 b3 75 20 35 8d 41 f7 19 90 02 84 aa 90 b8 84 6c 4d db 09 47 41 08 f2 47 85 1a 62 6e 74 67 22 63 ed 04 f1 7d 88 b6 41 b1 0d 30 f7 3d d3 ed ee 76 54 54 38 61 c6 54 cd ff 07
                        Data Ascii: vY/obsru 5AlMGAGbntg"c}A0=vTT8aT~_:uKQwsdseub82$+n'X'zacpp-FO,v1F!M'9vdT1$?N4/$gY_&8g{3[


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.1536342223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507956028 CET1300OUTData Raw: 29 3e 1b 6d 99 60 1c a7 35 ac 86 37 c1 fd 7c 7a d1 6e 22 ce 24 c7 7e 8a 5a 35 9b 88 7d 43 94 15 f8 f3 1d c8 38 4a 26 b4 03 88 46 e5 7d b0 7e 52 f9 0b db 75 f0 f8 2a f3 06 70 fd 22 7c d1 a7 85 f2 86 8e 28 6b 16 c7 8c b5 3a 73 45 56 2f e4 fe 6e 9f
                        Data Ascii: )>m`57|zn"$~Z5}C8J&F}~Ru*p"|(k:sEV/njT?ngPwi";+>sHfN1[!y<Sbz1UevK;%x$0y$u4$@ywEt=O!cn.Ws3v-


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.1565252223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507972956 CET1300OUTData Raw: 86 e7 c4 7a 34 6e 07 2b 9a cb 3f 63 8e d3 e5 4e 03 f5 40 13 91 4f 26 03 74 37 d8 9e 82 fe c1 fe b4 e4 3d ea a5 64 56 db 2c 8b 6a 84 cd 40 ae 75 88 12 b3 70 77 23 a8 18 a5 f8 4b c8 49 61 e4 cf 6f 0d 2b 27 66 21 c1 7e cb 70 d8 e9 90 aa da 05 31 9f
                        Data Ascii: z4n+?cN@O&t7=dV,j@upw#KIao+'f!~p1zKXR<,'r8cnCi(K.-Pi+W,2qIt&PX1h#6|VUUsr??ww9G{ml~U1?</Wub)sbzVbXj/G-


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.1546916223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507987022 CET1300OUTData Raw: e8 69 7d 9a ec a0 d2 13 f8 45 40 37 b6 1c d0 64 ed 0b 93 15 73 1c c0 93 76 e4 9a a6 bf 69 4b 42 78 ce 0a cf 6e 70 ba 5c db 96 72 2d 5b 04 6d 34 a0 75 8d ad 7f 59 3b 22 ad d7 46 9b 42 57 55 c7 7d 1a b3 01 95 4b bb f9 b0 10 ed 54 28 b2 6f 39 8a 27
                        Data Ascii: i}E@7dsviKBxnp\r-[m4uY;"FBWU}KT(o9'7Rq"lh[B{Y/Q5fH)f;$;@nd.'[?i<gFaF>"4$3PU*x*~H^/y


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.1536190223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.507999897 CET1300OUTData Raw: 42 17 ad c0 ec bb 4e a1 86 42 26 78 4d 6f ac 12 5d 7d 13 ba 28 20 56 6e 16 6d 2e 24 d9 b8 89 55 a0 de 51 74 62 e7 d9 ab d2 69 c8 fc e2 49 9f e4 0f 2f c1 1e 42 39 47 7a 21 49 7e c5 35 d8 b0 db 1b 2d 1e cc f3 90 d0 8f 69 f7 d0 b8 36 e1 fc e5 67 7e
                        Data Ascii: BNB&xMo]}( Vnm.$UQtbiI/B9Gz!I~5-i6g~:!MH9RotR]tfTO\w438c6B=PeK^$<~Apl>!jr,k--`K<vuLzH57Y G9h\|1by\


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.153384223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508018017 CET1300OUTData Raw: 37 be 76 0d c4 65 8f 7e b7 4a 80 c4 5a da 82 10 7b 59 bd a8 ed a8 19 ad 0b 9a 0a 6b 3a cd 5c 6d 6b 37 68 2f ab ac 56 4f 88 bd b3 70 b9 9b 0d fb dc 38 b0 95 35 ed 79 6f af 42 cb 82 1c d1 8c 15 a9 7d ee 01 e4 28 5e a1 5a d8 58 79 5c e2 2f 0a 85 d5
                        Data Ascii: 7ve~JZ{Yk:\mk7h/VOp85yoB}(^ZXy\/^xb(2\2qzbl!k0bH$7jKz]y^`?0L~z$sP+,2e,fAzV1JcNhLrGn='c3OHqTdx@Ex~]
                        Mar 18, 2024 13:54:28.533894062 CET1300OUTData Raw: 90 37 05 e7 2d 03 9b 01 51 2d 5a 2d 2e 56 54 62 43 54 23 ac 81 a8 78 75 da 33 b4 89 e4 e1 91 49 d9 25 a6 ff 0c a6 2a 4f d0 66 28 67 10 35 70 a1 0a 44 36 6f 26 95 36 75 b6 63 0c 51 32 04 f4 71 12 08 3f ac 16 27 61 6d df e8 42 5f 91 a2 46 8e d3 54
                        Data Ascii: 7-Q-Z-.VTbCT#xu3I%*Of(g5pD6o&6ucQ2q?'amB_FTmPbM7@y&W_],_pF0"[2wm}p{i';p(SES)b^R|]*f:C`] [lI^}Rsv-U:,(


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.1538086223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508035898 CET1300OUTData Raw: 1a cf 80 2f 18 1e d6 cb 8c f4 4a 6f aa 96 7e 80 a0 61 af a9 53 8c f2 d2 15 ec 24 ea 3d fc 9b 9e 2f 2c eb 4c f5 a1 3d 0a e3 a0 b4 c7 3c d6 8f 86 96 18 10 93 08 31 c5 74 cb 34 14 16 03 3e d2 ee e7 5f 15 fd 3c 7c 05 a0 9b b6 00 17 5e b0 5d 68 d5 30
                        Data Ascii: /Jo~aS$=/,L=<1t4>_<|^]h0?O)6s#+>Z9OC6lQBTAJ3:uiBA@(Ci9)~)p..U9 %mtxd+['bG}B(6o.~}5=]c9f9


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.1525899223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508061886 CET1300OUTData Raw: 26 b2 a8 d7 b5 b6 ad cf fc 12 98 29 cc 26 d8 87 93 8d 73 15 96 89 c9 b7 61 62 2f 5e 2e c1 87 18 b8 c8 11 91 35 66 6f 6a 73 3d 76 4f 02 0b de 69 89 5a 95 76 a0 c4 da 67 8d f0 b9 99 a3 7e a6 00 2c 2d 3b dc cf 0d 75 6d 74 a5 1e 3b d2 97 7e 08 bc 89
                        Data Ascii: &)&sab/^.5fojs=vOiZvg~,-;umt;~)0Kt1^jc34>a0 j*W7sH2%Q&VOVk].rox >vA~/;X4#|cp\DFuTW


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.1517284223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508083105 CET1300OUTData Raw: 6a 50 88 39 84 5b 92 b3 6c 6c b6 2c c3 7b cb a1 90 64 bb da 38 4a d4 fb 22 8c 9e 64 11 f6 71 9e ab 9e ef 9f e4 82 33 c6 9c f9 5c 56 38 4c 8c 47 a4 98 75 a4 6c 0a 0b fe 28 9c 2a 4f 79 f4 e2 6a 39 f1 5a 62 74 cf a4 c4 14 c0 74 df bf a6 48 a2 f6 58
                        Data Ascii: jP9[ll,{d8J"dq3\V8LGul(*Oyj9ZbttHX.k6!d2BRBQwy;]$SHuV-DELtq@b> |%FITy6i]^_znf02NyiVC,


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.1516718223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508090973 CET1300OUTData Raw: 96 49 2a e8 94 90 61 21 73 6b 3c c4 8f 74 0f 2a a1 ee d3 90 1f 29 1b bd 3c aa 5b 9a f4 1e a1 cb c7 47 08 c4 88 dd 3f a0 f9 89 72 e7 5d 7d e7 24 79 30 57 a2 26 6a da fc 05 09 94 8f 3f 80 86 90 ae be 49 8b bb 7e ed a4 02 97 1e 8b 26 79 3d 2f a1 0e
                        Data Ascii: I*a!sk<t*)<[G?r]}$y0W&j?I~&y=/G&IY>yL,c2jr>De#|nYrgL!.P$WBZ@!V!=)q3s118_ET\*J/$"~"Z0


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.1556570223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508100986 CET1300OUTData Raw: 9b 33 30 af bb fc 04 5b 71 ae 9f 37 bc 3b b4 e0 da 60 36 ce 83 bc ab b2 81 60 8d 78 f7 dd a5 39 a9 5a e8 44 13 b9 48 ab 93 4d d2 b8 1b 75 8f af 51 4f b4 a9 55 fb da 47 e8 98 4e 6d f7 1f bd b9 56 01 78 b2 1f 44 e8 22 72 11 78 3b 4d f3 6b 6a e7 3d
                        Data Ascii: 30[q7;`6`x9ZDHMuQOUGNmVxD"rx;Mkj=kIJx7M.W9Od_>"^}G=aH|=e[ Ywe nu}FZr.`n}gL#2i\k<K4D!],HPGl(V


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.1514382223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508107901 CET1300OUTData Raw: a8 0b b7 65 c8 46 b1 cc 89 3e 6e 26 72 f5 69 93 fc 46 5e 4e f9 ce 9f 08 15 23 52 5f e8 8f 4c 83 db 50 99 3f d7 b9 87 c9 79 61 03 07 be 9d d7 e0 f7 16 3d 15 86 5c 80 e1 66 e1 94 fd 07 a9 f2 a1 60 99 85 5c 1a 9a 02 bf 4d c3 c7 e5 63 f4 49 d1 b3 39
                        Data Ascii: eF>n&riF^N#R_LP?ya=\f`\McI9wj|O9W(*7TJND* j-eLWUXU;O6$39zCged(6U8wE02/# '.\+joDss5CEB
                        Mar 18, 2024 13:54:28.551862001 CET1300OUTData Raw: 15 2b 5a 26 08 e7 42 18 9e 73 d8 f1 ef 97 fd d3 06 0c 08 24 28 d5 7d 2b 5a 17 0b 19 7b b9 76 26 8f e9 7a 42 7d a0 6b 87 0d c6 9b c6 c4 02 b5 55 6c af 16 c0 5b 97 a4 1a ac 91 17 02 08 10 49 ff 42 ad 51 8a 1c ed 71 b4 cf 90 55 0a dd 08 2b bd 87 99
                        Data Ascii: +Z&Bs$(}+Z{v&zB}kUl[IBQqU+5@'8ZQ7xHp&"Sb94OLpqeA?)Y(S9C%]@^8lu aAm[*8Hfn.[u )ro3)B


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.1565227223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508131981 CET1300OUTData Raw: 1e 26 fa ce 04 65 83 d6 e8 44 13 e1 c8 f6 fa c1 3f f2 2f de bb 07 49 13 3e 35 06 68 40 c2 5c 7e be 79 43 df 32 c9 6c 84 44 b3 9a dd 75 24 4c 45 eb 2b 06 81 a0 47 c1 63 0f d8 c9 6b 8f 36 82 4f e7 15 6b ff ed b1 fe 96 9d 0a d2 b3 26 64 ba ed 5b 90
                        Data Ascii: &eD?/I>5h@\~yC2lDu$LE+Gck6Ok&d[J41)rPnM4 N${;BC4vEckst9tw{ypS&D`I$Q6-0S7C}(i*o?hEZx)6*w#$+


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.1526301223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508138895 CET1300OUTData Raw: 2c b6 2f 8b a2 32 b4 08 ff 2d 1f 18 a5 3a 36 f5 f9 6c 5e 03 12 6f d6 aa 62 df 47 4b bd 27 e0 0f 1c bb 29 ff 14 f5 9e e6 6a 9a 57 93 72 9a 84 9d 85 23 c7 2f 3c 45 e0 3e 40 0c 4b 11 11 53 a5 a8 8b 96 68 be df ed 9d 82 c0 d8 fd cb 75 27 42 49 18 3c
                        Data Ascii: ,/2-:6l^obGK')jWr#/<E>@KShu'BI<dy4c1D9v~nGqqUn";w,tFS+r#_u eQF"j!31iVRt<N;)870:wqrHtzagB7 $


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.1519231223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508161068 CET1300OUTData Raw: 6c 42 1c 26 a3 ff 7e ba e9 1e 90 96 d4 d8 a7 d2 ce ef 6c 16 47 89 a2 5b 8c b3 d3 4d 9a a3 5e a1 e0 3a 3d d0 11 79 9a 9f bd f6 05 4f b4 ce 13 1b 0c 1d c0 22 b4 ba de 6e cc 19 0e 0e d7 10 ed 8b db 54 e7 a9 49 50 77 32 b2 ef c9 4c 54 25 41 af eb fd
                        Data Ascii: lB&~lG[M^:=yO"nTIPw2LT%A<(xYB2>Kv4RMc-P!&2ztLDoqTQlLHeL)lkID+*=VE#WR>"[{TE19


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.153542223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508174896 CET1300OUTData Raw: 48 06 da 00 e0 f9 7e e5 06 e3 0b 61 97 71 aa fd 2c c0 92 2d 87 8d 31 3f b4 4a 1c 01 c9 a5 94 af b7 83 bc 14 12 69 52 a7 a6 de f8 44 1d 81 48 4e 58 12 19 be 70 e6 37 8a 7e 14 b8 08 1d 3c f2 02 c9 65 0f 74 5e 09 3e 41 e3 fe ed 89 17 29 6c 1a be 26
                        Data Ascii: H~aq,-1?JiRDHNXp7~<et^>A)l&B$A{B$9ZW=^<3"56\$*m#}"]z|LVaSKuOGqvo5|Q4n)&pITr<U/_o=[Q(Xk\.g^.D)LF


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.1513788223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508181095 CET1300OUTData Raw: b7 a4 b2 55 40 15 b7 9f b6 b9 b4 40 75 7f 5f 11 f5 f6 08 d1 81 e4 32 f6 f8 8a ae 13 2f fb e0 f9 b8 05 c9 6f 2c f2 be 0e 49 40 20 69 c1 f7 e7 97 40 c4 24 b0 fa 6f f2 49 85 4c bb 22 ec ee 4a 8a 21 3d da 1c ff 0c 8d c6 cf af aa 3e 78 1b 4a e3 05 01
                        Data Ascii: U@@u_2/o,I@ i@$oIL"J!=>xJ.O^mX5_&yECDw2_*c@V[1>=\MM g9XT"#&U$WUcjcY6fh@]&;DA2Uf5,]@P1


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.158296223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508184910 CET1300OUTData Raw: 95 8b 2f d1 f8 85 dd 5f f3 b0 cb c5 15 81 1c 8a e0 c0 c2 27 a5 73 83 94 ee 05 57 0c 58 39 2d 62 3d 30 d9 53 b8 7f 48 dc aa 69 84 68 1b 7a 68 63 93 f6 aa f9 a1 e3 80 66 e2 1f 02 2d fb 00 9a 0d b5 71 2a a3 9a 13 d6 c2 2d f9 16 ff ec a3 56 22 ca d9
                        Data Ascii: /_'sWX9-b=0SHihzhcf-q*-V"J9hRpcgfQTb|ck-m$pm0P3c#|.l1=M4&|+'^@^BWj7jtB]L;5R$85k/hyb|R


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.1535100223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508207083 CET1300OUTData Raw: 3b 33 fb 87 19 fa af 5e 13 d1 e3 80 84 9d 1e ce 97 0d 22 90 b8 52 7c b1 cd 66 89 2f 05 2c 41 15 8f d5 8f 95 14 bc 35 c6 11 15 ee a2 4d 24 d3 be b5 bd 1b 55 1e 7e a5 3e 46 a2 31 ec c1 02 e7 cb 1d f8 99 43 fe 2b d9 56 f1 90 9b 37 c9 6d 99 c4 57 3c
                        Data Ascii: ;3^"R|f/,A5M$U~>F1C+V7mW<LH{hUxv<Z3(*f0Ii-{YB$cGqqrT0#70qO\D_{n`1WabbSHS?/JOw86nt}g1jPop


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.1560910223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508220911 CET1300OUTData Raw: 50 31 1f 3d 98 a7 bd 88 76 1d c0 a7 8f 96 51 9a 24 a1 00 5e 1b 4c e4 3b bc cd 68 9c 50 d5 9b 8a a6 4c c9 d1 10 46 54 c8 8b 77 8b 12 df 11 ee 46 d8 c9 d9 dd b5 70 d7 b7 eb 7e a9 fe 08 e8 ff c8 c6 6f 7b db c4 fe 25 d7 ed 9c ce 62 14 87 46 55 25 d7
                        Data Ascii: P1=vQ$^L;hPLFTwFp~o{%bFU%CUh#WzVHH)zUGky5Ln6cGb|%XJdTtZa(}kW\y|oJE%7-WH<(Q@|Rq$E8XQx7]66vN(:Jl


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.1548393223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508233070 CET1300OUTData Raw: 72 bf 46 7d 86 c8 bd 1f d6 2a 22 6e e1 e8 f9 4a e3 73 0c 02 dc 72 04 f3 f0 82 0f 8c 70 cd 34 09 de 34 c6 68 88 39 84 b8 6a 34 6c 48 5a 2f 9c e7 b3 97 a5 be 96 b1 74 27 76 1e 92 0e 01 06 72 08 b3 10 f8 9a 7b fa 82 18 b3 36 7d 86 73 6a a7 1e 9c 9c
                        Data Ascii: rF}*"nJsrp44h9j4lHZ/t'vr{6}sjDUK3y$=A1ZP\u!)n5RrZw|tsFAWUd&e9`gApHV77f*j'eSmYY+$SmwPhHmT%


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.1523348223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508261919 CET1300OUTData Raw: 84 74 19 a1 10 09 9c a1 13 d0 6c 99 3e ab 0e 5a af 49 d9 30 2d 12 4c 71 5f b8 5f 8e f1 a5 27 a1 4b 14 49 5b 75 b8 85 4a 3a 6c 6b 39 cb 4e ff a5 73 fd 07 b6 d6 bd 26 d1 74 11 4e b3 c0 98 98 ec 45 0c fd 65 21 c5 d1 81 de a1 d7 42 dc 6f a1 6a e9 d9
                        Data Ascii: tl>ZI0-Lq__'KI[uJ:lk9Ns&tNEe!BojDteb7vh~mSi2Vc<hzQ(+b$#=@rXiI}mzBw:et&YX}>MXtwYJJcFrls(kOqde_


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.1519191223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508264065 CET1300OUTData Raw: 43 44 d6 ef 54 a1 3e 58 7c f9 82 79 18 4b 06 63 67 ef af 3e e7 dd 36 93 e4 9f 11 fd d5 55 1e ac e6 43 8b ed 55 62 77 c8 00 2a e8 b9 15 70 06 e7 60 8b 25 50 fb 2e 33 23 b7 b8 73 db 14 fd 21 0f 1b 09 23 73 72 b5 dd c9 fe 1a 2d 8f 52 9f e4 8f 64 34
                        Data Ascii: CDT>X|yKcg>6UCUbw*p`%P.3#s!#sr-Rd4{s'f$IiE:oF9L/;+t}{GJ:+$+.v@?|cJI|H:D'M5p:qLfo1K97W[<l$0{6&c-


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.1516222223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508280993 CET1300OUTData Raw: a5 84 98 d1 0f 03 16 64 ec cc e2 8b 58 3f 8a 40 40 26 22 55 90 59 f8 81 ef 60 e0 1c d4 ec 81 0d 02 db d5 49 71 3f a2 0a d2 c1 5a 15 e1 68 bf 17 df ac 55 f0 13 5c 17 eb f2 44 80 28 63 d9 94 c4 7a a6 fa 99 92 86 5c c8 bf ec d1 e2 47 6e ec 80 56 c1
                        Data Ascii: dX?@@&"UY`Iq?ZhU\D(cz\GnVi_-^nh$ax=LGl7`.s'oTkjcvb9Z<G6*<*1<TGeWjZd{>ludCr_V3u%=ALW


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.1522325223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508291960 CET1300OUTData Raw: a1 bb 22 5e bf 09 1f 57 2b 77 9d 1a a8 5b 8e b3 cb 01 3a f8 82 bd c7 57 7e bc 12 a6 0f e0 80 67 6d 81 9c 4f b1 0e dd 25 38 b7 1f 16 6c ad ff 76 37 dd c3 dd b8 e8 a6 10 e3 3b eb fb 3f 7d f4 70 73 3c 1d b3 80 e1 d9 94 db e4 4f 36 a8 7a 81 e5 cf 3c
                        Data Ascii: "^W+w[:W~gmO%8lv7;?}ps<O6z<%J8V-1Cd_iDTT"O>b<j>t=H)JbV7[:'?{VWU&YlJKQsW=&idyN0T7


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.1557153223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508306980 CET1300OUTData Raw: a8 9b 22 fb aa 3d e5 3c 01 8d 41 99 e6 a3 69 2f 78 82 79 c0 b0 ff 64 d5 98 49 d8 40 f6 a4 cc 22 95 88 aa 2e 8f 6b c1 dc 06 6d d7 5e 3e 99 7b 19 a4 54 ef 63 45 d6 a5 b4 8a 22 ff 51 e2 f3 88 94 a3 df db 8d a3 27 56 17 b1 bc 15 bf 52 5f d1 6c ac b3
                        Data Ascii: "=<Ai/xydI@".km^>{TcE"Q'VR_l?il7FmW%ew>si7(V&vQ53Bku$g40jG%Pt"&9Ty2b+N3hUf8^<fz\T"+63il>nngg8zM:5<v ^


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.1544452223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508328915 CET1300OUTData Raw: bd 03 f1 dd 62 89 02 73 c7 89 36 b1 8e d9 cf ad 61 cb 76 f8 94 04 58 9f 09 de 25 9a 6a 67 f5 49 f6 80 96 07 34 58 b5 58 bd 10 d4 ec 7a f4 f8 0e 63 54 da bd 14 cf 5c 4f ba 6f 41 03 8c 10 d3 ca f9 3c c5 a5 3a 63 48 0c b6 e1 7c 04 c5 c6 79 56 07 1a
                        Data Ascii: bs6avX%jgI4XXzcT\OoA<:cH|yV[vj~FVCisr9Mc(yPu2-6VHE%"fTRwP#J;9s7CIos:,


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.1552035223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508338928 CET1300OUTData Raw: d0 e5 71 2a 4e b7 49 5e d5 d7 17 69 f3 8f df da 1d ae 25 7f 70 95 c5 6c 42 4e bb bb d1 ee 3d 9d 2d ee 3a cf af 8c 14 8f 51 0a bc ee 31 3a 85 9c 0a e4 d6 84 cb 71 8c af e9 08 6c a1 47 fa 8d 14 68 ba 48 27 63 95 86 eb ba e3 6c 2a 72 7b 48 51 c9 10
                        Data Ascii: q*NI^i%plBN=-:Q1:qlGhH'cl*r{HQ3QCPri2r~qk3{WI*'qVE+q4fh9JsRVE:?t@QNrP.l'dPR!K6K<ZOH.~


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.1535844223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508339882 CET1300OUTData Raw: 50 f8 71 a1 96 73 d0 fb 1a 65 72 b7 cf f8 25 18 e3 30 b8 36 61 b9 8c 4e 1f 5f f2 6a 0e 31 26 5d 61 2d ee aa ec ce 82 81 64 73 70 79 05 93 b2 15 f7 31 ec ce 68 73 8e 59 6e c0 9f a3 a3 45 34 22 9b ab f8 8d 7f 9c c7 a7 59 a4 06 fa e7 ff 9f 7a 5c 27
                        Data Ascii: Pqser%06aN_j1&]a-dspy1hsYnE4"Yz\'s2a<'f H&.r"<*|bR9g<gJ7*?/Ubni,bG,XgW^nq{aW|nqmT(zbIk"7$5n M.8o{LkW/6


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.159734223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508357048 CET1300OUTData Raw: 31 c5 08 f4 a0 cb a3 79 22 b9 11 00 f9 92 20 f7 61 e0 b3 45 bc dd 2a 22 72 a8 7f af 3e 50 3b 5c 30 03 51 86 7b e9 e2 f2 6d f3 8c a0 e2 fd b0 26 87 32 f6 28 d3 af ba cd 92 3a 6a 0a d0 89 94 ab 2f f4 6f 32 86 01 b3 2a e8 10 56 71 1b cd 83 7e 68 80
                        Data Ascii: 1y" aE*"r>P;\0Q{m&2(:j/o2*Vq~h3&@+o *ep{R6|%<PfIFx 0t%*RkE!x7)6Fwg{Sy^BsyNn* XwRIAiV[cc`5A35


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.1545129223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508374929 CET1300OUTData Raw: 54 fb 09 7b 4c 14 65 3e f0 51 2f 4a f3 31 66 d8 f0 a2 81 ec 58 0c 50 fa 33 62 c0 ca 31 3b c0 23 9b 8b b7 c2 59 6d ff b8 8f 51 e7 71 31 f5 dc 53 82 47 49 2d d7 72 9f 6e a2 3d bf 25 59 31 7e 91 a3 01 6c f6 73 dc f0 63 82 af 7e bf cd b5 ea df 8a d6
                        Data Ascii: T{Le>Q/J1fXP3b1;#YmQq1SGI-rn=%Y1~lsc~I> ml{cI<;x<a{"zH$H_)RqZT:#Q9D$H-C6pFT+_B(c%~j56xt>>c;Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.1529813223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508393049 CET1300OUTData Raw: 17 4c 9b 54 25 77 bd 96 31 1f e5 9d d4 ab 31 29 11 a1 44 a7 83 ee 3d da 62 7e 94 6f 4f 17 5f cb 1c 6b 91 49 5b dd ed 7c ca db 46 b0 e2 47 90 83 07 15 9b 41 6a 1f 8e 53 5a 06 90 d5 5d e4 3e d4 f0 e0 94 4d 67 d3 c2 6e 33 aa 35 3b 04 bd 0a 18 95 4d
                        Data Ascii: LT%w11)D=b~oO_kI[|FGAjSZ]>Mgn35;MsWRQ@*x9a,=$=ItDkv|'>J4u4U-^',/nQbrn w36BK$7Gp{i}rbGhJbk}P?nA%Df b{A6J5pd


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.1563896223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508400917 CET1300OUTData Raw: a0 23 ab eb 7c 79 c9 9e 48 09 38 55 77 88 fb 8a ab 0c ff 38 51 90 28 ed f5 b6 cf 78 ab 31 21 2e 90 fa 7b ee 16 55 78 47 12 3b 05 42 90 f6 8e 65 cb 2f 10 54 ba 10 45 d1 2b 7c f3 ba 93 27 db a8 34 2b 60 7d e2 24 59 84 66 02 6a a5 e7 4e fc d4 c7 e6
                        Data Ascii: #|yH8Uw8Q(x1!.{UxG;Be/TE+|'4+`}$YfjNr&DSA89(b.s`U84^'">a:)rx7{>xd<^~Q%1|P_b*oU@


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.1524015223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508414984 CET1300OUTData Raw: 3a 78 68 c0 4d 9b 6b 1f cf 01 4c 8e db ff bb 9d fe ed 91 1e 92 ac 63 5d 88 9c cf b3 0d e8 c8 f1 d7 15 a7 60 6d 22 e0 20 25 d1 04 ef 48 c4 3a 59 15 6b 6b 01 1f d2 b9 20 d4 a2 fd e9 27 23 6a 66 3c df 03 3c 89 db c4 d2 07 28 2b d6 fe 5a 6f e1 d0 83
                        Data Ascii: :xhMkLc]`m" %H:Ykk '#jf<<(+Zo[7@mh#J\f{$MJ0)X:VT#"s~kQz`ePnxDgP_9H%@D6{3-diIm(u7:QtU%Q78


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.156952223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508430004 CET1300OUTData Raw: 81 30 93 c9 58 1a 49 d0 d5 56 56 22 f3 56 97 ad f8 6c d0 fd c0 32 d3 65 51 20 a3 f5 d8 d0 94 e2 de d7 5d 9c a7 b3 e4 60 42 b6 a9 8c 1f a5 ff c8 f9 78 6e ba 98 9d 52 ff 96 3f 88 3e 05 b2 6a 0b 21 aa 0a c2 a5 51 df a9 87 bf d4 d6 c2 c5 70 88 4f 2d
                        Data Ascii: 0XIVV"Vl2eQ ]`BxnR?>j!QpO-dL?/14k;_a;1GOF!W7<6l#5ybf(:b$KSpS]VPYROH]p l`W7zn58|I nukY)})Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.1522422223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508449078 CET1300OUTData Raw: a7 2d 80 80 ce 7e cb a6 d8 5a 85 f0 cb a4 c0 b6 a1 4a ac 37 94 7f 6c ca 9b af e5 10 b0 b7 b0 a3 25 18 1c f6 ad 49 25 5f a5 ac 81 62 72 9a aa 44 f2 7f 61 52 32 3c 7c 27 fc 58 f7 48 9a 22 9e 58 94 58 59 01 21 69 02 c7 85 f9 c0 35 55 87 e3 9c a5 f1
                        Data Ascii: -~ZJ7l%I%_brDaR2<|'XH"XXY!i5UW*"zM1/DS1`9UZF^ES@[p+:-ZNCPEW5450WDRkv>]zR2|8P?Azu@9^


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.154200223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508460999 CET1300OUTData Raw: 92 5f 91 84 f8 30 19 9b 76 55 f2 12 15 07 7d 39 67 a2 1e 37 8c ca d2 65 a5 7a 0b e5 be 8c 9f 34 d0 1d 50 f6 3c 2f 25 05 6f a3 45 bb c5 32 77 73 e6 1f bf 05 a2 8c cf 29 2f 0c 07 bf 10 e0 2c 75 7c 81 91 88 50 a6 6e dd a6 af 8f 5a 87 e8 b1 48 8c 1a
                        Data Ascii: _0vU}9g7ez4P</%oE2ws)/,u|PnZH/Li%<0j\'YjKft&nH0Tm=EhDW.w<sq,*?eB[/9&H99Tfk|SZEwHr


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.1527444223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508471012 CET1300OUTData Raw: bc b9 f8 30 a4 86 a2 3f 16 d3 9c fd ae 13 f6 37 b5 79 36 c2 f1 50 8a e9 b5 2a 95 f2 2a 3c 79 75 e1 18 f3 04 56 cd 45 bf 89 98 de e4 54 70 fa 58 ba 5f 52 c4 1b 15 ec 55 ff d5 e6 45 c7 75 15 ce 30 4c ec 98 fb d6 9d ad 9a a7 a7 de c4 4a 79 bb 57 1c
                        Data Ascii: 0?7y6P**<yuVETpX_RUEu0LJyWA0g"ATDj!Ut^ePH8k0]8c:Wq'D9rp89aJ3+M?X9 |z6(+BKI3q{`a+d[


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.1548014223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508483887 CET1300OUTData Raw: ea 51 bb 2c 90 44 1d cc ba 19 b6 cb eb 3c 86 d8 10 12 44 2e 8c ea 5b 08 f4 59 5b 73 10 52 d3 9a c8 07 09 94 4f 90 d1 43 38 f5 ec ea a7 79 af ea 7d 14 44 36 12 a9 d8 f9 24 c6 10 74 40 eb e3 e5 7d ec 12 f3 34 5b be cf 01 85 6d 3d 07 d0 2e c7 9b bd
                        Data Ascii: Q,D<D.[Y[sROC8y}D6$t@}4[m=.;35asurj~Ai10^kY/um$1BSD`P)i09sVI&Ag""ht~a*E3_xYVjMHO,4R^iZ{2Z22SZjK<L


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.1553972223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508500099 CET1300OUTData Raw: 12 4d 1e ef 67 a2 3d 7a e5 0c 30 b8 8d 25 fe d3 3d 94 95 ce 12 39 2c 59 f6 41 43 61 1e d2 b3 43 29 92 e5 21 ae db 39 19 8e 65 0e 62 f3 68 f0 bf fe d1 89 b2 aa 88 ba 65 86 b3 89 74 14 fa 02 48 cb d4 f8 b4 26 e5 b6 05 95 73 9a 3c 48 fc 17 63 6d 22
                        Data Ascii: Mg=z0%=9,YACaC)!9ebhetH&s<Hcm";jL6XyeHL7]e2AUQF9d"$</+<o0(V"r0'NCyjc!cUh#/a0QiH:8*ji4


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.158527223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508508921 CET1300OUTData Raw: cb 54 65 72 e1 f9 7d 8e 31 30 ff a7 e8 a1 4c f5 86 70 d7 ad 2c 26 04 cc 25 f9 24 92 68 49 f7 02 f0 5a b2 14 0c 2b 6a f9 d5 08 32 4c 32 b4 36 f4 9e 15 d5 72 83 62 4f da bf ad e7 06 75 1e 31 47 e8 8a 92 9d a3 b8 68 3c c4 60 d9 07 fc 14 d4 c8 c4 02
                        Data Ascii: Ter}10Lp,&%$hIZ+j2L26rbOu1Gh<`yt9~`|Mi)qT5g*{6A$nB,rC#4$<d=](t#W]p8-84jIDV6RIrMXsXwo


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.1512458223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508523941 CET1300OUTData Raw: b1 7f 05 10 ab 56 ac b8 d6 d6 f4 a3 2c 0b d5 dd d0 1f 16 e6 b7 14 d5 3c 9d 37 92 39 e8 d7 6b 4c 2a a9 d5 1a 6b 76 31 8e ef 96 b7 26 46 d1 71 34 1b b2 5a 83 35 0e dd 86 ef f0 47 1c c0 e9 06 a6 71 5d 9a f0 f1 49 58 9e 5d 12 bb bd c3 a4 62 2c eb 05
                        Data Ascii: V,<79kL*kv1&Fq4Z5Gq]IX]b,1zR67lK.vS|w(>}8@*EM/LO3UVI4^COa0F)QYB}JhC<r{(LfhL0Kh+m-


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.152216223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508541107 CET1300OUTData Raw: 3b c7 93 2c 49 a2 e8 df 18 0a 56 b5 9f e9 6a b0 b6 4a 72 02 5b 5a 12 98 8b 85 11 9d a7 a1 d0 7a b1 73 67 ea 24 2c ad e0 67 d0 81 f1 69 8a a3 0e f7 8a 88 df 2e 51 cd 56 78 b1 30 a9 f5 96 d2 bb 4a 6c 96 20 57 0d ee 1c c3 c4 79 30 07 99 33 1f 97 52
                        Data Ascii: ;,IVjJr[Zzsg$,gi.QVx0Jl Wy03RTreCG: AcQ_&|jCKRxNVL(5yv7/AK(8sYENB4pwl2X!V


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.1510689223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508560896 CET1300OUTData Raw: d4 fc df 0e af c3 42 24 b9 31 5c ff ba 2d 34 c8 34 51 fc 39 1f b2 91 0b 2d 9b 5e 15 c1 3d 6e 7c 89 b6 c0 a7 24 e9 47 21 d2 99 21 c0 22 34 ac cd e0 a7 7a 6f e2 6d 6a 71 14 85 49 bd bb bb e8 11 c1 5b 17 ab 3c 36 30 89 2b 63 a0 78 e7 3a c1 2c ed a5
                        Data Ascii: B$1\-44Q9-^=n|$G!!"4zomjqI[<60+cx:,=5qRN)lake`a()/O3UYqf?8Z..JwyiJU_>!LaI COJ=|h"aR{dE`PM7ulT9+xRR0


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.1535153223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508572102 CET1300OUTData Raw: 5b 57 62 8a 87 7f ef 27 bd 88 67 ac bb a3 2e 5c ea ff 6e c4 a7 b3 21 98 7e e2 93 08 ac ab 89 21 d8 91 ab 92 a1 b4 82 07 3d 26 95 90 48 2b 2d fc 44 40 c6 32 01 dd f3 20 ec b3 6e 19 e2 ac 8c 8c 57 19 48 8c 0a c6 ed 32 68 e2 70 5e f8 be 72 b7 e0 8b
                        Data Ascii: [Wb'g.\n!~!=&H+-D@2 nWH2hp^r<{'&`\CPL;4_8,qHG/uK,=Cty8"1'7p"K)`vB@{7U71hsyWW


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.1556462223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508584976 CET1300OUTData Raw: 1c 2e a5 80 ba ab 43 9d e9 36 0b 3d a9 21 ec 3e a6 3d 90 97 95 4a 0e 17 e3 8a d6 73 59 0c 68 2c 7f 79 03 3a 48 c6 3c 5f de de 7a 98 4c 03 1c f4 31 54 f5 d5 41 c6 42 6c 39 69 80 22 46 08 92 36 79 86 b9 49 c1 31 b3 33 2f 5f 5b 12 1a b5 2d b4 a8 67
                        Data Ascii: .C6=!>=JsYh,y:H<_zL1TABl9i"F6yI13/_[-g"1teS0w~4$"9CwYef-_iZyB]\q:_&xobl1F]32![bY L#CPqErIE/a.x8]A\IVM


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.158711223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508604050 CET1300OUTData Raw: d7 bf 40 dd 4a bd 64 f7 f8 33 9c 67 d3 34 eb 0c 9e 8c 8d d4 a8 f5 d1 06 79 05 54 80 0c f4 4c d5 47 7b 1d 6d f9 bf e8 e4 d0 11 b7 c4 de 71 e9 76 07 fb a8 f0 9c 85 1e 51 fe 27 5b 2d 0a c4 01 10 ce 75 c6 a7 cf 36 51 02 ac 85 c1 f6 ea 2e fe e8 3e 5e
                        Data Ascii: @Jd3g4yTLG{mqvQ'[-u6Q.>^|?nxFuzZ;0du4*g:MD49\OFbHTyyqq#EMV:8tkuW({Z)FSlV^=1[(02',mwd~]lmBNG2


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.1548547223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508620024 CET1300OUTData Raw: e2 61 49 62 5d e7 26 cc fa c0 db e4 e3 95 32 21 56 a6 5d 08 0f b4 ba f3 92 66 5c c9 d7 6f 74 7c 19 19 fe 99 e5 dc c2 bf 79 55 80 95 c9 9a 55 4a 4b 74 0a 23 3b a1 86 8a 8f 06 3a 1d 33 54 5f fb 3f cf 87 8b 0d 28 b7 34 6a 5e 74 f9 bb 73 8b f8 a2 a5
                        Data Ascii: aIb]&2!V]f\ot|yUUJKt#;:3T_?(4j^tsMW$fX$8U{vp`!'n+n1Y1GpT~FLH+hKVy52uxl$f<mxuv8oMade[Q6N/}d)b\tTp|2;4N$9md


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.1542727223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508631945 CET1300OUTData Raw: 1e 04 81 fc ff 37 1b 9d 12 33 c8 b1 8e d1 4c a2 2d 90 19 56 de f1 f9 12 30 00 59 e2 54 7d 5d 26 4a 19 5f bc 1e 78 f5 61 90 ac 87 4b 69 cf fd 86 b5 03 2c c2 66 a6 d3 08 c0 68 46 7e e6 66 a8 16 2d fe 3b b4 5a 9e 4e 21 db f2 03 6c eb 36 c9 39 69 6d
                        Data Ascii: 73L-V0YT}]&J_xaKi,fhF~f-;ZN!l69imhR01*gt84i{s-X+#St%k4Bj?h2Rv?(akD=8mYAlWt,:>IYA*U>X7@kwu`aBV?NJHirXzud$


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.155570223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508644104 CET1300OUTData Raw: 91 64 e0 4e 32 82 dc f7 08 3d 47 15 0f 15 0e f9 53 22 87 b4 e3 eb 59 a7 7d 2d da 8b 64 f7 f5 02 d3 d8 ed 8f 3e 3c 83 e7 76 54 68 bd 68 da 8b 10 ea b3 41 f1 30 03 dd 0f 59 2d e9 f0 b6 f1 ff be 60 db dd 42 88 94 fe a5 8b e6 c4 1c e4 d6 f7 5d e1 00
                        Data Ascii: dN2=GS"Y}-d><vThhA0Y-`B]]Vo>x&2}au#g0Yx3&|HRa!jac&HX)4'T:~-|$&on`-Pq#twRW||YExrI) A


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.1534786223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508701086 CET1300OUTData Raw: 54 e3 bd 70 1e 4b 45 f4 91 4c 91 3a 16 4f 1b 45 a2 a3 23 da 43 1e e0 04 8a 2f a5 b4 f7 a5 59 2b 8d 2d a0 ec 5c 24 b6 e8 bf 9f f2 75 eb fa 62 93 4f 61 43 7e 1f 3e 8e 27 36 52 60 c6 b3 5d 51 42 af 05 7d 27 99 b9 55 71 67 a4 60 b5 bd cb 14 7d cd e9
                        Data Ascii: TpKEL:OE#C/Y+-\$ubOaC~>'6R`]QB}'Uqg`}tnV=%/Ski@i2b'8X;ywC).0N YJ5@TqlutK,83uL\C\KhUM}toe2tr"jxG"jU


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.1540842223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508734941 CET1300OUTData Raw: 52 78 dd 86 64 3d 76 0a d7 b2 ae b3 47 49 99 4a ae b7 eb 27 2a 33 cd 9c 6e 12 33 5a 1e bb 60 da 3b 31 4c a0 7b 12 ed 55 ca da 8f 97 6e 3b e8 48 a1 1e ec 89 2d bb af b4 f8 7e 1f 5d 7e 0d 25 54 4d 08 d5 bd 09 ba 6a 74 c2 e2 24 d2 05 4b 16 ae ea a9
                        Data Ascii: Rxd=vGIJ'*3n3Z`;1L{Un;H-~]~%TMjt$Kc%os)_mvl2UBY R*,EW3']T{|SIy[K"YQcY]5JkRgj9Us#&a1d!S>Hai2[95D+T1


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.1545396223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508759975 CET1300OUTData Raw: fd b1 f7 cf 6e c4 2e a6 96 46 2e b9 f5 19 78 b6 9e 2e 72 c4 ca 8f af 14 3f 61 7e df 94 7c bf a9 e3 b1 ec fc 6b a0 55 94 47 5c 0e b8 0e cc 07 ea 04 1b fd 73 e8 bb 92 4a 99 3a b4 80 3d f1 07 54 82 e5 b9 cf 66 4a 2b 10 08 da 6a 31 01 4b 8f 5a 27 20
                        Data Ascii: n.F.x.r?a~|kUG\sJ:=TfJ+j1KZ' Zx)(wSWRJY.paKE(!w?TJTuHWW_\-Hv;_{zpp:Izzxu"q.^vShb7h]>jGHe]q


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.1528632223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508773088 CET1300OUTData Raw: c8 fd 34 c9 21 6d 5a 8e fb 98 07 25 43 3d 6f 8d 9b 4b db e3 a4 01 b5 be c9 96 6c a7 42 22 1d 53 29 3c a3 6a f8 a8 0d 7c 6e a3 14 bf fc 89 a1 05 15 bf 90 76 57 93 cb 67 13 43 de 7d 3d cb 39 74 b8 ba a2 87 30 d0 c8 bc 61 da 81 33 0f 9f 5b 89 e6 83
                        Data Ascii: 4!mZ%C=oKlB"S)<j|nvWgC}=9t0a3[cbZ`Yf[W'fxJ:H^?Gn9z;B#f{S[EtI"{X>4P]q)g[XZx_^&8Gf/cbT


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.1515201223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508790970 CET1300OUTData Raw: 53 5a 06 99 f1 71 ed f3 5a cc ef 72 ad 7d aa 5d 89 60 d5 f6 5b e5 2f 6e d8 79 ae 62 35 27 e7 6c 08 d3 6b 31 43 ed 7f 20 2d 30 0e 31 b6 67 85 64 bd 0b 19 0b 68 ea d3 d4 87 27 1c 94 65 5a eb db 46 e6 6c 18 89 cf a7 53 65 fa f2 26 ac b4 4b a7 d5 28
                        Data Ascii: SZqZr}]`[/nyb5'lk1C -01gdh'eZFlSe&K(joL+XwCp!4sAzCIWWh0;2Wpl%njCRK"3OQohzk,J_VixQ|U&dL2E=$qPLb<Tui&3df


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.1528133223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508799076 CET1300OUTData Raw: 60 32 ca f4 19 fb c7 a3 85 aa 28 15 b3 6b d6 4e 3b 09 2a eb 74 38 a9 77 86 c8 85 27 36 b4 f3 da 82 1d 2b 61 4b e3 7f 5f da d1 b7 56 3e 8d a2 11 85 45 5c 28 7e 9e 99 88 b6 b7 48 60 fc 0d 86 65 a4 1c 3c af 53 0d 12 eb 80 e2 c2 ce 49 ff 7e 9b be 09
                        Data Ascii: `2(kN;*t8w'6+aK_V>E\(~H`e<SI~zvX^=f~y.@SI0UX<#\XZvmdE^5=AM>}g6/8hU6^[8](Cn4&b5g?Lp;'mo


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.1517846223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508800030 CET1300OUTData Raw: bc 36 2b aa 22 fe 2e ec 04 13 15 89 f9 06 7a ab fc 5b 17 58 32 61 53 c3 6f c7 ff e2 07 58 c9 99 79 38 e3 7b c6 9c e1 23 6a e3 39 3f ea 8d e3 ec ff 40 a1 8e 41 fa 89 a1 a9 7f 5b 51 b5 24 27 a1 d6 2e 05 25 c5 83 b0 cb 2d 0b 9c 41 27 8d 06 d9 4f 7b
                        Data Ascii: 6+".z[X2aSoXy8{#j9?@A[Q$'.%-A'O{yd;~~&,LjguW/Y~u-o)!kr.KrS=sSw(h-xHB4.iZNcRFDARs(j4`{E[ Ki=


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.1543705223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508822918 CET1300OUTData Raw: 3f 23 58 94 f7 63 88 ff b4 32 e0 e7 50 b3 58 ab df 3c 4c fe 3a 6f 67 42 50 80 f4 a4 ad 65 58 ca fd 12 6d 55 d5 b9 0a 2c 04 4a fc 2c 3b 37 80 25 8c 33 47 18 40 e5 fa 61 11 2f 98 af 36 ec 85 8b 99 75 7f aa 73 55 19 1c 46 11 97 72 7e a7 d7 d6 80 d3
                        Data Ascii: ?#Xc2PX<L:ogBPeXmU,J,;7%3G@a/6usUFr~U1Q"a&gaf&SG|5psZ~5;FgOWa9Rc;>dor&?/K)*K[>6NPu2:RCP6(=;_hE_J


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.1564605223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508843899 CET1300OUTData Raw: 82 d9 34 b5 65 a1 f4 a6 5b f6 25 a4 56 cb c4 39 25 fd 2f 2a 8c 8e d3 29 c3 32 cf a2 b7 c3 4e bd ee c7 dd e8 97 93 cf 5d c7 eb 4d 86 c2 d3 d5 4d 21 8f 31 4b fb fe 43 6a a7 33 b9 83 d1 ab 11 60 75 68 9e a7 5b ee 5f d2 bc db 31 98 48 a4 93 75 4f b7
                        Data Ascii: 4e[%V9%/*)2N]MM!1KCj3`uh[_1HuO!~("Y^ngY4;]+Dpg<_DSVHZ$Tp4Ib@J9C}u`K\ <{O-<*:" *,1ESM0h


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.1563171223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508843899 CET1300OUTData Raw: 21 a8 7f 0f 4b d4 95 eb a2 db ac 7b d7 37 bf d3 21 b3 73 21 c8 0c 01 64 21 ba 6d 79 54 3b 46 53 a6 60 10 ef c0 56 1b 83 30 48 b3 97 09 5d 4d f5 56 06 34 99 e6 ee c0 c0 06 cc 3f cd bd 65 05 52 1d df 3a 6b 42 bb 4a ac 31 0d 26 9f e5 bb 77 e6 01 52
                        Data Ascii: !K{7!s!d!myT;FS`V0H]MV4?eR:kBJ1&wR[baqrV"NO/RM7$Zo^Y&@ZB|j3hn*+gz9del&u%f1o=#f-[KJ\#iL<EV"m&5e6rz(^K&yf|u


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.1526834223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508861065 CET1300OUTData Raw: 06 02 a8 77 09 1b 87 dd 12 b9 78 ee 5f 72 da 48 70 f1 55 7f c0 f2 ef 9a a6 78 74 b1 5d ac a7 2a 08 06 a9 fa 6f 92 35 1f 67 68 96 0d cc e8 44 1a ca 34 6f a8 42 6d 7a 1b 1a eb 11 a5 fc 75 2e 98 57 cb 36 49 4e af ee 81 52 cd 8d ab 4a cc e7 40 72 db
                        Data Ascii: wx_rHpUxt]*o5ghD4oBmzu.W6INRJ@rtK`46p<P{9,7daQ0A\t?v:(f{"ye:]0 h @JK0he-0q:Zw}l8!OHz1m^3c=!


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.1561980223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508877039 CET1300OUTData Raw: 7b 86 1d 1b 66 fa 3a cf 8d 47 fe 3b f6 8b eb 3a 8e fc 32 cd 84 c6 c3 d5 9e 31 c8 1c ca bd 1a 7a 8b e8 96 20 fb fd aa eb d1 65 b3 b6 20 6a e8 19 26 0b ad 8e 2d 7a 54 32 5b 0c e4 1f ed dc 07 45 50 1b 15 a3 0d 98 01 32 c2 cc b8 0d 2c 99 23 76 23 c3
                        Data Ascii: {f:G;:21z e j&-zT2[EP2,#v#}bCb0G%sxWOhhRs.C9(Jw+[7lnf41,He(@U> s#l:.c8nZ`sf"BT3fO


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.1563790223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508893013 CET1300OUTData Raw: 4b 54 6f 29 79 03 9d 6f 01 5d 8c 60 be cc 76 99 d7 1e e8 ca 38 4a e9 4d d1 72 8f 4f a2 54 b3 60 c5 e0 27 ea 33 cf 98 ed ab 31 b5 d9 7b 78 59 23 1d 95 ad f6 ac 3d 67 dd c2 77 2f ad bc 58 5d 45 77 28 c2 df 7e e4 ac 3b ae 15 eb ed 17 28 dc 42 ab 31
                        Data Ascii: KTo)yo]`v8JMrOT`'31{xY#=gw/X]Ew(~;(B1S@eN ]Z{RsuUem"`-|6]'18Mj3}@+.=w>D(z(b):Q\WF2V5(oh+


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.1521897223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508908987 CET1300OUTData Raw: b3 a1 ca 64 5e 72 95 c5 0f 8d 78 4b a3 e5 ce e4 b0 07 38 d5 cb 98 51 bb 5b 6a ce 34 9c 72 be a7 5c e4 ae b2 02 a5 0e 85 4a 9b d5 c2 1e 3b ab 96 93 a1 e2 53 58 38 34 a3 bf e8 55 cd c0 49 e9 02 37 9e 41 44 1f 98 b5 46 66 90 c7 24 77 7a 28 6c e3 e1
                        Data Ascii: d^rxK8Q[j4r\J;SX84UI7ADFf$wz(l$O~.\Z0Ne$8xGz%kE~u%~:{9 (&?n{x(. "!mOgfu_tC8f" oar=.CFd\`iaoe


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.1518674223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508919001 CET1300OUTData Raw: d6 cf bf b4 bb 93 f7 04 cc dc 4f 4b 46 c3 f6 18 f1 7e 7d 52 4e 55 af ea 6b 5d 33 df 38 59 71 71 11 2b 42 c8 72 12 d7 58 06 c4 4a 1d 0e e6 09 e6 7d 43 ca 3f 74 82 6e df 6b 07 4f 94 7a ba df 3d 17 c7 63 50 4d 92 b5 fb 0f a6 2d 17 fa c2 e1 d7 6e fc
                        Data Ascii: OKF~}RNUk]38Yqq+BrXJ}C?tnkOz=cPM-n2mSXdR el~}RV_;>(#YSxMT<j$++;_UEO3"3b7,2`3AOPQ:7@(*^t:=t[L"&6R/#


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.1547020223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508923054 CET1300OUTData Raw: ed 1f 2c 40 4b 84 cb 20 6d b0 16 6f 1c b0 f8 cc 19 0d 0b ec 0f 25 9e 90 a9 7a d1 4a bf 5b a0 43 17 f5 77 f7 ab 00 a0 96 e4 24 65 57 14 f0 59 16 85 60 ce 5e af 96 fd c8 50 c9 c1 b6 cc 56 c1 6f f9 d9 26 42 fc 77 4a 66 2c b9 79 de 19 e3 6b bb 9c 0c
                        Data Ascii: ,@K mo%zJ[Cw$eWY`^PVo&BwJf,ykw6Dj;r(;zve%nRUb~*H]R-SA]'8j.\2b;|v5YYtn37w9O=hk_


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.1538067223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508948088 CET1300OUTData Raw: 50 29 ff 61 e8 df a7 d0 b7 07 d6 16 58 1d 25 6d 05 0c 08 f5 d3 d5 be 1b ac 82 f3 bd 97 87 79 f8 b9 d4 a4 4d 93 80 59 a0 d6 90 9e 81 4d fa ef b5 55 f1 85 de 0e af b4 b2 ae 81 d9 c7 8a 36 2e 0d 23 61 d0 fc 68 6d 0b eb 56 55 d4 e0 a0 b5 32 9c 7c 06
                        Data Ascii: P)aX%myMYMU6.#ahmVU2|KWDSx-[V*Y9c2gLURXMvPcc{>|"x9->kJ8XbWMz+G2;"ut*{)X9g2-Vvrk&!@:=W<


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.1533002223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508948088 CET1300OUTData Raw: 82 72 15 de 2a c7 44 cb 5a 2b 7f 33 05 83 94 24 77 64 60 51 e6 84 f0 bc d9 4d 1f 76 b4 64 13 f6 dd e5 02 a4 0f 92 ed 9c ce 75 10 10 bc 85 4b 7d c5 ab d4 ce fa 25 59 3e fa 99 74 ad 8d 8f 33 8c 4d 97 d2 e7 b8 08 53 10 01 f8 e1 19 57 53 be 09 d2 c5
                        Data Ascii: r*DZ+3$wd`QMvduK}%Y>t3MSWSz;@}K3ad5pIT]=kRYK^y/rld-^m^W08nIU$pf7**KK*e(T`IR+>\PB\Z>Y.Cz


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.1561283223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508972883 CET1300OUTData Raw: fa 87 51 de c4 64 50 3c ff e6 2f 56 bc 6e 42 63 79 5b 7e 31 d6 6f b7 8e e1 78 86 a7 23 d5 c1 d7 31 f9 a7 14 ac ed 5b 21 16 d8 8e b5 49 6b 3f 6c 8e 79 7a 47 40 ca b2 b9 08 fb 3f 7a 25 b2 cd ed 1b 10 ef 79 ac 35 20 56 db 63 42 d3 0c bf 9e 53 ac 12
                        Data Ascii: QdP</VnBcy[~1ox#1[!Ik?lyzG@?z%y5 VcBSR*'vc9~DuAD&D4nZpP9NX/8mBC(TNaA5==k~%,0Q*S'h_3.;NN;/y{eW;>sIw


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.1551263223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508975029 CET1300OUTData Raw: b0 4b 3c f4 80 92 95 e5 1e 5d 16 90 95 de ab a8 fb 61 dc be 32 e5 94 f7 73 a8 48 d5 39 9b e1 23 07 f5 6f 7e 8d 32 82 2e 1e 0c 19 be b7 70 0e 91 5c 68 c8 90 92 36 e1 af 8c a6 ee d9 ce fe 87 3b 6a fb de e8 45 15 2d 4e ca 00 5b e2 c1 e3 2e e6 c5 51
                        Data Ascii: K<]a2sH9#o~2.p\h6;jE-N[.Q4g%StQ/_gdd-xC&|JhWe*3{Av&9#5}b_H.%1]}[{?"<Ych@;A6sl<7mvqMI


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.1517951223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.508991003 CET1300OUTData Raw: ea 85 d4 68 99 10 71 7a 5e f7 a7 d3 94 f5 f4 ad 15 ce c3 61 6c ef c4 93 4d e7 35 7f 6a e5 67 75 b5 3e ab 0a 03 0f a0 be 15 98 7f 6e 05 6c 79 24 a9 a0 74 77 53 61 12 c9 54 f7 3f 5b 72 a1 c9 b4 aa 2e 6a 66 cd c3 28 3c 4b 16 09 98 09 f6 32 61 fb 9b
                        Data Ascii: hqz^alM5jgu>nly$twSaT?[r.jf(<K2aV^V,=IX,nYMCS}#_NkX3u")}.A("iy~%_xj?$vKZvnAVenqrfLA#,Un)2n0"C$


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.1563575223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509011984 CET1300OUTData Raw: e1 87 9a 3a dd 37 22 a2 3a fe eb 2b dc 73 b8 67 45 55 f3 89 79 07 dc 3a 36 34 b2 4e af 88 30 ea d1 b1 7a f9 48 86 47 23 92 15 8b fc 5c 8f 90 92 e6 50 48 be a1 f4 22 a1 92 42 a1 05 15 c7 5d 13 f8 6a 6e ef 48 0c 5f 59 23 60 e5 56 85 60 7d ab b8 e6
                        Data Ascii: :7":+sgEUy:64N0zHG#\PH"B]jnH_Y#`V`}7GDb3[J_AP`85Q1^|Al2:|f@==aO0rQ>$(o\$NIaGe_<.45^4ukA6[0Bpl!s.De=m!5


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.1524934223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509011984 CET1300OUTData Raw: 52 58 8a 48 4c 28 7f aa f4 50 2c e8 ee ab 16 59 56 20 44 43 3a 5d 2a 10 3b 04 0b 9a 4f 85 ae 76 5c 5d 8a 14 7a 11 0b 56 5c ed e3 94 72 86 65 96 5f 49 43 d0 ec 12 cd de 64 8d cf 55 b9 c7 23 ef b3 62 e0 25 91 4e 0c 93 39 55 81 ba df 53 6e 4b fb 55
                        Data Ascii: RXHL(P,YV DC:]*;Ov\]zV\re_ICdU#b%N9USnKUm49@,ey,|FD<L<RW.Q~qK:zJtTKpXecFg'>wo=jXs=}qr|nA,+5Et


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.1520195223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509040117 CET1300OUTData Raw: 3b 25 bc 40 f1 03 aa eb 15 06 e1 1e 14 9d 67 dc 5e ee 53 7d 8e df 5d c6 fe b8 9a d0 c4 10 f5 30 9a 29 36 d2 fd 3d bf fa 1c 37 e7 ff 14 6b 0c 67 96 e4 15 04 3c 61 46 07 1f e9 df c1 fb 6e 8f c5 88 13 15 6e f7 d0 6e 5a b4 5d c7 64 61 1f 81 da ea de
                        Data Ascii: ;%@g^S}]0)6=7kg<aFnnnZ]da\0nMj/.>-+!qrN$(GJ0LawZ,t8D=Vs!YUr{(`1X"\N4xx@hBzH{}l,SMI


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.156140223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509041071 CET1300OUTData Raw: fb 94 00 37 48 87 8d eb f6 20 7c 78 6e 57 47 9d 71 af d3 ae 24 ca e3 29 7e 24 01 b0 37 e9 5a 17 8a 64 c1 24 dc 38 44 13 1e cc df aa 23 9b 0c 6a dc 47 c6 45 60 15 76 77 ac 98 9d 23 7f ca 46 2d ac 90 c9 5a 80 53 d3 9d 6e e0 44 52 6b cd 4a 49 1e 78
                        Data Ascii: 7H |xnWGq$)~$7Zd$8D#jGE`vw#F-ZSnDRkJIx_/oXXj-T2U\Xwun*ArFKN1-4{yG;DQQ91:KF29:+UbfS#,65j4kFWw:_<.tYp&=~v0?]Yt#[v


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.1546833223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509053946 CET1300OUTData Raw: 5d c1 c9 a4 33 80 72 0b d4 98 dc 19 29 db e6 6f a1 3c cf 85 33 47 23 1a 9b 66 c4 e7 d9 d6 a2 be 98 df 74 42 3a 12 6e 42 52 54 5a 86 5e 4e e6 2e 05 dc 8a ca ac f8 47 f8 32 db eb ac 4f e4 63 b0 b2 6c 95 2c 14 73 d0 eb 17 17 10 19 e6 c9 fe b6 77 d3
                        Data Ascii: ]3r)o<3G#ftB:nBRTZ^N.G2Ocl,sw1NYBi{6H@[q&wq@A!J9pP&0~z/\??AxOfe[dx!#~D[OB.`YhMcO*7PlE


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.1519860223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509068966 CET1300OUTData Raw: e7 a0 c7 21 6e fa e6 a2 dc fe f8 3b 12 c7 5d c4 e6 87 81 d8 12 23 21 4d 74 3a d3 b1 0b 1e 9c 9b 29 04 f6 4f 76 87 8b 0b e9 1c a3 23 d0 32 b4 58 a3 a2 9c a7 11 31 7b f0 a3 3f 04 cb a1 b6 df 32 e3 83 14 70 49 c7 ce 59 f4 12 dd b3 90 d0 78 7c 67 4f
                        Data Ascii: !n;]#!Mt:)Ov#2X1{?2pIYx|gO!|mQ~+fe4?rO! )YrlU_+iX[U-&/(0#36o^?cb\b:+;'P@c[l>sKrFCp


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.1524588223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509083986 CET1300OUTData Raw: ec d8 8b a2 d1 3a 4a 99 32 15 bd 90 d6 f1 eb 5a df 0e 5b a6 77 34 0f 6e 01 a8 63 16 5a 8e 03 13 13 57 50 6d 42 7a eb 7a be f6 c3 71 82 d7 bd 7e 89 ff ba 91 96 be a2 b0 3a d8 ba de a8 05 2b 4e 53 fd 2b 08 ce a4 d8 ad 47 c2 ab a5 1f 95 bb b3 5e 27
                        Data Ascii: :J2Z[w4ncZWPmBzzq~:+NS+G^'-Cwf3~[+%|9M'y@E'4Y-)wu8DsL73?jOnfgY?s)~D=&jU/efZ<\2H)xy


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.1537930223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509095907 CET1300OUTData Raw: fa ca 20 60 e0 15 44 5d c0 df 3b bc f0 65 28 89 35 19 39 ef 27 fa af 92 6d f2 08 f0 79 0e c5 3a a5 48 12 1d e2 f7 81 f0 05 e8 ad 47 4f 90 09 55 2b ad d1 da 74 6f 10 25 13 46 d5 0d 0e 24 47 14 58 6b a8 43 96 c7 65 e5 f7 e0 27 42 e9 db 6d 6f f7 8f
                        Data Ascii: `D];e(59'my:HGOU+to%F$GXkCe'BmooPG6KT3A:_O."n'@VJuF-!8{ndnL*s{h/C:44\1:/#SQ$=6CB11Js<26c^h]dv


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.152937223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509118080 CET1300OUTData Raw: 36 c7 2d 62 59 17 de 6c 41 2f 0e 62 a9 0b 13 d1 ca 72 0b dd ed d2 f3 41 b5 89 94 52 0d 8e 93 1b 97 32 88 9d 71 ff 33 42 a3 0f 1c b4 cb 1c 78 33 b9 8c b8 ef 48 2e ad 32 a9 5e 98 66 f5 88 f5 95 b6 03 03 be 50 a5 87 e5 5f c2 4e 41 a3 58 c5 78 be fa
                        Data Ascii: 6-bYlA/brAR2q3Bx3H.2^fP_NAXx}ic1oI1cR>r!;gyZS&BV539pU%D$uJIUxI8o<luPHQf0% ob@wIJ)^@"EBh0+9


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.1543528223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509130001 CET1300OUTData Raw: 0d 20 e8 17 02 ec d7 be fc ac 2d d7 f5 c2 c5 52 e8 68 7b 04 99 23 cd 05 90 25 3d bf e8 8a 93 c3 5a 86 70 1c a6 bf cd 70 8a 05 8a 26 79 0f 11 79 57 14 cb e1 47 b7 e6 fc 04 5b 36 8a fc e7 ad 7b 72 2d 7d c2 f5 e6 e8 0b f7 72 3e 33 6b e1 b8 27 53 4e
                        Data Ascii: -Rh{#%=Zpp&yyWG[6{r-}r>3k'SNx@G,`Fqt?F9sTb&]hWGU?d2-K3N]W5Lz`dCi:|C;KWCL7&~]j_


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.1557442223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509136915 CET1300OUTData Raw: f1 c4 ec 20 6e c1 ce 61 09 b0 36 8e 65 5a 73 2f 36 d8 fe 69 d6 a1 2c 7e e2 e0 a1 45 41 3a b4 f0 09 73 14 6f 2c 4d 2d 74 bb 15 c1 3e 10 46 f6 6f dc fc b6 a3 ab 81 ec bd 60 37 b6 8b c0 26 ad 56 d5 60 e9 42 fa 50 d1 9b d7 79 e6 a1 0d d0 42 9e d8 e4
                        Data Ascii: na6eZs/6i,~EA:so,M-t>Fo`7&V`BPyBV Y!,`_PiaxhHLN\-M*::.W.F$R^>*&Ok:'\=K[`3Qh+$u{q.(8FI


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.15765223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509160995 CET1300OUTData Raw: bc ab 4f b6 9a 76 ec 33 8c 61 cf fc 76 ad 1a 9d 22 e7 c3 56 c6 13 cb 06 92 d1 8f 81 c8 ad b6 c9 2b b9 05 80 ce df 0e de dc 86 f2 21 c7 b7 56 5d a7 91 37 f0 c0 d0 6f 58 77 79 1e ed 9c 03 1e 05 31 10 e8 49 1c 20 27 6f 4e 39 ec 71 0c d6 1b 84 26 37
                        Data Ascii: Ov3av"V+!V]7oXwy1I 'oN9q&7{U3<f[aHemf)4|z=awt},'Y)Tt:zE2R,Gw%ZEd13/{5j<OVJtK^;D3i+W:Ks\


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.1537386223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509175062 CET1300OUTData Raw: af 31 56 f5 0d ab 98 25 2f 78 cd df 00 8e 0c b7 07 0a 93 f3 bb 17 b3 13 e2 19 0b a7 8d ff a4 74 2c 00 0c 1f b9 c2 89 94 c3 1d b2 6b af df b9 38 f4 b5 cb 47 be 2b 8d 9d c9 61 2a 66 04 8e 98 90 f6 ed e6 8a cf f7 c2 7e f7 f5 d3 4b 27 ba 6f 1f 61 6d
                        Data Ascii: 1V%/xt,k8G+a*f~K'oam[jN:}Cs}t8EkF)DeSdBm/Z@{~glE5;T/Q|p-'GNG:qnLlJ9abxsM9\y!7&7


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.1524873223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509187937 CET1300OUTData Raw: 4a 91 2d 80 0f 7c 45 34 2a c2 27 70 49 36 69 c2 8f 48 22 2e 40 ec 98 31 cb 4e e0 7f 00 e4 b0 f4 29 ac ea c8 98 a3 e6 3e 99 24 0d 43 1c 58 ee 30 cc 31 f8 ad 88 bd 09 a6 3c 6c 0a 8c 19 eb 66 ce 48 d5 7c a2 72 d9 72 49 ec 37 c6 96 0e 38 01 6f 33 76
                        Data Ascii: J-|E4*'pI6iH".@1N)>$CX01<lfH|rrI78o3v+z_+S|05W;sLvZ{jwv&#zDtLC~%U0<|9h"+3`G^tkjN23fk(%e$\\2u%6EOdatb;AMZ?<v


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.1510464223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509192944 CET1300OUTData Raw: 19 81 9f 2f 62 8f ac b7 35 49 f1 94 6d 40 5d 49 16 97 19 9a a8 cc 1d 49 5f 9c bb 57 ed e0 46 f4 54 78 b1 a2 26 98 6e 05 b0 a5 bc 8e 02 7d 3e 4d 29 df 64 64 2b d4 ba 15 09 62 40 7e ae d6 28 c0 15 c4 f7 82 ec 43 2f 41 ea 31 02 3c 62 0d 19 ba 58 a1
                        Data Ascii: /b5Im@]II_WFTx&n}>M)dd+b@~(C/A1<bXI}YY$Y{)]n_|Xh"6@#g=y#h{xluM8E5>Y\b-i:D^N'|n=PsgZ{x\


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.1517503223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509192944 CET1300OUTData Raw: da a6 a5 14 75 df 61 d4 51 bd cb b8 fd 56 c7 e0 49 af 6d d9 66 59 2d 03 67 4d e9 e6 f9 9f 43 3c df 68 e0 88 cc f6 6f e1 f3 1d 41 4d f5 ff dd 6d 01 c4 f0 e6 85 97 b7 78 e5 b3 5c 3d ec c1 fc bf de ca 4c df 0d 65 83 1b 03 3e 98 c3 3d 74 32 9a 9f 47
                        Data Ascii: uaQVImfY-gMC<hoAMmx\=Le>=t2G#:#P!$(D;/u0XGkTV&rWOY"Z^9p~LMJp$5UmvH{Exqy2\H%ttVjzn2m?F[b.


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.1531243223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509203911 CET1300OUTData Raw: 8b 4c 41 0a 62 fb ab 8d 57 78 d8 92 d6 0c 13 fb 2b 22 36 fb c4 a6 94 29 61 79 df 78 10 bf c9 1b 38 e1 a4 51 4e cf 8a dd ef b1 1d 5e 03 b4 7a 08 15 39 a1 7e 30 79 da f5 ad 3c fb 46 dd 42 fc 9b 26 a9 e2 ec 73 5e d7 ca d0 0d 56 55 0d 47 c5 2c 2a 70
                        Data Ascii: LAbWx+"6)ayx8QN^z9~0y<FB&s^VUG,*p-)@F?(tG .DTIf3+c7d@gt,W"Om/#2}lo(1edTDI5sylin(Ywe4te?s)l:L~D)HJ($:


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.158925223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509218931 CET1300OUTData Raw: 70 36 77 38 91 6d 4b 95 44 db 16 7b 9b eb a4 76 89 97 e1 f7 01 4b 08 39 9f 7b 09 f4 b6 ae a0 a5 54 38 06 5e d6 20 2d 25 6f 72 47 9a 8f aa 32 3a 05 f1 99 55 f0 40 fe 19 aa 9d 8b b8 e6 3e 42 17 d2 f4 c9 8d 5b dc db 66 e7 7b 59 82 44 d0 ea 84 6f cb
                        Data Ascii: p6w8mKD{vK9{T8^ -%orG2:U@>B[f{YDoGF$e/6*nXwYs'$mOR3,+#+L'L9So*jN-F_c5"9pVV+]xik,ujWY5tno


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.1550860223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509227991 CET1300OUTData Raw: 71 c8 b0 f8 3d 59 dd 87 fe a7 c0 4f a2 3b df 8d 28 99 52 f3 ce 22 2b 9e a2 99 9e d4 b8 aa e8 a0 54 fc 14 c7 2a 8b ee 00 1c 51 9d 20 dd 82 c5 c5 6d 30 53 a5 36 48 90 d1 a9 f6 4f 1b 77 4c 75 f2 0c da 99 ce 11 ea 1b 9d a5 bd 85 f9 16 40 cb a1 99 a7
                        Data Ascii: q=YO;(R"+T*Q m0S6HOwLu@{77Fx|KbMo#Agt5F'=reK%cmTQ|foQWFJp,Dq|~Z1rTyK.!rPHF}&[[


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.1552916223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509267092 CET1300OUTData Raw: c1 43 ab 12 9e 30 5c 50 a1 53 c4 3b 90 4f ae 85 af a1 53 cd 5b a0 3a 7c 26 ad 7a 65 d6 bc 5f 92 eb 29 51 c2 82 71 c0 6b 41 f2 63 db f7 5c b5 b4 fb 25 e0 ff e4 17 c4 97 a7 0e f1 53 ca b2 bd 4d 7b 89 8c b3 d9 d3 40 04 c0 61 1f df 0b b3 94 7f d3 2a
                        Data Ascii: C0\PS;OS[:|&ze_)QqkAc\%SM{@a*XmiT0bS!uR+pj"`?v{z6nCKI<4B-*'t77T21ryEV!jKM{;"K9qV.UdGeksZa=qzvmQ.6pL}


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.152157223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509269953 CET1300OUTData Raw: f5 72 70 54 5e a0 b8 69 29 5f 29 15 34 cd c2 f8 03 ef f2 2f f3 00 e4 83 b1 d7 6b dc 65 0a 2e 32 d4 71 1c 8a fc 1b 5c 29 39 97 08 ab 1f dd 37 e9 3c 83 cc 80 22 eb 86 49 74 0c d8 a6 95 e2 50 f1 e0 4a 61 15 95 6c c0 6b 35 76 1d 0d 49 79 2f 7b 86 0a
                        Data Ascii: rpT^i)_)4/ke.2q\)97<"ItPJalk5vIy/{dWf%ecAFllFdRLFF^k[7~6pZ&~*]W}{gpnb~2Qnfni}&$*!5YdiiDr


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.157055223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509283066 CET1300OUTData Raw: e8 da ea 8d 19 ac 56 01 ce a2 0b d8 ba d5 54 f7 22 6c b2 2c c9 3b 30 98 d3 e7 a8 1d d9 18 00 4c 07 be 6c f3 d0 3d 9b ea 2f c9 57 b0 2c c9 dd fc 36 cc d7 6a 01 09 91 59 ad ad 81 57 d8 9a 07 45 32 58 65 91 1e 92 6d 40 7b b3 db 1a a2 3b 73 63 36 5b
                        Data Ascii: VT"l,;0Ll=/W,6jYWE2Xem@{;sc6[lG:3.in.as<i$)7{DM#4G32^WWpkw9wSwQV3UJ8},^O*qewd:%{#'=H8%D]>Kx-@&VySav/r!,


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.1536949223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509290934 CET1300OUTData Raw: 55 59 dc 41 2b 74 20 4d 86 07 cb b1 5c e2 d0 bc 62 12 65 1f 89 bc aa 51 0d 76 b4 b8 45 a1 4d 83 4c 45 8c b4 a0 e9 c6 b0 ab e5 d9 ab 1c 3e 70 45 db b5 00 93 f2 c5 0c 14 65 8e 9c 70 b4 de d8 b4 99 0b e0 22 62 79 b1 50 b7 3a ca c4 e4 71 95 b6 6c 18
                        Data Ascii: UYA+t M\beQvEMLE>pEep"byP:qlO& ''u#8Yw{3bd#{$"B\v3RQY%n,i)3Q&Fz]AqtMdFuhGzW3Gm6G*ICDVEt+e $ff 9o


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.1544710223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509310007 CET1300OUTData Raw: dd 5c db 86 7e 21 0d eb 28 88 60 30 16 fa 11 f0 7d 6d 70 ac 5c af f4 2e 62 43 e1 1a 62 cb 5f 65 31 59 6b 4a 6f 91 6e c1 73 20 84 d1 fa e5 1b 4a 59 9f a9 5a 8a 98 f9 ef be ba 8e 1f 80 b8 2f 8a cb ad 6a 9c 04 4b 74 bf 1e 4d 45 d5 8e 04 59 22 fb f1
                        Data Ascii: \~!(`0}mp\.bCb_e1YkJons JYZ/jKtMEY"%wE-`wt}&s1Q@Qkt0Pv#6+AGSZe)I(KlCF+!j\YP!iQfI(0KW?R."rx'SS


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.1538920223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509326935 CET1300OUTData Raw: ff be 0b 7f 4e 3f 70 42 c7 77 b8 76 9f 99 1b dd 85 38 c5 ff 7c e2 8c 3c 65 ac 3f 89 bc 0b e9 88 34 0b 3e 5e 8d 9d fa 05 d3 45 d2 71 be 14 a6 b1 15 ce 6f 1f 80 2e a8 ce 5b 16 b7 2d b7 f4 35 ac 42 98 4b cd 45 73 18 42 93 b0 88 d7 99 76 1b d4 d0 6d
                        Data Ascii: N?pBwv8|<e?4>^Eqo.[-5BKEsBvmEnUV>Y?/@d_x8$>T$I@Vj\Zd`7IN*8Ec?HFFm*e4)%1E1LcUg


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.1554391223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509350061 CET1300OUTData Raw: 91 5a 3c 4d 35 00 1f ea 01 9a b7 db 87 7f 7a 9d 6b 56 3d 32 b1 e6 31 20 24 17 31 47 02 de f9 09 58 5f af d1 b2 2f 04 7e 61 9f 43 b1 85 4e 8d 76 93 8a 73 dd 30 57 55 82 8c 68 40 2f 87 f2 a5 33 72 c1 c3 72 cd f4 07 5a 09 f3 2f 76 81 06 02 6a e2 92
                        Data Ascii: Z<M5zkV=21 $1GX_/~aCNvs0WUh@/3rrZ/vjgbcjm+"TmO5uOp5EH6{l6iu[rbuX$$_x{{;/B*aD!a=ogi@&5RV+le_^Gl}r{l?*)>>w>h


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.1540006223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509358883 CET1300OUTData Raw: 65 20 b3 0f a9 74 d6 99 48 5b aa cd 14 88 df 4c e2 39 f9 da 28 6d a0 f0 6f 18 4f 6f ba a2 60 df 9d a6 45 cc 10 5b 7f 3f f0 b0 e4 28 24 b2 4b f2 be 93 db 13 0e ed b9 d6 19 a4 d7 db d5 f7 a2 74 9c dc 2b bb 6a 87 e3 a2 43 08 72 c4 47 53 0d a7 06 b4
                        Data Ascii: e tH[L9(moOo`E[?($Kt+jCrGS'BA$%ee!j8hoVV||S0V2sa&.P$(pA`d]xWN]U^<2RQHw\vu66_W"b%Pt


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.1565467223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509372950 CET1300OUTData Raw: 6b 73 27 f3 b3 98 b4 d6 8c 8f b5 1d 66 ca f7 26 f8 59 83 ee 9b 35 80 9c 68 00 f8 2d 4b 5b c4 b5 92 98 7c 41 cb 51 cd dc 7a f1 db 31 09 ea 52 a6 59 4e 4f 03 f2 04 ba b5 1e 63 04 5b d5 c8 37 6a 4c 7e 73 13 44 75 8b 76 18 f4 ef 0e 70 e4 4a da 6b 60
                        Data Ascii: ks'f&Y5h-K[|AQz1RYNOc[7jL~sDuvpJk`CR2Ojq-f'%bHQi`2J2jjR2PealeXasS$UE6ISQGINm]erf],9rBJ>Uqk~'?7mm
                        Mar 18, 2024 13:54:28.511570930 CET1300OUTData Raw: 5b fe 0e 70 e6 b9 af db 97 66 30 91 3b ef fa 2c d9 30 01 2b d6 dc c7 8d 27 17 d1 9f d1 b0 a9 64 65 c3 0c 46 1e 86 9e f5 a5 df e1 e2 10 d4 e7 cb e2 31 d0 eb f0 f4 7f ea ed 02 8f 06 78 11 3d f3 dc 71 08 99 79 ce c5 8c 66 2d 23 f2 8b 54 8e e9 f7 5e
                        Data Ascii: [pf0;,0+'deF1x=qyf-#T^3ezzQYP@w8,y6nmGb="I=6Q`9Qx'z9T7!"uO;#a]^$6&|%|rr|]zqg1I%ssI|_G9/


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.1564477223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509388924 CET1300OUTData Raw: 2b d2 17 62 97 2b 6d e8 8b d5 c1 34 ac 93 0f ff ec 80 55 23 82 26 e5 a2 d8 d2 b2 98 91 a0 a3 1b e9 11 7e 94 d2 e4 24 1f fc d1 0e 11 64 5c af 17 21 f6 3a 73 e0 8e 00 4b 4d 37 e6 2c c9 02 c7 41 2e 7f e8 e5 fd 9a d0 aa b5 8c 91 b7 c4 01 39 ce 22 06
                        Data Ascii: +b+m4U#&~$d\!:sKM7,A.9"h~Fh}Y{c&|=6k;mC^O.b_Mq/$Cvuk%{gI0LI] {fRD>-0+26gYR


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.1560794223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509398937 CET1300OUTData Raw: 27 51 62 e8 d4 54 6a ea db 7e d5 1e 8e e6 d0 b0 da 72 c1 4a a2 43 b5 f2 89 d8 23 47 75 a2 f0 70 13 59 e6 31 de a4 16 69 e5 de a8 30 8f 31 be c5 ea c6 93 c6 b2 ba 7f 1a ee 10 56 6c a2 66 50 58 d4 5f ac 00 59 df e1 e7 2b 72 ec 3b 82 66 52 e0 a3 d7
                        Data Ascii: 'QbTj~rJC#GupY1i01VlfPX_Y+r;fRbk3P@(9=o?+jE?#_^Ui}BK<CuVkM'Ls=_OgL[_(l|?1u6xdKx}"NuNh


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.1514702223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509398937 CET1300OUTData Raw: 83 0d 21 72 58 e7 53 42 71 18 86 a0 7a 11 40 0d 44 48 77 77 d5 08 c3 aa 6c c8 16 3a 95 c5 d0 37 43 9e 28 fa 73 a4 1f 48 b4 50 c6 c4 d4 d9 8b 75 a0 8b ef cb 92 92 66 7e 1a 2e d3 88 ad 03 bd a3 f1 2e b8 14 f6 dc 00 5e d2 8a b2 4f e2 48 59 04 3e 21
                        Data Ascii: !rXSBqz@DHwwl:7C(sHPuf~..^OHY>!C{_RT:98p~taHp'@^9}gvH,l8p"^/@'zB3f?V|!s2G(<tB>C%hc$


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.1550961223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509413958 CET1300OUTData Raw: b5 8e 83 07 ab 23 0c 0c 28 2a df cb ee 79 0f 20 7c ad e2 3b d0 c0 9e 56 41 2e 22 64 22 eb b9 3f e4 28 1e 11 57 f2 26 b1 14 92 03 c4 4d 91 13 34 23 c6 aa d4 ab 22 98 52 de 89 d3 8a 30 f8 e2 22 91 b9 fb a0 5f 5a e5 33 84 b8 6e 25 61 e7 78 10 ce e3
                        Data Ascii: #(*y |;VA."d"?(W&M4#"R0"_Z3n%ax2m{tG$r+NY\;Ul%*d3J20~|6'0i:XR0g`\#LlW7|Y}OToq|phz\e"(|0cm@.P5


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.1529386223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509434938 CET1300OUTData Raw: e9 68 ed 87 3c b0 6b 93 ad 64 77 47 83 01 70 26 84 8f 36 ca ae 2c 12 04 8d 72 bc f8 00 08 66 5e e7 e6 52 20 1f c9 b0 b5 3e ed 83 ae e6 d6 cb c0 c6 75 19 77 0b b2 d2 44 b2 4d 89 f5 03 c9 6b 6b ed 36 60 d7 e0 84 f3 06 51 bd a8 b9 b6 58 be 8c 92 c0
                        Data Ascii: h<kdwGp&6,rf^R >uwDMkk6`QXZO<`JBU 5J*Z={zI="e@%LZn@(X-O,sI%1`16Mz1Gcpx~=/=Y*F?z~l4
                        Mar 18, 2024 13:54:28.518733978 CET1300OUTData Raw: 38 b4 30 78 16 6a 6e ad 3e d0 dd 9d fa c5 df cc 2d 39 b3 31 d7 db 53 ef 23 ba 7c 9c 43 4c be ae e8 72 6c 06 91 9c 90 77 e2 9d 44 0e 3d 14 c4 52 bf d7 5a 37 d1 b1 dd c4 25 8f 5c ee 2f 0b 4b 9c 36 d0 4d 7d 77 b5 37 54 73 3d 18 5e ec 57 ce 9a e3 e8
                        Data Ascii: 80xjn>-91S#|CLrlwD=RZ7%\/K6M}w7Ts=^Whd`a2[k\RpA?ro2a}'&P2Q*na/xGZKbd7z9VD BdIF)j'1djH}eBEj=%


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.1563712223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509448051 CET1300OUTData Raw: fb 08 0e a6 e2 87 0d 1e 09 c7 dc 7a cd 1c cc 15 5f 87 53 c3 40 3a 13 b1 e4 47 6b 2d f0 1c 34 58 d6 01 02 07 4c fa eb 2f 32 cc c8 58 47 88 e3 a0 3c 21 f8 b7 15 94 b1 c7 8d 79 06 d9 5a 73 1b 65 04 4f 9c 13 5e 60 c6 58 da b0 e6 b2 7f 84 d9 0c 8f 0e
                        Data Ascii: z_S@:Gk-4XL/2XG<!yZseO^`XEcWsL[?PT`@^=+%-Y<sH~1zh6d{MLrSAZK}+Hz?~H,}k| {s=:


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.1542208223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509464025 CET1300OUTData Raw: 70 61 a2 78 00 ae 14 ce 73 ba b8 cd d5 01 e8 9f b9 5a 2a f4 92 8e 25 9f 27 d4 46 97 b3 89 7f 48 97 ed 26 ee df bf c4 5d ac bf 82 fc 9e 83 04 48 5c 95 97 91 f6 fa d5 e9 bf 47 43 00 5a 2c 37 6c f5 69 27 41 6d 29 63 07 81 e8 07 1d 87 42 87 c8 a3 f2
                        Data Ascii: paxsZ*%'FH&]H\GCZ,7li'Am)cB(;|&a_4GNZ,vqUm3"{Q1UVk$oNev\FM*[Gq7f-4$ -H?kYc~Ap7Cix `7w<
                        Mar 18, 2024 13:54:28.554914951 CET1300OUTData Raw: 78 08 b4 05 aa 99 d3 33 f3 d4 7f ff b8 19 c9 25 b1 22 9b 80 c1 e5 2a 2f 9b 74 f3 2e 24 ac 9a 43 4c 80 4d 1a 29 6a 31 62 58 9d d3 d7 0a f0 be 41 91 57 87 37 6a 13 0e de ae 6c 7c 95 ab e0 f4 23 9b 00 c2 2e 6a d3 f9 80 c7 c6 96 f6 06 91 e3 72 19 81
                        Data Ascii: x3%"*/t.$CLM)j1bXAW7jl|#.jrLsi77B,;Q30EgmtbFhZ.[@)r*R2yU}#5A,9Qfj#<T9]qWx @Z}|%9L-/m^yu9^


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.1524337223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509478092 CET1300OUTData Raw: 83 7a e2 fa 69 e0 85 f1 cf 9f c9 9a 49 cb 81 c6 78 87 5e 2f 52 ac 06 f1 5a 62 e7 27 6c 3e f4 ef ad 01 4a 34 4a 5f ea f0 bf 06 03 ec 0d 42 4a a2 80 78 69 c6 08 7f db 64 d2 bb 19 90 f6 d9 b3 60 18 00 93 ed 9d 01 0f 52 25 e7 95 0f 48 f3 17 f1 b2 be
                        Data Ascii: ziIx^/RZb'l>J4J_BJxid`R%HXDi2H@/I)X%ad@rI|{UigkY#zNrV\<Ku~cK-cdeKe@8GIgp^,&rX&#l:+>w


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.1550572223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509506941 CET1300OUTData Raw: 7c 0c da 27 e6 5b 40 4a f5 3e dc 88 b8 89 7b 23 47 d8 35 d4 4c 36 e2 9c b3 98 a0 f5 f6 f9 69 0a 1c ef e4 70 1a e7 39 fd 0e 9d ad 0c 24 73 4e 49 1e e9 85 1e e3 dc b6 2c 96 71 93 4c 73 fc 7e 76 bb 26 82 47 6c bb 49 dd 92 7e 81 0a d5 86 9d 8b e3 de
                        Data Ascii: |'[@J>{#G5L6ip9$sNI,qLs~v&GlI~|~M(LR+v%1eztz2>-PTC+l}W9XEizV7+,Z :A2lZ5S76_!&":ouQ:G}f^ >


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.1538510223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509510040 CET1300OUTData Raw: 42 49 e8 34 97 45 83 8b 87 89 32 12 68 94 ba c7 84 77 6e b1 c3 33 50 20 ff f8 a8 a6 96 21 a2 b5 f1 b2 b2 77 ef 59 dd d6 cb 2c 53 37 26 15 59 93 86 18 9e 71 7b 25 b0 4d 72 6d 2b e3 14 a4 80 b8 aa c1 5b 39 07 a0 0c f5 29 03 f4 4d 87 ae e9 f0 a1 77
                        Data Ascii: BI4E2hwn3P !wY,S7&Yq{%Mrm+[9)MwXOWjQ$R(AIyiOl no]]7AvMHyRG,|e`mFtSal0b<6H<?\pgw5aAWW)<"EfSL


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.1527849223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509510994 CET1300OUTData Raw: 48 76 27 cc 09 83 19 b7 53 72 b8 4c a5 a0 80 98 cb 10 e2 6f f5 d7 98 14 df 15 3d 9b 95 0b 25 06 d2 27 3e 79 7f 70 cb ab 34 1b 2b d8 07 da 7c f6 ad 73 f4 7e 84 bc 4c 8e c2 e4 3e 0e e0 ab 82 1e 86 da 36 c3 f8 f6 75 28 c0 1f 94 d1 b9 73 42 da 9d 60
                        Data Ascii: Hv'SrLo=%'>yp4+|s~L>6u(sB`(dYWQHy8E>lB\Ld&sM=_OoKFH_:*rYco)U1)j "~s M%>Jp&zmW[I)&e\tm3N0H


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.1556345223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509535074 CET1300OUTData Raw: ea 71 1c 43 ac 2a d4 21 37 d3 c5 ee a5 7d f5 a5 d0 db c6 05 8e 10 c7 85 6a 37 5b 45 31 72 4d 4b d3 38 66 78 31 14 98 c5 8f 8b e4 59 78 a6 18 79 28 a9 f1 30 9b 0a cd 35 5e 47 08 48 41 03 9f f4 13 4c 9a 49 69 0e 5e 14 0b 89 66 1e 8d 04 ef 12 17 28
                        Data Ascii: qC*!7}j7[E1rMK8fx1Yxy(05^GHALIi^f(RGm{CGr-ITTNMA8yjee$ ?4nE%*3cZl/X5lr^?'ai[KvvS.Ac-}<EjGNKiWtGkM


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.1531875223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509546041 CET1300OUTData Raw: 9b e0 d6 18 9e 87 4a 83 02 87 15 10 d9 03 a9 70 6f e7 d4 df 7c fd 75 08 e7 46 e4 b4 69 2c 6b 8c 14 4d fc f4 ea d0 c5 53 0b 77 80 c5 b6 03 5d 10 44 78 df 06 f5 ba e0 7b ad a2 1e bd 0b 46 a6 45 a3 0b 46 b8 4c 39 0f c6 ea e0 4c 8e 36 79 ad f9 b3 6e
                        Data Ascii: Jpo|uFi,kMSw]Dx{FEFL9L6yn>qD'7yN>+CYwZ:%-+)3UV&j@4!"tf0fV1@)5.M+^iR"s>N~.kGm/}Wt3JEPM7


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.1546419223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509566069 CET1300OUTData Raw: 07 eb de 98 52 a3 80 66 cb 76 a9 b0 66 44 e0 c4 2e 09 09 ab 2e b5 f0 c8 d5 9d 14 33 a5 2c 11 f5 50 0b b2 16 6d 95 a6 5b f9 51 cb cc c1 38 c3 b0 02 4d ad 36 47 bb cf 59 1e 6d 1d cf 0c 41 b1 66 85 d5 28 3a 04 44 19 1e 44 af 48 3a 20 30 1d d6 9b 53
                        Data Ascii: RfvfD..3,Pm[Q8M6GYmAf(:DDH: 0S~E>Ylk-UMI|*~n(?(tqb[6_Jp}a1ZY1~aAm~S{QoA.{|Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.1518331223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509584904 CET1300OUTData Raw: 0b 2e 9a a4 7c 99 33 0d 79 d7 86 c6 39 7c 19 f0 47 fe 86 85 f2 6f ef 14 09 4f 22 e4 00 1f e1 df 7d b6 27 6d d4 d4 d8 02 81 89 74 f4 10 91 ba 23 44 5f 7e 73 8b 5b c4 b7 73 f4 ac e7 87 cb 69 10 b1 32 6c 91 14 3b e1 04 97 58 6e 84 6e 8e 05 da 25 d6
                        Data Ascii: .|3y9|GoO"}'mt#D_~s[si2l;Xnn%*q8'{?d'k@yF4)}=' E]2XGUHC|Sk7SZ ?8OdL*_%>4n)abunwy8W]|fZzcr)c)^6\


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.1552828223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509603977 CET1300OUTData Raw: 33 60 e3 01 ed bc ec fe b3 4b 42 e1 56 08 9c 42 ce 1a 64 58 fb ce f4 c3 e5 1a 18 30 08 7a 64 92 e0 b0 ae ea 58 38 48 8f 66 d4 77 7f ba 55 72 ce 24 d5 c4 51 bc ad 80 9f ce 8e 95 5e 23 df 16 02 b0 47 0c 75 e0 e9 7b ef 3f e9 6a 1d 76 c2 31 a9 27 21
                        Data Ascii: 3`KBVBdX0zdX8HfwUr$Q^#Gu{?jv1'!zf1@;^wp(i%}M=5v>nuUN&@&3'J,I&w0jEh*xLZL(39OS8?%m[,hgzd@6 }^


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.1516692223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509605885 CET1300OUTData Raw: 55 8c 1e f0 2b 38 cf b7 02 7b ea e4 65 b5 13 49 36 e4 6b 4d d0 83 ab 83 cc ca 2e 34 b1 e9 42 e0 db eb 1a f2 4b 43 70 2d 83 94 4a 6f ba f7 b2 98 44 93 d3 bd ae f5 16 12 e3 95 c3 29 46 b8 c3 26 69 46 ab 07 b7 78 b5 a2 8f 8d ec 97 bc 16 d6 ac 41 95
                        Data Ascii: U+8{eI6kM.4BKCp-JoD)F&iFxA;jcQJfzz|3GCC0s4AHo[cosQaZ/ZycF4:s|*(Ic&uC]!LCn`QB-Y8Tf "hOWs'`]b


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.1531387223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509624958 CET1300OUTData Raw: f7 f3 bf 7d 71 74 a1 a0 1b ea e3 c1 a6 cc 77 a5 b4 b3 d5 27 c3 49 7c 8c 65 d9 11 52 7d 3d 18 49 f9 6f da c3 10 14 86 ad 34 2a 80 71 ac 02 fb f9 cd 1f 4e e9 60 b0 f5 74 40 e5 54 04 04 69 9b 25 0d aa b2 bc 4b 7b 1d 65 4d ec c0 c6 d8 6e ed 38 0a 49
                        Data Ascii: }qtw'I|eR}=Io4*qN`t@Ti%K{eMn8I&Fob^~.v]~Q+K7BojdkAbm@S8Wh`?^:e1u%ucl0eHp^re&P?I.*k7|,8u


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.1539930223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509624958 CET1300OUTData Raw: cc 3f ad 1c e0 18 2f 98 f3 e3 40 64 67 04 dc 46 2f 00 fa 33 a8 f6 f2 d3 5e c8 ce b0 1c 1d 97 16 99 9c 8f f5 36 73 8c b1 61 d1 c6 77 78 5d 17 d9 97 79 f5 50 7c a5 32 82 82 21 3e c3 00 58 a1 a0 42 b4 63 5b 17 e3 6d 4c 29 e9 6d 7e bc df a6 d4 ce a0
                        Data Ascii: ?/@dgF/3^6sawx]yP|2!>XBc[mL)m~!w`BBChV`,L8!O_]eo<T@{;,^B^Ru"?al|U}C,^^: `:'$z\!48JMipQpO


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.1510583223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509639025 CET1300OUTData Raw: f8 42 f6 46 10 6a f1 7e f3 2d c5 8a ac 1c 40 7c 5e 70 55 88 ae 2a 01 7d 48 3a 08 de 59 f8 d1 a2 dd bb 25 81 0d a5 05 f5 9f 1b 40 6a be 35 7e 47 df 95 29 eb 7a 68 dc 33 7d 11 2a 59 23 0c 4f ef 78 fb 6f 48 b7 d5 20 98 37 9e 88 91 31 b6 31 06 b4 39
                        Data Ascii: BFj~-@|^pU*}H:Y%@j5~G)zh3}*Y#OxoH 71191Xz$Q#FQt&Ukig[P{YQzH/ZSGj#*S"9j@x:6\:]#,G?p{=[ f5vGV\


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.156915223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509649038 CET1300OUTData Raw: f6 1d 88 f5 87 30 1d 88 26 5a fa f8 14 87 b8 25 f8 49 6a 90 7a ca 92 f1 04 95 93 db 45 29 f2 3a 6a 82 15 f8 08 46 b3 9f 4f db cf d8 12 79 dc 73 d1 a3 8e 27 2e 22 08 22 83 90 bb 84 ef 7d 3f 14 92 c4 fd 46 31 87 87 25 8a 34 e0 7d dc ee df 92 41 71
                        Data Ascii: 0&Z%IjzE):jFOys'.""}?F1%4}Aq:*#1_O2{9Y9(^xJ??MEMC5fLSejGu?tw9G4lV+s_iu8AjS^t3"ss65Uwr)^4z(BG.


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.1527122223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509680986 CET1300OUTData Raw: f1 66 21 d9 06 dd 8b 69 20 48 61 c1 73 70 f0 da 32 93 34 08 df 1c 60 3f 5b 73 8b f4 51 f6 a1 ad d4 4d a0 01 db 2f 19 3e e8 92 a7 91 f3 ed 16 33 a8 c8 db 30 9f 5e 4b c7 4c a4 d6 6a 90 a5 2b ee 75 ae 5b 00 47 b7 79 9d 60 94 52 42 9f be e6 f1 d0 8e
                        Data Ascii: f!i Hasp24`?[sQM/>30^KLj+u[Gy`RB,|sqnc::b=3u(CsO(`WOCcnGlJXa~GQ_kC*1AUW?2n(>G1qI''`#;DpX<


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.1543790223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509687901 CET1300OUTData Raw: 61 fc 49 6b f5 65 1b fb 0b 22 32 e8 56 c3 88 60 d2 91 06 44 6a 60 12 64 99 34 49 1d 15 d6 fd 3b b9 58 05 4b 83 70 e3 bc 7a 76 5a e8 1a 58 c2 3d 8b 0f 63 5c ec 0b a3 fb 44 5b 71 c0 d8 c9 5c ef ef 9c 07 ab 08 1e 18 48 34 c7 f9 02 ba dc e2 0b cd d9
                        Data Ascii: aIke"2V`Dj`d4I;XKpzvZX=c\D[q\H4|m;a HX^Tr#k;;~(""89sV_IwMR5"8MXz7N zcU!{}~zac|ar~m^#byw++gj
                        Mar 18, 2024 13:54:28.510489941 CET1300OUTData Raw: 30 35 fd 04 52 9e b9 bd 84 fa a1 dc d1 b0 c5 c7 ac 49 7c 2a bf 09 46 5b 89 ad e0 88 7c c7 49 62 b0 d3 b0 aa a8 3c d0 c1 fe 4d d1 4c 3f 11 8f 60 cd 63 8e 4c 88 23 fb 0c 54 21 83 ca d2 d7 9d d2 47 56 32 ed 0a cf 00 38 df c0 5a eb 21 b9 45 d7 e0 4d
                        Data Ascii: 05RI|*F[|Ib<ML?`cL#T!GV28Z!EMbZQ)sD+0XJ3J}.DotGkq IE.qoT-F[)7@Aa$+:xPn)WAU_D6I)


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.158301223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509706020 CET1300OUTData Raw: 8f 3c bc da 95 be b0 22 67 62 4e a0 1d 38 a6 ff 22 3b c5 c4 39 71 26 63 60 7a a8 b0 b8 da 00 7e 71 e2 f1 93 8f e6 0e c3 f4 ff 86 30 46 36 2b 48 58 b7 d5 54 d3 19 5b e0 73 23 25 e7 d7 a0 ad f6 2d a6 3b 0f 98 b3 96 37 a2 30 66 f9 41 9c 56 62 e8 54
                        Data Ascii: <"gbN8";9q&c`z~q0F6+HXT[s#%-;70fAVbT;2-@O,5XyY)7x *%Vu,oxfqR|#>\ZD<F2n{#!CS*c)b&_`$xF7df'2I%7>d


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.1524249223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509707928 CET1300OUTData Raw: 56 0f 11 7a 03 3c fe e0 43 5f ea 3f 51 39 c9 ed 01 f0 50 1f cc c9 5f 0e 03 9f 22 63 87 21 85 c7 8e 11 cd 5f 12 a2 2c af 73 ea 81 d8 fd 61 e6 36 ce 47 90 01 dc 49 66 cb b1 f0 63 1c 49 93 8f 19 81 09 a2 9a a0 9b 73 63 07 09 96 60 87 cb e6 05 bb 24
                        Data Ascii: Vz<C_?Q9P_"c!_,sa6GIfcIsc`$pp\3TmCUnNh9Jw]E+u*!Pr<d{)o1{5s'G~+a{'07I|vHC>Ace.;ZM1"


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.1513360223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509713888 CET1300OUTData Raw: e2 39 13 8d e4 55 d2 a1 fd f2 55 b3 57 8d 09 dd 3d 63 c1 c9 94 72 8f fa 22 b5 51 e6 8a ff a3 77 c8 a2 b9 b5 39 7d 23 34 3a 26 b0 5f e9 dd 87 37 33 96 50 4f 55 e0 b5 60 8f 9b ea be 2e 71 8b b7 e2 88 a1 7c 6b 78 d9 b3 7c bb 05 59 73 b3 eb b5 b4 db
                        Data Ascii: 9UUW=cr"Qw9}#4:&_73POU`.q|kx|Ys}Pk)-!P-[1H4r* bT_PStW0n;'.LJv9+\*Jw)xacYFuf&PHnij*'Bf~-J_d5)qs)


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.1538444223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509732962 CET1300OUTData Raw: 5a 50 b9 5f a7 16 25 12 ea 72 99 c8 a8 d1 97 1c e0 69 39 89 4e c6 93 b3 f4 fc 9e b0 de 61 26 12 13 7c 12 50 e9 61 9e 7d f2 4b a0 3a e9 f5 a9 1b 6b e0 98 d8 b8 43 87 56 41 6d 40 6e dd db 12 3a 4c ff 96 25 c5 e2 60 49 cd a4 27 24 a7 5f 47 88 7c bd
                        Data Ascii: ZP_%ri9Na&|Pa}K:kCVAm@n:L%`I'$_G|$TM(tRaHAS5:|7Hw`pT'Yu4UT&LC >vwcd^AGn:Of.8FuN(_l%!a*c


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.1559767223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509736061 CET1300OUTData Raw: 99 bd d9 98 54 7f 80 2f e0 d4 62 61 e8 53 91 a4 96 07 f1 f1 23 bc a7 dd a3 b6 15 aa 1a be 35 84 bd d4 81 fd 8a 29 27 1d 23 24 80 1a 07 8c 6c 33 eb 92 bb c0 0f 98 f4 e4 8e 19 4e ff d4 be 15 a8 f7 4d 25 b4 9c 8f 51 f4 f1 7a 5c 7b 50 88 ba 7e 85 38
                        Data Ascii: T/baS#5)'#$l3NM%Qz\{P~8n{f;("zSA;UxR8"EgtX;?[Ji]>"$W9,~)i::t<Ho#,pl<FdKgTg!lF;D3Nrb~02l3^ze,=5x@OAkh


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.1544166223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509757996 CET1300OUTData Raw: b9 09 53 e6 39 77 4b 7a d0 1f bd cb da 5e 95 5f 50 8a f5 21 e8 c3 26 00 a3 1f 46 23 9f f6 d0 d6 1f 41 fa 5b 0b f0 f5 6d 11 41 5d 7e 4b 24 68 2f 00 6a 13 a6 61 a3 a4 64 2d 33 65 f0 16 1b 41 9e b4 21 3f a3 19 21 c1 e2 37 9a e4 3b f6 af eb ad 7e 09
                        Data Ascii: S9wKz^_P!&F#A[mA]~K$h/jad-3eA!?!7;~~7#gYS7!+`)N1H!-=Jf]y"RPyH/Pm)nnvwU_<uF#TcNL&43YHKe(6'.ez^Wjhao,B


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.1524438223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509778023 CET1300OUTData Raw: d9 18 ff fa 57 21 c6 6b 67 4a 26 93 8e d6 22 ae 43 2a 19 ac 0e 6a 8f f6 ca 73 5b 57 09 49 75 ef 96 2d 5b 8a c9 f9 09 07 c1 1f 40 8b a1 32 38 ce 6d 81 5c 9d be e4 d3 d5 d2 57 e6 5e 95 cb 44 51 39 7f 6a 28 9e 98 d6 62 d1 0b e2 0e fb 71 8d 79 44 5a
                        Data Ascii: W!kgJ&"C*js[WIu-[@28m\W^DQ9j(bqyDZe 8*a)-jF)H<U27bDIIQ0Y]7tc[P `TbMD%bV5jexdK-WugEo1Yv4dM


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.1543849223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509778023 CET1300OUTData Raw: 16 e5 2e d3 c9 a9 31 8b c8 41 cc ef a1 02 26 f1 c6 4f 84 55 5e db fd 53 e8 12 b2 de 95 30 40 1f c4 b6 cd 68 a8 b7 57 d5 b8 da 3c 9b d2 95 e6 85 3c 68 98 80 70 65 1a e8 d1 8b 8e 95 b7 d4 77 24 8d 81 ed 67 e5 59 e7 5c ab 81 d6 bd ca 28 9e 27 5d 24
                        Data Ascii: .1A&OU^S0@hW<<hpew$gY\(']$t,Gx:JrsCS=\*h/p"pl,LnO%c@uN}3/jkK-6COaE<x%nlV}1eU(i2fn//k


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.1533116223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509800911 CET1300OUTData Raw: 2d 4e 0a 57 19 c0 7d f0 d6 b3 4e 1b cf 3a 2a 3f 21 60 54 3a 7a 12 37 24 29 c5 89 4a f5 72 1b 24 3f 4b d7 bd 3d 3a ef 21 a4 13 4b 25 22 41 38 da e9 67 b1 dd b0 90 d7 85 9d 65 7c f8 e1 1a 55 e0 2d a7 8d b6 5c f3 e6 8f b0 3f ad 94 d6 bd 67 dc b8 dd
                        Data Ascii: -NW}N:*?!`T:z7$)Jr$?K=:!K%"A8ge|U-\?gJaBw*h+8]Up^Y;u"hX."FG=h]|lT\aI832+7"cSV)-tE5F"3G"gkXiie vn3


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.1556494223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509830952 CET1300OUTData Raw: 05 66 9b f8 84 d7 72 f1 8f d3 94 1b 13 59 9d 36 8b ba 15 15 5a 81 bc 72 29 2c 09 cf 1a a1 80 13 03 80 f9 ab 77 72 d9 3d 81 79 37 bb 8c 97 a9 ad a2 e3 37 ca 59 7a 8b 3c 38 f7 70 3c cd 12 84 dd 2c d0 db a8 dc 2e e5 cf 2f c9 97 74 0a af 78 89 b9 54
                        Data Ascii: frY6Zr),wr=y77Yz<8p<,./txTTA!z5hytW.ZfPT3H?K}$hf8JB.Z$uDD4:0~G 2%pP5jB&ZZfao3v_X1=-O!iTJ(W?Pz


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.155748223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509831905 CET1300OUTData Raw: 50 ed fd 4d 3d 2e bc 02 81 70 81 70 3d 67 fb cc 9f 84 ce 6e bd 82 e0 8d f8 ee 9e f6 99 bd 4b e1 53 37 bb fb f3 b7 c7 72 7d 7e 2f 73 f4 a2 34 cf ee 15 17 ed 90 5f 20 a2 3f 01 f4 aa 97 35 bd c0 0b f0 50 95 ee e1 2c 35 8d e3 db 3f 6c 78 e3 16 13 02
                        Data Ascii: PM=.pp=gnKS7r}~/s4_ ?5P,5?lx!PV$wZ|dgUcdIm_2&BTpu7N,nX4['.c:3hr3HmM]$9J#(O&yL07xaQM(


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.1512273223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509836912 CET1300OUTData Raw: ba ce f8 7d a3 c3 00 0e 5c 04 71 ba c4 db 04 76 a0 46 32 cd 7e 99 27 c5 62 36 46 f7 b5 09 cc a7 aa 5c 94 f8 af c6 81 01 db 15 b2 c7 39 2d f4 00 81 50 df 5a cb 51 64 55 71 8a 2f 02 e8 f2 13 a3 53 e5 e8 03 ec 06 75 74 11 76 77 0a 05 41 cf 36 f2 f8
                        Data Ascii: }\qvF2~'b6F\9-PZQdUq/SutvwA6Ir1S*Scn~.n&&9o78B73vs}%6ZuKCy*uV<YVRG`^p1(JA2[LHZxFqt.#9


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.1547235223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509855986 CET1300OUTData Raw: 50 04 cf 19 92 39 e8 43 d1 d8 c2 34 95 38 c0 c5 f9 49 4c a4 4b d0 6a a6 07 90 4c 84 8b 14 8c 40 e2 9e 49 86 e8 ee 51 76 8d 84 7d 96 85 f2 75 b6 27 d4 01 7c e1 53 de 85 3b f6 fd ff 9b d2 05 e6 90 82 d7 94 b0 8a e1 e3 d9 f4 bd f3 3f 71 e4 3b d1 b7
                        Data Ascii: P9C48ILKjL@IQv}u'|S;?q;Te3S&3Z/}k]!?h-VpAVZC\t~y[V'xLW\gw`,(:]~g]FHV%HQ}NSwd


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.1551787223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509869099 CET1300OUTData Raw: 2a cf d0 c2 a1 6d a8 1b ee b1 ab 37 96 57 84 e4 b3 7d 69 a0 7a c9 f4 f8 4b 33 ba 92 6d fe 44 54 b3 95 2b bf 35 24 ca e1 2c 73 a9 a2 82 46 6d d1 11 d7 08 32 e9 b6 53 82 9c 85 8a 6b 39 87 68 d0 7a 72 ac a4 f8 7c 57 bb 6b a8 ce 84 84 a6 0b 10 5d 39
                        Data Ascii: *m7W}izK3mDT+5$,sFm2Sk9hzr|Wk]9/CH?&QMk:%?o7'-3R$N,[l@&NFt UX6q=$G,SeXyThhF:1I6'|4pF.ml=(/Eb_all&-L!0.SV


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.1517200223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509879112 CET1300OUTData Raw: c0 9f c2 be 73 9f b1 f2 bc ed cd 59 dd ce 46 2f 6a 68 d0 85 a4 35 e4 fb 69 87 72 cd 3c 88 5b d4 e5 39 ce d2 0d 7f 5d 08 a0 f8 4d 51 dd 80 5f 59 02 9b fd fa 47 36 bb 19 28 45 0d 27 7c 70 f1 82 ab ce c2 94 7a db 0b 54 d6 f0 62 19 16 11 19 10 28 32
                        Data Ascii: sYF/jh5ir<[9]MQ_YG6(E'|pzTb(2,LnUNp\,cF%%Gs9yP23o Tu^}[`(7pgkAxDGa,Jbo&,zL%7B0*\%514


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.1538582223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509901047 CET1300OUTData Raw: db 07 41 14 c3 f3 58 fd fd 6e 91 78 99 26 8f af 6c 93 ec b3 39 a8 10 89 60 d9 05 7a 57 83 68 ac 45 12 c8 7b 65 2c 95 77 2e 35 0f 23 23 78 95 cb 2e 01 f4 f0 51 ed dc 2e e1 0b 20 74 26 31 14 14 fb bf b9 44 58 64 c6 8d 02 09 cd f9 1c 8a e5 4c 1c a2
                        Data Ascii: AXnx&l9`zWhE{e,w.5##x.Q. t&1DXdL*Ep{0idEi/~O(\u':KPxPnWkZGewjL2)&nt('Tl+QX42Hok2xYZr*8\;jbu


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.1548297223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509901047 CET1300OUTData Raw: 3f a0 77 1f 24 90 6d 7f d7 d8 3d cf 4b ea ed c4 b1 dc 39 66 e2 8c c6 75 ed 19 1c 54 97 1e 08 ff 93 89 7c 57 02 be 9c 16 4d 1e fb a2 23 50 b8 1d 16 72 3b ae 7d a5 a4 5d f2 d1 d7 27 63 a4 31 f8 b1 d2 ef 8d 3c 01 18 f5 2c 06 d9 6c 68 a5 be 19 b4 86
                        Data Ascii: ?w$m=K9fuT|WM#Pr;}]'c1<,lh7/k_{a&r|S)/jCy?|B+OP%e[$m#KrK]!-cJ1|Zk'3u4W`f0vF39\D=8


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.155081223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509911060 CET1300OUTData Raw: c4 84 6c f1 bb c4 12 90 42 26 ea 4d e4 b4 19 66 47 56 c6 f3 98 63 f7 f5 52 93 33 e9 04 a4 26 42 69 b6 93 83 20 ee 36 cd d7 5d ea b8 4a c8 9b cf 2e 0f a5 d1 d4 bc 98 ab 95 48 76 41 69 01 be 50 2f a8 9b a9 d4 df 8b c7 50 15 4a 34 f9 ef 5f 94 8d f7
                        Data Ascii: lB&MfGVcR3&Bi 6]J.HvAiP/PJ4_8yv{C\urH^ok)Y'(E;,EG_96s-%;fR|iW)h*IFN~}.VN-8.XM+-B


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.1550476223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509929895 CET1300OUTData Raw: 83 f2 3b c7 a5 e6 62 96 1b 7b c4 d7 ac 26 46 3c 4d 64 f1 24 b8 f9 27 a5 a4 52 cf 51 77 6d b1 5c a0 b9 cd f3 58 74 bd 69 b9 51 cc 42 42 56 c1 95 e3 fd 5f 0b 64 57 c2 89 7c 9e a3 a9 4c be 4f 36 83 ed 0b c2 d1 fb e9 59 ee de 0c ec fd a0 fa a7 74 26
                        Data Ascii: ;b{&F<Md$'RQwm\XtiQBBV_dW|LO6Yt&:e!,R5P-D; 'v)-_'\3*jg'e+o+aRY3A7\%V~]O'i6A2OkRJmcF`0_uHd-*n


                        Session IDSource IPSource PortDestination IPDestination Port
                        150192.168.2.1516497223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509944916 CET1300OUTData Raw: c7 7c e0 3f 0a 26 24 d7 22 a4 48 5c 00 0c a4 b5 37 58 9e 89 78 2b 7c 7f 01 f9 0c 66 cc 3d 5d f3 70 9c 79 88 ec 41 c0 16 c4 76 05 17 b5 9a ac 0d 6c 1d 72 49 8f fa a9 5d a8 14 26 61 0b 53 36 08 1c b6 76 d1 3f 53 19 c3 a0 9c cb 92 f9 2b df 28 a8 be
                        Data Ascii: |?&$"H\7Xx+|f=]pyAvlrI]&aS6v?S+(}LE1&ITEZW)l#A0V@Q9!Wq0=}Iq8RMcITPF2'[`5e[xkK!LyZJ[Zmckcwhs#YLovZWZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        151192.168.2.1558329223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509954929 CET1300OUTData Raw: c4 e2 0a 08 e7 50 18 68 0f 30 dd 36 5c ec cf 83 23 22 8c dc 3d ce b9 76 ad d5 3b a9 da 61 6a 55 6e cc 4a e8 7c 3f 3a 50 6b 1e db 27 fb cf b9 21 1e 5e 2e 9f 58 53 6e 1e b8 3e b9 e1 63 f3 90 0e 01 82 a3 e3 be f9 3b 8f 1f 5a 5f a7 7c ae dd 2e 2c 92
                        Data Ascii: Ph06\#"=v;ajUnJ|?:Pk'!^.XSn>c;Z_|.,w72J@Bex'yvA<Fk("NRnekXt}dAirig.=0xc /7FR}m[p@RKFebBl


                        Session IDSource IPSource PortDestination IPDestination Port
                        152192.168.2.1536642223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509973049 CET1300OUTData Raw: c5 f1 a1 65 a4 4d fe d0 d6 58 b3 0f a4 57 fe f1 87 bf bb 9b 39 52 0a b9 26 d8 ea 2c 68 e9 aa 2f 9d 2c ab 69 0b 20 db 82 9e f3 8a f8 4e a4 13 80 15 bf ec b0 7b 0a 6c eb 8b 02 d5 44 8b ef f9 59 b6 e7 38 8c 98 1b 8c 07 b8 80 a1 eb f0 af b2 7d a7 f2
                        Data Ascii: eMXW9R&,h/,i N{lDY8}6;Qe^L2I-,wVoBJ1c=r,;DpEy-kU;ZM$"or3_~x<xI;/zqUF6 U0]CY


                        Session IDSource IPSource PortDestination IPDestination Port
                        153192.168.2.1561474223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509979963 CET1300OUTData Raw: 4b d9 8e 97 e8 b0 22 e2 95 95 c6 76 40 66 80 43 fa ab 25 a2 a6 ea 77 55 a0 b7 5f 17 6d 61 ad 57 19 6a 58 d8 6e 89 90 32 2b da 98 d8 5c 6e 02 e4 67 d8 11 ff 12 e5 7c 49 94 27 2b 57 a3 d3 ac a0 31 f5 0f d1 77 ce f5 7f 9a 51 ec 71 cf a5 1b b7 60 68
                        Data Ascii: K"v@fC%wU_maWjXn2+\ng|I'+W1wQq`hCDPc7$h3p>J|5Y.J6=2!|^#dDBM!GJc|1*F{F8icz:_o}Ej1O cZF&aKn;ue>lFgs


                        Session IDSource IPSource PortDestination IPDestination Port
                        154192.168.2.1542386223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.509990931 CET1300OUTData Raw: ed cb fb 65 4d 0f 06 ea 43 8a af 17 7a 7f 03 f4 b4 66 1c 4f 7d 74 ba 95 1b 09 2c fe 0b 41 3b 11 5e ac be bd 08 3e e1 fb be 94 1b 65 0f b2 e3 ae d1 27 77 e6 69 54 94 14 21 8c 93 ad 56 20 53 1e e2 c5 45 41 bf e6 c4 f7 e2 8e 07 c6 e4 57 d1 41 e9 e0
                        Data Ascii: eMCzfO}t,A;^>e'wiT!V SEAWA.0,FNwl*8?j"j 2^y- fgRHG}=2Gj'rTrBX2f/R'.sknt


                        Session IDSource IPSource PortDestination IPDestination Port
                        155192.168.2.1538210223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510011911 CET1300OUTData Raw: fb 4d 4c ba cd c1 2e a9 8c 44 73 3a 32 d3 5a f4 d7 7b a1 2c 27 f7 5e f3 e4 9a a9 53 e0 10 48 71 dd a2 10 56 f7 80 f3 52 f7 4e 92 4d b5 98 6c 7c af db b9 af 97 02 83 61 a6 1d b9 be f4 93 08 a6 39 40 0d c7 f5 75 e3 be a2 1b c1 c8 7d a6 b4 2a 9a 27
                        Data Ascii: ML.Ds:2Z{,'^SHqVRNMl|a9@u}*'P" `(m/CS&KLcLM6DsGpL$4UfU!>Lj=b4'O@*M+X#IIbL=#{$inyU%_$,@W]G-'


                        Session IDSource IPSource PortDestination IPDestination Port
                        156192.168.2.1538850223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510032892 CET1300OUTData Raw: 95 ed ac ac ed b8 e1 db 0e 6b 10 b1 7c 22 63 2a e0 a2 68 e1 f0 48 98 37 16 1d e2 05 14 af a1 36 82 74 7a 92 f5 71 50 67 a4 da 4f 72 f6 02 ad 49 25 b1 32 08 0f b6 09 ec d0 cb 9f e0 87 df 04 c1 1b e5 22 5c 5e 99 3a fd 62 0c e5 e3 7e 0f fa 04 c7 38
                        Data Ascii: k|"c*hH76tzqPgOrI%2"\^:b~8Obf>/Uzyy'Htg-*#K^8-'(Gu2v7<Toflwua$a~g/':mDLZM"OHif/Rv vO{n8Tmmx


                        Session IDSource IPSource PortDestination IPDestination Port
                        157192.168.2.1521351223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510032892 CET1300OUTData Raw: 92 c5 cf 4c a7 93 bb 98 38 97 44 b9 1c e3 ac 48 ce 5c 7d 7a 8d de 1f 3e 21 73 7f a3 51 d0 e4 8c 2f 76 ef 1c 89 28 c4 dc 4b ae 7a 84 cd 80 b6 2e 3a d5 8f 49 e2 3c f2 b4 c1 d4 ab e5 51 90 81 7f 9e bc 90 48 42 8c a0 6d eb 50 16 d6 60 51 66 a5 1e 7d
                        Data Ascii: L8DH\}z>!sQ/v(Kz.:I<QHBmP`Qf}h.te[_a][s}nA&>;4?PupF`:&~siZ#k8I5+_[3EsFUilFr;dgsFL<Y!( )?6!8~Mu!


                        Session IDSource IPSource PortDestination IPDestination Port
                        158192.168.2.1549595223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510046005 CET1300OUTData Raw: af 3e 36 53 bb 62 86 06 d3 e4 4d 15 90 ef 20 b8 7d 7d 01 5a 3c 5f a7 6f 67 45 b6 15 2e 74 55 aa 8c 1e ee fb 72 e0 e5 ae b4 15 df 09 a5 e4 2a 08 52 81 bb 83 27 07 dc 02 7d c0 5f f3 7f 1d 0f ac bd a8 e1 f3 d9 6c e6 11 b0 1a b7 1c bc 18 87 c8 51 e5
                        Data Ascii: >6SbM }}Z<_ogE.tUr*R'}_lQ6R=@<%/s:QN67;oIVVY'~X<v*a-|@"gg%!].t6>mtP=B]E6xqbI0;#


                        Session IDSource IPSource PortDestination IPDestination Port
                        159192.168.2.1556272223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510052919 CET1300OUTData Raw: 8c 1b af f6 8a e9 58 e5 96 ce 57 2c c6 03 fa 98 2e 18 07 16 dd b7 31 34 b3 ec 80 a6 96 2f 2c ee 15 9c c4 c0 8f 54 f2 79 76 ca b6 d8 69 1e 69 57 a5 04 a9 b3 73 68 14 58 7d fc 9f 36 91 36 1a 29 3b 93 6d d2 f5 2e c1 29 a4 43 74 e0 85 4f 22 18 f1 f3
                        Data Ascii: XW,.14/,TyviiWshX}66);m.)CtO"hOW/uy/g_Vv5$W`Q#Fvw,tyw*:Z<5clOxhXRl;{IIkhp28)Y<yx3ERRYx9,.^/G$i_uH/kkiB;"v8


                        Session IDSource IPSource PortDestination IPDestination Port
                        160192.168.2.1536821223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510087013 CET1300OUTData Raw: a4 f3 63 4c 0a dc 8b 2f 80 4d b8 52 cf 55 b8 f0 af 66 15 a3 4b 95 0f d2 c7 16 4b 42 6c 25 6f 70 d0 15 47 78 5e 72 4c d6 7e bb ab cc c2 a3 e6 c5 3b c7 4f 85 4e 8b 24 30 7f b6 c5 a1 36 e9 cd 51 2b 8a 40 aa d6 1a 2a be 22 35 d0 32 17 ee 6a 0c 63 2c
                        Data Ascii: cL/MRUfKKBl%opGx^rL~;ON$06Q+@*"52jc,EnL;zhLY3n;vNb/Nz+ykS|Lt4x.\z.dDBE%uwz"n1`ZW{\JFACB*@E/k%`btJt}+


                        Session IDSource IPSource PortDestination IPDestination Port
                        161192.168.2.154679223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510087967 CET1300OUTData Raw: af 03 6b 12 27 ad 25 27 5b 7f 07 32 7d 96 63 aa e5 8e 5f e0 5c 4b 19 ea e3 0c ed e3 9d be 8b 55 6f 3a bf 49 af db dc 69 63 48 dd e2 f3 7d aa ea 8b 4e 76 5a c9 e7 f8 d5 45 33 6e dd fe 88 92 64 f1 90 78 8c 18 e8 ac 9e 93 14 f4 32 4b bf d1 c2 f8 40
                        Data Ascii: k'%'[2}c_\KUo:IicH}NvZE3ndx2K@fssGoc=<uowl:#]hg+$;Db?nXVv VR:}J5-x)Ome.Qd.h*/25IA#


                        Session IDSource IPSource PortDestination IPDestination Port
                        162192.168.2.1510144223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510097980 CET1300OUTData Raw: c3 18 79 29 53 3c 0a e3 78 45 94 96 41 f7 73 d8 8c 53 2d 39 5e 18 77 8b cd 33 fc bf 8c 12 72 f8 3d 8f 90 ab f9 c7 16 98 6d ed 2a c6 56 61 a4 ae d8 fa 62 81 02 cc 65 af 06 1d b5 3e 57 65 96 b3 c7 fd b4 25 af 20 30 a4 02 44 fb 32 d7 23 47 32 9d ba
                        Data Ascii: y)S<xEAsS-9^w3r=m*Vabe>We% 0D2#G2y\}evw;zX@Ol7'M2w\5W}'oQ]l-?gfu.#)aib= E="9H8V=$<-e;[,4|p$N7,;W*B~


                        Session IDSource IPSource PortDestination IPDestination Port
                        163192.168.2.1527515223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510113955 CET1300OUTData Raw: 43 5c 65 45 a7 4b 41 5d e6 a2 45 56 65 95 19 98 61 45 f1 f7 4b 34 ba a0 28 e0 93 db 82 f4 75 8f 40 72 d2 f2 3d 18 bb 83 c2 3a 6d c7 49 17 9c e7 88 39 bd 86 92 a3 9c dd c9 29 89 73 ae 5e a8 74 ca 58 b6 1b 1d e8 0e 23 d4 4a f3 19 6a 3a 98 2f 5b 47
                        Data Ascii: C\eEKA]EVeaEK4(u@r=:mI9)s^tX#Jj:/[GA[L}Qg/3il90aNl50s}%T7H()nQN&pd9t#a}),ZWG|bU}-P&C9}0fCQ`>cRqN


                        Session IDSource IPSource PortDestination IPDestination Port
                        164192.168.2.157051223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510130882 CET1300OUTData Raw: 97 78 07 33 bf 95 69 e5 ae 7a fd 71 d2 1c d5 10 9f 1d 1e 18 4e b7 73 b1 c4 83 c1 2b e2 39 4a 93 f1 3c 50 7b 12 3d b5 57 83 4b 4d 70 41 e9 0a b2 45 fc 47 48 f2 05 e4 b6 fe 51 ef ac c3 e5 4a 49 7b 9d 98 3e cf c4 c5 a8 88 10 73 7e 78 86 09 60 47 bc
                        Data Ascii: x3izqNs+9J<P{=WKMpAEGHQJI{>s~x`Gd T@7_ItJzzG"{*R{fb9GUFB@FV1R#Dt/;xx9yZ-gqgG[K*CpT#-dQ<B,%Wrn!Xt?VG


                        Session IDSource IPSource PortDestination IPDestination Port
                        165192.168.2.1544276223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510138035 CET1300OUTData Raw: a8 52 97 0c 02 bf 6a 89 79 79 08 4a 3a 17 8f 99 b1 14 3b 2f fb 2c 75 f3 5d 40 bf fa f7 ae 68 1b b7 af 01 ec 38 54 49 b6 04 57 f4 b6 3b 48 b5 e8 8d 3e 28 09 04 43 3c f5 d0 66 64 e1 57 1e d2 a3 f6 80 46 eb f9 da 75 fc 41 71 e5 3e 6c f0 f6 0d 14 80
                        Data Ascii: RjyyJ:;/,u]@h8TIW;H>(C<fdWFuAq>lh*,-/:_L]|d=ng@( ^0oL%4R3LUdE+vL+EfM\ n7atyvkP=B)


                        Session IDSource IPSource PortDestination IPDestination Port
                        166192.168.2.1543516223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510138035 CET1300OUTData Raw: 11 bf c3 0c 94 9e 75 2e c9 61 7a 5c a1 f4 0f 50 86 f2 25 41 08 45 26 c3 8c 00 dd 4c 4a 5f 58 63 65 20 87 0d d8 2a 78 fc bb 8c 05 58 fe 2a 06 f9 b3 b9 b6 cd 37 64 a5 f0 cc 4e b1 84 7e d5 28 4c 69 86 2b 34 07 d8 74 ef 0b 2c bd e1 67 96 34 eb a6 5d
                        Data Ascii: u.az\P%AE&LJ_Xce *xX*7dN~(Li+4t,g4]D)lM,i.l]r( rn8R"tT X!GI'Ni'sFYcI%*S.NoNXe>fs/$y+KIi<ApGxKr->


                        Session IDSource IPSource PortDestination IPDestination Port
                        167192.168.2.1551320223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510162115 CET1300OUTData Raw: 3f a2 43 ea 87 03 f0 dd b8 98 17 c4 84 89 34 7b 87 8e 91 8c a9 48 20 d1 6d d8 8a a9 71 1c 2d 76 85 41 c8 76 f5 2a 7e a5 87 c7 c8 5a 3b 96 18 44 54 33 e8 70 3e 96 95 24 d4 99 7d 38 ae 79 54 b8 63 8f 17 89 19 dc bb 01 c3 56 dc d5 df dc 5e ce e0 3e
                        Data Ascii: ?C4{H mq-vAv*~Z;DT3p>$}8yTcV^>n$N^+l74cia9fNS'Z1j:ES=Dy]w<RslHx)piM);f8M4.=,nY21H?


                        Session IDSource IPSource PortDestination IPDestination Port
                        168192.168.2.1522363223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510164022 CET1300OUTData Raw: 1b b9 e1 b1 93 5e 99 db ea 7d ae 6b 58 00 a7 40 36 40 32 fc e5 f4 4e ed 8b 85 17 f5 b1 fe ca 8d ce 2c 97 e3 85 05 e4 79 ef ec 96 30 3a a3 73 ea e6 13 d8 b0 55 e0 49 e9 07 98 3f 6e 89 8c 22 19 68 eb 15 69 57 e5 f8 cf 0f a3 95 5d f0 2a de 50 28 c5
                        Data Ascii: ^}kX@6@2N,y0:sUI?n"hiW]*P(VXni3??1jS*BSRU'9wUS.{82:>{`s+]7#?U)=@d7^.zLj6,83r.Gt#,.)%<


                        Session IDSource IPSource PortDestination IPDestination Port
                        169192.168.2.1525856223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510184050 CET1300OUTData Raw: e2 21 48 3f 46 41 c3 fb 31 6a 29 78 1a 9e f4 a6 17 fc cd d8 39 5f e5 39 d6 c2 ae 0a d7 89 a8 08 91 e1 32 bf d9 7d 3d ac fa a2 f9 d0 03 6f 53 9c 71 2b 45 b4 95 5b d1 f3 67 d9 22 ee d7 98 0e e9 24 38 8d 74 d3 c8 f9 0d ea c1 e8 f5 a0 37 bd 68 8b 6e
                        Data Ascii: !H?FA1j)x9_92}=oSq+E[g"$8t7hnu3Ef(eMq86'"8,j3z7%}w#cG*^FLV@z4dDU)Hz&Hz+pW-8nPC)$s1Y5<!EJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        170192.168.2.153629223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510202885 CET1300OUTData Raw: 0a 8f 20 29 7d 97 92 db 96 8f f2 ec eb b2 21 4a 7a 3c 54 67 92 66 32 28 3d d2 c4 50 24 84 35 17 54 dd 44 d1 18 37 f9 6a 40 55 da 1c 5b e6 75 a7 9c 21 2c 50 76 9d ce f3 1a a6 70 3d d1 d8 3f 35 2b 3f 2e 04 f5 37 8c 83 e8 11 74 3b 07 bf 46 f0 43 11
                        Data Ascii: )}!Jz<Tgf2(=P$5TD7j@U[u!,Pvp=?5+?.7t;FC5gU-.9MvVX)T5!J<R!DfkrDWgC}{ehHB$,4-+vR;5}(MIc{lN$nRrL7T7ea.3:Qim


                        Session IDSource IPSource PortDestination IPDestination Port
                        171192.168.2.1546483223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510202885 CET1300OUTData Raw: cc ca 58 3f a9 9f 77 79 45 6a db b4 cc 05 24 d9 8e ba d3 20 ea e3 9c e5 5e 34 7a 8a b8 4a 89 73 8d 89 33 ce 12 a0 b2 cc 1e a5 31 97 ca e1 d4 ae 7c 6a f9 fc c1 f7 12 a5 28 af 11 bf b1 d3 c2 b6 9f e5 5f 81 8a a6 c1 b3 35 37 9b 81 ec 23 64 21 42 49
                        Data Ascii: X?wyEj$ ^4zJs31|j(_57#d!BIi_A"]X#nB_!!E)>&5zU5j#mm;6x3F/q5<' $D&?F[t8T"+@K||j


                        Session IDSource IPSource PortDestination IPDestination Port
                        172192.168.2.1549830223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510215998 CET1300OUTData Raw: df da 74 43 c5 69 01 3b 41 4c 7b 07 5c b3 1b 18 a2 30 5c fd 8d 21 23 cd 2c 65 e7 10 3f b5 a3 d5 09 56 66 c9 e1 29 9d 1d 7b e1 78 36 c6 a0 ba fe 06 77 97 05 74 84 b1 f1 00 d0 33 00 50 fc a4 2b 65 91 35 95 93 35 da e8 58 4b f7 76 aa 7f bd 7a 21 77
                        Data Ascii: tCi;AL{\0\!#,e?Vf){x6wt3P+e55XKvz!w:Cxuz'(W`>rpVz}.:@!hZ8xd]AfQDb.='C<W*TYYc!0_D]K>2PQLlQ@[$J~


                        Session IDSource IPSource PortDestination IPDestination Port
                        173192.168.2.1550748223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510229111 CET1300OUTData Raw: 98 c7 18 b1 71 ec fd 65 80 f0 e0 17 96 29 97 82 5b 1a c4 f5 f6 fe d0 7f 7c 65 a4 6f 87 2a 44 54 96 f4 87 81 1e 8d 58 79 cc 88 9b 35 ea 8c fe 40 27 e3 63 fe 88 b1 ee 43 d1 8c da aa bc dc f7 1e 9e 7e 6c ff 0a f2 38 c9 f8 53 fa b7 87 6b 48 17 7e 7f
                        Data Ascii: qe)[|eo*DTXy5@'cC~l8SkH~Ldi\y>*4$/PF~&scyZ'p&7j_/3`N.B9JlToprehMTt<!]M}f?7NMP0zz9KlM


                        Session IDSource IPSource PortDestination IPDestination Port
                        174192.168.2.1554431223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510241985 CET1300OUTData Raw: d2 93 77 03 57 0b 85 56 91 f4 da f4 ca c1 1d 4b 78 22 4b f4 15 50 ea 8a a5 43 b7 a9 c8 d4 01 0c d2 6f f4 a1 01 e9 46 79 e7 27 ff 6a e4 19 5a 68 c2 61 d2 6a 78 83 92 24 12 58 c1 b7 37 e2 ec 0f 79 4e c9 f6 9b 9a f0 46 9f 5b 4c fb 9b e3 d9 93 1f cd
                        Data Ascii: wWVKx"KPCoFy'jZhajx$X7yNF[L/=90tp(xb) ,JT*07;xF5o(i+5z*|\wV tQg;B?|69Ii!3}`~*W;s}`brs/Gc3@=d_@`


                        Session IDSource IPSource PortDestination IPDestination Port
                        175192.168.2.1543751223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510270119 CET1300OUTData Raw: c1 2e 40 5c 54 53 57 8a 2c 8c 39 e6 90 c9 fa 81 48 c9 91 dc 7d ec 6c ec 30 45 1e c6 2a a2 ff 91 d4 e2 76 c3 c3 f1 f2 48 28 0a f1 7c 6e 19 73 10 f6 39 67 64 50 a0 c4 bb 4a 5d 90 4f bf 85 a0 c7 34 bc 55 9a 0e 49 0d 04 c8 3e ba c9 3d d7 f4 0a 4b 7e
                        Data Ascii: .@\TSW,9H}l0E*vH(|ns9gdPJ]O4UI>=K~w=\S=KlFa+JuxCXNr2#9='Qz8s#CSk6ymk'?K\W02&)-_1&%h\2A _lqQ0k)"O


                        Session IDSource IPSource PortDestination IPDestination Port
                        176192.168.2.1550367223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510278940 CET1300OUTData Raw: d2 b1 18 79 aa 9f 35 ea 6b 41 ae 28 4d 97 39 df 59 3b 13 63 5e 30 9d 25 9f 88 62 7f c1 fb f2 6c f5 cc c1 96 b3 01 12 5a 1e 5c 5f 31 07 85 88 ca c7 5e b6 52 bb d2 63 98 05 d2 17 53 dd c5 39 dd db f8 99 3d d9 03 e9 bb 5b 69 83 56 7b 59 87 45 30 2e
                        Data Ascii: y5kA(M9Y;c^0%blZ\_1^RcS9=[iV{YE0.*.Dtgv*C$eJMEh#LrJ_#%7ETp#?q%'L{R-gE4fGNfxV\Zf<T~wG.Re>5%$^i/B=?Gt]O-w))`v


                        Session IDSource IPSource PortDestination IPDestination Port
                        177192.168.2.1532547223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510284901 CET1300OUTData Raw: 11 97 52 7b df fb c0 51 f9 6b d0 08 0d e0 6f a2 4e 01 6a 4d 3f 15 22 1b 01 3a 26 90 80 cf 94 4d 0d d7 e9 50 c2 bb 69 5b 9c 74 3e fa 94 4c 3d 11 01 a0 72 0f 86 bd d3 19 b4 b0 40 10 c4 07 e2 eb 11 c0 0a 71 3b 7c b1 f5 29 b7 61 e0 c6 50 46 1b f7 11
                        Data Ascii: R{QkoNjM?":&MPi[t>L=r@q;|)aPFk<EB{p3x%&XIBzxiy?B$M3Uji|PN 7qN=z:g(1&Np^-_]J~\b@F.6WMFYqRA%


                        Session IDSource IPSource PortDestination IPDestination Port
                        178192.168.2.1512021223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510294914 CET1300OUTData Raw: 48 5c 79 dc 6c 9f 92 6a 09 58 78 aa 9f 7f 49 8d 62 e9 c4 9b 89 6c 53 65 3a c8 83 0d 92 fb f0 cb 77 94 c3 77 22 89 0a 89 21 42 db 9a 83 16 bb d6 0f 40 b0 bd 02 8d 2e 60 6c 01 a4 20 f5 04 a5 2e 16 89 2a 11 ac 50 78 05 0e 9e d7 05 ed b0 53 03 a8 eb
                        Data Ascii: H\yljXxIblSe:ww"!B@.`l .*PxStF.N38jRG"MFyjONWBAGe.H/F%m`u e[QoCN;ZTBDCI;Dmu4pPza#3\1Vqk-uu


                        Session IDSource IPSource PortDestination IPDestination Port
                        179192.168.2.1512665223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510330915 CET1300OUTData Raw: 24 2d 40 03 8c ec 9b e8 a3 76 33 df 28 ed 29 7d a4 c6 02 7f 44 ba ca 48 90 5b 08 0c 94 b7 7a 3e 19 61 24 57 23 e9 21 4a 2c ef bb 04 38 3e 96 ef 7a a6 ce 9b d1 2c e3 de ae 7a fa 05 d7 e3 c3 5b a3 63 d0 b5 6c 54 92 72 9a 7f 6b a4 9b ed f2 e0 5d 47
                        Data Ascii: $-@v3()}DH[z>a$W#!J,8>z,z[clTrk]GX6*fY_"i=;[+|YKsk^6)+d\m7@D7M6YnXgVtw)*oz`A!uu ]sYRlrh]i=Rsug


                        Session IDSource IPSource PortDestination IPDestination Port
                        180192.168.2.1543727223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510334015 CET1300OUTData Raw: be 11 e4 f8 97 00 4c c1 86 e5 97 ec 88 1b b8 90 c0 81 09 48 ee 78 e0 e9 81 0b 08 ba 13 23 3c ea 15 b8 3f ee 34 8a f2 04 28 dd 5c fe 4b 5d 73 f5 e0 ac 9f e6 2d 39 ac 76 4d 1f 01 6e c3 8e f7 01 b1 da 14 1a 8f ed 66 0d 19 60 fb 6b 33 7a c7 d6 08 f3
                        Data Ascii: LHx#<?4(\K]s-9vMnf`k3zjEaP8,:0@(&Z|<KrGaE6q0}r845.Tm1ONk0s.Oo+neGvWM9M3t 4[*,/NQ5L\O"FJ7a


                        Session IDSource IPSource PortDestination IPDestination Port
                        181192.168.2.1551689223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510334969 CET1300OUTData Raw: 42 2c de ec b1 97 83 b6 27 f0 74 e6 d3 a1 cb a3 d4 35 6a be b7 03 fe 14 c7 3c 4a 55 84 ca 71 ab ab 8e 5a 44 2c de 5d a0 e4 62 f5 a4 14 b9 f5 81 57 50 4a 11 ec 40 a8 5f bf eb 45 50 ba c5 54 7c 8f ea df 3f b8 62 6d 22 59 6d 0a 5d 57 0a a9 87 bf 03
                        Data Ascii: B,'t5j<JUqZD,]bWPJ@_EPT|?bm"Ym]WGY\8A!|HeND(wEqux)WwsvC;nMfCd1!x]FaRG=jv|}nU<Q0YR4XKeP1D^W6fi


                        Session IDSource IPSource PortDestination IPDestination Port
                        182192.168.2.1529461223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510340929 CET1300OUTData Raw: ad c5 f4 76 8d a5 1d 7c 2e 57 3b 8b a0 d2 86 46 70 ae 8f 96 e1 40 2f 07 0d e5 fc 56 a0 2e 9f 26 2d f8 88 cd 35 81 dd b0 ae ce b8 01 17 0a 8d de 7b c8 4e 54 ee 3f c6 08 e6 4d cc cf ba 3b a7 79 e5 29 88 5b 35 54 88 62 ff 86 86 cf 5e 0e bc 8f 4d d9
                        Data Ascii: v|.W;Fp@/V.&-5{NT?M;y)[5Tb^Ma(h"N`!0OH){@qC%Z.MqPp~ia'1v=Qz7)cfuUu$(%h0_;,j_,UgE$


                        Session IDSource IPSource PortDestination IPDestination Port
                        183192.168.2.1519729223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510354996 CET1300OUTData Raw: 8d bc 6f 5d 14 c2 32 0c 5c 5f da 79 d7 b6 2c c0 8b f1 87 e0 ed ad 3f 7a 49 3d b4 d1 a6 b3 8b 74 15 1f 5f ab 56 9f 88 2c fb b1 a6 5c 4a 2f 99 75 5b 31 6d 26 ef 68 77 4e b3 21 37 27 60 b9 68 9b bf a4 c0 d4 d8 9e 05 21 f2 19 a1 bf df 14 dc 61 07 a1
                        Data Ascii: o]2\_y,?zI=t_V,\J/u[1m&hwN!7'`h!aE/}4!~u"sse.X?ZjZoLA%!%O$;S\o&FP7n~Y_3;*7_eO(kidu:Q{dVKpJ~.B'x>H-0N


                        Session IDSource IPSource PortDestination IPDestination Port
                        184192.168.2.1528995223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510380983 CET1300OUTData Raw: 8d cc 33 fb 51 a8 f6 8e d6 e3 38 a0 cb ff 07 1a a2 0f 35 7f 35 94 ba 44 27 e9 fb 23 34 b3 27 06 4d e4 b8 d1 73 d9 33 41 a3 b2 7d bd 2b 08 f8 86 35 0e 74 90 09 a5 53 4f ea ee eb 1f 6c 04 14 59 dd ac 21 69 1d 37 88 bb 38 02 54 fb 5a 4e 9a 02 90 4d
                        Data Ascii: 3Q855D'#4'Ms3A}+5tSOlY!i78TZNMfs:mTUoN,*>pp4~^R #SNVYv*6T7Bt8s0U`<PFPB'y*mrQCt810N2:i6Xg':Wf6sW


                        Session IDSource IPSource PortDestination IPDestination Port
                        185192.168.2.1564021223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510385990 CET1300OUTData Raw: 04 f0 67 0c b7 f2 a2 0f e2 c7 c0 80 5e d2 60 88 86 f4 b4 bb 0d 9e 9b a3 4b a2 e2 25 8b 76 9e ab ba b7 92 b7 b3 3c 86 c8 12 2f 46 f8 bf 34 34 a0 64 68 39 82 34 bf a3 7b ed 31 54 b2 d4 7a c4 b3 80 5e f7 fa f5 04 cb 9c d8 95 03 8f 36 4c 81 1f 18 12
                        Data Ascii: g^`K%v</F44dh94{1Tz^6L_YI!,<RQ?96ht&eV-$h=SA{R7S\9l,(_@yHpoODp~B4[1?zr}<


                        Session IDSource IPSource PortDestination IPDestination Port
                        186192.168.2.153819223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510396957 CET1300OUTData Raw: e0 fa f2 84 eb bb 1b a7 94 77 45 a7 dd f2 74 ce 09 34 42 dd a9 08 fc a7 15 32 89 2b a3 cf 02 42 96 59 2c 8e ba b1 d2 c9 0f 2b a9 ab 0e 96 82 ff 81 80 8e 13 2b bc 8d 4f 86 17 9e ad dd d6 47 46 1c dc aa 21 e6 50 e4 03 3b 55 9b 5e 0b 91 12 26 e9 e3
                        Data Ascii: wEt4B2+BY,++OGF!P;U^&/QJmp[F4hwY>>UH#x[o{'~9AGyE{mzs}v88*E#q9G%i5kvDY3S?||4($x~


                        Session IDSource IPSource PortDestination IPDestination Port
                        187192.168.2.1537209223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510415077 CET1300OUTData Raw: ba d7 de 9b 81 0e 0d 53 81 7b 54 6b 22 5b 0b d3 fe 25 05 be b9 4d 47 85 e3 a6 07 4d 2a 36 5c c4 8a d1 e1 53 ca 74 74 ec 19 e7 34 9c d3 7f fc b9 e7 84 cc e4 90 6e 51 ab cc 58 66 90 f4 af 3e ca e8 e1 55 4a dc 23 50 6a 62 b6 52 c8 93 e1 2c f7 3f 04
                        Data Ascii: S{Tk"[%MGM*6\Stt4nQXf>UJ#PjbR,?r6:4"I7S&u'`{!U|.C_^ZK&|y/5f_>EQgbB/1XBkT5}->EQM~)j'Z"ZRe?]1


                        Session IDSource IPSource PortDestination IPDestination Port
                        188192.168.2.1517402223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510416031 CET1300OUTData Raw: 8a 24 68 57 c6 72 90 11 cd cc 5d ee 9e 9d 0c 61 41 a9 56 77 2f e3 c2 e5 fe 60 f9 e5 b2 f1 1c e0 51 50 c2 22 bd 14 eb d0 ce 60 3b fe da 8f ad f9 66 08 dd c9 1c a3 1b 41 e1 86 03 64 e4 06 45 f1 92 be fa d0 d2 e4 65 4c 31 57 29 34 76 05 82 ed 7a 38
                        Data Ascii: $hWr]aAVw/`QP"`;fAdEeL1W)4vz8VLG=N%ji7"YGo1W"tvt@^{GfX 6<} TR="P&m<ecxMB*j%-HU~EC-u#>n-')5}%/c1zTtI


                        Session IDSource IPSource PortDestination IPDestination Port
                        189192.168.2.1560569223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510440111 CET1300OUTData Raw: cc 8c 14 fc 5b 3d 04 bb 2e c0 65 88 7b 4a 28 4d fe dd 02 15 e0 d4 76 8f 90 11 b4 29 4f fd c0 26 44 39 2e 25 d5 38 c6 1c 4c 92 77 95 28 2f 7c b4 fa c4 cc e0 a6 48 e1 cd a4 46 2d e4 66 30 7d b1 a7 d9 10 37 9b 03 73 f0 57 63 e5 7e ed 92 43 26 63 aa
                        Data Ascii: [=.e{J(Mv)O&D9.%8Lw(/|HF-f0}7sWc~C&c/(7l4z~t/"\"Nn,dYW0EpbnjIr|ib(5|=l,D%y~6(.f_n)3#a;iH[W65


                        Session IDSource IPSource PortDestination IPDestination Port
                        190192.168.2.1560787223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510452986 CET1300OUTData Raw: df f0 47 f3 41 e9 12 ba 15 98 f2 2d d4 ab 8d 81 32 72 80 4d 22 c2 f5 60 19 cc 7e d9 e9 0f 41 35 91 fa 1e 7b 02 c3 34 b5 b9 cf 05 9a 57 a5 06 a7 54 09 40 2b ed f3 7f 38 5c 8b b3 8c 80 ab 0d 1e bc 0b 2c 35 6f 76 0b f2 19 ea f2 e2 6c 0c d0 91 01 84
                        Data Ascii: GA-2rM"`~A5{4WT@+8\,5ovl*my2{"$iG-l$V**bJo`FY0TZS{Gd"WN Rg3brh#fm|Sw.=8~{9JWj,[nZKUTs


                        Session IDSource IPSource PortDestination IPDestination Port
                        191192.168.2.1562257223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510459900 CET1300OUTData Raw: 63 8a 7f 79 16 8b 7a db 7a b2 07 b7 d8 95 1f 74 aa 25 b6 f1 b1 22 9b fe 7a cb 85 74 67 21 bc fc 2f d0 67 bc b8 e3 ce 9b a0 35 4a c1 f7 83 e0 dc ec d6 84 5e a7 2d bb b2 65 e9 cc 22 f0 29 eb fa f7 b3 a0 82 11 60 1d e9 96 3b df ac 54 23 d8 0f 53 16
                        Data Ascii: cyzzt%"ztg!/g5J^-e")`;T#S`k)1%?otTxQ@"t{XdV@is|7]@Bv]S|YPJD]*ZxiM!LdfnB~k}-}{\4YuYR_8<hUhxh


                        Session IDSource IPSource PortDestination IPDestination Port
                        192192.168.2.1564022223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510483027 CET1300OUTData Raw: 30 5f 30 ce ca 90 73 9d bc b1 c7 df ea 7d 94 65 b7 67 11 29 9f 57 e5 28 6e 49 4d ca e0 06 f0 0c 16 f4 7e ae e9 17 25 ac 3a 3d 83 0c 4c fd c8 80 07 77 4f d9 98 a9 51 5d e5 25 2e 48 31 93 cb 8f 80 3a 9e 2d c2 4b 53 fd 80 58 6b c4 27 09 ea 17 60 7b
                        Data Ascii: 0_0s}eg)W(nIM~%:=LwOQ]%.H1:-KSXk'`{|4'2Bu=L]@~LC#~_2#NG1McB@&z]*TX0457Q7R#glYh5!5]#e9^Q+Q31kZb8'!4=d=SO<BTk/OktR#}s


                        Session IDSource IPSource PortDestination IPDestination Port
                        193192.168.2.1520773223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510504961 CET1300OUTData Raw: ba bb c3 13 3e 22 89 6f 7a 76 75 f0 1a cd 1a 37 28 be 0a 39 e5 f3 b4 1f cf 90 29 44 4d f7 ba a5 2c e6 2d c9 37 0f be 71 27 46 19 79 d6 d6 6b 0b 11 4d d1 ad 2b 28 97 2c e0 7b 0c 9f b1 d3 84 ca 35 b6 1a ed cd 0d 59 78 5d aa 76 84 39 f8 83 68 02 40
                        Data Ascii: >"ozvu7(9)DM,-7q'FykM+(,{5Yx]v9h@Pb^utfZ,*).P^vBX\D&<?0Nk\Ly_j84S"`c1[l#35+WoAJ']dkmn_t^w=),dO
                        Mar 18, 2024 13:54:28.566680908 CET1300OUTData Raw: 2d 6b 89 3e 00 a4 01 d3 36 31 13 9a 9e ea 70 9c 3e 2a d5 e9 a0 b2 2a 37 f2 af b3 34 e0 97 8c 2f f5 cc 48 6f 0e cc 95 0d 71 3e f0 a4 98 8e 88 ef f8 d8 8e c6 9b 89 d8 65 e7 30 fe 40 2e 8a a9 eb bb c6 50 5b 1b 08 65 fa b8 66 ad 4b 19 6d f2 ec 22 0b
                        Data Ascii: -k>61p>**74/Hoq>e0@.P[efKm"J1uZz]"<{hk7\a/XeV\2QBzF/wi8BldtE&3_[1\-]n`U_=+wmG0"


                        Session IDSource IPSource PortDestination IPDestination Port
                        194192.168.2.1544384223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510538101 CET1300OUTData Raw: e5 7f 46 69 68 6f 88 b2 e9 6f 4c 36 d2 54 74 84 ee aa 97 de 7b 6d 95 2f 47 7c f3 7a 0f 65 07 5c bb 74 a4 3f 81 38 de bb f9 7a 2e 5a ae 43 66 3d 15 e9 7b 21 8b c7 2b 6b a5 81 fb 42 67 c1 8f 4d 82 ba 42 b3 fe 24 60 86 3e 6b 08 18 a1 15 bf 2b fe 2c
                        Data Ascii: FihooL6Tt{m/G|ze\t?8z.ZCf={!+kBgMB$`>k+,eOeEQ`oDv_{,#+n%=!yFIE6l7a5O:rS0YbVEhG$rg&BE7res=(&RzM~^cqd


                        Session IDSource IPSource PortDestination IPDestination Port
                        195192.168.2.1533044223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510548115 CET1300OUTData Raw: a5 97 84 b6 e8 89 53 75 b8 43 dc 8a e7 fc 08 b6 3c 6c a3 24 89 bd 56 cd 18 e6 ff a5 84 d9 e1 54 a8 9d 1c 6b b7 df de 13 f2 34 4b 49 a6 e9 3c 13 b4 c7 42 9c ec 90 84 79 8a d7 78 69 da 72 fd 9d b6 79 08 17 4b 88 56 4a 0c c2 3d e5 d3 17 20 93 c8 09
                        Data Ascii: SuC<l$VTk4KI<ByxiryKVJ= [9 ]}23Jp[6NM2qU-BC-< %X=eCCG<NTK;h8{oaux"ry)r3s'S$bZpe17 |'


                        Session IDSource IPSource PortDestination IPDestination Port
                        196192.168.2.1517501223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510552883 CET1300OUTData Raw: 0f 88 bc 7b 41 9a 57 f0 e7 8d 8e c3 61 e4 f1 b0 80 fe 92 2f a1 ec 5b 63 98 b4 0d d4 94 90 e0 eb 96 15 3e 53 b4 c5 bc ef af 05 ac 56 de 5b 27 b9 c9 7b 16 1a 5a 8c 8e 13 f9 72 39 25 2b 24 43 a6 19 cb 22 0f fb 7a a9 68 ad 63 e9 86 27 6d 34 39 1b 13
                        Data Ascii: {AWa/[c>SV['{Zr9%+$C"zhc'm49W H43;%Tu+"!fN;@dcWo"@vlMR|<_AXE6bW~L*w`nwK0%~{'H,aF&wPzk@%*unS!r2xocA]2+qZ.Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        197192.168.2.1556704223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510555983 CET1300OUTData Raw: e8 cf 70 9f b3 fb 13 b3 55 78 ac 3d df 99 2b 79 9d 16 3d 60 4a b7 df 4c 54 00 ef 12 b7 86 2f 37 31 f7 2e bf 79 62 fa 0e 52 2e 7d 64 54 06 2c 2f ff eb 73 e7 c2 b4 47 3a 66 02 c5 b7 6c ac 94 f8 92 8c c0 80 ec d9 26 87 5c 2d 6f 18 f1 15 c5 45 c7 a5
                        Data Ascii: pUx=+y=`JLT/71.ybR.}dT,/sG:fl&\-oEp(+|'2#I]-M}"'~1K/{~egz]|UlU9SgqYQY~R\dKW{rptn/eSP(


                        Session IDSource IPSource PortDestination IPDestination Port
                        198192.168.2.1518955223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510576963 CET1300OUTData Raw: 2e a6 7f 32 70 38 51 df e1 d6 46 d9 5d fe 5b bc 2e 71 da 73 9d 55 1e 25 01 7e 00 ca 0a d8 ca a9 1c 9f 39 09 1b 91 5c de a7 0c 65 17 c9 8c 90 e8 b8 2f 94 2d 58 b7 7a 17 24 81 45 28 21 b6 df 44 ed b8 ba c8 d5 16 b8 0a 07 fa f0 0e 46 2b 27 b7 9f 90
                        Data Ascii: .2p8QF][.qsU%~9\e/-Xz$E(!DF+'G5`i*gE7of!.6,][H"]n{;kApT+~#ztEr+M?Wcbq.ad+~kxA=nz,0b.766x


                        Session IDSource IPSource PortDestination IPDestination Port
                        199192.168.2.1552537223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510586977 CET1300OUTData Raw: 45 c6 db 02 82 f5 7f c4 3c 7d 6a 8e 21 5e a8 49 bf 50 9d 95 6b 74 75 ae 04 7f 2b 73 16 7e 79 78 0e c1 1e 07 aa 3b cd 02 a8 b7 36 2a 36 f5 0c 99 a8 41 eb 68 74 37 90 03 59 4b 84 9c ba b8 df 62 48 53 0b 50 aa e5 a2 d2 24 a2 c2 6c 6e dd 47 f3 5d 41
                        Data Ascii: E<}j!^IPktu+s~yx;6*6Aht7YKbHSP$lnG]Ayd<M2<E);]Uq^IEj}/;x}oT:qf "P?%#DijVx C_%zq Pxy?7;$/:R6Mq4v<VV~=hN,="-f


                        Session IDSource IPSource PortDestination IPDestination Port
                        200192.168.2.157604223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510603905 CET1300OUTData Raw: ab c1 88 8e 3b a7 3b 16 78 fa 58 7f 5f b6 26 56 a9 a0 6b 9e 20 ce a2 55 d6 75 91 ed 75 b2 66 8e f8 25 cb 4d af 31 5b 0e 77 ca 02 68 18 28 4c d3 6c 33 bc c7 7d b4 bd 10 6f 95 92 6e 4d 7c 2c dc f7 13 2d fa 93 4e ce 07 e8 9a 0d fd 10 5f 7c 42 03 4e
                        Data Ascii: ;;xX_&Vk Uuuf%M1[wh(Ll3}onM|,-N_|BN\M8,4qSJo!X]TLU<yG[6='6~Uq"KBKDlRPSA+Co,_q0Y83>1?GEZrQNvSbCXx


                        Session IDSource IPSource PortDestination IPDestination Port
                        201192.168.2.1530231223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510616064 CET1300OUTData Raw: 03 cc aa 8d 67 60 72 4f f6 be f8 c5 bc ab e7 d9 57 ae f6 02 36 87 5b de 05 9d 54 de 38 77 0a 3a 38 e2 39 8d 9e a6 59 8f c5 be 9f f5 f9 a4 45 9c 6b bd 2f de 66 9d 00 9c b5 71 61 94 ac 6d b2 25 94 48 d5 86 85 1e a6 1e 3d 28 d5 81 a6 ea bc 37 2d 95
                        Data Ascii: g`rOW6[T8w:89YEk/fqam%H=(7-}5hG/w+}`!D6MIn.EdrTUVY5'TVQ!dt{2"L"%5jK)i,\,


                        Session IDSource IPSource PortDestination IPDestination Port
                        202192.168.2.1563370223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510624886 CET1300OUTData Raw: 43 f3 be 29 b1 49 f1 eb b2 26 2d 94 d6 a6 6e f7 93 77 94 29 d1 0f 49 48 dc a8 ac b5 a9 f0 76 37 3b 31 d4 bd d7 96 e3 bd ff 23 d9 6d 55 65 aa ed 32 cc eb f1 f6 a9 1f 50 d1 be 7d f4 c6 ed 43 4a e0 32 66 e5 a3 67 9b 48 57 d3 09 51 6d 29 71 04 31 ea
                        Data Ascii: C)I&-nw)IHv7;1#mUe2P}CJ2fgHWQm)q1T)aC\Z~(ML^F3HU#:s:6'MQcd80gPqb(^U^.P~F{1jEc"~Vx<'JH- h9]%lX_^<.


                        Session IDSource IPSource PortDestination IPDestination Port
                        203192.168.2.153715223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510626078 CET1300OUTData Raw: e7 0e 7a b8 15 35 d2 cf bf 11 a8 0c 76 a7 02 96 67 8e 67 fe 23 76 43 a0 7d ae 2a ec 99 9d 90 6f ba 32 46 ad 5f bb 0f 16 a5 a6 ef af 94 9a 78 44 43 a3 37 d8 59 2e 89 b3 03 6c 81 61 9d f6 ad e1 50 7c e5 84 73 71 e4 7e d8 eb 6f 14 d6 ee f8 9a 25 06
                        Data Ascii: z5vgg#vC}*o2F_xDC7Y.laP|sq~o%P5bh8A^?dFaP&TG'[|Hqc,1_6;4ovB9F:%$,LDs`'nt\q|SD.9bQ,?lZii)\y-mj


                        Session IDSource IPSource PortDestination IPDestination Port
                        204192.168.2.1528231223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510647058 CET1300OUTData Raw: fd 93 70 92 ea 5d c7 ce 98 13 2c 16 51 1b a7 ac 43 9a 5e ba ef a8 82 4e 74 c2 44 38 be 2b ad ac ea 30 6f e2 98 39 f1 b9 b0 1b b8 a7 22 24 8d 62 f9 a0 fe f9 a7 7b f3 c9 b2 9c f1 ae 7a 11 56 a5 41 94 a3 a9 91 ec df fb 54 eb e9 d9 d2 ec 21 cc 8b 68
                        Data Ascii: p],QC^NtD8+0o9"$b{zVAT!hyL*}O9i(VH7C\0~BRg_I@z5eo{9c%|-g\{-iFy`Z[!36xi7ur0RIKsbeO#-e$M7'


                        Session IDSource IPSource PortDestination IPDestination Port
                        205192.168.2.1537014223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510663986 CET1300OUTData Raw: 26 c8 dd d0 bb 20 e3 0a 63 7f 1b 50 0d fa 45 2f 3b 9b e7 11 44 87 12 02 02 00 79 89 b2 16 ec 89 f7 7a ff a4 8b e1 41 32 d1 8e 79 73 8a 5f c9 9a e6 a6 be c5 63 4a ce f8 ad 5c 7e 47 c7 6e 9b 97 44 63 22 a7 91 b8 35 2d ae 12 1b 98 3c ba ba d4 ac db
                        Data Ascii: & cPE/;DyzA2ys_cJ\~GnDc"5-<6`Gw-0@-]|4Zt\t4u}0\`PC_Ve$,R=q2F!wP==J5#!Sa2i/gn#CQZ&9Ro


                        Session IDSource IPSource PortDestination IPDestination Port
                        206192.168.2.1546236223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510675907 CET1300OUTData Raw: b9 a5 0b b7 d0 38 84 8f 8f c5 e6 a3 45 f6 e2 1d 2d be 2e f7 a0 5a c2 59 aa 26 9d cc a2 b1 c7 c6 81 a0 9a 44 e8 e5 c6 0f cc 3a 4b 2a 86 d4 fa d1 90 f8 f5 40 c3 bc 24 78 51 74 ca 0b 4a cf 93 0c 30 87 4d e3 3e fd d2 be 49 7e e2 e6 40 14 99 74 e4 69
                        Data Ascii: 8E-.ZY&D:K*@$xQtJ0M>I~@tib@p|',W s#bl|Sk!<>p$~zHl-'g]Wr~>n>.{V^,TY}W'!LPpjN5kAiO'"BWJ4V9


                        Session IDSource IPSource PortDestination IPDestination Port
                        207192.168.2.1546435223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510687113 CET1300OUTData Raw: d6 73 b3 55 1e d8 b7 3b e1 e9 8d 07 70 6a 30 14 e3 86 d3 da 8f c2 21 5f 6b ea 8b 37 00 65 7f a0 72 0b dd e6 9c 98 b9 b7 b2 e4 09 df 36 cd 05 84 5f c0 8d 8a ea d4 8b f1 1d 92 37 61 70 8f f1 cb 69 21 9a 2f f4 8c 19 80 90 41 63 5d 43 cf ae 1a 16 34
                        Data Ascii: sU;pj0!_k7er6_7api!/Ac]C4Vzvc*n]fl=(+U^].':0"1+tX-EH=H;uHD.|_zbnPrGZR+'?tt^c:zW=]aV


                        Session IDSource IPSource PortDestination IPDestination Port
                        208192.168.2.1514627223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510704994 CET1300OUTData Raw: c0 0c d4 34 88 72 d6 a5 90 66 36 2c 69 79 2a 52 e0 cd 0c c6 9b a5 58 d0 e6 5b c5 4f 46 82 25 4e af 25 e6 ee 95 31 87 fb 68 5f f8 9e 43 c9 ad fc 24 40 b9 23 5f d6 70 e1 06 d6 2f bd 31 f7 5a 2f 9e 2a 0b c6 2e de ae a1 fb b3 f2 62 eb 23 e9 9a f2 b5
                        Data Ascii: 4rf6,iy*RX[OF%N%1h_C$@#_p/1Z/*.b#)DX;%$0lf7'B/z,V%3MSek.wj{O1QRAHpn<p%~]P=()|;{mKEj1QW+z!Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        209192.168.2.1564692223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510720015 CET1300OUTData Raw: fb 47 cf 94 ca c0 b4 2e b6 75 66 65 81 dc 43 b2 ad a5 5d 5c 7c 8c 67 d4 83 98 fa 82 89 fb f1 2e 37 43 30 9f c1 38 dc 77 39 88 b4 21 35 12 38 80 fe d0 0c 9d ae e9 80 0b a7 5d f0 8e f6 5f 19 ce eb ed 69 35 71 bf a8 39 86 c0 b9 35 28 cf 5b 31 5d 7a
                        Data Ascii: G.ufeC]\|g.7C08w9!58]_i5q95([1]z'K7\N#yS$lb,^h`#:huSu0[q Cu8iTc:[m=rEPuRX2C?ef/RFHRda5)zv[S[RaS


                        Session IDSource IPSource PortDestination IPDestination Port
                        210192.168.2.154830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510724068 CET1300OUTData Raw: d7 30 20 fc 0f f9 f4 b0 1e f9 49 b5 f0 9c 33 1b c9 b1 68 e6 8a 10 43 f1 b5 86 38 0b 3e 4f 6b 8c 83 41 2e 2f ac c3 00 c6 f7 f8 c2 09 4e 54 06 df 74 34 79 82 34 9a a4 42 d7 d7 bf 5c 2a 5c f6 b1 f4 04 67 fa b6 54 74 9c 80 29 d7 3e 7c 35 c3 3d 94 d6
                        Data Ascii: 0 I3hC8>OkA./NTt4y4B\*\gTt)>|5=A.VFbpl%yxdt|$Kn_J"QM,=m7}[*Q>Y 0'dlEi>:(-/7;OKl+Xb]Lc..:


                        Session IDSource IPSource PortDestination IPDestination Port
                        211192.168.2.1534488223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510761976 CET1300OUTData Raw: 9b aa 77 6a db 37 b4 b1 6c 19 7d 3d 1b da 3f 78 f5 84 cb af 38 74 d1 bf d7 ac b2 6a 98 4c db ec da 91 c4 1f ae 56 80 2b 1d 93 ab d4 9c ba 22 e2 43 ad 53 d9 e1 a5 4f f0 8e f3 f4 78 56 50 f5 8f 5e cd 88 cb 63 19 65 46 a2 fa d2 99 2e 7e 80 bc dd b6
                        Data Ascii: wj7l}=?x8tjLV+"CSOxVP^ceF.~1/_/&Q+u^ 'aIXm~*x>qg[+y-bP"_IlXZf1B-M:Ec_DqmfO'Pk]S%9q.0


                        Session IDSource IPSource PortDestination IPDestination Port
                        212192.168.2.1521348223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510761976 CET1300OUTData Raw: 81 2a 8d 76 ff d1 8e 7c ec 2e 1d 66 3b 3d ae 65 2d ca 68 7a b6 ed 63 70 18 c7 86 ff 36 7a d5 eb c3 fc d0 d7 d2 b5 b1 b8 db 1b c6 71 1f db 82 31 08 0f e4 61 c3 39 ce 54 42 e8 97 15 cc 93 ea 32 d6 46 37 73 52 69 12 56 2a 4e 6d fc 98 d6 7f 9a f7 32
                        Data Ascii: *v|.f;=e-hzcp6zq1a9TB2F7sRiV*Nm2S**ATdLHVLjG|CBdW`u}gj f<3'~t^Lx05.)D/,eYUQy^oaBO8D[\


                        Session IDSource IPSource PortDestination IPDestination Port
                        213192.168.2.151845223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510786057 CET1300OUTData Raw: f4 bb 2f a1 db d3 cb 34 d1 34 8a d9 0a 23 c5 32 bd ce e9 ee b0 8d d6 84 47 0d 72 0c b0 a2 b4 17 dd 1a 88 b7 91 ba 03 87 03 87 87 1b e1 07 94 a9 fc be 3d 5e 98 50 70 c4 8a 68 e8 e3 19 d0 4a ea f2 59 33 59 dc 36 81 1f 9e a1 8d bf 6e 64 fb 03 2a 51
                        Data Ascii: /44#2Gr=^PphJY3Y6nd*Q8+bz>2FPVrKgyP=/747;XJ+0}{PbSu"a:|fO~ !pr)/&RFG!aDLwD*6"O`nP


                        Session IDSource IPSource PortDestination IPDestination Port
                        214192.168.2.1562873223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510787964 CET1300OUTData Raw: 2a ad 31 61 c8 80 87 c7 47 65 83 46 05 a9 1c 8c 51 1d a8 60 4c 50 d2 9b 2c b7 26 c6 6c 7a 1b af 4b b8 79 8f d8 c9 20 86 e7 91 4c 75 38 4d f0 01 ad 16 09 43 1d 79 e7 c3 2f 0b 35 d2 dc 05 2f 51 2a cd 98 5a f5 78 4f a2 e0 73 59 d8 d2 8c 71 f1 4b fe
                        Data Ascii: *1aGeFQ`LP,&lzKy Lu8MCy/5/Q*ZxOsYqKmMYDPE\x1Fw+[Y<,C%i{TXn^4DJ0'#38W)F<sQL(U(Cc,&LG-nM`OL{{


                        Session IDSource IPSource PortDestination IPDestination Port
                        215192.168.2.1552547223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510791063 CET1300OUTData Raw: b9 df 42 7c d7 e1 49 6d 68 22 8c 1f 22 d0 1c 28 8f 7d c9 42 58 6b ac 60 47 9a 4d 1e 6c c4 1e d0 e5 fe 32 d9 30 b8 c7 da 8d 9e 2a a8 40 12 31 8e b5 10 ba c0 aa 36 5b 27 3a 1a 79 db 07 b0 dc dd b1 2c f3 cd c3 bd e3 33 4f d9 58 20 cb 09 3c 18 d9 38
                        Data Ascii: B|Imh""(}BXk`GMl20*@16[':y,3OX <8L b#|7R<O]hFCRx?+K#~ ABtYMR2>+1yT/<d)6zMq,Ti4Mjn"'ewG[`` _8v.FZda.{r


                        Session IDSource IPSource PortDestination IPDestination Port
                        216192.168.2.1523830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510811090 CET1300OUTData Raw: af 70 28 c9 29 25 a8 fb 1b e8 ed cd 1d 2a d5 51 80 85 f2 db ba 72 c9 61 a8 e3 c6 c3 0f bc bb 3b 7d e0 2a 74 e0 10 5c 5e 20 63 73 aa a5 e9 ce 4c 49 c1 c4 6f 41 07 a1 d1 36 14 fa e0 4d 4a 42 db e5 16 c5 92 f3 90 87 4b 11 66 ec 7b 03 5b 35 b2 9e 01
                        Data Ascii: p()%*Qra;}*t\^ csLIoA6MJBKf{[5zt5NgELJCG#9X* ?[iE-iLH"B"B`'Elx;nsbJg"T0W!b7K6G4Ys,}|


                        Session IDSource IPSource PortDestination IPDestination Port
                        217192.168.2.1562721223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510838032 CET1300OUTData Raw: 30 f1 43 23 04 0b da ed 5c 2b 13 50 99 d5 d7 04 42 6e 21 38 69 c0 9e 05 4d 42 1e cc 4a 3d df 76 ad 1e bf 45 fb 03 d1 b6 46 33 e3 88 7d 7a 59 07 4d 46 ae ba 38 44 5e 84 f6 2e b6 15 af 34 f0 d9 f2 9d a4 11 7a 64 ad 67 e7 37 c8 c3 7d 36 c5 9b fa 63
                        Data Ascii: 0C#\+PBn!8iMBJ=vEF3}zYMF8D^.4zdg7}6cL9L C`EJd3C)7p4+'Y'g#w:=mP*1 zrCW1W~Ir1}?Ok=`4~2[>s*


                        Session IDSource IPSource PortDestination IPDestination Port
                        218192.168.2.1539794223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510864019 CET1300OUTData Raw: 6e 94 33 bc d9 10 38 8e c0 f2 f7 f6 3c fb 38 96 71 9d 88 b6 a1 ed 78 f8 9c 61 50 b1 91 8d e0 e0 e9 e7 71 12 e3 15 5b 2d 55 cd 35 1f 27 47 5d fb 0a b9 8e 66 35 4c 8f 93 74 64 61 22 60 7b 14 33 e1 d2 41 20 38 dc 46 c9 a0 43 2d e0 be eb 72 70 8b e9
                        Data Ascii: n38<8qxaPq[-U5'G]f5Ltda"`{3A 8FC-rp^~Y>h+oaoEL\Pz6^p80G~o&a|c>s'n>s>3o)>ImHU|HFS''{UlK}>VnuIE?`OPl


                        Session IDSource IPSource PortDestination IPDestination Port
                        219192.168.2.157582223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510867119 CET1300OUTData Raw: 06 e4 fb f5 d2 0a 28 a0 b6 21 12 4d 0d cc aa e9 ea de 5b c3 c9 22 c5 23 96 a8 06 ff df d9 73 40 b5 f3 c2 5d ae 41 1b 57 c3 11 93 9d 8f 9e f0 43 1f 92 e5 09 bc b4 7e 84 f9 b0 66 81 bc 42 a5 46 1d 55 f5 63 8b d6 5f 12 41 4d 0a a6 9e 4b d6 ca 64 b2
                        Data Ascii: (!M["#s@]AWC~fBFUc_AMKdBE#c(u FQ]@u"-.%K:C?H1w=/SSFKs+5R= 8kL]R0Fke1#+#mTgK/Vj{zRlkz


                        Session IDSource IPSource PortDestination IPDestination Port
                        220192.168.2.1557496223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510867119 CET1300OUTData Raw: 68 8b 73 a4 9e 29 81 78 fb f9 da a9 f8 c0 a5 c0 4f 3b b5 f8 1e 30 09 89 e5 15 62 f7 f1 a9 2e 19 d8 86 10 48 04 c6 59 88 d7 27 73 6f e9 6a 7e 03 18 0a 94 cf 08 9c bb 89 77 5f 00 7f 5c 5b d9 8f 75 44 72 e0 af df 7c b5 90 d5 fa c8 68 74 bc 8d 46 d8
                        Data Ascii: hs)xO;0b.HY'soj~w_\[uDr|htFMtd(6aB|Eg byXyJ*@J@Wa z60&#@S`=Tjj@Ugz"*pD0W^K}-1Nop{pI^:I|j&SIR|


                        Session IDSource IPSource PortDestination IPDestination Port
                        221192.168.2.1541996223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510895967 CET1300OUTData Raw: aa c3 fa ab 5d da b7 c6 34 20 e5 5c 1b 36 e8 f9 1f 5d 72 84 fe 1a 6f fc c7 61 fe 89 0d c6 1e 31 94 ff 92 27 72 a9 ae a3 99 14 24 d9 1e 8f cd 1e 0c bd 13 ae 85 74 20 78 c4 27 59 81 8e fd 9e f3 2c c5 56 c0 ff 05 a9 bb 49 72 86 f3 3a 93 f0 f7 4d 57
                        Data Ascii: ]4 \6]roa1'r$t x'Y,VIr:MWp<rRX` B:DJ6Gxo;'F e:2#}=Z7wq@w#(v:OB~/mBIb8>Bjm]^m)B W%@BAc9)zTjaj[}


                        Session IDSource IPSource PortDestination IPDestination Port
                        222192.168.2.1548361223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510899067 CET1300OUTData Raw: 55 15 7e 56 2f 9b f9 5c 0c 3c 0d 8f bb c6 2e 9b 36 bc 5c 3d 51 78 ec ad bc dc e7 4b 65 d0 11 a6 9d 75 74 7e f2 a4 94 b0 60 8c e3 c5 41 fe 59 ed ea a6 5c 30 27 27 fa 25 74 2f a3 fc 57 6d 2a de 8e eb 94 0b c4 36 a3 ff cb 7e 9e 1a 1a e8 53 97 e5 a9
                        Data Ascii: U~V/\<.6\=QxKeut~`AY\0''%t/Wm*6~S7;QE4^<A+aBhYQt(=zgt>;^f{hq!1 i.<WLoPI]dcr\Y0^f/Zg4lR4n1_mr8/DuMz:ZR<


                        Session IDSource IPSource PortDestination IPDestination Port
                        223192.168.2.1510327223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510919094 CET1300OUTData Raw: d2 2e 23 25 49 ec 43 94 74 be 71 a2 fe c0 49 9e 5b 38 20 a2 f2 a9 8a 29 a9 30 27 06 a3 4e b9 d6 cf 56 f8 75 bb a4 41 09 42 7f dc 36 6c e3 0c 2a cc 86 f5 9d b5 8d 95 99 aa d7 66 4c c9 4a 3c 01 c4 6f ce 30 4d b4 03 05 c0 e8 a2 7f ff 8f 2b 9c f1 63
                        Data Ascii: .#%ICtqI[8 )0'NVuAB6l*fLJ<o0M+ca_*'yos {9fHHO?;}0~S@gu?dr<Vh%k!GwYXYEx6INN7qa3_rxL=`>s3R{^


                        Session IDSource IPSource PortDestination IPDestination Port
                        224192.168.2.1543759223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510924101 CET1300OUTData Raw: df 83 50 99 e0 64 3d bf cb 6e 38 3c 2c 8c c0 ab f0 ac 93 b6 a6 c4 dd e2 00 a0 6c 1d 6d ee 62 b2 fd 20 bd 99 98 3f 49 95 91 e1 5d ed d1 6b e9 48 f9 10 23 38 9a 5d 4a e4 eb 79 19 e6 1a 31 ad e5 8e 51 29 c5 3c 62 39 73 91 9b c2 5e b2 54 6b d2 50 ca
                        Data Ascii: Pd=n8<,lmb ?I]kH#8]Jy1Q)<b9s^TkPA]Fk~ze'8tf/9cdJ:5w[\eHO#>]-g Zy`=gZU9~cLvft5;\ZeY


                        Session IDSource IPSource PortDestination IPDestination Port
                        225192.168.2.1536544223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510936975 CET1300OUTData Raw: cf a6 4c 1f 18 7c b3 89 41 2f 50 54 f0 6a ce d1 d8 d4 ce ab 05 2e 8f b9 52 34 70 6c c6 4a 4b ce c3 2f fe 13 bf d4 c1 d3 31 b8 fe 3e 52 d8 77 aa e8 7a 15 48 79 3b ac 95 cd 26 58 5e 1c d0 f9 4a 91 21 d8 a9 20 b0 5b 5d 08 9b aa c2 71 ca 57 46 83 bf
                        Data Ascii: L|A/PTj.R4plJK/1>RwzHy;&X^J! []qWF.lU8-Pzj5hVW41JPB^h,*]t@((O7E"tH8.H3ywT]fWMFtO=4*r,>


                        Session IDSource IPSource PortDestination IPDestination Port
                        226192.168.2.1536198223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510946035 CET1300OUTData Raw: 2e 20 de df 56 ff ad 66 09 35 86 55 50 99 6e c9 03 0f 9f e7 e9 0b c1 ee 45 45 8b 8a 5d e9 92 37 bb 1f 6a 28 1c c7 12 ce f6 12 63 1e 66 c8 1b be d9 8f f4 c6 3c 9a 86 9e b8 df 74 98 28 6c 4c f8 bf be a4 9a ad 80 59 30 01 10 ee 0e d8 10 58 95 8a 15
                        Data Ascii: . Vf5UPnEE]7j(cf<t(lLY0X*BJ4g \1]|=*NH%W}wi(5+3TAUa)*VdOb`#Ku&_gH'E7'+D*MK$J<%P4BRxSA


                        Session IDSource IPSource PortDestination IPDestination Port
                        227192.168.2.1551427223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510958910 CET1300OUTData Raw: 60 0c 6c 5e c6 8c df c5 25 d7 60 09 1b 2b 22 24 f3 2c 13 1a cb 2a 93 23 63 08 45 2c 03 84 0a 19 65 47 fd 9a 83 e3 82 20 e0 f1 80 24 ef 43 e7 69 d9 e7 51 19 8b 81 f8 2e 45 7a d4 0d 2b b8 7f 5e 12 f3 86 c8 50 c7 98 22 14 97 30 8c 59 d8 2d 2f cd a0
                        Data Ascii: `l^%`+"$,*#cE,eG $CiQ.Ez+^P"0Y-/_4q<}9Q{r&oyqV|FT(9#hu7iS/Vyfg+^#V/$tx0u2A..fNVCc|B6F


                        Session IDSource IPSource PortDestination IPDestination Port
                        228192.168.2.1552174223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510974884 CET1300OUTData Raw: 8b 08 41 8d 7e a5 95 73 54 b8 c3 09 e2 af 0f 32 78 fc 8f b7 a2 01 ef 69 d3 15 fa 7d 31 d5 c5 32 2d 83 61 fa d2 6f 92 eb fe ab 6b 46 5f 92 1b 5a da 0a 95 ac 65 0c 01 d4 40 79 2e cf 90 83 21 49 b4 93 e6 4d 49 dc 58 91 5b 53 00 2d 68 68 78 68 e0 2d
                        Data Ascii: A~sT2xi}12-aokF_Ze@y.!IMIX[S-hhxh-zF"it&g ((MIzNn%!4N0F-\Rt]wd4=qI0}(|q).s:_\P:QxNUpq?i$UW:|d}M&? r


                        Session IDSource IPSource PortDestination IPDestination Port
                        229192.168.2.1536024223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.510994911 CET1300OUTData Raw: 93 52 96 66 15 8d 4c b7 a1 3b 62 cd 27 2c 7f fb 11 fb a9 2f d4 ff 5e fc cd 6c 3d 20 f9 62 21 22 df 64 30 42 12 93 9b 49 e8 c5 0b 82 fa 49 14 ab db d6 c3 6a 92 db 55 ff 15 65 ad 23 03 a3 ff 2a 89 dd fe 5e 8f 14 26 0f b3 5d eb 47 f6 09 db 90 f1 9c
                        Data Ascii: RfL;b',/^l= b!"d0BIIjUe#*^&]Ga8uR"fl9m<+R~1%HzM{s\3yTyh,hX*p37tICnZnJcej}:J6(p}R>arn{R


                        Session IDSource IPSource PortDestination IPDestination Port
                        230192.168.2.1521260223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511004925 CET1300OUTData Raw: 39 e2 d2 97 04 50 b2 c3 2c 02 f3 1f 22 69 5b da 7a 9b 98 da 5d c2 fb 8b 6c 53 9e 0c a4 39 8d 0d 24 30 d0 13 29 f1 6c 46 bb cf 97 b8 14 81 b3 dc b6 db 70 4e e8 8e b4 6f b2 7e 58 69 ac e9 a3 29 45 2a c6 e1 5b 3b ce 2a 5e 7d c9 80 62 0a 11 b6 e7 8a
                        Data Ascii: 9P,"i[z]lS9$0)lFpNo~Xi)E*[;*^}bUfq=C7Fx>kK0f"f9 %4H/q{DO/"bUz"8NPfG8h$-6!~kS3fJi5{


                        Session IDSource IPSource PortDestination IPDestination Port
                        231192.168.2.1514388223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511015892 CET1300OUTData Raw: 87 20 62 2b 27 3d 5b fe 81 a8 5b 2c bb 58 c0 6d 9c 2b 9c 57 4d 96 09 70 6d 27 e7 81 6a b2 8d ee ec a4 fb 58 40 ea 7c 64 ed 75 18 dc e6 92 85 5f 3e 81 dc da cf 5e 71 59 11 ff d9 46 8e 47 b8 35 76 e5 53 0b f5 45 07 d8 93 08 af 51 1f b1 dc a6 e7 88
                        Data Ascii: b+'=[[,Xm+WMpm'jX@|du_>^qYFG5vSEQ02K*8(/aK6T(@FR_J(H`u<;p,`z2w-u.#l* 4zaW&mIHJ~/V*ZJ>b


                        Session IDSource IPSource PortDestination IPDestination Port
                        232192.168.2.1515309223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511027098 CET1300OUTData Raw: ad 0d 11 9b e1 c5 68 2c 4c f8 ad 74 3d d6 37 ef 13 d2 58 fc b4 47 75 96 ae a2 01 8d 0d 0b d6 dc ce 92 24 e6 59 21 50 da 6f fc c4 5a 59 1a 26 36 b1 4c 56 f4 8b e1 57 af 8a 57 0d d2 40 6b ff d4 aa 86 8a 92 c9 76 c1 82 1c d0 c8 3a 6e 19 42 15 ba 72
                        Data Ascii: h,Lt=7XGu$Y!PoZY&6LVWW@kv:nBr;*!Z^R&}#+dX :'vM\]<*c@l8Bln,%KgKN^j2uuSNrPU2~*Eg[;)M9.S9kV"Y>,D


                        Session IDSource IPSource PortDestination IPDestination Port
                        233192.168.2.159336223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511039972 CET1300OUTData Raw: b7 af 1c 92 88 ca 25 84 c3 5f 25 86 57 9b e7 ab 8b f8 f1 dc 17 18 2a 76 56 8a 5d da 69 8f f7 4d fc 13 91 1e 99 5a 5d 38 fe 68 64 0e 9c 22 19 ff 70 c0 81 69 4b d6 da bb 56 7a d4 96 d2 a7 ef a0 ff 71 0a c7 db 8f 0f aa 06 56 3c 9f 04 a3 30 42 34 a7
                        Data Ascii: %_%W*vV]iMZ]8hd"piKVzqV<0B4!|qw}%E[ai2UkF3HP]Y(TtfgTd? R27-Hn;M=RyYX~uF]L3)_juB"g!3vi


                        Session IDSource IPSource PortDestination IPDestination Port
                        234192.168.2.1512190223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511056900 CET1300OUTData Raw: 9f b2 33 d0 50 37 34 ae f9 46 e7 60 ff d7 b7 24 bc 3e 5d 69 70 0a dc 66 dc 58 56 3c 86 78 c4 a6 3c 1a ec 26 1b 1b e5 a0 63 27 fb 2e 72 6a 7e ab db b8 05 ed a3 5b b0 65 49 a8 87 92 91 6d f2 ca 74 d7 f1 0a ca f8 7b ed cc c0 11 42 fa b3 d6 1b 83 8d
                        Data Ascii: 3P74F`$>]ipfXV<x<&c'.rj~[eImt{B)LalZ8jXp3V]h[#Y9b4.8y"F)uARK-{#XA8hAI/5~G6t#1?1cUc gBQtj`;


                        Session IDSource IPSource PortDestination IPDestination Port
                        235192.168.2.1549116223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511065960 CET1300OUTData Raw: 0d 5f b2 7f 60 81 6e 56 8c f6 f5 9f ad 65 04 95 37 0a a3 78 c2 e1 e4 5a 84 3d 95 6a 76 14 0a dc 72 4f 98 bc d2 43 0f c1 6a 3f b5 02 ee 32 90 8e 91 1f 0d f0 91 c3 a7 4b e0 eb 42 e0 44 b2 4a ef ab c9 23 77 95 37 ed 02 c3 c1 07 f5 b5 95 65 4f 63 63
                        Data Ascii: _`nVe7xZ=jvrOCj?2KBDJ#w7eOccb&XMpO1}X]dlCXk)seT}3dX"/)sH[u?lr$Nx+^gRF;IZ0P<F1:=Cp%D;`5Tp<XL


                        Session IDSource IPSource PortDestination IPDestination Port
                        236192.168.2.152774223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511082888 CET1300OUTData Raw: 12 5c 3f 80 99 bd 72 ba bc 99 9a 99 d7 aa da 4c 92 b0 7f 36 b1 5d ce 19 4d 70 d4 54 12 e4 c1 cd 18 26 f1 06 a2 d0 b9 6d 40 93 18 9a 65 15 3b 58 9c 39 75 d7 10 df ea 74 5e c0 36 2a 40 68 26 aa 41 1d e1 d4 92 4a d1 f6 26 50 79 6a 41 51 84 f3 65 51
                        Data Ascii: \?rL6]MpT&m@e;X9ut^6*@h&AJ&PyjAQeQS/S-"u@#A$r+9-}a||CEhP'Lo~^#U'$dW_^tXpzaM,7,?E)kkF


                        Session IDSource IPSource PortDestination IPDestination Port
                        237192.168.2.1522539223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511092901 CET1300OUTData Raw: 8c e4 73 5b 71 c4 e2 2a ab 3d 59 bf a4 94 ff 76 73 49 6c b2 03 d2 91 8e 1f 12 53 f8 05 e3 83 72 f7 1b 74 a2 70 c4 75 a2 cb f9 d6 c2 5f b1 20 af ef ac 89 ad 6a ab d3 a1 3a 06 be d4 bb ff be 7e 57 ca b0 9e 10 aa 04 a2 bc e7 af 86 f5 93 65 0f 3c 02
                        Data Ascii: s[q*=YvsIlSrtpu_ j:~We<~LG'i5J,P)Vlq8wjkR=6xbceU%9;7p=9}o[%}1@%hYKmo +.6vZ1{N5


                        Session IDSource IPSource PortDestination IPDestination Port
                        238192.168.2.1531854223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511112928 CET1300OUTData Raw: bd 7c 33 b5 e9 70 6b 79 c4 f8 42 bb 76 25 b6 2e 89 62 4e 00 51 b6 80 22 1d ee a8 8e 2b f7 aa 11 bd 85 83 62 82 85 96 45 2b 53 87 8c 3f fe d2 ca b5 24 02 b4 22 1d 49 45 ab 00 e1 f3 ee 3b 9f ae 04 85 1d 0b 48 29 b0 06 6d 95 af fd 7d 81 b8 aa 8b 04
                        Data Ascii: |3pkyBv%.bNQ"+bE+S?$"IE;H)m}jM~KO%8oNF1CK*KT2.lw:@&7\2C5f]nLACh 'Svu=g2\?C#coP@j;%w(6cY.%


                        Session IDSource IPSource PortDestination IPDestination Port
                        239192.168.2.1554890223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511136055 CET1300OUTData Raw: c6 13 40 08 c2 b0 46 76 85 cc 33 f7 58 be b6 c8 ab 5a 60 c0 c5 22 e3 83 d8 81 dd ea a5 a6 e4 97 f0 03 93 55 8d f6 fc cf eb 7d 29 c9 e5 3b 4a 7b ff 3b 0b b6 2d fb 6b 9e 2e 0b 2f 1c 5d 8e 90 36 b3 9f ab d9 38 a5 d8 18 76 ab ca 7c d4 20 9a ce b3 68
                        Data Ascii: @Fv3XZ`"U});J{;-k./]68v| hIKe&mf^R"tM9Y*0'9y~2\i?S1A%>%#S*pSN{o"Y;8e~= [PS3iS(COk|Y]HJht


                        Session IDSource IPSource PortDestination IPDestination Port
                        240192.168.2.1529587223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511152983 CET1300OUTData Raw: ed a4 62 cd 39 7e 53 34 51 9a 88 ad eb dc a5 13 be 57 38 cb 56 5a 35 64 93 1e 86 8d 4c c9 f9 b0 4a fd 75 b9 d8 e7 5c 77 26 1d 93 ca 91 1e 5e b4 fd 3a d7 a2 58 6b 25 32 17 3a 0d 60 11 0a e3 24 a2 dc f8 3f ae 0f 9e 26 e8 54 4a 2f 92 60 c5 13 84 b3
                        Data Ascii: b9~S4QW8VZ5dLJu\w&^:Xk%2:`$?&TJ/`!2<oA=}y'j>daoR_\H7\5&2n~I%;y~LEAnnsd@[O%;V,=ULP5ts(u+nq,OE/0x!`[g"`4$i^e7DI^(z&S


                        Session IDSource IPSource PortDestination IPDestination Port
                        241192.168.2.151019223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511153936 CET1300OUTData Raw: d3 fc 33 d3 55 af 65 2f ab 93 da 4b 40 a1 d5 bf 0d 07 4c f3 36 01 51 f1 7c 93 89 6e 4c e0 44 7c a6 f4 a3 ef d5 00 82 96 0a 73 b2 b4 50 a3 af ef c7 7c 59 1f 51 53 5b 99 53 49 56 be ea c8 71 2c e7 36 1a f8 6e 33 98 bb 9f e9 88 b7 1c 51 1c 15 56 f0
                        Data Ascii: 3Ue/K@L6Q|nLD|sP|YQS[SIVq,6n3QV<FjYAWBT^4U^irPJ"IA%0OLuWn@QoO/04XLMJq<e\.*uMcOmFL-B@m51t;


                        Session IDSource IPSource PortDestination IPDestination Port
                        242192.168.2.1517614223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511164904 CET1300OUTData Raw: f4 1f d9 56 85 38 ae e2 8f 70 72 5a de 52 7a b4 1a dd c2 2a d7 a2 3b b9 77 4b 04 70 0b 0b 8e 16 cd 2e 98 2a 53 1c d1 4e 0d b9 dc 1c ce 3f 6c 7a 08 98 69 91 f2 3d 9c 57 dd f2 71 ae 92 3a f8 b5 fd 5d 8c 68 b3 8e 49 de bd 68 8f ff 74 f1 d7 8b 46 36
                        Data Ascii: V8prZRz*;wKp.*SN?lzi=Wq:]hIhtF6D^E[6cEJr@%ppM4JXX+Gctkfd]e/ZR%)xnE$pN{onm\E74B?l\W)q.bk\U<Qr]3KR


                        Session IDSource IPSource PortDestination IPDestination Port
                        243192.168.2.1557183223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511183023 CET1300OUTData Raw: 31 7e 69 04 c4 b9 cb c6 1f e2 e6 e1 c0 89 79 09 28 e6 ae 46 a0 72 30 dd 03 85 10 0b 28 3a e2 ce 7a 1a 4c ff 41 d2 b7 a1 e9 63 00 2e 7b 2f ec f1 f6 64 ec 6e b0 96 d6 71 48 ac e4 5c 58 c7 e3 cc e6 c1 25 c1 64 ac 83 04 50 c6 7c 7d a0 17 77 af 59 d9
                        Data Ascii: 1~iy(Fr0(:zLAc.{/dnqH\X%dP|}wY@KY|{C+O?0):DdT;J4h3|;zz!&W|Ge(^mW3_?A/-3`m+E)>O6,?Pf;'nwnhb


                        Session IDSource IPSource PortDestination IPDestination Port
                        244192.168.2.1510871223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511198044 CET1300OUTData Raw: 7d 2b d1 ff 8a f7 a1 6b 7a 50 39 5e 6a ff 90 94 46 a4 6c e2 26 02 15 86 1e 28 3b 12 9c ee 43 01 66 34 8a 86 a3 12 a0 a8 71 a4 10 63 81 91 39 7d 44 b3 c7 aa b5 99 5a 02 a3 86 8f e4 2a b6 8b 55 4c 72 41 c2 80 cc 00 14 3d ea 22 8c 75 27 10 84 a9 f6
                        Data Ascii: }+kzP9^jFl&(;Cf4qc9}DZ*ULrA="u'MDW|_-"dfY[,1>v&z%aIi"oixOrYJxG^~c(0o{ic-"%9zN(V;r1lC]k`Gz


                        Session IDSource IPSource PortDestination IPDestination Port
                        245192.168.2.157708223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511212111 CET1300OUTData Raw: 45 85 1c 28 b4 31 fb 92 4a a6 5c 50 a4 bc 73 90 42 35 89 5c f6 d9 b4 17 bc 43 6f a2 c9 5d f4 af 50 4e c2 ba 97 4b 08 0b e9 9b a2 d3 41 8e b5 de 09 eb ad 76 b8 42 b0 3f 74 eb 0a f8 b2 b5 bf 8a 4f f2 53 93 1f c7 4b 2e e9 d8 b5 81 48 ff d0 f6 57 aa
                        Data Ascii: E(1J\PsB5\Co]PNKAvB?tOSK.HW4CQ@Z;$De7%:GbM|Yb!Ku#.nW@MJ.Tfh[Knm)RPZpR|Yv#:vG0MM,I~FB7:<vGD


                        Session IDSource IPSource PortDestination IPDestination Port
                        246192.168.2.1545111223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511219025 CET1300OUTData Raw: ea bf 7f fe 22 33 73 d6 a9 da e8 33 ce c0 51 6f 21 a2 d2 6c ba 66 77 23 ef cd 3f 56 56 20 89 b7 2c 5f b3 4e f6 a2 69 d6 61 5d 91 7e 75 49 e4 80 7a 2c 7a 54 11 4a 9f cf d6 7c 11 3b 20 35 1c 99 85 c3 80 1c c6 cd 7a 29 f3 f3 3d 99 c1 60 f0 e1 91 0b
                        Data Ascii: "3s3Qo!lfw#?VV ,_Nia]~uIz,zTJ|; 5z)=`v4Ir/&[H$B.v_lX3=iS"6QJW%mk?,?p41V1l9p 9niZ0;%xYI**&z$/i(^Ba@`YQvv&NO


                        Session IDSource IPSource PortDestination IPDestination Port
                        247192.168.2.1537790223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511246920 CET1300OUTData Raw: f2 d7 7c f2 28 69 eb c3 47 4b 89 c4 86 3e af 63 46 b6 78 77 a8 33 42 ef 74 8e 1f 61 df d7 5e 7b 74 94 26 c9 8b 21 07 37 31 65 f6 aa 9f bf 9b 27 2c 0a e3 da 82 63 e6 d4 c2 4b 20 cd be 72 bd 37 0f ac cd f5 47 3b d0 12 84 1c 61 dd 14 ad 95 01 fd d4
                        Data Ascii: |(iGK>cFxw3Bta^{t&!71e',cK r7G;a9rvi8s ^)(ggAA9&6~k3v,<EAL[NL5_")ug&.F{Re<i7#Ic%4#`|*L^wMg


                        Session IDSource IPSource PortDestination IPDestination Port
                        248192.168.2.1512676223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511246920 CET1300OUTData Raw: e8 08 84 9d 65 61 ab c4 a2 c4 38 5d 25 93 72 3b eb 1f 0c 86 06 e6 33 19 56 2c b5 82 9e 6c f1 2d 8c dd e4 cb 20 11 61 4d 46 53 9d 66 97 56 ae c0 b3 fb 4b 2d 2b 07 e6 68 12 6e 6d e4 e6 86 c5 56 ee 79 21 24 1e fd a6 7c 66 11 34 f3 50 4b bc 89 80 bd
                        Data Ascii: ea8]%r;3V,l- aMFSfVK-+hnmVy!$|f4PK}\xiSceVPnx3)3=g%K67 jjO$cVJr*2]#@,GCk'a~}fh?E=fO"=F3O3n=1*0pw@"


                        Session IDSource IPSource PortDestination IPDestination Port
                        249192.168.2.1555761223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511259079 CET1300OUTData Raw: 8e 0a d0 5c d4 b6 52 70 6d 9f c6 3d db 1e 2d b2 6a f6 75 6e 66 09 74 8b 92 d2 40 82 c7 df 41 58 03 b4 46 99 74 a1 52 b2 ee 21 02 36 0e 7f eb 60 bc 39 a1 cc 5d 78 df eb 99 39 f5 cc 06 3c dd f7 98 97 74 32 1b 1c 79 22 3c d0 25 47 d2 e9 06 59 3d 7d
                        Data Ascii: \Rpm=-junft@AXFtR!6`9]x9<t2y"<%GY=}X9+%L"g}.&R.0+]NZ0o['rOeOc>c_aRZHW%5W&)BPWMLJBb!5t=a>rk


                        Session IDSource IPSource PortDestination IPDestination Port
                        250192.168.2.158516223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511270046 CET1300OUTData Raw: df f9 ee 36 6f 08 d2 b1 5d 90 23 56 76 f2 26 f1 8c cd 47 b0 9b 3a f7 91 80 f1 1c db d7 1d 6f 1d 5b 98 ca 93 5b 4b c1 bb 52 3d 6d 87 cd 09 89 e2 87 5d 46 25 e7 51 6c 94 95 69 05 7a 79 c0 68 d0 96 15 d5 c7 e2 87 c0 31 8e 09 d8 60 e4 66 25 f6 13 a4
                        Data Ascii: 6o]#Vv&G:o[[KR=m]F%Qlizyh1`f%3@('rG!t%fo|t==NmaMY2I*_/6}vvF7{OuN 2NZLDZ5I!S>VB'ib}|hB_sfpuo\Zx$n


                        Session IDSource IPSource PortDestination IPDestination Port
                        251192.168.2.151727223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511282921 CET1300OUTData Raw: e0 ea a2 9b 1d cc cc 4f ce cd 77 ba 64 3e 54 21 44 25 2d ad d8 b8 a8 84 3e 0c b5 80 52 a5 92 00 01 a7 51 c4 2b a9 fe 05 56 81 02 2d 91 09 2f b8 3a d8 0f f1 c1 80 48 01 8f b9 79 38 90 5c da f8 b9 85 9b 77 03 4d 90 32 1f 3f d0 c7 a9 c5 c4 ed e5 23
                        Data Ascii: Owd>T!D%->RQ+V-/:Hy8\wM2?#FhbwY{L<C'V4X|t6;P]#mE'FgR:[lHtA8 T 1hfbq+4G3C?_!UZU?%NN5D}a


                        Session IDSource IPSource PortDestination IPDestination Port
                        252192.168.2.1523669223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511300087 CET1300OUTData Raw: b8 60 1f fe b2 29 d2 f0 80 b9 aa 53 07 7f 90 25 ad c1 8f 20 b7 e3 71 41 a0 34 11 47 02 13 df e1 3d 24 03 bf 31 04 a1 71 91 8a db bf 6b d9 85 a6 4a 23 01 00 f7 2f f8 79 5b ad 14 1a f3 61 d2 92 90 1b c0 9b 88 18 ff 23 d9 17 3e 9c 54 20 e2 9d e3 b4
                        Data Ascii: `)S% qA4G=$1qkJ#/y[a#>T eIi=_R%d+xI(%kWq |a^nQ@VWP<;DIx GuPlL/;npG7)VDbgo:33h|`Z0V4


                        Session IDSource IPSource PortDestination IPDestination Port
                        253192.168.2.1512576223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511324883 CET1300OUTData Raw: 8e 69 a2 2a 43 ed 26 87 c9 58 1f b7 34 5f fb 26 7c ac 2c 1f 2f 16 d0 af 0c ca 44 e2 8f 2b ba 1e 68 2b 8f 64 b8 28 c1 4b 66 9f 11 8f 58 3b 38 40 5c 8c f1 5d b2 eb 37 1f 9d ad de 1c a5 b7 bd 9d 22 5b ff 4c 74 43 35 ec 2a a9 6e 05 bd 36 1e 75 77 55
                        Data Ascii: i*C&X4_&|,/D+h+d(KfX;8@\]7"[LtC5*n6uwUN+%qYqqgPXVK>8kkOT5egx:BJ%tT;}N9hj[7t7y;d|k3CEH-GNFaDKN7@leg
                        Mar 18, 2024 13:54:28.526170015 CET1300OUTData Raw: 14 e6 b8 2a da 9e 8a cd 99 16 1d f6 3b da a5 b8 7d 03 c0 55 51 3b 25 cc 92 55 92 d2 f9 39 70 44 e1 01 fe 11 3c 4f e4 f4 f7 aa 9a b4 6c f2 e0 71 b8 04 f0 90 35 24 bb 46 07 f3 17 27 1b 16 12 51 45 0d d7 41 c6 13 d2 de d0 4c c5 46 dd 28 a6 87 49 a0
                        Data Ascii: *;}UQ;%U9pD<Olq5$F'QEALF(I~p0p/\y$'bS*:u5M+(l HED=RX3nr,=i_f'@{l< AR=Ygmu$j'j*zSxgePv~kOm8i@Wua


                        Session IDSource IPSource PortDestination IPDestination Port
                        254192.168.2.1538891223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511324883 CET1300OUTData Raw: d6 51 d2 89 28 c4 1d 91 f0 08 d4 65 bd e6 57 cc 00 42 10 d7 4e e0 53 a8 3c ee 05 6d 2f 8f 14 1e af ce 41 4b 19 06 27 7c af 73 11 3e b5 ee c6 84 34 7c b7 c1 d5 bd e4 85 cd 2a dd 30 25 d9 dd 83 b6 43 f1 f9 48 43 5b 59 ec 81 09 80 39 74 70 ed d2 76
                        Data Ascii: Q(eWBNS<m/AK'|s>4|*0%CHC[Y9tpvD'-UXZ.Yqj9$`<zYIUOBd:yv7g'hU<nh~UU+{\n9{m 4p"!jbUye])m)t\W


                        Session IDSource IPSource PortDestination IPDestination Port
                        255192.168.2.1537054223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511338949 CET1300OUTData Raw: 6e ee 1b 22 83 68 5b de 53 b3 85 d7 f8 57 87 c0 18 b9 12 3d 49 d1 08 38 30 e2 ed c2 02 55 2f 38 66 f1 5d 90 bd f8 a1 ee 3b 7b f0 43 02 b1 35 01 83 a6 9c 7e fd dd 19 9f 86 44 f0 5f db 53 e1 f3 9a 5b d2 68 48 95 75 39 94 32 7c e4 4b da fa 1d e5 5c
                        Data Ascii: n"h[SW=I80U/8f];{C5~D_S[hHu92|K\JDr>wJ6)vyQGzb*J6uHF<S7YC|wK)\obh>|',MSSC8&O\,VBFQ1)QK2Ux


                        Session IDSource IPSource PortDestination IPDestination Port
                        256192.168.2.1528735223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511348009 CET1300OUTData Raw: 5f 62 4e 88 99 37 e5 d8 91 6e c6 6b 29 97 f6 60 f2 5d 51 9b fe e8 f9 6a d6 b1 13 32 62 27 88 e6 8c 48 27 f7 8e f0 3c 52 1e 66 0e fd ea fd 1a 5a 0d bd b4 97 f5 97 b9 22 2a 3b 09 ac ec 76 71 21 1a fb 1f 13 b3 c0 f7 fd 4c 64 c2 18 ae b7 ae b2 ca 4d
                        Data Ascii: _bN7nk)`]Qj2b'H'<RfZ"*;vq!LdM^4[1|}eE(}~8gz~pTH/Ew3dAX`q5Yi?+{TZ?A49a,/KJEa^=AFEIa.'m-d)^p@>.en


                        Session IDSource IPSource PortDestination IPDestination Port
                        257192.168.2.1541826223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511368036 CET1300OUTData Raw: cd c6 8b 9b 65 ad c5 d7 2a 55 0c 91 68 96 5e 8f e0 94 26 4a 44 b6 72 b0 65 00 24 43 bf 33 b2 38 dd 21 4d 46 c6 7f a8 63 fe 7c ec 00 97 98 6a a9 ae 07 06 86 e7 0e 70 a6 5b 9d 18 c5 4f 0b 4b 38 9f 40 c6 8e 96 60 e7 a8 94 c2 14 a9 8a b5 65 c9 81 d6
                        Data Ascii: e*Uh^&JDre$C38!MFc|jp[OK8@`eudk_dIM;FFuZd"#rmQ*~aR"QM>2ODdr]LWU3784jC|rB*^[#u/ScEkr]U


                        Session IDSource IPSource PortDestination IPDestination Port
                        258192.168.2.1561694223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511379957 CET1300OUTData Raw: ea fb 16 24 e6 14 b7 10 f6 e4 28 e3 0d 81 3a 5d eb e8 60 ce e5 c5 d8 66 9c 92 73 c2 36 51 c8 4b 14 cf 26 82 58 c5 71 22 f8 54 c8 7c b6 fb 80 75 7d c4 6a c1 0d 82 9d 6d d2 74 cc 53 56 68 e3 21 3b 09 3d b6 1b 78 31 37 cb f0 6b 07 a8 89 f0 3d fc 2b
                        Data Ascii: $(:]`fs6QK&Xq"T|u}jmtSVh!;=x17k=+c<v("(L&>S~r6vpiUvi*#L/&Sl[@G9tIlc"Xlj[9qfG<^00%j#:)_OZ.gS5$h


                        Session IDSource IPSource PortDestination IPDestination Port
                        259192.168.2.1537113223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511390924 CET1300OUTData Raw: 91 25 21 ce bc 3b 0e 9f b0 dd a0 69 29 85 d8 09 2e 24 12 ce 8b 35 2f 20 63 21 0d 4f 66 14 31 82 5a 63 5d dd 17 96 87 84 dd b9 a7 a2 cb 1b 3f a8 25 fa 4e 9e d5 f0 c1 26 81 cc 37 b9 2f 79 86 e9 e8 29 f0 00 7b 36 9e 29 0d a4 ca 2e fa ef 5f f4 f0 27
                        Data Ascii: %!;i).$5/ c!Of1Zc]?%N&7/y){6)._'au.M>JS){ 8@-DBFTsK${+lzmS[41rwyz1`e?PGTt'h2-YMTwd3mad}NBv2nnHX


                        Session IDSource IPSource PortDestination IPDestination Port
                        260192.168.2.1529570223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511399984 CET1300OUTData Raw: 82 7e 7f d5 44 0b 9b 44 b0 97 70 72 b5 33 fe ff a6 c9 5b d1 e2 39 06 4d e5 ea 3d bb ac 05 50 b5 59 fc 49 ba db 0b fc c6 23 bb c2 92 b2 b1 8a a7 2e 3a d4 52 7c 41 50 74 76 f7 cc f3 9c cf 39 01 df 80 cf f2 5b 64 62 04 e6 54 81 90 45 2c 0b 5f 03 96
                        Data Ascii: ~DDpr3[9M=PYI#.:R|APtv9[dbTE,_Lp*\YLZ5.6%5WiM}ubv4|frGO i+`.pG~mEcEv[9@Z]}<F< ky1"Hb^f


                        Session IDSource IPSource PortDestination IPDestination Port
                        261192.168.2.1518385223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511418104 CET1300OUTData Raw: a9 ef 8e 0a 56 12 22 b3 f0 fa 44 55 35 33 36 5b 5d 6c b8 26 7e 7a ab 85 41 83 4a f7 06 a9 0f 1d 7e f4 30 f8 8c 19 96 26 94 c6 65 85 a7 08 42 e5 75 83 ae 9a d5 b3 62 0c ab 85 98 a7 cf a6 6a 52 dc 32 31 bc 94 c2 d4 a5 58 be 02 c6 89 24 59 c1 ac 49
                        Data Ascii: V"DU536[]l&~zAJ~0&eBubjR21X$YIe+$dp^,jv`2ME3x9*n;<[QoOE_BkOHOZm8g1WZ]}#CFi#QIA1Aju


                        Session IDSource IPSource PortDestination IPDestination Port
                        262192.168.2.1561214223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511441946 CET1300OUTData Raw: 2c af 55 16 6f 03 82 09 93 67 5b ed bd bd b1 70 48 50 26 cb 38 ab a6 d2 00 29 f7 e4 76 3c 56 19 04 8b 0b e0 56 03 13 07 9d 95 f1 5a 39 a7 ec f2 cb 41 03 4e ee f2 95 d1 3c c8 1e 07 89 72 5c 90 50 74 05 c4 bc ec 79 ba e7 8c d7 4b 2e 77 6c 38 87 23
                        Data Ascii: ,Uog[pHP&8)v<VVZ9AN<r\PtyK.wl8#$)M9UAJfn3B7FF7w A/8(5mqPA-F"9IO'ym)q!iH@>9X-g%&gtUT4nR%Wr4speqL7


                        Session IDSource IPSource PortDestination IPDestination Port
                        263192.168.2.1518054223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511451960 CET1300OUTData Raw: b1 75 85 49 71 b0 3d 8b c7 19 a2 a5 b8 3e 6a 59 d9 e0 20 3b f4 61 f8 5d ad 27 21 e8 ef 5b b6 e0 08 49 ac dc a8 64 c5 42 12 3f 38 a3 b9 61 03 f1 98 92 59 4f ff 5f d0 26 98 34 72 44 06 9b 96 ae 1e 11 d8 2d fd 9c 53 89 bb af 50 5c 9c 41 04 46 a3 f8
                        Data Ascii: uIq=>jY ;a]'![IdB?8aYO_&4rD-SP\AF]-R`gYgz2&$3u#A7-6W5v)M7Ppp#4%;F+*m:n[!{|&muwI]0xgn_lLvk]wp_QvTD7![(,+5["


                        Session IDSource IPSource PortDestination IPDestination Port
                        264192.168.2.158594223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511468887 CET1300OUTData Raw: b3 8b 79 cb 67 e3 5a 03 39 21 40 0a ed 3e a3 65 f9 05 80 62 15 93 15 b6 07 25 57 bd 16 30 7f c1 0d 4a b2 a3 55 e8 25 b9 6b 9d 5e bd 56 f5 99 85 ca 25 4a b4 56 14 bb 22 af 60 47 6b d4 1b 3e 21 4c 0e bf c4 29 ab 5c 3e 55 f6 4e 6e f3 a0 7f bf 3e 14
                        Data Ascii: ygZ9!@>eb%W0JU%k^V%JV"`Gk>!L)\>UNn>PXKAySX/%^4?I.cR_.Yw6 /DMu<cs-yM3O!hVFBjXY7wk}oBM}TCI%S"4Q/IT-E[


                        Session IDSource IPSource PortDestination IPDestination Port
                        265192.168.2.1563165223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511471987 CET1300OUTData Raw: 85 7a 2b 97 9b 6e 0a bd 72 30 e8 13 fc 1d de 0e f0 b1 ed c2 80 61 7d 2c dd af 44 7e 14 6c 8b 80 c4 2f 46 2f cd 3a f0 e8 49 5a 91 b3 e3 6b a1 68 3c 51 87 76 73 2b c8 1f d1 79 b2 26 97 f0 2f 45 bf 47 6d 09 52 66 a0 57 86 e1 69 e2 14 1e f8 d8 0b ea
                        Data Ascii: z+nr0a},D~l/F/:IZkh<Qvs+y&/EGmRfWi`0BZq[Q= VlK$Kio(kOBgTC<DD@m#AD!,I])4L0'a-<h."i6W0.RS)DX#FU


                        Session IDSource IPSource PortDestination IPDestination Port
                        266192.168.2.1517994223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511473894 CET1300OUTData Raw: 50 ef b3 c9 5a 4b 55 e8 e8 9b b5 eb f7 7a c2 9e 10 cf 5d c8 da 42 10 8a ab e2 3d cd 39 2c a5 40 72 4e a6 66 ee d6 a8 6e 2a 49 a2 4c 63 60 0f 25 6e 6f 8e 71 17 d8 b9 59 13 21 0c 07 e9 55 5e 59 b3 b4 a9 5b b1 a6 47 cc 93 02 25 aa 23 fb 7f 01 93 db
                        Data Ascii: PZKUz]B=9,@rNfn*ILc`%noqY!U^Y[G%#e52Ud{qgM)mkEvgJd_e=>GBk6=zpO=[il=0Pajj1v7u;y.! QzVljI?30'~i


                        Session IDSource IPSource PortDestination IPDestination Port
                        267192.168.2.1550587223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511501074 CET1300OUTData Raw: 0b 83 26 9d d9 7e fe 18 8f 11 49 85 fa 3d dc d2 71 c2 4b 7b 77 73 a8 90 84 cd a0 5d 27 18 a0 6e c8 07 dd 4b 0f f6 3d 98 61 c4 aa c3 13 9d a5 ad 28 2c e5 0e 75 2e 1f 79 fb 64 03 ec 6d 31 cf 6d 90 d4 6c 4a 2e 37 80 ca 39 b6 53 3d a7 ac 03 29 43 35
                        Data Ascii: &~I=qK{ws]'nK=a(,u.ydm1mlJ.79S=)C5KWn1ZZtfgYidW#1e>%5`M/ydgD;jx;fy*R}?e6&jslADF]cCV-&$s:"|Wvi;t*gOOzS#3:


                        Session IDSource IPSource PortDestination IPDestination Port
                        268192.168.2.1550644223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511511087 CET1300OUTData Raw: b3 3d 9d cd 39 db e8 bb 4c f8 3c 2c 21 ae 9b 70 24 75 cf 54 97 5d 03 a9 63 2e 36 62 a2 6e 71 cf 3d 44 38 e0 48 52 64 53 71 2b f2 80 b3 41 b2 c4 b4 ec 89 e6 3f 14 0e 97 0c 0c b6 86 b0 7a 5f d0 43 c0 1a 79 b3 8c 52 9e 19 25 b2 a8 45 40 13 83 bc 90
                        Data Ascii: =9L<,!p$uT]c.6bnq=D8HRdSq+A?z_CyR%E@,&:b2h|,1Y0nvWcwS4W#"XL4g_mw/AgaFeV<%uuL1BQBf~@$2~f=9;-6Ny9>k


                        Session IDSource IPSource PortDestination IPDestination Port
                        269192.168.2.1531198223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511518955 CET1300OUTData Raw: 35 ee 48 df b3 db b2 1d 12 eb 43 13 b4 c0 be 1c 50 bc 1f 84 23 80 fb 0f b5 e1 ec 03 1c 3a bd e9 47 e6 39 90 fb 96 10 43 65 36 95 27 51 85 f8 27 37 54 ac 78 97 b2 cc bf 15 9d 64 31 65 44 55 d2 f4 bf 42 c8 61 f4 c0 12 19 4f 59 07 fb 55 57 7f fa f8
                        Data Ascii: 5HCP#:G9Ce6'Q'7Txd1eDUBaOYUW7!sAWztTv}AM0R]yM#sEwH@vW}*Wa`r-QE8.$.9-lNaSzoT0 6a?tX:9YRZXiiJT>


                        Session IDSource IPSource PortDestination IPDestination Port
                        270192.168.2.1564220223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511533022 CET1300OUTData Raw: 9e ae 87 ac f8 6f ba 49 ce b3 a7 e8 01 b8 39 80 c6 05 5b 11 ba 6d 04 8b d7 86 e8 5e bb c4 5c 13 23 86 e0 da 78 49 21 72 d5 a7 e5 68 6e cf 69 9d 7e 93 66 43 e3 78 74 3b 57 ab ea 7e 5b 09 2b ad e3 82 a1 da 34 4a 8a 42 21 e1 11 69 89 5c 85 9c 60 63
                        Data Ascii: oI9[m^\#xI!rhni~fCxt;W~[+4JB!i\`cJ[.Zoh+_kAC/zrNmCgZyh$XRHf['mC'Y{ezf|i7{OG'MgA6Pct?f.~d|)2GMB6~dmX


                        Session IDSource IPSource PortDestination IPDestination Port
                        271192.168.2.1548373223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511552095 CET1300OUTData Raw: f7 49 60 dd f2 9e 07 63 c2 d6 60 30 1f 8e 11 24 9b 54 e1 fb 1b b5 4e a4 96 b1 ae 92 aa b4 67 3a f1 7a d3 cb fd e8 e4 1a 36 c8 21 fd dc f1 e4 fa 83 18 b0 aa 28 ae 2e 97 83 a4 bd 64 d9 d3 0a b9 7b b0 54 93 d7 13 e9 71 d5 38 f9 f8 08 a8 82 17 eb 15
                        Data Ascii: I`c`0$TNg:z6!(.d{Tq8c!-a#)?N+ d>V*guxn)<t}3p"}toRQ^tP'b'EhX<|\tS_RJ$B5ER,"LbV


                        Session IDSource IPSource PortDestination IPDestination Port
                        272192.168.2.1531827223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511570930 CET1300OUTData Raw: 4d d4 74 7c 0c 9e e4 1a 95 7e f5 ed 20 9c a4 3d 65 f1 a8 e7 62 07 82 d9 11 cb c5 9f 55 01 99 86 3a eb 1a 26 8c 41 6a ef 33 82 46 5e 07 b3 9b 10 15 c9 29 e1 9d 92 f2 5c 2a d4 cf 36 7f 5a 01 fb 6b 45 cf 54 15 53 61 9c 37 aa 47 d4 62 c0 64 25 b8 3d
                        Data Ascii: Mt|~ =ebU:&Aj3F^)\*6ZkETSa7Gbd%=#>)>tZw% c71L:n6#y@'Q<g9qEkgc}<<OYDp#W#Bk.Fx$S/pBgElm\W>$^


                        Session IDSource IPSource PortDestination IPDestination Port
                        273192.168.2.1526450223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511589050 CET1300OUTData Raw: 96 a7 16 ee 59 cd bc 59 5e 84 45 e1 3f 71 41 2b d6 49 30 70 8c 94 59 cf 4d 9e f3 02 a5 df 1b 22 c9 5c 97 d0 a3 4f 69 d3 75 a2 f6 4d 99 ba ec b1 79 c9 f7 db f3 91 7a 42 c3 76 67 ba 64 2b 8b 6e cd 9b 52 0b 5d 66 31 9d 56 ca 61 1c b5 12 86 2b fb 68
                        Data Ascii: YY^E?qA+I0pYM"\OiuMyzBvgd+nR]f1Va+hfdN'rOTJ+h73e9bv8:'sdPzPHoXW|Xs3F<mtT]li#7PcC,


                        Session IDSource IPSource PortDestination IPDestination Port
                        274192.168.2.152389223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511615038 CET1300OUTData Raw: 29 c1 08 a3 5c 5d 89 b7 5d 60 29 0a f1 73 7e 4b 3e f2 9a ae 0c 39 04 53 b9 90 6e 12 fe 88 37 aa 84 94 45 d3 b9 1b fb a1 67 bc 76 c7 0f ac 10 d1 1d e3 0e 2e b6 13 51 57 bf 08 b6 25 d2 a8 92 71 f6 bb dd 28 f8 d1 ce f7 4e cc a8 62 f1 2c 98 86 df 35
                        Data Ascii: )\]]`)s~K>9Sn7Egv.QW%q(Nb,5_C]mqgDLlN"NL OjD#^XT*TXCdm%zDE@B_Em_S#Y%cF \%Z1{o,O>ke$W


                        Session IDSource IPSource PortDestination IPDestination Port
                        275192.168.2.1518929223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511626959 CET1300OUTData Raw: 5e cc 21 47 4a 8d 1b 8d d9 e7 2e 67 0f 94 53 ac e7 fe 59 e5 db 4e 79 b4 a2 67 79 a4 ce 6c ba 94 78 16 3e be f2 98 4f c0 2e b3 64 af 10 66 ff e8 a1 20 3c a6 9c b4 08 1a 30 89 7f 90 c9 b2 a3 83 34 b3 dd c4 67 53 2e 9b 3b 7f 74 f7 e6 ae df 69 fa f4
                        Data Ascii: ^!GJ.gSYNygylx>O.df <04gS.;ti@"A74i`{fp#g,xft+p17p:$E=0;y!+{oi<05"g_4"++^LE<,( :[#!9;uy%rr|


                        Session IDSource IPSource PortDestination IPDestination Port
                        276192.168.2.1554494223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511639118 CET1300OUTData Raw: 1f 8f 33 45 13 27 2d 85 3f 08 e5 51 5e b4 0a 87 d7 98 98 5e a8 39 61 b2 2b 7b bc cb 46 8e c6 19 89 f3 02 83 38 36 15 38 32 77 58 10 c1 7f c1 3d 4b 5d cb a9 bc 1a fe 38 76 1b cc eb b9 4e c5 dd 4f 71 17 2e cb a5 f4 e6 c8 05 68 6d 5a 3e 2f 9a 59 b9
                        Data Ascii: 3E'-?Q^^9a+{F8682wX=K]8vNOq.hmZ>/Y'Laj&4 zW!SveY>w/%S20F51Qk2Swv*eDH9sxXb&sIsxNI9M'f<Dv7cV<X=yX{y5V


                        Session IDSource IPSource PortDestination IPDestination Port
                        277192.168.2.156586223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511651993 CET1300OUTData Raw: f9 ee 8d e2 c3 1b 7e 8a 71 1e 1d 0d cf 9b 46 d0 18 5d 31 5d 7e f5 eb 27 64 89 e0 c2 14 ea 9c 26 42 aa 92 f1 0b f1 aa 89 f3 e2 c7 4f 55 6d ca 8e 74 06 6e ea 9b 90 92 34 80 3c 32 44 96 51 4f 99 6d b9 88 03 cf e7 3e a3 14 19 3d 76 a4 35 1d 95 bb b5
                        Data Ascii: ~qF]1]~'d&BOUmtn4<2DQOm>=v50Ll'Ye2HsftZX|`qO1$tWkd;.jLY4^e1ffu%QsKc:Cifh&^5!OZpbF}Cs}Xx#wY9ch
                        Mar 18, 2024 13:54:28.541359901 CET1300OUTData Raw: bc ac 1f b1 f4 e5 c4 47 6f 5a eb fb 49 5f 9d ce 6a 70 ab 82 8e ce 20 e2 87 c8 b9 43 ae b0 fa 67 1b b4 0b be ea 49 bb 5a ca 4f cb d7 5d ea 06 65 8a 21 4e 86 b0 dc 3a 06 a2 76 02 8b 9d 31 04 d9 46 19 b1 2e 7c 9f be fe 6f 51 91 66 f9 0c e1 9e 4a 4d
                        Data Ascii: GoZI_jp CgIZO]e!N:v1F.|oQfJM<8Nps2FEH^A;`M/<w$A:];= 4~m2aF{BY]ZtG:0@2b@L_#4E_jL5IQT/uWQ3Php


                        Session IDSource IPSource PortDestination IPDestination Port
                        278192.168.2.1565333223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511655092 CET1300OUTData Raw: 88 0c 63 1a f6 d6 99 f4 31 90 b9 c0 35 f9 1e 59 d2 b9 1b 5b 21 fa 0f 61 29 d6 3b 6d ea 5d 42 c3 79 b9 11 45 08 9d d1 5b c5 82 e8 e8 3f 3f 94 39 05 93 86 f1 e0 69 68 26 42 39 3a 8a fd 82 cf 12 1a 25 14 d7 71 71 56 b2 50 be fd e9 f8 11 4b 87 fe c8
                        Data Ascii: c15Y[!a);m]ByE[??9ih&B9:%qqVPKV#+/t$7YYgeBS9ky5j<YLZZe)zPh`!`+DcsAp7k$>vUP)3`(V~DK-ceDJHam3#%6I


                        Session IDSource IPSource PortDestination IPDestination Port
                        279192.168.2.156357223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511682034 CET1300OUTData Raw: 47 1c b5 de 9c 4a 79 4a 2f 65 cf db 3a f0 9d d5 ea 99 bc a3 ab 0a 11 23 fb f5 57 83 8b d9 71 b9 86 74 45 fe b7 7d aa 55 d4 a2 6e 69 f3 93 e4 5e ed 3d d0 8b e5 ae 91 8d 81 c5 f5 91 47 a7 f4 eb 81 d0 c1 e1 da ac 27 e1 b2 a4 c1 de b2 ee 41 90 e3 61
                        Data Ascii: GJyJ/e:#WqtE}Uni^=G'AaSvPApS*2WF&'-~?bz25FJBq;46|R-O-&mZL3UT/^2dFI[?JasF-mV\dB^$[Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        280192.168.2.1542522223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511698961 CET1300OUTData Raw: 7d da 57 ee 3b 07 83 d0 9b 3f 0c f8 9e f7 a4 75 65 4f 70 25 2f 2e 02 ed f3 24 6b 74 e7 35 21 26 21 5d 8d 81 69 68 02 7d 86 97 63 50 60 1e c2 7f ec 20 4d 94 2c 53 62 fa 41 34 f1 b6 e1 0d af d9 78 1c 18 24 e4 d0 0b cc 18 a6 67 f3 90 7d 06 52 74 50
                        Data Ascii: }W;?ueOp%/.$kt5!&!]ih}cP` M,SbA4x$g}RtP:$]c~<aWUd={z>WcKRq7\ykFcp`@ykFW<0x^Z-.BD'<e&h)T[r9tn


                        Session IDSource IPSource PortDestination IPDestination Port
                        281192.168.2.1546184223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511699915 CET1300OUTData Raw: 1e 4a 31 66 a4 3e f0 17 32 1a 63 4a 82 2c 56 5b 4c fc db b7 0d f1 48 21 9c cd a8 73 57 cd 70 99 a9 7b 21 f1 19 3c 87 97 58 c7 76 a2 34 bc 73 bd 00 64 75 47 03 ff bc e9 6b a9 e4 fd ff 38 56 dd 31 12 ef 31 e8 b7 a5 3f 86 ee d2 e7 43 a3 2f 8b 8d 56
                        Data Ascii: J1f>2cJ,V[LH!sWp{!<Xv4sduGk8V11?C/Vk[VV7[pec9fVs-i.94qu0JPX5DPb[5$_QD~!9E+Wm7|$ (xOMHml


                        Session IDSource IPSource PortDestination IPDestination Port
                        282192.168.2.1523958223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511709929 CET1300OUTData Raw: 49 6e 9a 7e b9 fe 39 3c 55 3f 10 77 b2 d9 f8 35 62 11 bd 98 fa f8 82 6b 48 88 9e 9d 00 e7 58 6e a8 dd 1e 1e b9 b3 27 62 7d ab 92 0b e8 2d 5b a2 96 57 40 4a 1c 9f a5 15 96 17 f2 8b 6d 5f bd f0 0b 5a 09 b8 69 6f 6d 81 75 96 38 9a 68 f4 64 80 6d 3f
                        Data Ascii: In~9<U?w5bkHXn'b}-[W@Jm_Ziomu8hdm?Orj7f'a="jPj8ymVHI-sDjGk&]JT|&s:'{<&F@y\cv6xZ@J[pO6NrflECUlA


                        Session IDSource IPSource PortDestination IPDestination Port
                        283192.168.2.158303223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511719942 CET1300OUTData Raw: 5b f0 df d9 2f 25 7d da d4 8a f3 7d a5 a7 28 0d 73 d3 53 2b 6b df 34 18 93 53 70 f9 97 d6 2d b1 8a 43 50 04 ec 0b 21 ba f0 3b b6 c1 3f d4 f0 1e 78 88 3a 98 f8 8e f6 2a ed 59 ef 5a a3 2f 26 c2 d7 06 13 8e a3 d8 0c 10 7e cb 0c 30 eb a1 a4 c3 f6 22
                        Data Ascii: [/%}}(sS+k4Sp-CP!;?x:*YZ/&~0"'1(I)dg"you.\8(aY1_`>aePl)=2PXu4]$gN][=TwTBj+$E7Z3%`DD\


                        Session IDSource IPSource PortDestination IPDestination Port
                        284192.168.2.154096223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511746883 CET1300OUTData Raw: 2e 47 f0 9b c0 3f 95 15 99 65 d1 ad 53 39 dc 49 71 ce 0c 50 8f 90 db ec 20 dd 00 ca 92 73 be 62 f2 46 f7 54 0b fb 98 64 65 c3 bd a8 03 17 0e 39 06 06 20 d7 4a ff c3 74 5c bc 23 32 14 03 dc 7b 5f 2a 1b ac 39 a9 49 c7 d0 2c a7 e8 73 56 f8 73 81 c3
                        Data Ascii: .G?eS9IqP sbFTde9 Jt\#2{_*9I,sVsN^]P<^\5)bTP~I43pIXN7B;@VHvc{f%PIRU+hvRUP{!J&+Vz_}Jneu'of|T,


                        Session IDSource IPSource PortDestination IPDestination Port
                        285192.168.2.1526910223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511754036 CET1300OUTData Raw: fc 0d 9b 5c 50 14 9f 1c 36 11 ec f2 3c c5 59 5c a6 d7 29 d8 67 65 f0 3c 6e a6 07 ae b7 e6 e5 3c 6a 92 e7 aa 0c 01 83 15 04 e1 24 86 29 7f e7 95 3d db 05 03 30 31 83 0e 25 dd 0e af da e1 be 01 e3 0e 4f 2c eb b0 52 3b 51 a5 6c e2 f7 38 2a 14 87 14
                        Data Ascii: \P6<Y\)ge<n<j$)=01%O,R;Ql8*F@!=7Wi7T,^\[&>\]?6.6v./ul4o.*\^,Ju[QgO6tY5fkbY{L5{U!Bssf$fcLKNDl3['OFN


                        Session IDSource IPSource PortDestination IPDestination Port
                        286192.168.2.1543559223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511765003 CET1300OUTData Raw: 15 b2 9e cd 7b b5 96 ac 85 19 41 23 bf 63 9a e3 c3 6b ac db a0 20 88 c2 45 84 2e e9 44 85 99 d9 c7 1f d3 61 7d be dd e2 cf 02 4c 7f c7 1b ea 6a 7a 1c 3e 93 36 76 1f 9c 00 45 5a 83 8f 42 54 b9 13 44 ea da be 37 23 bd 5f 17 00 ec 6a 70 5b f7 4e 78
                        Data Ascii: {A#ck E.Da}Ljz>6vEZBTD7#_jp[Nx.#`u7N5ymL@;+CmOO3+&emUCl-GYNnLbLYUKj3MT%AkT:7JpJGQ6qvr&ga/~


                        Session IDSource IPSource PortDestination IPDestination Port
                        287192.168.2.1541816223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511780024 CET1300OUTData Raw: 40 47 e8 d7 5e 47 68 0d 41 29 6d 48 2c fd ae d7 de 72 e9 42 6a 9f f4 0d b4 98 f2 2c 9b 47 15 8c 45 ab 63 85 4c 7b c5 2c 58 71 4a 94 d5 d5 45 b2 5b 79 e4 2a 50 78 fc 2d 06 0c fb ea f1 87 8c 76 da 06 ab 7f 87 cf 5b b1 96 7e f2 83 16 d2 53 91 30 8b
                        Data Ascii: @G^GhA)mH,rBj,GEcL{,XqJE[y*Px-v[~S0M&{G1</BK5Ry5/y{5rf_\!GA%dqWI8G~MW*-lbE]SpPdwM@C


                        Session IDSource IPSource PortDestination IPDestination Port
                        288192.168.2.1548915223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511785984 CET1300OUTData Raw: b0 21 c2 6d 5c b2 11 cb b1 1a 17 89 84 5d 86 cb e5 2a 35 b7 0d ed f0 f1 10 a3 03 c0 e9 ac 90 39 3c cb ec 27 49 d2 02 51 5a e0 c4 8c cf e2 8f 30 c9 7a 7b 71 35 7e ac 36 8a 8e c1 9d 67 9e 17 d2 de 1b 10 78 3f 9f 18 2d c8 f1 3c bc 8e a4 b6 d2 ed 9b
                        Data Ascii: !m\]*59<'IQZ0z{q5~6gx?-<*aVW)R}(azx6K?E;>^1F?*"J,t-Z)l$t^#9oyKE$v)vg`C]V


                        Session IDSource IPSource PortDestination IPDestination Port
                        289192.168.2.1531781223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511799097 CET1300OUTData Raw: e7 69 07 d9 7e 5b ff cd 56 47 4b 5e 50 c4 b3 d1 d0 c7 19 33 66 4e 0a 04 46 c8 7f 00 5d 1d a1 4f 3e 74 7b b2 69 65 54 e4 5d bc 97 1a a7 01 9b 5d ae 54 28 34 6f 00 10 73 04 2f c2 d4 02 9a d1 51 b2 39 2a 27 40 56 ca d4 d2 f9 b5 11 6c 70 69 cc fa 27
                        Data Ascii: i~[VGK^P3fNF]O>t{ieT]]T(4os/Q9*'@Vlpi'<~r}qMN9oKrvm.N.;5,Q|UjX],H +J$>+HIPZDy|opRnk"Aq[jw=@~PLL:,AkSG,j/7


                        Session IDSource IPSource PortDestination IPDestination Port
                        290192.168.2.1519456223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511818886 CET1300OUTData Raw: db c2 8d db 86 13 09 f5 4c 50 4d 26 5b fc ec 2d 27 78 c2 98 9a dd ea 25 5b 26 69 69 09 01 2d 23 0b 46 a5 a8 88 58 d0 db 57 e6 ab fb 62 95 c5 b0 6f 08 d2 32 a5 02 9f 6b df c8 a2 cf cc 3a 50 53 b9 d1 63 f1 1a 6f 7a 62 ba b7 47 bb 44 7c 13 69 c6 86
                        Data Ascii: LPM&[-'x%[&ii-#FXWbo2k:PScozbGD|i+7CQD*o/36-o#vXZ?&v~)f<wE,9,xMJ.4"y}u}`,eMz4tH:dR5xH9OapP_X>p


                        Session IDSource IPSource PortDestination IPDestination Port
                        291192.168.2.1540644223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511835098 CET1300OUTData Raw: 71 5f bf a9 ec d5 bc 01 7c fa 08 cb b7 00 8a 01 20 93 9d 52 2a 3f 69 b5 e1 e8 3e 39 c9 d8 e0 68 66 42 5a d6 e8 a7 36 2a af 3b 81 e4 66 91 c9 8a 2b bb 84 8e f4 44 12 11 3a 59 a3 fc 69 a5 27 3a e5 1c d1 91 cf df 67 12 30 3e eb f4 29 c1 e0 f3 84 dd
                        Data Ascii: q_| R*?i>9hfBZ6*;f+D:Yi':g0>)zBk-/f!:H#f0 d7ShO@#FYC/}3DeJ2]l*F& a4~lCUNL]hi:y>`O/fe9]c


                        Session IDSource IPSource PortDestination IPDestination Port
                        292192.168.2.1545704223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511842012 CET1300OUTData Raw: 36 74 12 4f 7e 93 de 75 e6 48 e3 a4 36 dc 5e ad 6f be 31 71 54 96 f5 f0 d4 54 ef 4e 53 8e 0b 15 5b 88 35 e9 1f e4 2e b5 9a 4f 53 81 f5 30 63 c8 f2 0e 51 8d 5b 0d 9d 4f ad b4 a9 54 55 c2 9c 85 8a 6a bf 80 13 58 ef 27 9f 8c fa 3e 7f 6f 17 5d 6d b5
                        Data Ascii: 6tO~uH6^o1qTTNS[5.OS0cQ[OTUjX'>o]m&n^{#Rwr<l)!v@=d^O/rjr(j~h8C9@Pl}~l8vhO|_#rouCDnk$cd+g<A)VL


                        Session IDSource IPSource PortDestination IPDestination Port
                        293192.168.2.1519488223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511852026 CET1300OUTData Raw: d0 5a c0 a1 e4 ea 92 17 6b 61 ea 19 5b 3b a2 c2 05 ef 17 61 09 ec 52 e1 71 28 f9 ab b6 a6 52 78 7e 01 e3 a6 0f 83 a7 d0 ca 83 7f b2 25 e4 f5 5f 54 f6 a3 e1 94 ae f0 0d 33 1d df 43 a1 0d fb b3 dc 5c 14 4d e4 df 18 c5 f1 74 95 7e 87 e8 68 15 4a a4
                        Data Ascii: Zka[;aRq(Rx~%_T3C\Mt~hJu rv,~')]nbi^u<b+1hd0YB;R[9LX|g^"0o[CWFxF UzPbr`!.pGup)HB"bM\Z@`N


                        Session IDSource IPSource PortDestination IPDestination Port
                        294192.168.2.1533961223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511877060 CET1300OUTData Raw: 64 14 cf 48 70 de 06 cb 0b 98 80 89 0d ae e5 a6 81 e2 b9 96 78 5b b1 6b c5 d6 7c e6 c1 99 62 6d 06 d3 96 34 77 24 1d d5 ef 0a d7 d5 05 2d 02 ac 60 d5 8e 2e 5a 72 8c 12 96 82 61 7f 7a e2 b6 c2 99 0a cb 9a 38 a5 a4 eb e8 ff a2 98 b4 7b 72 ed 41 3b
                        Data Ascii: dHpx[k|bm4w$-`.Zraz8{rA;//l(n;QoDFzX^y4;=-U}W\Y#cYQ,z`L$+[<qZe1#?`$|<Yn0oB|.u2Gh.0o[[Sy4b(


                        Session IDSource IPSource PortDestination IPDestination Port
                        295192.168.2.1518914223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511878967 CET1300OUTData Raw: 84 d2 d7 4b 1d 73 91 0f 65 d4 be 70 d6 f7 34 d0 a6 5c 82 25 90 ca 0f a1 28 3f 94 27 4b f6 69 50 8c f7 39 67 b1 ea bd b8 f1 ef 56 3e de 9d 92 21 f7 8b bf 89 13 10 00 de 45 45 a0 57 02 5e 69 e2 8b 91 fc 97 ef 8b a2 49 f3 65 7d 1c 30 b1 4c b4 fb 1e
                        Data Ascii: Ksep4\%(?'KiP9gV>!EEW^iIe}0LO]JmM^C$Y^}[U]!G&t`{In<~s;L>MqrxBUsqyZT^oCTDe1;mo6~*!@R2?+]3rS


                        Session IDSource IPSource PortDestination IPDestination Port
                        296192.168.2.1540691223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511893034 CET1300OUTData Raw: c1 1e 95 0b 2e 6e a2 4e cf 2b 7d 3f 72 dc 64 c8 a9 b0 a4 6b ed 70 2a 36 b4 06 df e0 91 d1 b6 0e 16 09 d9 40 f8 b4 11 25 48 fc e3 3d 3c 98 61 85 3f a0 78 0d 1c 63 66 a5 44 ca 45 87 e8 02 6c 0e 42 22 dd c6 06 c7 35 50 ae 30 8b f9 35 16 9e 97 b6 f9
                        Data Ascii: .nN+}?rdkp*6@%H=<a?xcfDElB"5P05~HFwR#8k5$W">*c.UTS'{u3EcPZIw<[#<;(W<U20C8{$xk`%%SIv


                        Session IDSource IPSource PortDestination IPDestination Port
                        297192.168.2.151211223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511909962 CET1300OUTData Raw: 47 8e 70 8f 36 e6 2f 32 4f 42 b2 ab e2 59 88 30 02 eb 81 3b 12 a4 d2 76 bd 30 4b 4f ff 37 7e 3d a9 12 93 09 bd d5 82 ea 88 de 5a fc 33 cf 57 30 ca 95 c0 a1 72 93 13 5d c6 a8 97 77 50 df 37 f9 79 6b fc 5c 97 eb b5 9d 7f b1 ae 57 85 29 24 10 5b 2f
                        Data Ascii: Gp6/2OBY0;v0KO7~=Z3W0r]wP7yk\W)$[/<x!a|S!S]QyX_E2J:ZR/mYNJd!c.ahzZCFyu{L$][X_~n]*t_-i)b7ejqaXA


                        Session IDSource IPSource PortDestination IPDestination Port
                        298192.168.2.1530879223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511915922 CET1300OUTData Raw: cf 50 be a5 5f c1 aa 6b a9 f0 21 94 90 9f 15 53 15 85 7a 04 fc 1c e7 39 d1 07 d8 a2 05 e5 ce 5d 84 91 4c 8d 2d 7c 4d 8c fa 04 c9 ee eb 32 05 c4 5e 5b 2c 2d c2 e6 67 ca a0 c5 2f 6c a4 30 50 81 7b 7d e9 ce 92 c3 4d 3b 9e 03 5d 29 01 c3 88 29 ee 61
                        Data Ascii: P_k!Sz9]L-|M2^[,-g/l0P{}M;]))av89tW(4"D3-+b-ry>7,@qxx8dH\@B,d"|r#SqZ%J0$NZhXR4\0UW!,


                        Session IDSource IPSource PortDestination IPDestination Port
                        299192.168.2.1561852223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511931896 CET1300OUTData Raw: 68 9c dd 4e 56 45 1b 4c 68 3b 47 a7 19 a8 40 ab c5 5f dc 09 5d 9a 7b 9f a1 6e 79 01 f7 0e d7 af bf 4e 1e 44 13 9d f4 07 2a f7 32 cd cd f8 85 da 94 3e 58 6c 09 2a e7 cf 78 1f 36 95 83 de 80 60 99 e0 81 cd 42 2c c0 3b 9d 39 28 1e 1d 88 3a 78 ab 2a
                        Data Ascii: hNVELh;G@_]{nyND*2>Xl*x6`B,;9(:x*}^\s ]L3a>/W1K_wR*7N* 0s4l'ci.@CL5\3FH!\.rDJ<">Cl$]BJcMgeV


                        Session IDSource IPSource PortDestination IPDestination Port
                        300192.168.2.1557276223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511945009 CET1300OUTData Raw: ea 02 04 e0 71 59 e0 07 7d ae d0 c6 fc b6 61 8f a8 e6 b2 4f fe 15 9c 4a 96 f9 7c 09 13 78 28 8b 78 48 77 53 0d 94 ee f9 ef 72 b0 17 ea 78 90 df e8 df 4d 36 d0 6b 8e bb 44 51 3d 2f 61 2b 36 73 70 08 dc 2b 30 36 c4 e3 7d ec b6 26 e9 a6 19 e4 92 ad
                        Data Ascii: qY}aOJ|x(xHwSrxM6kDQ=/a+6sp+06}&M/k;|hU~6ZA)ZO->Xu![Q|Gy%)ytAiYt2q.\'|u%M o_n n\u"TigCZZj*1Az%M/"ti|jbvus


                        Session IDSource IPSource PortDestination IPDestination Port
                        301192.168.2.1514081223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511961937 CET1300OUTData Raw: f4 67 6b 4a 37 34 33 f1 67 95 2c 7e 5b 35 9a 3f 9b a1 df 2e fb ba 25 46 f5 98 b8 5c d4 4e 66 b2 7a f2 66 61 cf 6e ff 0a 55 20 18 92 2c cc 88 12 25 19 2b 44 79 8e 53 b5 0e 0a 1a e6 4d 53 a7 b2 0d 96 59 ae f9 e5 50 87 67 c5 2c b1 34 d5 99 39 f4 c5
                        Data Ascii: gkJ743g,~[5?.%F\NfzfanU ,%+DySMSYPg,49[Bm[mc9z{n{2~FLyrv.ipnH[;8;pL>`"p9(h*[&~IGB%;X<nifj40]3z/b|%)492&|@18KW
                        Mar 18, 2024 13:54:28.570286989 CET1300OUTData Raw: 7c 24 d9 76 29 1b c3 e4 e0 95 a7 b4 ab e8 1c 5b 70 dd 59 e4 81 88 bf 18 e3 16 3f 90 ff ed da 2c 49 07 42 06 80 7c 5d e2 26 e6 bd 8a 9b 57 f3 71 a3 6e 9d 67 ac a7 2d 6e 99 f0 c4 0b f5 31 60 e0 2c b3 04 6c c7 69 17 6f 84 1c 7b 43 87 62 75 a2 36 38
                        Data Ascii: |$v)[pY?,IB|]&Wqng-n1`,lio{Cbu68-,?(@[Of:Z|YU!`l]aW>$zs[fJ|&(2f[IC_!:I%_q4s%m]$R{%&jsD0


                        Session IDSource IPSource PortDestination IPDestination Port
                        302192.168.2.1531826223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511977911 CET1300OUTData Raw: 2b ba de 76 3e 51 ba 45 7d 71 72 b9 c9 a7 8e bd b1 5d 02 3e ee c8 a6 a9 3e bd 75 83 76 f2 0d 4b 73 c1 ce 67 dc 94 b0 f8 b9 5a 02 d6 4d 9c b8 f2 30 1e 6c e3 f5 60 06 9f 3e 36 15 5b e5 93 79 6d e4 9d 67 ee 15 49 ca 42 b4 23 9c b0 f9 68 db 11 9b 5f
                        Data Ascii: +v>QE}qr]>>uvKsgZM0l`>6[ymgIB#h_$J<KHE!XHP|>M5{womQVS(W#X|6p*EKD/F(n|+rno=^Tt#:v\5Zqj


                        Session IDSource IPSource PortDestination IPDestination Port
                        303192.168.2.15960223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511981010 CET1300OUTData Raw: 03 88 76 48 d6 9c c7 3c c5 bc b5 e0 a4 1c 3c 91 10 a8 f6 6d 54 a8 d7 6d bf 62 c9 20 3e 83 61 51 2a 17 0f 89 57 9b 4a 59 5b d6 fd 32 49 db d8 6f df 27 9f 9e 78 87 02 93 4d d4 91 4f 65 4c 3a e6 a2 2e fc 81 a2 40 42 06 9b cf b0 c7 6c ea dd f3 8b 43
                        Data Ascii: vH<<mTmb >aQ*WJY[2Io'xMOeL:.@BlC4FgDxaVMVt_??<s$0?1^xLUs/(y!)c1al^3cCB \S:t"QgHQPo,!l13`#=~Ie\nAg**6SQ!X%#


                        Session IDSource IPSource PortDestination IPDestination Port
                        304192.168.2.1513805223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.511995077 CET1300OUTData Raw: aa 82 c4 74 42 63 b3 a9 51 87 c7 94 9f 06 80 4d 57 0c 01 1d c6 d5 9a 2f 6b 22 cf 87 f3 78 36 ca 56 b6 40 df 9d 7c 8d 26 5d de af d8 5b d4 27 a1 2f 34 0f 7b 47 c6 2b 36 e9 ab d0 90 a4 30 ca 0f 3e d3 66 0d 2b 35 17 65 83 55 8d 70 26 04 9c 2e e8 dd
                        Data Ascii: tBcQMW/k"x6V@|&]['/4{G+60>f+5eUp&.X:yrEUiCTGX@=l'[LaAP#w ~yoy$sG)sK^F^;,2Ah&gNJ]$KKi/9/!


                        Session IDSource IPSource PortDestination IPDestination Port
                        305192.168.2.159118223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512017012 CET1300OUTData Raw: d7 4b 90 d9 40 46 0f d6 c2 22 67 33 a6 b0 6f 56 4f 87 fa 0d f6 fd 6b a1 2b aa 10 ab 6f d5 d1 80 c5 fa c8 59 47 38 b2 a7 68 9f dd 89 91 59 a9 87 73 85 a9 99 01 e6 ef af 4b 0a ac ca 5e a7 04 07 d0 38 53 d2 75 13 5c 02 27 bf 08 a8 2f c3 14 8a 05 ff
                        Data Ascii: K@F"g3oVOk+oYG8hYsK^8Su\'/#/eFvt+Gz$cd{+u,<[yb@8gU/w<^fY8CJ/;+haMUKg$k)NX-alCA\`:|w'@Kn"q=nq8


                        Session IDSource IPSource PortDestination IPDestination Port
                        306192.168.2.1551858223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512022018 CET1300OUTData Raw: 4f a0 c7 31 7f 07 9f 0a 87 fb 15 25 95 80 01 4d a2 94 c8 41 1b c7 9e b3 2c db dd 39 aa f1 99 78 9f 17 f1 7d 25 a1 12 38 b0 19 c1 ef 43 b1 62 58 3f 18 da ad 28 9f 6c 00 0c 0a 87 e7 16 57 22 aa 8d b9 44 d7 92 e9 b5 b3 82 42 bd 6c e4 32 9f d4 2b 71
                        Data Ascii: O1%MA,9x}%8CbX?(lW"DBl2+q&:/SkXYe*>lbI4+b,NTl6iX/,a' K?@%htaEsNf]1Y6CfT>ZK6KP>z9M


                        Session IDSource IPSource PortDestination IPDestination Port
                        307192.168.2.1564534223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512039900 CET1300OUTData Raw: 62 e3 d6 33 12 ce de e6 62 f3 a6 5d 51 8b e3 89 fc a4 aa 0d 05 55 14 1d 26 88 43 77 9c 3c 6f e2 69 e9 ba ba 46 3f b9 05 6f 85 d0 6e f5 df c0 f5 85 91 5c 98 c7 ce d3 54 cf c2 c2 be 95 9d 0e 4d 08 fd a2 31 0d a8 cd fb 01 d9 b1 53 d7 04 6a 6a 2f fe
                        Data Ascii: b3b]QU&Cw<oiF?on\TM1Sjj/Lbm=}CF}q:X6RPGv~5oh]{Y6MWu8W?( czcbfkK$^x`;vW>e\?`+a<FV


                        Session IDSource IPSource PortDestination IPDestination Port
                        308192.168.2.1561137223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512056112 CET1300OUTData Raw: 1a 78 80 b3 25 7a fc 7a d0 8c 71 2c 39 b9 50 42 c1 59 a0 f2 e2 38 14 6b 5c 2e a3 cb 60 df fd 0c 6f e1 63 fc 29 05 7a 36 74 1c 79 e4 44 d9 9d 06 61 28 16 e5 a7 2a a3 03 1b 0c 15 2f 44 a7 aa c7 f0 ca ab 93 30 3c 47 89 d7 8c b5 0e c2 9a b7 9c ee 3f
                        Data Ascii: x%zzq,9PBY8k\.`oc)z6tyDa(*/D0<G?QR/C7cbX3c;..JDL]RP~uAZ"^urWO@yaaR`_j~%c;A)l57DGFGn_%{<ao~> _Z$R:P


                        Session IDSource IPSource PortDestination IPDestination Port
                        309192.168.2.1552606223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512079000 CET1300OUTData Raw: aa 39 a7 b8 65 6e e9 a0 7a 7c 69 d7 b4 19 8f 87 86 0a 64 06 69 d6 15 ed 1d ed 03 71 30 18 be 8e 5b 03 a8 a8 b9 2e 4d eb c8 5d 48 85 c9 aa 49 fb 20 dc 13 13 1d 00 a9 91 fd a9 c8 56 0f 5e 61 e0 ff 6c 1e 6d a9 20 6e b4 98 f0 fa a7 4e 53 81 4d 95 b7
                        Data Ascii: 9enz|idiq0[.M]HI V^alm nNSMf8If!EL2~7Vdgd)[?5u-uRz^Y2%Hgad(x0JN>+E4TC+m


                        Session IDSource IPSource PortDestination IPDestination Port
                        310192.168.2.155833223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512094021 CET1300OUTData Raw: f0 01 df 28 84 86 d2 de 79 2d b3 45 ac 2e 62 cc 51 66 62 1c ff 25 ce 56 ba 12 ca 8a 01 5a 00 57 5e ee 5f 58 77 d9 99 7f fc 4b 1c a5 0c dd 99 f0 5f f0 13 57 ab c9 f0 e6 22 3d f4 a1 ad e5 bb 9f 0d 6f e2 57 cb 49 3f 37 23 7f 22 37 e7 62 f4 77 13 f1
                        Data Ascii: (y-E.bQfb%VZW^_XwK_W"=oWI?7#"7bw*3:4i^{\js IkcImK4ff~X}w/ui?$F0() ).k/Ec@rsfqfDX2_nXIXlxIQ%p>oOSF.


                        Session IDSource IPSource PortDestination IPDestination Port
                        311192.168.2.1565304223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512103081 CET1300OUTData Raw: 08 64 08 6e d6 16 60 99 c5 f8 a7 3f 18 47 b6 8a 62 5a b3 a7 e4 3e fc 3e 2e 88 9d 3e 62 86 2b 06 8f ac 76 3b 1b be a2 e4 59 86 ac 36 78 0e ee 6c be c5 72 e2 8d ed d1 13 e0 3f 1d 41 75 64 9c 5d 4d 05 b7 29 73 38 96 b5 1e f3 dc 1d 1c 83 dd a3 47 67
                        Data Ascii: dn`?GbZ>>.>b+v;Y6xlr?Aud]M)s8Gg26>j:3Q^21M6C!Fiwvf3ria#pdqp]#qhWBFSN@Gg7gJ}*eCo}v(`rhT


                        Session IDSource IPSource PortDestination IPDestination Port
                        312192.168.2.1533700223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512110949 CET1300OUTData Raw: 9b 3e 3b 6d 03 b6 30 5f c3 a2 2d 51 5a 67 86 9f d7 5d fd 2b 05 76 a7 f1 48 e9 a0 cd 11 fb b0 61 15 01 62 a0 42 5c bf 6a f4 12 9f a0 85 1d 11 46 fb d6 cb f6 2c d9 06 66 aa 6f 56 3e d0 a0 65 f0 29 cc b1 58 aa b1 2e 08 3a a4 88 85 7b f7 36 58 d0 a8
                        Data Ascii: >;m0_-QZg]+vHabB\jF,foV>e)X.:{6X0]n83J.(SfYz":u*)5UJ:RLO^q*=Azk*(E\<\4+Ge\zM%P"+Y6(T>t14(


                        Session IDSource IPSource PortDestination IPDestination Port
                        313192.168.2.1517993223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512120962 CET1300OUTData Raw: 0d 8c 73 19 1c a0 9f a3 45 53 35 85 ad 0c 2f 98 41 e8 b9 1d aa 34 78 43 fb e8 f8 6c ad cb 52 8c 86 c1 7b 5e 87 73 24 dc c8 e7 30 77 20 45 25 6d f3 ce d2 ed 85 20 95 12 b8 8b 6b e2 90 de 20 a5 91 39 fe de c3 bb d4 65 8a ca 5c db 2f 5b 2b 78 0a d7
                        Data Ascii: sES5/A4xClR{^s$0w E%m k 9e\/[+x6Wtc60(viiZ*'a ;=V&I~dy1LVka!1O &wfX+G;gUL[JWa"aMd}Qx`P3Vx8/P!ic&mw`89


                        Session IDSource IPSource PortDestination IPDestination Port
                        314192.168.2.1543703223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512129068 CET1300OUTData Raw: 6d 8c 19 cc a3 94 4d 7e 9e b2 4e 1e f6 0c 2a 05 da 92 50 05 5f f6 aa 17 76 6c 1b 7c bf 92 03 29 07 13 44 a8 5e 10 1c e8 f7 a9 c3 4f da 5c 60 7a ba a4 34 f2 42 c4 a2 fa f0 46 7c a8 a9 59 82 d0 77 26 c4 87 19 62 a8 6b 5a e2 a9 21 d7 b8 24 e3 5a cd
                        Data Ascii: mM~N*P_vl|)D^O\`z4BF|Yw&bkZ!$ZuEGmS0".mTtMU,i^=*P)MLA1>Ee1;Ec\^|]4}6iW#BRga~QU9ufPUmR&mIa5NA[&07P!


                        Session IDSource IPSource PortDestination IPDestination Port
                        315192.168.2.1543139223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512150049 CET1300OUTData Raw: ae 1e 88 53 b4 00 21 2d de 3d f0 47 1b 5e 7c 29 f4 48 12 3a a2 cb 13 1f 53 1b cb d9 f7 0a 8c 12 ba b5 71 ba 8d 37 be 3b 2a a2 2e ba 2a dc 87 c8 e5 7c 6c ff da 3e a4 35 b6 f5 54 fa 5a 00 c4 0c 73 de d3 90 5d 70 95 84 3c dc 31 d9 90 d1 db f5 1e a9
                        Data Ascii: S!-=G^|)H:Sq7;*.*|l>5TZs]p<19<J6(&`C2bpNzWb(q@0?2*moEM24,2^]fk7L.B?&Mb/x\K\,5q:kTa)


                        Session IDSource IPSource PortDestination IPDestination Port
                        316192.168.2.1527074223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512156963 CET1300OUTData Raw: 93 fe 69 8e bd 06 c4 40 25 cf 21 2b 8e 9c 51 cb 11 7e 0d 0a 03 60 9c 6a 92 d2 e1 4f 0c 82 13 08 e9 88 8f 69 a3 61 9a e0 60 4a ae a1 bb bf 39 35 35 b1 e4 20 f3 5b 40 13 b1 ee 6e c0 60 55 52 38 46 26 3a 3d d1 7d b4 2c 90 05 18 9b c6 ba 4b 31 bf a2
                        Data Ascii: i@%!+Q~`jOia`J955 [@n`UR8F&:=},K1.zRteCWG;m'Ib3?8laz54LhZX*LsC-tJ0i=Mhc"eRmEg"Omn\fOL uR[&N_G{o


                        Session IDSource IPSource PortDestination IPDestination Port
                        317192.168.2.1531996223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512170076 CET1300OUTData Raw: 79 38 cb 54 80 cc b8 c5 47 3f f7 97 5f 04 73 e3 b8 e0 76 ee 3a ed a9 ed cf fa 8a c3 1d 4f a0 b8 91 0b 8a e1 a7 ea e8 43 97 3c 20 d7 c9 59 42 6d 73 01 25 dc 82 75 9c d8 82 2e 8e 0e 8b b2 7d 71 4e 0b a7 85 1d 4e ac be 74 9d 29 c1 30 86 5c 5d ae 0b
                        Data Ascii: y8TG?_sv:OC< YBms%u.}qNNt)0\]m<S{mKc+$OZyaPwO]KmkVeq,m[o~clz?`1)`'>"#%yRi#(@e}3@{Yhb}


                        Session IDSource IPSource PortDestination IPDestination Port
                        318192.168.2.15750223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512192011 CET1300OUTData Raw: 24 5f 07 47 38 51 2c 94 82 dc 85 f5 2e dc b7 08 63 5c 34 75 6c 66 67 83 4e db dd 58 d7 2a 3d ee 37 a4 3d 39 7a f1 d1 81 a5 4d 60 37 0c b2 0c 30 26 b4 c4 e4 e5 d3 90 ea 77 a6 a8 df 5c f3 61 8a b2 03 c5 4b d4 fe a6 27 49 7f a7 bd b2 80 d9 38 88 cc
                        Data Ascii: $_G8Q,.c\4ulfgNX*=7=9zM`70&w\aK'I8b[n"Kti9Wt,)X)&H78`mN;5~!ViF*Z#lc7GLQJ{<K7cBxg)WGF.B,*VTuQMv


                        Session IDSource IPSource PortDestination IPDestination Port
                        319192.168.2.1555321223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512197018 CET1300OUTData Raw: c5 09 3b 84 43 60 49 56 33 4e 56 37 cf 67 86 d9 1b 28 af 85 95 0b f9 98 6f e9 5b 1d 14 4d 09 f7 1e 4c 1a 0b 4b 4b ef 5b c8 c1 3d 99 16 5e e1 24 28 9c 42 fd d8 25 d6 dc 0b 8c 92 ab 81 66 ad 85 c0 09 e7 6c 61 19 72 01 90 3f bf 3e a8 cf c8 d0 78 75
                        Data Ascii: ;C`IV3NV7g(o[MLKK[=^$(B%flar?>xu53vD,0k~OR.p-9Gyg5B#uXKm$42pT{C;@Lp0>#i|K<"]9eijK4]r0UW%


                        Session IDSource IPSource PortDestination IPDestination Port
                        320192.168.2.1559263223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512204885 CET1300OUTData Raw: a8 2a d0 ca 52 35 09 52 63 ea 31 1f 76 51 2d 5c 31 b5 e3 17 3a b1 5b 0c 20 20 a9 9c 22 74 39 aa 69 16 79 a0 3d b1 7a 71 12 37 07 a4 d4 df fe c5 5c 53 5c ad 93 ec 0b 09 07 f5 29 94 29 98 1a a7 25 f9 93 e8 d0 ff aa be cf a4 f0 65 88 a3 58 16 b7 2a
                        Data Ascii: *R5Rc1vQ-\1:[ "t9iy=zq7\S\))%eX*ua6<hHisL?#B.p<U7)Hyby+,zC:F3O\OijhD/t04*3]qKbwbmjt8+[f]


                        Session IDSource IPSource PortDestination IPDestination Port
                        321192.168.2.1564189223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512223005 CET1300OUTData Raw: ea c6 b0 c4 eb 77 a3 13 c9 aa 39 73 62 f3 88 7b 6f ed 4d 39 82 d9 59 31 82 52 88 8f f2 b3 a7 b3 7c 16 d7 e5 8d 56 bd 1a 1a 0b 6c d7 26 0a da 59 97 93 e3 04 b8 a4 1a f4 fa 55 99 43 95 ec 9b ca 7a a1 fc d2 f9 e0 e2 f3 fa 4d 5d 7a 60 f9 b7 6f 9d 72
                        Data Ascii: w9sb{oM9Y1R|Vl&YUCzM]z`orwXBv,x x)~5kLz@v+r8V60OftMNqJI?>:`.36t"I)}di{3^k..*r07A_A94[gj.lA+


                        Session IDSource IPSource PortDestination IPDestination Port
                        322192.168.2.151359223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512248039 CET1300OUTData Raw: c2 35 ba 99 97 4f 12 3f c5 b8 5b 84 a7 41 c5 9d f8 63 99 d5 2b e0 5a 78 75 e2 9e 21 98 57 e1 96 1f 60 79 88 83 92 8d 27 4d 51 d6 f1 78 85 17 6d 5d 69 2d 2e 91 ff 7f 65 4a 96 60 26 bb eb 8d f7 96 13 af b2 25 f1 b6 28 bf e0 46 0a 7f 02 0e 92 0b 80
                        Data Ascii: 5O?[Ac+Zxu!W`y'MQxm]i-.eJ`&%(FXmW.)dCn3/7fN2U93)WHP*.3H#qD0SE~e|J]+_`gi:>1\\esp~*bdYWz!>--)CX;


                        Session IDSource IPSource PortDestination IPDestination Port
                        323192.168.2.153941223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512253046 CET1300OUTData Raw: 61 24 32 fd d5 5a 0e bd 0e a1 bd e3 b6 94 13 eb 99 b4 6e 87 53 8e 79 48 83 e3 c2 46 c9 79 03 31 0c c9 3b c3 2e cc b4 47 a0 e1 3b 16 9f 1f dc 3c a1 c2 b2 21 05 af 86 c0 54 60 79 09 03 a6 85 d5 d8 d1 95 62 08 a4 9e 97 6f 0d 27 55 76 0c 6a ad 12 13
                        Data Ascii: a$2ZnSyHFy1;.G;<!T`ybo'UvjaEa|@nZp1^~2KRqCp(e`u~FJ bvJ_vn-K~f,;J,27%_6$"vqX!~//_m65VXicomm


                        Session IDSource IPSource PortDestination IPDestination Port
                        324192.168.2.1515932223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512260914 CET1300OUTData Raw: e4 c3 f6 a2 48 12 7d 20 ee 0f 4d ff 53 5d 05 e7 b4 4b f8 f3 d1 e8 df 3b 3b a2 7a ac 22 9d 58 61 56 df cc 50 fe 2c 91 94 2d 2f 83 ed 32 0e 97 48 19 5e 97 7e e9 7b 7c 63 ec ca 72 97 ae a0 64 67 cd 5d c7 a3 6f d9 e4 23 55 52 c0 22 73 e7 e3 60 97 f7
                        Data Ascii: H} MS]K;;z"XaVP,-/2H^~{|crdg]o#UR"s`SsfySms%ZuX[pCYzK\[jMq{UWV!iM\LMaeMfU!usgl7TIaD.tDaN&4+5QDO8Bg>


                        Session IDSource IPSource PortDestination IPDestination Port
                        325192.168.2.1530040223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512274981 CET1300OUTData Raw: 3d bd 87 7d 08 08 29 99 68 64 e7 0e 01 fa 56 51 43 cb 78 11 2c e8 c0 c0 78 10 31 f5 2d 7a 51 13 d7 89 a4 c4 e7 98 e2 03 33 fa 2d 7e c9 67 35 e6 e9 a0 3f 06 69 25 0d 11 19 b9 e0 00 e3 9d a6 4d 56 44 65 b6 9e 19 3b ce 31 59 16 cb 35 8c 26 b2 d3 29
                        Data Ascii: =})hdVQCx,x1-zQ3-~g5?i%MVDe;1Y5&).{28;AP{3J/YILTxh.n\> xO=9Tph7H7MQ@2vJ|[fpFIv~Ce3CMvRD ''<n&Xja*,2


                        Session IDSource IPSource PortDestination IPDestination Port
                        326192.168.2.1512540223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512295008 CET1300OUTData Raw: 41 69 94 65 bf 9f 36 41 eb 9e c0 97 bd 50 e4 0e 41 ee fc c8 86 5b c2 3d 13 ad 66 ae da 61 2b 82 38 19 8a ad 64 79 bb 82 15 52 2e 19 5b c5 d2 c0 a0 47 6c 3d 30 69 45 64 57 21 90 0f e3 c5 3e 59 23 d8 30 06 3c 3d 73 49 dc 37 67 c7 0e e3 d9 68 f6 df
                        Data Ascii: Aie6APA[=fa+8dyR.[Gl=0iEdW!>Y#0<=sI7gh8PaZ)v&n/h.TaQN"!<Zu<\L_g/*f4^uOm|pPc=dA"b*SS38K4M?Q<9>hLB


                        Session IDSource IPSource PortDestination IPDestination Port
                        327192.168.2.1520776223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512301922 CET1300OUTData Raw: 85 88 02 ac f4 7b 92 7a 45 74 80 cf 50 c4 1f 53 16 28 e1 eb 45 a3 45 02 14 dd ab ce d5 bd 3b 63 3c 88 78 81 dd 4c 08 ae 75 67 db 3e 6e a0 b0 80 2c e1 cc c5 ec 33 4e 29 7f 19 4b cc 48 63 fd c9 da 3e 9a 6b 16 b1 13 33 ea d6 07 a7 61 06 c2 85 ed 94
                        Data Ascii: {zEtPS(EE;c<xLug>n,3N)KHc>k3a?!P->lD/^?-l}1W;rL3I94?FP}6N:{)~@`*`n`|^n&5Z{N4a<z$TKK{oSk5Rlm`/rs


                        Session IDSource IPSource PortDestination IPDestination Port
                        328192.168.2.1547401223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512311935 CET1300OUTData Raw: bf 18 89 cb 96 a8 42 48 48 4d fe 24 89 91 1a 68 d5 30 d5 eb 21 33 8e b6 b5 bc cc 60 fc ff e6 dc 2d 2f f7 9e e9 10 27 59 6c 26 0b 5c 0e 2b f9 b7 9b f4 50 90 20 1e 91 f1 38 7e ac f4 f8 9a 73 8a 01 53 90 9d 8d 3e 89 e4 9a c1 43 73 50 31 f1 65 b4 6e
                        Data Ascii: BHHM$h0!3`-/'Yl&\+P 8~sS>CsP1enz3J6^VWY]2[z'`ts(XXRBGqzW/0y*2c=h`<4CCtVp7HN6B.5rLuC7Txacn5u {reqm=x1a<k


                        Session IDSource IPSource PortDestination IPDestination Port
                        329192.168.2.1547264223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512320995 CET1300OUTData Raw: bc 72 67 f0 68 7d 29 cf 27 0b 25 53 99 e1 25 1d 13 82 1c d6 85 67 5a 52 da 22 5d 29 41 27 46 1b 20 32 78 29 c5 1e 9f a8 fe b2 14 68 92 ec 42 42 c8 3f 43 aa 73 75 7a fa 80 ab 34 37 88 f7 47 62 77 39 49 d1 c0 1f b1 f8 fd c3 4b 6a 8b 82 ed 37 80 87
                        Data Ascii: rgh})'%S%gZR"])A'F 2x)hBB?Csuz47Gbw9IKj7:Ap^}EeHjy8Ru)D<qeL]]}M@`KirJZtJ^VHr?~Uo8$3G;8ab|e]qP


                        Session IDSource IPSource PortDestination IPDestination Port
                        330192.168.2.1520075223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512334108 CET1300OUTData Raw: 03 8a 5f 9a 1d c2 77 f2 fc 21 94 6c bc 8d f5 8d 93 01 9c eb d7 51 b7 a7 1c 1f e1 6a 91 e7 58 4b f0 e7 c3 40 d6 3f e7 5d 89 d2 9c 3f 84 de 74 b3 7d 53 d7 ec be d8 aa 88 b8 5b 7b 51 ed 2f ee 44 b6 d0 f4 12 7e 95 45 cc d5 b1 68 47 92 6f cc 72 1d 70
                        Data Ascii: _w!lQjXK@?]?t}S[{Q/D~EhGorp&$:SB5DFF_&O0gl,u`M)C)m/FHvG:1TB+[#>ezzCeqn"YI*u6gX9rxihwI<;z9


                        Session IDSource IPSource PortDestination IPDestination Port
                        331192.168.2.1551147223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512350082 CET1300OUTData Raw: d5 b4 72 c9 cf e1 a2 a6 4f 41 7a 9b 0c 0b c1 16 1d c1 49 4a 02 fd 54 fb 1e ab 6d b2 34 4f ea ac 9d 32 af a8 67 76 4f f4 ab 06 a5 2b 04 7f c8 d5 fa 84 22 04 57 36 51 8b c8 e9 c2 88 8b 97 64 1e e9 c5 71 0e fe a9 90 0c 0d 8d 83 93 39 88 61 a9 71 4e
                        Data Ascii: rOAzIJTm4O2gvO+"W6Qdq9aqN)/jYleX9W)*>G^c_tkbv-"*1C!t>}1&i#8Lzp,L"9Dh%_C>4jCxKO


                        Session IDSource IPSource PortDestination IPDestination Port
                        332192.168.2.1553158223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512367964 CET1300OUTData Raw: 2c b1 30 76 fb 74 04 57 bf 58 3a 4d 19 15 f0 6e 3a 70 ba 9d da 6c 6d e9 e8 2e 0d 76 ed a5 bb 98 60 2d ce d6 df 80 47 54 d1 9e 22 4b 95 ce f3 0e 06 47 f1 a9 9f 6b d8 c1 63 b1 53 9e 5a 43 44 0e e3 fc ae 2d 5a ee 28 2f 75 9a f3 2c 22 52 81 00 35 ff
                        Data Ascii: ,0vtWX:Mn:plm.v`-GT"KGkcSZCD-Z(/u,"R5Z206*QEkKsQu2IQ(a?bL/zy6wxj?l88xn?\F~1zvTcdPU>+*M!bQ4*=$J1[F).Do)oV


                        Session IDSource IPSource PortDestination IPDestination Port
                        333192.168.2.152205223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512379885 CET1300OUTData Raw: 67 80 64 6c 3e 49 15 04 cd d4 3a 29 09 7c 10 99 f4 b0 3f d1 54 4f cd 7f dc 60 ae 80 f4 b4 44 9a 58 0f d0 b6 39 41 72 a3 0b 7d 29 50 ee 80 75 ef 97 f8 e9 d9 1a 11 a3 e8 20 e8 79 f3 51 74 48 b0 8f 0f f3 26 8a e1 28 d6 87 2b 2c ea 6f 20 35 19 b1 db
                        Data Ascii: gdl>I:)|?TO`DX9Ar})Pu yQtH&(+,o 5jZ6(?JFJ0A~j"RnM2#}+;k{Fnuraa?`h@-:} TWG!C!HB{N1c21<{:gBI:4g


                        Session IDSource IPSource PortDestination IPDestination Port
                        334192.168.2.1515522223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512387991 CET1300OUTData Raw: 2c 0f d7 a5 e8 14 29 16 40 78 38 6d f9 5c 27 5b de 96 94 46 b0 44 44 18 80 c5 10 b6 2f 87 b1 d7 61 d9 71 35 bb 7a 2a 0f 1b 82 26 3f 2f f2 f5 64 01 95 f4 df e6 d3 57 83 cd af 6a 88 65 50 c5 43 81 99 e2 38 98 b5 17 05 30 66 de d8 36 43 f1 b1 18 ea
                        Data Ascii: ,)@x8m\'[FDD/aq5z*&?/dWjePC80f6CK7%#:4 5F7bY<0z12B+-)?=5WR8>M7Fh~p,T&5AaytI#LS$lo@C}US:&u9XlJgNR|<y"'<v&}nEn


                        Session IDSource IPSource PortDestination IPDestination Port
                        335192.168.2.1514750223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512403011 CET1300OUTData Raw: 62 ae d7 c2 57 1a 16 f9 d9 db 00 44 31 5c 85 57 1d 4c 5e 28 e3 2f d3 61 13 ee 4f 23 9f 5a 56 5e ec cb b2 84 ae 40 e6 7c 57 06 85 20 7a 22 eb cc a0 7d 14 de fc b5 b9 90 02 ae 06 98 8a b7 6b 0d fa 32 ef 70 4e 7f a4 2d 46 b2 7f 80 24 92 f8 d0 23 12
                        Data Ascii: bWD1\WL^(/aO#ZV^@|W z"}k2pN-F$#SXl-I4\/882NQzJ:'gxx\7S<yG7NQN)LcIQLC?Gj]k+Ev(:1*F$d


                        Session IDSource IPSource PortDestination IPDestination Port
                        336192.168.2.1545828223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512418985 CET1300OUTData Raw: 02 76 73 71 03 ae 32 7a c6 5e 53 25 da 97 60 b5 12 24 49 5f 4e db e4 b0 fa 06 fe 0f 98 9e 91 be ec 54 ee a8 14 d4 46 3e f0 cc 70 c1 18 ef 27 f3 a4 8c b4 29 f2 1b 5a 21 65 44 0a 66 93 38 99 aa c8 50 c5 27 49 5a b1 d6 96 05 ac e2 f0 e4 92 81 1a a7
                        Data Ascii: vsq2z^S%`$I_NTF>p')Z!eDf8P'IZR-3BD-g'PpPU=,?HUVH\0,+ny(R:r#s,l<z?Z_y!-RAs:Ii"DO6h


                        Session IDSource IPSource PortDestination IPDestination Port
                        337192.168.2.1533547223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512433052 CET1300OUTData Raw: fc a7 63 fb 00 49 35 4f 44 5c b9 2f a9 53 ac 96 c7 5a 16 70 8c 60 8e 95 05 55 30 70 b1 71 f5 84 8a c3 f7 46 d8 41 9b a0 b3 b0 f1 52 a5 3b a6 7d 08 4c b5 85 e7 48 5a ff 97 0b f1 20 3f 67 c6 6c a3 b3 3c 43 53 d6 0c 6e b6 c5 09 c6 d7 bd a9 99 ea a4
                        Data Ascii: cI5OD\/SZp`U0pqFAR;}LHZ ?gl<CSn?S7"Q'k|!!}@ pxfSoLRr3N`k!g?|o-S !vlM;)Go+m0b{pJy#-;(


                        Session IDSource IPSource PortDestination IPDestination Port
                        338192.168.2.1547416223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512449026 CET1300OUTData Raw: ef ab c0 ea fe b9 91 44 42 83 35 a1 9d b0 28 7c 24 f3 58 93 f8 f6 cf 5a 70 41 ed 57 48 bf 78 6e 70 a0 ed 3a e3 e9 b0 1f a4 cd 6b 22 5e b4 42 89 26 6b fb de eb 7e 9c 46 71 9d e6 3a 37 3e 9a a6 99 d3 3d a3 33 8a f3 06 89 92 f0 08 26 7e ec 7f 59 cb
                        Data Ascii: DB5(|$XZpAWHxnp:k"^B&k~Fq:7>=3&~Y28}8l$8gkqe/50`AfF'LJ(+)7p^l&+S/plmS^gHw-Tx*7])4xT*qpX]


                        Session IDSource IPSource PortDestination IPDestination Port
                        339192.168.2.1534587223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512470961 CET1300OUTData Raw: e8 0d 7f 8b 23 15 06 d8 4f e4 bb b7 23 9b 62 4c 0a cf 01 3f c4 6a 46 d7 ff 75 b7 bf a9 5a 54 e7 d6 a0 1c d6 9b e0 e8 32 b4 73 f4 36 d1 e6 30 73 71 e2 19 40 d1 3e 80 35 06 82 7c a0 b6 fe 8e 54 3c 94 0b db 3a 4f 49 ef 67 8c 61 ab f3 ac 39 88 bc 63
                        Data Ascii: #O#bL?jFuZT2s60sq@>5|T<:OIga9cxn$?H#^a@nWy/-4=vCwCD}'ZE{@Ud]_K,kW$no(3VXz@3)W


                        Session IDSource IPSource PortDestination IPDestination Port
                        340192.168.2.1535642223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512474060 CET1300OUTData Raw: 19 a9 a9 94 65 d5 b3 82 8f e9 86 fc 57 88 9c 81 1c 18 a4 58 90 f6 a0 44 1a a5 a1 8f 89 5a 1a ea 2e db 06 92 88 ab 51 d1 cd 4d 5a 53 3d 9b ac 6b cd e2 d7 cf 54 1d 86 93 cc 1e 33 12 c4 1a 49 1d 2a 52 f8 6d 7c 8e 37 ce 08 2c 78 44 79 81 b2 11 67 e8
                        Data Ascii: eWXDZ.QMZS=kT3I*Rm|7,xDygtBWI\AwxG[QGnm8f1P)D4lBb4#/qq8?<mll)rfvg]j;`*Ss\]&CW_m}0d@$SX651-lDO?G*!4


                        Session IDSource IPSource PortDestination IPDestination Port
                        341192.168.2.1516563223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512485027 CET1300OUTData Raw: 49 bf 3a c9 9d 78 2f b1 db a6 0a e0 76 a2 1f 16 0b 97 c3 0a 5e ed e2 c0 e7 b7 6b 75 2e a7 8c 9e 3b 00 e1 88 64 84 be 5f fb d4 42 77 ea b8 0c 8c 88 91 6c 0c c5 a9 5a a7 d9 54 de c6 00 6f fc 2f a6 5b 74 47 0c c6 12 35 eb 24 5e 01 af cf 16 cd c0 14
                        Data Ascii: I:x/v^ku.;d_BwlZTo/[tG5$^Z(aR{RB#FHa_@RMf:/o2;$nt(Ypsy\*\dE^?LAzUfGi;IX}*X_/g]fRcPpy-


                        Session IDSource IPSource PortDestination IPDestination Port
                        342192.168.2.1514411223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512499094 CET1300OUTData Raw: 7f 5c 92 ad 7e b4 fd b4 1f 26 e4 23 d4 35 08 10 0e e2 46 2f dc fd 41 76 d5 f9 97 74 06 c4 60 25 36 04 2e 3d 52 b1 f8 44 49 b1 6a 8f 56 14 09 ac 55 ba 4b e1 0f f5 b8 60 a8 e0 82 ba 0a f8 cd 5e 94 78 e8 e2 4b f9 5f 45 e8 d6 75 e8 44 6e 49 d9 21 81
                        Data Ascii: \~&#5F/Avt`%6.=RDIjVUK`^xK_EuDnI!xowWJw.}1CpZNDH2e3qdCm vS>QomPCHmsl[UjAr5:ur'[6>v


                        Session IDSource IPSource PortDestination IPDestination Port
                        343192.168.2.1531633223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512516975 CET1300OUTData Raw: 8c e4 bb b6 69 7e 91 59 cb 7e 24 bd 55 6f 78 65 f2 78 8e 0c 3c 2d 3e de 16 c2 72 40 8a 0f d6 e6 4a b2 e0 99 87 3b 98 b6 30 3d 2c 60 e0 c4 d0 36 92 52 3e aa 51 00 0d dd 7d 63 c9 dc c0 4b 8e 6c 01 2e 7c 34 57 af c6 81 99 e6 83 16 c2 7f 4d 08 ec 54
                        Data Ascii: i~Y~$Uoxex<->r@J;0=,`6R>Q}cKl.|4WMTip"`3|cYC<>L7)VEq-v_%E'{taM3ed'%7[~VtsrR}:5%9?s\ O\*9M;tRae|


                        Session IDSource IPSource PortDestination IPDestination Port
                        344192.168.2.151041223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512533903 CET1300OUTData Raw: 51 18 56 36 ae 30 31 4e 92 6d a6 91 f6 22 50 5a 7d 2d 42 dc 1b c2 31 1b 12 f6 59 b9 5d 34 c5 62 bd d4 21 af 58 fa 95 3a 7e 72 0a 4c 7e c0 26 07 1b 78 03 a6 b9 11 d1 33 3f 0c 57 2c fb 1c 43 1d e8 7c 3d a0 8f ed da 1b 3f 2c 78 8f ef 5d d9 8a 60 aa
                        Data Ascii: QV601Nm"PZ}-B1Y]4b!X:~rL~&x3?W,C|=?,x]`HS2]eCFVuIw"BNzKgFj bz1NQ)M_TxH?p|I$>O:*L|-g-A+svNA|hZ7Cz%E[9QSCr


                        Session IDSource IPSource PortDestination IPDestination Port
                        345192.168.2.1547061223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512547970 CET1300OUTData Raw: 2d 51 09 21 d6 43 30 63 bb a3 63 04 6f ac c5 95 c3 07 2e fe 23 c5 e1 1f 1f c3 86 06 74 b1 98 be 7b a9 06 30 85 ba df 21 9a 1b 71 11 d1 1b 19 6a 98 2a 51 6f 65 be 86 b3 44 ce b2 2a 50 9f d7 88 38 61 34 6e 0d 8f c7 e8 bf bc bb 54 67 84 a2 60 ea 14
                        Data Ascii: -Q!C0cco.#t{0!qj*QoeD*P8a4nTg`RY9yvLo$TW"=[{R"UX+*l%Izh}cSDi\?V/$O&bIsx "S/|jW%s%>Y6>hh,XCs^^8ad%


                        Session IDSource IPSource PortDestination IPDestination Port
                        346192.168.2.1528360223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512552977 CET1300OUTData Raw: 32 29 f4 d9 da 07 87 27 7c bc e0 fb 45 43 c7 20 d6 43 02 58 db 26 a4 47 0f 71 59 b9 0a d0 9e a3 5c 2b c8 e9 40 5a 3c 8f a1 93 9f fd 98 12 d4 a8 15 5e ee 00 12 ea 6d 6d 85 7e 6e 6c 42 e1 26 64 25 05 4a 16 84 40 75 14 d9 8e f0 0b 14 52 8f 58 0d 17
                        Data Ascii: 2)'|EC CX&GqY\+@Z<^mm~nlB&d%J@uRX<el/9Q|UCaJ0yL#/$&uX/2v#YZfk5aa".&n~.Q=\VEUr<JU*CXd-.tqAJ=i2


                        Session IDSource IPSource PortDestination IPDestination Port
                        347192.168.2.159331223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512567997 CET1300OUTData Raw: 10 c3 f0 a5 d9 34 c0 25 31 bf bd 43 8e c3 96 6d 6f 65 5d 4e 81 f6 1f 6a c4 88 f5 c4 67 a9 a4 1f e1 c1 77 ba d0 83 49 2f 55 9d 92 47 51 eb 47 7d d1 55 3b 79 25 0e 0f 1a 04 40 a4 c9 02 27 fb 8b 71 7e cd 28 6b 23 d1 4a 55 ee 9e a1 53 0e 0f f3 b5 d8
                        Data Ascii: 4%1Cmoe]NjgwI/UGQG}U;y%@'q~(k#JUSr{s%471V .-9 NJl+NjpS4D7Ac$%-ODjgVMx|y]h*W0J,27Mlx{}eYE*


                        Session IDSource IPSource PortDestination IPDestination Port
                        348192.168.2.1553045223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512578964 CET1300OUTData Raw: 59 a4 29 9c 5e 59 73 65 30 59 1c 1b 75 6a 7f e2 0f 11 a5 33 8c 07 e3 cc f9 12 cf 35 f7 fa fa 2c 0e bb cc 37 1c 05 c7 e3 47 9b d2 ae 28 e1 04 55 4d 34 42 07 5c 3e 76 dc 36 8e 44 e6 77 3e 3b 94 e1 90 cd 82 3a da 24 ef d6 cc d3 2d 9d 87 56 60 ee 59
                        Data Ascii: Y)^Yse0Yuj35,7G(UM4B\>v6Dw>;:$-V`YGSv8mv }W<.R*Sm3>*vd5DY[l9wEzt*?*TE*Q&eld0ak{o.sq1$Wim'"}_


                        Session IDSource IPSource PortDestination IPDestination Port
                        349192.168.2.1564597223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512599945 CET1300OUTData Raw: c0 df a8 c3 fc f3 77 9d d4 f6 b7 15 11 17 c2 ce d6 87 11 4b 5b 75 db 69 e2 2f 70 c3 02 d2 d4 1d 59 c9 3c da e8 0e ff 68 2a 33 b2 2a bc b0 4d 91 cd d5 07 ad cb 06 1f 3d 21 49 8f 86 1c c1 bb 7a 3b da 81 e9 9e b0 6d 2c 73 32 57 d0 44 ba 40 74 f5 e6
                        Data Ascii: wK[ui/pY<h*3*M=!Iz;m,s2WD@tU]_)g6`I!M"ewD3F+CC')M['N7cg:EKWT<T5F"u2+3K2{H[<L )|d,H1JH'


                        Session IDSource IPSource PortDestination IPDestination Port
                        350192.168.2.1516630223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512603045 CET1300OUTData Raw: f6 2c 7c e3 2f 8f e2 34 ea 18 2f 65 fc 35 5d cf 7d ab 44 cd 0d de ff ed 10 63 0a f0 38 5a de d6 dd 1c 29 3e a3 a2 35 2d f6 56 84 8e 84 d2 af aa f8 fc 16 dc 63 7d b6 5c e5 a3 29 f0 96 74 c6 24 ca bd 5c 4f 27 8c ee a0 54 25 65 1d aa 80 10 0a cf de
                        Data Ascii: ,|/4/e5]}Dc8Z)>5-Vc}\)t$\O'T%e]St5(@y(|9G)S\1Ne]RCCk,o?!31[8YvZ-L|"]M<!(/'{ycAG$B}[5{rSAj5ysY>TQt9<'


                        Session IDSource IPSource PortDestination IPDestination Port
                        351192.168.2.1531216223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512617111 CET1300OUTData Raw: eb 0c bf 42 fd bf 93 ed 69 15 56 97 97 8b 58 ba 63 10 3a 00 ce 2b 26 70 fe 85 fc 57 a5 b8 86 29 fe 0c ef f9 56 30 d6 b8 c7 81 b6 0b 84 53 e9 17 7b 25 e0 96 71 e3 bd 9f f8 f1 ba 20 18 f3 92 7d 2c ca ce ea 6f 1a 18 9a e5 0d da 6d 75 39 3a 87 14 1c
                        Data Ascii: BiVXc:+&pW)V0S{%q },omu9:9~A.Q!ys}U; #q6RHzU wu0pnMsQ6xh/pT+Q%,m?<6z_;hZ*Htc<(uy&FU>(*UJ<K3


                        Session IDSource IPSource PortDestination IPDestination Port
                        352192.168.2.1524179223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512624979 CET1300OUTData Raw: 12 c9 74 ac 41 2a 80 2d 78 0c e4 de 83 e3 28 d6 0d 9c 1e dc ed 77 e0 f0 45 22 99 0e ee ec 3c 9f f0 f5 ea b7 ff a3 46 44 38 2a 0a 83 2b fd 29 fb cb d2 8c 1b 1e d3 a4 6a 98 6f 2d b8 13 1d 59 0c d9 8c 3e 71 c3 9d 4e 3d 5d 64 cc ee 12 4d b9 2a d8 54
                        Data Ascii: tA*-x(wE"<FD8*+)jo-Y>qN=]dM*Tdrdrk\-'gt(IVQ(UJ&=5ZNQc2:%BBb)p!~j];$,ayq:'s<zdCF}X


                        Session IDSource IPSource PortDestination IPDestination Port
                        353192.168.2.1548008223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512651920 CET1300OUTData Raw: 9d 3b 7e 0f 99 18 8e 8d 13 87 1b 2a 92 83 78 37 33 f4 24 c9 5e 77 93 34 c0 4d 46 c2 09 22 d1 31 6c cd ba df 42 78 3c 70 c8 13 e4 80 b7 a8 9d 38 65 d3 45 31 67 43 28 a2 b9 7e f2 02 40 b6 ff d7 21 89 3e c8 3a d8 ed 28 28 6c 7b b9 f1 80 1c 93 32 64
                        Data Ascii: ;~*x73$^w4MF"1lBx<p8eE1gC(~@!>:((l{2dWU=~EX|)KkyKPAKFs{w 'gc5#dQqiKyY>t'dr~'NNsU2k()aXIF-X;[f<={`6{OZz[


                        Session IDSource IPSource PortDestination IPDestination Port
                        354192.168.2.159799223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512658119 CET1300OUTData Raw: 26 b8 16 91 55 58 2b 29 5b ba be 02 ac 31 62 12 4e 6c 91 36 39 73 0b 45 a1 75 90 b2 0e dd 7c b1 73 24 32 0c 77 0c be 12 fc 4e b2 23 29 73 71 74 68 d0 fd e9 94 a4 c2 0b be ce b6 ba fa 0a a1 45 b6 ec d8 42 7d 06 20 5c 79 f0 ef 50 44 d6 54 1d 04 34
                        Data Ascii: &UX+)[1bNl69sEu|s$2wN#)sqthEB} \yPDT4l#_`=PI'%srrE GguG_vgA\=Su<,>#Z%tSWhT@N:Tv![W&=M2GIR1fY[\~F]o"r


                        Session IDSource IPSource PortDestination IPDestination Port
                        355192.168.2.1528145223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512659073 CET1300OUTData Raw: 56 53 05 18 a2 61 08 bd 69 38 93 75 e6 d0 54 2d f9 a9 f9 1f d5 de 02 e1 ec e2 be 0d 5d d0 e6 86 19 17 82 54 2a 9f 81 a3 34 a0 d2 59 6b f7 06 e9 8d 0f 78 ad c7 ad af 02 a6 7e b0 ce b4 75 d3 10 44 14 ba 7d a1 4f 04 02 09 44 0c 4f 89 e6 f9 c4 66 d2
                        Data Ascii: VSai8uT-]T*4Ykx~uD}ODOfLiId+oU`U*nD@^kzJNJP+TZ~\1--O_}|1y"NuvIE(Y_tR=saZN?eM?8Bv"a


                        Session IDSource IPSource PortDestination IPDestination Port
                        356192.168.2.1554303223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512681961 CET1300OUTData Raw: ae 9e 19 71 e6 4b 19 15 82 5a 17 c8 cf d8 61 d2 c3 c0 30 6f b8 f0 a9 b0 65 6f 18 c2 49 70 63 1e 9e 9d bc f7 e1 9f 6f 08 ce ba 0d 09 9e 62 e9 0c f0 5e aa 1f 73 5a 4e 6b 1e 46 f1 0f ec 28 4b 48 cb a2 5b 05 d1 fd df 1c e2 89 9b 99 75 de 86 88 54 78
                        Data Ascii: qKZa0oeoIpcob^sZNkF(KH[uTxP6mP8pHpM9mLWc3tk\vbLch9_%$8&c$vb||q%R[WPyPK7?sG\k-Z+w[rhq+4L=~dbQ}]/


                        Session IDSource IPSource PortDestination IPDestination Port
                        357192.168.2.1559657223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512693882 CET1300OUTData Raw: 82 62 ab 09 1f 6a 5e b4 b7 a7 0a 46 5e e4 1c 52 ed 23 f1 00 7e bf b8 47 21 9f 9c 54 f8 bf 17 e1 7c 06 70 68 43 07 b1 ea a3 e8 64 5a 68 74 d0 06 28 d1 7b ee bb 58 92 8c 7a 98 ce f1 1f c1 38 74 21 ac fa 44 85 73 b3 5a e1 3d 3b df 20 2f b9 6d 12 1d
                        Data Ascii: bj^F^R#~G!T|phCdZht({Xz8t!DsZ=; /mZv]=%;[x9-Xj0I*<xJ;pzotj9F}/d)zY%#Z/ ~BUm%s=3#H-PwkC:Z<iO


                        Session IDSource IPSource PortDestination IPDestination Port
                        358192.168.2.1558155223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512707949 CET1300OUTData Raw: b2 cc 15 c9 40 e3 b0 69 d1 9d 3d 1d 36 02 5c 9a 93 3d 4b fd 99 6b 0f 13 3c af 2d e2 fd 4c 1a 98 c8 5d 19 3c 71 aa 22 54 86 bb f9 db a0 79 ce 91 4c 81 cf 67 e6 de ff 26 34 74 cc 30 f4 08 2d d2 1c 36 f3 c9 2a c9 23 11 ee 72 1d 42 f1 b8 cd f8 22 32
                        Data Ascii: @i=6\=Kk<-L]<q"TyLg&4t0-6*#rB"2Hswgw{\h}mm88Lqqn[y]_6`eRbD= .;EU@7Y\RB[7.yOaFp2(Y+


                        Session IDSource IPSource PortDestination IPDestination Port
                        359192.168.2.154083223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512731075 CET1300OUTData Raw: bc 85 5e 1e f3 1d 58 08 16 7a ce da 93 4c da 56 91 50 43 bc 6f 75 3c 74 34 af 8b dd c2 de b1 59 bd ca d0 ff 25 4f d0 68 04 bf a2 e8 1c 2b 32 3f 65 8b ce 46 fe 4d 8d ac f4 9d 2a 51 06 36 ee ff 3d 1f 49 cd d7 59 6d 0b 73 a0 ad 0e a6 f9 7d 80 63 ae
                        Data Ascii: ^XzLVPCou<t4Y%Oh+2?eFM*Q6=IYms}cHd&vGhg(k='>)EKm-b?%N$SPJd`>Rq6lq)||dDDp+H?}!fm,#b}#n)m'wTsJBT/qiv^ze


                        Session IDSource IPSource PortDestination IPDestination Port
                        360192.168.2.1561482223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512741089 CET1300OUTData Raw: df 87 33 aa c3 f5 9d c9 94 a8 66 24 3d ff 67 d2 d1 97 5c e4 74 55 49 c2 a1 67 7a d3 e4 f4 09 3e eb 0e eb 3e b7 1e 81 b6 a9 20 c6 b6 41 4c 19 c7 1f 9e e3 a1 32 58 29 1f 16 f0 6d 98 1e dc 1b 95 c4 bb b5 28 28 9e 08 7d df 3c 12 8a af fa a2 c1 c4 12
                        Data Ascii: 3f$=g\tUIgz>> AL2X)m((}<LD=}cf<AT{LQ%4GCV+qKJE"E{gCB*DA?N*k(CDV?(znL/f ECiYAJ''-


                        Session IDSource IPSource PortDestination IPDestination Port
                        361192.168.2.1510915223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512756109 CET1300OUTData Raw: ef fb 14 4d 94 f2 29 83 92 73 63 4b 1d 32 a5 ed c5 67 84 07 f3 88 f5 cb fc 8d 5a 9b 50 71 ab 5f 2f 8f 35 7b aa 22 e0 1c a7 79 9a 53 75 a3 bf 57 5a 12 24 80 86 85 cc 9d d9 80 1b 1d 04 2c 15 b7 7e 4e 03 17 ad 19 1a ee ff 51 c6 2f 0f 2d ad 31 fa e5
                        Data Ascii: M)scK2gZPq_/5{"ySuWZ$,~NQ/-1<D9m7G+R`4HZF~wOCQ=}gU^5bt:T5+0!|4gB2LIty8RI(uV>MS= !ZgdqZ\q.H6pQ>bqH


                        Session IDSource IPSource PortDestination IPDestination Port
                        362192.168.2.1563105223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512763977 CET1300OUTData Raw: c4 fa e3 72 5f cc b6 2e 0d bd 45 0d 0c a6 61 db 7e 52 39 b6 d2 a4 75 2e c4 d9 f8 0e d1 4f 7f d8 02 5c a9 a4 71 2f 79 27 a3 e4 87 ef 45 3f a4 cd bf 23 03 23 09 82 ef cd eb c5 9d 1d 0a 8f 2f f1 4b 54 0b cb e9 78 45 7a d7 58 04 89 22 c1 de 04 fe 64
                        Data Ascii: r_.Ea~R9u.O\q/y'E?##/KTxEzX"d5*\o2y;eQ@@E\9;Ei~qdWG;FSmB<.Iu8NFNU-}negc`;'JdTw_^M2OeHC&S%~:hxa


                        Session IDSource IPSource PortDestination IPDestination Port
                        363192.168.2.1539920223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512768984 CET1300OUTData Raw: c2 5d a0 57 85 77 8e 71 97 92 cf 0b 68 f6 a1 19 d3 f6 ba 4c 9e 92 8a 4e f2 ea a6 39 18 49 a2 2f 51 2e 35 b4 2b 44 31 ae 65 da ce a0 ed ad 19 9d b9 5f 43 80 86 43 77 a4 9f b8 bc 72 e0 05 9a 22 9d 28 be b8 7f 27 cb a6 79 0b 24 31 b8 bd 63 c3 89 9f
                        Data Ascii: ]WwqhLN9I/Q.5+D1e_CCwr"('y$1csurd!#<UY]+leign\RnP<*M],ngSTW6av>JLU0\yd)"g\O7Tz_2_I=2Mt+T[&c


                        Session IDSource IPSource PortDestination IPDestination Port
                        364192.168.2.1537540223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512787104 CET1300OUTData Raw: 67 08 78 63 ae 4f f5 91 20 4a 6c 9f e3 5d de a5 0f 42 46 06 56 f5 f5 3d 82 85 35 c0 22 e9 53 97 fd 97 31 a3 88 99 fc 31 a0 13 89 5d ca fb 9b 55 fb 00 3a 7a ed e6 df af a5 f4 de ba 9f 0d 11 30 be ee 86 9a 8d 9b 3e ca b3 25 08 87 38 bd cd 3f 61 57
                        Data Ascii: gxcO Jl]BFV=5"S11]U:z0>%8?aWMTOj80*)9%ScS+s&uM?7$/SiPFJ1\C+~ZUF|qG9`+?o{3}~-E1h


                        Session IDSource IPSource PortDestination IPDestination Port
                        365192.168.2.15884223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512793064 CET1300OUTData Raw: 52 73 69 b4 b0 65 eb 5a 4d 5a 1b 94 99 89 71 5e e6 92 7d a1 9c a5 ba a0 f4 4a 3d ee eb 2b d2 3c 35 64 75 71 c2 b9 96 04 4e 39 f8 00 c9 c7 d8 ad 8b 4a 56 77 0a b5 bf c6 da d6 4c 07 75 bf c1 6c 74 a2 06 a9 bb 45 2a 92 22 ab b1 f3 36 98 ea 92 1d 9d
                        Data Ascii: RsieZMZq^}J=+<5duqN9JVwLultE*"6cL2YvFd;RNS$7uL#Il3]$Q"PPA,5iIH^tl?\sO>CV Mj$L K.ka})pR[4_keW0)y?


                        Session IDSource IPSource PortDestination IPDestination Port
                        366192.168.2.1553120223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512806892 CET1300OUTData Raw: d1 53 8c 43 97 a5 82 4b f0 38 12 2b 83 f8 ef d3 f4 2b dc f2 25 86 2c ac e8 fe 43 16 43 37 c4 ba 64 28 54 a9 c5 8e 81 61 a3 88 3c 68 c8 d4 d9 f3 df d5 c6 fb c4 9b 5c 96 3c 60 a9 1a 35 88 eb 27 3a c9 4e ea 0c ed be 98 a7 d6 47 c9 9a 45 96 b2 eb 4d
                        Data Ascii: SCK8++%,CC7d(Ta<h\<`5':NGEM.A>2_-#T-i@Z`Z*6Z&~26,kq#&(g[ssT<z\K 4mH^w>,'M!.K#mI;?IoiU+)|FTPx


                        Session IDSource IPSource PortDestination IPDestination Port
                        367192.168.2.1551121223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512833118 CET1300OUTData Raw: c2 a7 1c a0 8f 1c 7d e7 3a 14 fc ff fa 0b a6 c7 7b 86 c1 82 c8 6b 57 8d 9c e3 15 92 ff d3 1b 65 79 73 67 eb f6 4c 58 dd c2 5d 6c e0 1b ee 53 5b b3 a2 7f 8b d6 70 5f 94 d2 ad 5f 16 34 ba b8 d2 ea f0 a4 a4 68 fd 12 cb e5 e8 c8 20 d2 9f b6 37 6e 1a
                        Data Ascii: }:{kWeysgLX]lS[p__4h 7n9H[<LQz_-2rD$I(=.{[MC_GvoO90%t_r Q:lcgy/y3u,lg&9<-E


                        Session IDSource IPSource PortDestination IPDestination Port
                        368192.168.2.1543942223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512852907 CET1300OUTData Raw: 2c 1d c5 d8 61 dc cb f2 01 25 55 61 a9 f3 2e 65 5d ae f2 95 56 40 76 39 54 17 c3 f1 7e 01 62 e3 09 db e2 e3 d3 43 1d 68 33 80 8d 81 8d 08 17 72 55 af d8 87 a6 67 59 05 26 f3 38 e8 cc dd a1 22 ca 7c 41 60 33 43 eb ae 0b 34 65 81 56 d6 06 ad 10 48
                        Data Ascii: ,a%Ua.e]V@v9T~bCh3rUgY&8"|A`3C4eVH!y2{Up3APe!.6c+)Vub]fd'H.[JD#7&}c&M u^wp6|B5Sn<G :%=DC&X7#vHxTEt


                        Session IDSource IPSource PortDestination IPDestination Port
                        369192.168.2.1542035223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512859106 CET1300OUTData Raw: 8c 06 07 33 5b 21 be b8 01 39 dc 08 a2 ea f4 37 b6 b9 cc 3c 8d f3 31 75 1b d8 cc 9c da 90 fd 0c fa 99 a5 55 58 a5 f2 af bd bc 04 55 87 8d 9f b5 87 b8 8c cc 2b 1c 6e f6 0f b7 ff 86 e2 e1 45 cf 0d 30 a4 66 b6 f7 ad e0 63 63 91 9b 02 cb 3b 7b 30 b8
                        Data Ascii: 3[!97<1uUXU+nE0fcc;{0X<J*]CN sEU8Y&bmu\uV5}U|;uu^LU4f8iUtlcDQ4,2@1;~fvPCVsRY%;pD#


                        Session IDSource IPSource PortDestination IPDestination Port
                        370192.168.2.1511895223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512861013 CET1300OUTData Raw: 99 db 82 6d 00 68 19 4f e4 52 1f 9e 8a af 68 4e cd eb 4d 35 0c dc 90 b1 a8 30 7c d5 72 c1 63 de f0 4a 2a 84 c5 96 6d b3 70 09 a0 87 a7 20 08 47 7c 9f a3 91 33 e8 a7 4e 1e 83 cb c9 98 8f c0 cf 63 b1 15 42 62 2f 82 33 7f 89 c4 a6 70 6e b3 6d 0c 54
                        Data Ascii: mhORhNM50|rcJ*mp G|3NcBb/3pnmTh"B"dD=(g`o[-9GU~Yz|Y?-es!C^v`5fVZ>u=USaOtCkEl7$&oM_GK{r50ehR&m-;q


                        Session IDSource IPSource PortDestination IPDestination Port
                        371192.168.2.1513319223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512871981 CET1300OUTData Raw: a7 b3 25 b5 90 b2 3e 1e 3f 93 ea 95 d8 d7 99 c4 67 fc b9 5c 52 6f f8 b7 f9 61 4a 76 ff 5f 67 7c d0 ce ae ef 88 ae 58 9b b3 51 38 be 2c 79 e6 f8 ae f0 a7 61 fc 3e d5 3f 7c 45 1c 43 2a 7b f8 88 1b c8 84 d6 e9 2e 30 40 36 b4 a6 e1 03 a2 cc aa 51 63
                        Data Ascii: %>?g\RoaJv_g|XQ8,ya>?|EC*{.0@6QcZI~YO6=/_pU.=$@B/wW:T?wea-z H M,||:/?7+(gQgv?G%&IZzhV>NU[O//kIz+'fOBCV7<I)


                        Session IDSource IPSource PortDestination IPDestination Port
                        372192.168.2.1515168223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512890100 CET1300OUTData Raw: 14 48 ac a0 a2 61 04 ad 23 1f c6 d6 69 27 fd e0 8a 3f d3 22 03 43 54 ac ad 6e 8d 4a fa ce 42 43 77 86 d6 f8 35 8e 94 f6 4c 6e 4d d7 41 5f 2d 82 4d 94 84 ce 8e 4e 33 9c 4a 6c b0 20 4a e8 8f c8 ea 2b 43 22 12 56 02 24 e4 bc 73 87 f8 d9 09 30 68 b8
                        Data Ascii: Ha#i'?"CTnJBCw5LnMA_-MN3Jl J+C"V$s0h.=$'Y'LmM_Qxft=6;2._/.!n]LTah&$Gv:t ^~/OPV`q7^|Jva1/_^


                        Session IDSource IPSource PortDestination IPDestination Port
                        373192.168.2.1535304223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512903929 CET1300OUTData Raw: 48 f6 31 bb 07 99 19 4b 17 dc 04 51 fa 57 dc 76 df 6c 6b 42 34 14 3d c5 e0 8c ae b2 c8 7e 59 26 48 e3 4d 3f 21 cc fc 12 12 8b f3 d4 7a 00 b1 39 a7 f3 b6 69 74 a7 df 9d c6 04 3c d5 cb 7c 3f 64 20 90 ca ba 0a 64 4e da b1 51 61 ef b2 b1 27 70 06 64
                        Data Ascii: H1KQWvlkB4=~Y&HM?!z9it<|?d dNQa'pd-E7hLj/`}xMLxXC>`UhGD_8Sp0%mq&w-!opKqpL[.mD\^nIJ0RJY^_b>A


                        Session IDSource IPSource PortDestination IPDestination Port
                        374192.168.2.1559979223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512911081 CET1300OUTData Raw: 28 d7 9b ef 2a 84 be 9f 18 54 37 66 b5 e6 22 f4 8e 4d 31 c5 d6 1e c5 ae 82 08 8e 72 28 5f 7a 91 b4 2d 68 de 01 ab dd 58 80 72 15 5a f5 e5 d5 19 f6 6e 4f 86 9d 58 7f 33 00 ad 0f c2 f9 02 43 74 59 ea 86 89 44 f0 f4 40 f7 32 2c ff 21 b3 14 93 38 57
                        Data Ascii: (*T7f"M1r(_z-hXrZnOX3CtYD@2,!8W~-#T qbivw'pPXZKZ}S(_P(P aGntXxW('ts`e"Z?>ab2(cUQe2! `d_Z,*


                        Session IDSource IPSource PortDestination IPDestination Port
                        375192.168.2.1520677223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512928009 CET1300OUTData Raw: 5f ee 5d a6 81 7d 7f 46 ab 6f 68 31 95 5c be dc 4b 7e d8 95 04 8a f6 28 86 ad 91 5a b5 08 e5 74 44 0a 99 22 b9 02 a3 be 76 75 89 69 52 78 75 35 92 9f 54 df 0b f8 44 79 90 10 44 5b 42 44 6d c5 72 fb be be 0e c8 64 e0 02 84 df 9b 6f 8c 3f 34 f1 84
                        Data Ascii: _]}Foh1\K~(ZtD"vuiRxu5TDyD[BDmrdo?4}kiy(UQ4^sVcoW8fE6fj;7J?E'FMLV0T,nst)#6i-I:d3p#C~^)SOW


                        Session IDSource IPSource PortDestination IPDestination Port
                        376192.168.2.1513143223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512947083 CET1300OUTData Raw: 09 ae 8f 6f 04 4a 16 d0 2e c2 2d d9 29 d5 45 4c 4e c5 a8 5e f5 e2 8c 3c f8 6b 07 8b 2c 0b 89 e9 e6 21 13 f1 7b ee d3 aa 72 08 3b 1a 72 b0 4a bb ec aa 3e d3 c6 26 ab e6 f9 da 11 24 29 37 36 ca 49 8d 79 ec 16 1b 5b 53 96 c5 37 f9 e6 2a c3 82 32 ec
                        Data Ascii: oJ.-)ELN^<k,!{r;rJ>&$)76Iy[S7*2)n%8T?{_t+3J7l'!8UMo$t[#hf"EQ[_-?22~pIb )40\xhZyPz.bg1`


                        Session IDSource IPSource PortDestination IPDestination Port
                        377192.168.2.1537074223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512967110 CET1300OUTData Raw: a0 a3 3a 74 e5 ae 98 87 86 0f 66 dc bc 6d b2 24 29 ed 34 85 ec 94 99 c7 a6 a9 6f 2b fa fe 07 9c f6 15 78 be 21 c8 4d b5 b7 65 39 e3 04 a7 6a 40 5a dd c3 3e 63 16 14 e5 ab c3 28 cd 8d 0f 6f d8 d7 30 66 f8 b6 86 84 bd 36 3f 3a 36 1b 4d 89 96 95 37
                        Data Ascii: :tfm$)4o+x!Me9j@Z>c(o0f6?:6M7_!2 fcKu|,3z6ApF7RWOE=WdRg{YHy<cCzK`\@hvlRy'dTII/Jx>g|zM(&'


                        Session IDSource IPSource PortDestination IPDestination Port
                        378192.168.2.1552776223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512969971 CET1300OUTData Raw: c0 8d cd 7c cf da e8 59 2d e8 6c cd 8f b7 15 c9 e0 80 a6 d9 b9 07 87 c6 c4 b2 00 6c 04 d9 cd 08 7d f9 81 e5 bb 90 c5 1b 95 97 3a 72 2f 65 59 14 c8 3c f9 fe e4 2b 8e c9 7f 8b ae 6f b8 eb 01 b0 0c 9e 29 87 06 54 40 3f e2 d5 ae 24 e4 a6 4d 9b 7f 92
                        Data Ascii: |Y-ll}:r/eY<+o)T@?$M_Pm?.]'=e:S"b."oj4DQ@v-3orlbO,Qs5ByFtkdEp9Go;7Wn#*|Bs%<0ZTLwmRjbs'2a[p


                        Session IDSource IPSource PortDestination IPDestination Port
                        379192.168.2.1511846223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512980938 CET1300OUTData Raw: e4 42 03 b8 fc 10 b1 79 f4 45 df c4 e1 14 56 93 0d 70 e0 31 3d b0 27 c0 28 bd e9 fe 08 4f 3b dd ba 2c 69 ef 32 cf 32 12 a1 30 81 a1 96 68 c5 a6 08 8c 6f 00 68 98 a0 84 65 b4 0c 2c aa e8 00 a1 4e 3f 73 dd 50 9f 90 5d 1b a7 76 14 87 58 95 b2 d4 88
                        Data Ascii: ByEVp1='(O;,i220hohe,N?sP]vXXP/MadUj|Y6/1@myO[2dRjr%+J>uvZ(i$p~v5b\:&Ad??VBc)_EMDs=H
                        Mar 18, 2024 13:54:28.539401054 CET1300OUTData Raw: 88 0f 92 11 a2 69 fe 2f b9 54 d2 cf 90 7a 6f bd fa cc 00 3c a1 01 6f e0 89 f6 45 bd 4b a0 38 7b ca d4 65 41 4e b7 9f d9 4a e3 fc 4b 86 28 78 f5 67 71 d4 9a b4 80 d5 be 97 c2 9f 12 5a e4 97 26 a6 f6 f1 1f cc 05 33 0d 87 f5 54 e1 c3 68 78 78 ac e5
                        Data Ascii: i/Tzo<oEK8{eANJK(xgqZ&3Thxx$};>lV]6+Gw hevz 'g;1cib8w3ne$UFCEf/"*\YRJ,o1>@Sp=B*


                        Session IDSource IPSource PortDestination IPDestination Port
                        380192.168.2.1560802223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.512994051 CET1300OUTData Raw: 49 e5 d8 19 75 10 bd 60 b7 e4 26 15 5d e0 33 3f 5f b8 1f e1 b1 22 a9 69 6f 70 88 4b 4b 40 19 eb 37 c0 d8 f7 d7 c8 44 d7 58 d1 47 df e3 c9 7d fe 63 77 95 cf 36 1c 66 3e b3 c7 4a df 68 3f 68 cf 89 67 22 ab 77 59 ab a5 2e 65 55 2c b3 8c 48 a2 5c a9
                        Data Ascii: Iu`&]3?_"iopKK@7DXG}cw6f>Jh?hg"wY.eU,H\+q^bkAi5f82+Y=jXnCkKfU>_MwHq-7[h$mKPa3S[&5G$WX2For$n-C&V'rUMUY64/7'{


                        Session IDSource IPSource PortDestination IPDestination Port
                        381192.168.2.1523072223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513008118 CET1300OUTData Raw: 8b 30 40 29 09 c7 a5 ce e9 19 4f 1c f0 44 8a 88 02 f9 66 a0 88 ff 1b 40 33 26 ff 24 98 4b 88 fe a2 13 b1 69 a3 46 c9 f6 f7 28 da 2b 9f 72 b2 97 c8 4f 7f 76 fa e3 3f ca da f7 58 30 c4 5d 7a 34 8c 55 f7 b8 5b 51 e2 8d 1a 81 f3 7a fd 67 81 9c d4 1a
                        Data Ascii: 0@)ODf@3&$KiF(+rOv?X0]z4U[Qzg/B2'opJK.^\P<N%V'uK]>:^;anln5-WwahtLFk9D:,QbUO^egw?sYlmVW<.N)


                        Session IDSource IPSource PortDestination IPDestination Port
                        382192.168.2.152591223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513025045 CET1300OUTData Raw: 78 73 9e 0c ae 2b 98 1c f6 37 6e a5 06 65 bd da 9a c8 47 25 c7 52 5f f8 bd 1b 5a 2c 65 de fe 1d 58 c6 e6 06 29 65 2d 04 e2 11 56 f8 7b f5 b0 13 53 25 54 23 3d 08 3f 4c 59 d9 ae 04 9a ef 21 90 70 3e dd 12 f6 a2 17 a6 7c c3 01 d4 59 bb c3 4b ef 22
                        Data Ascii: xs+7neG%R_Z,eX)e-V{S%T#=?LY!p>|YK"&7q$n'a1&f}T?v]E$OU'd8u,?Sm[tPKfo>0n4#w{%K,d.m6&E`QgHzD}R


                        Session IDSource IPSource PortDestination IPDestination Port
                        383192.168.2.1550052223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513030052 CET1300OUTData Raw: df ac cb de 59 9d 24 87 5b 62 5b a9 62 89 41 00 e1 70 6f 83 80 fb 02 20 61 0c 39 52 dd 95 3f 5e 83 0e 2f a6 3d 3f c6 91 60 73 06 0b a0 9e 35 a9 13 c6 b0 77 0f 20 2f d7 f9 d4 8a ef 36 97 4f ea 32 54 3e 1b 02 20 bf b5 50 07 2b 0c c4 d7 4b 9a 7b 9f
                        Data Ascii: Y$[b[bApo a9R?^/=?`s5w /6O2T> P+K{=s.?kB0C0WHp3i[<oab_l:?KEuxv<05*R2@u00vU/M~H%~,1/s=%YP~lg~Ei


                        Session IDSource IPSource PortDestination IPDestination Port
                        384192.168.2.157899223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513053894 CET1300OUTData Raw: 03 0d 98 78 25 26 ee 01 cc 70 ef 0b fb 7a 85 56 3d 95 cd ee cf 59 62 9e df 33 7b ee 49 de 54 93 63 d5 b2 11 bb 5a 92 9d 1d 67 40 aa 8a 42 d3 9f de 85 4d 18 ee 43 05 17 9c b6 d4 be de 74 16 bb 17 75 01 cf 2a 45 26 f2 a4 6d 5d e9 d5 44 e5 e1 33 3c
                        Data Ascii: x%&pzV=Yb3{ITcZg@BMCtu*E&m]D3<%"GCu+p},3pHJ)=}=xO7D@Na.N{g7C!~?xno|a.|.#kc"s5;Zjx;$DU+J.>


                        Session IDSource IPSource PortDestination IPDestination Port
                        385192.168.2.1539542223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513077974 CET1300OUTData Raw: 91 96 b7 c7 5b 39 57 36 9f 0d fe 50 ec 20 3a 6f 84 30 42 14 b6 4e 50 9b b6 3a 62 3b 76 40 e1 85 5e 86 22 80 12 4d 1e 99 0d 63 83 b3 fb 67 ee 3c 4e 06 6a a8 8c b8 77 c3 e4 30 44 6b c8 53 da 24 6b 79 7a dc b0 09 b7 a2 12 ce 3e e8 ce 84 8c 1e 55 17
                        Data Ascii: [9W6P :o0BNP:b;v@^"Mcg<Njw0DkS$kyz>U2Jf|w+Ro[A#vnzpnmCx+f^ZFGyg5#lG97~2+rPh|/>K& $9T$itWq-DM-eW84.Jfo"#OK=+2R/


                        Session IDSource IPSource PortDestination IPDestination Port
                        386192.168.2.1535971223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513077974 CET1300OUTData Raw: 62 f3 b0 68 1b f8 40 7d 84 48 3c 64 96 ac 01 a6 d7 70 c5 49 d4 d9 3f 33 5f cf c1 b5 6d a0 0f 1e b3 28 2e 7c 9b af 12 b1 d1 35 12 0a 36 f0 7d 69 1a 26 1b 64 75 33 51 40 13 3a 76 db 0b 9d 0c 5d 46 4b 9a e0 bb 06 99 29 39 07 55 43 9d 2e 88 7a f1 9a
                        Data Ascii: bh@}H<dpI?3_m(.|56}i&du3Q@:v]FK)9UC.zzH7KWBFewyFk3>"W'Ksls+Z!Y:`z 5GCtESj8.w5!%`q-q.qJBu1Nv&J\H{S&a]""I$*,NT`


                        Session IDSource IPSource PortDestination IPDestination Port
                        387192.168.2.1547602223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513084888 CET1300OUTData Raw: 04 54 22 a2 c3 2c 48 9e 17 74 cd 3c 9e 31 8d 51 df cd bf e1 1f cb 4e 3e 0d 6d 74 69 7c a0 4d 51 bf 4e 83 4e 43 62 dd 06 90 7b 0b cc 2d 6c 79 f0 2b 32 db a4 89 93 f9 49 dd b6 b9 de 23 b1 9a e5 d1 8d ad 98 96 20 4d 1d bc 72 51 0e fc c9 72 3e e6 08
                        Data Ascii: T",Ht<1QN>mti|MQNNCb{-ly+2I# MrQr>ExI9;PLqYq\;`T"_*3@gv&]-O$t385}<sv*hbTnSbOD4t,B2kRu'
                        Mar 18, 2024 13:54:28.551323891 CET1300OUTData Raw: 87 6c a4 25 b0 c7 0f 1b 82 a7 f6 4c 3c 2b 24 e2 ab a3 e2 e4 c0 ca b5 81 c3 a7 86 78 24 1e 38 bb 13 0d 36 4a 5f 2d fa 65 9c 26 0f 28 87 d4 bd 53 76 15 19 a9 df 45 3d 1d 22 bb 57 4c c3 47 f3 f1 2e 4e 20 90 48 f2 c4 67 39 db bb 96 72 5b 1d fd c1 2b
                        Data Ascii: l%L<+$x$86J_-e&(SvE="WLG.N Hg9r[+o/gV3p-uw]~lwN0ELb(ClP1Sf`M4i5`WIp4>PsGX8U#u:V}KCH@`70gT


                        Session IDSource IPSource PortDestination IPDestination Port
                        388192.168.2.1546505223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513091087 CET1300OUTData Raw: eb c6 da 74 c4 61 5c 5a b2 1b ac 77 f5 62 e9 bd 3d 06 a6 1f 4c 16 4d a6 bc f8 2b b1 a6 da 23 47 91 ab 9b 68 b8 2f aa a6 c9 cd aa 48 90 d8 05 11 02 3e 77 a4 db 12 57 53 fd 59 8d 4d 84 c9 73 72 e6 6e e9 6f 0a 68 c3 84 de 8b a6 a3 c7 49 75 4f 91 80
                        Data Ascii: ta\Zwb=LM+#Gh/H>wWSYMsrnohIuOk6c$bq>zz9Id\S&pD)SPYvC@M_a?+QrBrhuB 744Ia}[^xs01#*c4


                        Session IDSource IPSource PortDestination IPDestination Port
                        389192.168.2.1512177223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513103962 CET1300OUTData Raw: ad bd 3e 84 ec f5 0f 04 51 21 5d ab cd 77 0a ab d4 64 a8 da f8 4a 73 a1 2e a0 66 e3 90 17 2a 1b e5 5e 3d 82 d0 e0 22 b9 0a 40 93 6f ff 4c 4e 24 e5 f4 ec 4c c8 b9 66 e2 9e 26 00 17 35 b9 7f 41 23 26 1f 6a 51 7a 60 bd b5 8f 42 ab f9 3d 48 17 0d 2f
                        Data Ascii: >Q!]wdJs.f*^="@oLN$Lf&5A#&jQz`B=H/0:`y^"e(oAPjnkj7}iZ;yFNc\(}~*G+es!`Zhp#^LeX8"tv$RF5-oPfR<Jvj'^


                        Session IDSource IPSource PortDestination IPDestination Port
                        390192.168.2.1558748223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513117075 CET1300OUTData Raw: 89 79 ee 0f c5 f4 18 21 8f 7d d1 19 30 c3 ce ba d1 c7 90 c6 1a bd c8 20 89 81 67 b2 b6 03 7c 7e e7 ed 92 3e 42 a7 d7 5b 78 0e 32 d5 db c6 cd 4b 90 e7 99 e2 36 a1 92 04 12 2e 96 41 e5 c3 48 64 9b 0d c0 49 84 8e ca d8 31 cd dc 28 24 74 a9 0a 3f 0c
                        Data Ascii: y!}0 g|~>B[x2K6.AHdI1($t?LC|~L@upBcU\#qdr'W4'ydJ_(^7~#eOYa:U0a[atGK+W&M2!j'g`.:DYC's{<iOr)WmLiK6m#^


                        Session IDSource IPSource PortDestination IPDestination Port
                        391192.168.2.1530949223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513123035 CET1300OUTData Raw: 7b 82 2c 0f c3 57 e5 37 ec f5 25 88 76 36 42 fa 1f 4c 16 91 b1 4a 50 8c 42 44 7d 2b dd 36 67 c0 7a ec 32 e3 6f 37 39 ed de 21 a7 2c 49 2b 8f d5 be 5c aa a1 ab 85 0c 85 05 ed b0 90 39 49 c9 3c b2 ad 75 cf 2a 48 b5 2e 3c 50 7a 39 ab 56 8c 4f d5 7a
                        Data Ascii: {,W7%v6BLJPBD}+6gz2o79!,I+\9I<u*H.<Pz9VOz-YBo<TlWE1&LMwtm(<_\UoC#0,@vL["y7#jsV[<fw\W6o#Hlg8Z K:2gB+pF&}


                        Session IDSource IPSource PortDestination IPDestination Port
                        392192.168.2.1520151223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513138056 CET1300OUTData Raw: d6 17 07 d6 9f a8 c8 7b 6e 49 33 04 09 c7 27 1a 3c da 70 f4 7d 18 c2 ca 72 40 24 54 70 da 1f 70 75 4f cc 02 a1 be 17 d8 01 52 46 ae e3 d1 04 20 71 85 d3 40 7c d9 54 25 8d 51 1e b9 84 04 93 bf 0a e6 b7 63 39 4c ab e0 98 fb 72 ab 56 7d e2 8c 76 5d
                        Data Ascii: {nI3'<p}r@$TppuORF q@|T%Qc9LrV}v]P&[vNIq"ay{/PTz%`'mCT-r4%1u%u)&Wat7OJo-x+^) jpUx/w*]XlWSk*5{k(iU-dEET


                        Session IDSource IPSource PortDestination IPDestination Port
                        393192.168.2.1555671223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513147116 CET1300OUTData Raw: 6e 1e 79 45 a7 84 27 36 af aa df f4 b5 31 7c 07 5a d5 7b 8a 0e 7a 73 80 7d 32 f0 89 6f 4b e7 6f cc 92 62 3b a4 3c da 20 18 81 b1 28 52 0b 58 7d c7 02 83 52 2f 2b 4d a3 1f c7 50 07 3c 5e ef ba 9c e6 30 f0 e6 bf ee 3a 9b ef 07 bb 79 58 d9 7b 98 55
                        Data Ascii: nyE'61|Z{zs}2oKob;< (RX}R/+MP<^0:yX{UdCvg(_VP3l }s`}>Y<SDk[hpSY6nrL<I*KRf?&"HxYqE>e'].g5JwF<5n+'8v)>=


                        Session IDSource IPSource PortDestination IPDestination Port
                        394192.168.2.1534767223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513164043 CET1300OUTData Raw: 38 50 3e 00 4f 97 65 6b ab ba a1 35 f3 03 4f e4 d2 30 02 16 b2 02 9a 51 c8 9e d6 69 9a 58 1a f5 4b 62 99 f2 38 61 97 73 5c 91 6a ae 83 d2 93 89 c0 72 21 b0 5d 5b 77 78 7e c5 6d 82 7a 18 7d 95 67 cf 71 2e 47 d4 1e ec 8f ba b4 00 2b cc 77 7d 15 3e
                        Data Ascii: 8P>Oek5O0QiXKb8as\jr!][wx~mz}gq.G+w}>u{bOAkrrpWprw!8A&FULO"JsL+IKh^ <mPEQX@by$AAK!N]*%5Ay[?]w-yP"N8zX


                        Session IDSource IPSource PortDestination IPDestination Port
                        395192.168.2.1559048223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513170958 CET1300OUTData Raw: 75 4c 80 c8 1b 7d 48 b0 3f 0c 71 16 58 ac b1 6c 5f a6 98 a6 32 b7 cb 55 40 59 45 cb 1c ff 77 2a 53 0e be 49 71 52 c4 41 50 8c aa a0 46 08 b0 35 35 54 c5 8c 06 c8 f1 ef a4 11 cd 1b a3 d8 8a ae bb 55 48 08 4c 1d 98 69 ea 61 ab 1a dc ed 1c e2 a9 99
                        Data Ascii: uL}H?qXl_2U@YEw*SIqRAPF55TUHLiahx@aEq4O4X}@DCf&zTa<d0EEr#qt[HFj_zU27X2.F79>|G|37~:]AtPCz>Tr>`


                        Session IDSource IPSource PortDestination IPDestination Port
                        396192.168.2.1512971223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513187885 CET1300OUTData Raw: 31 58 34 19 1e c3 15 9b 39 72 c1 db b6 ca 79 6c d8 e2 37 d7 13 c6 0f e2 d1 30 8f 32 4c 60 01 90 b6 71 48 f8 f2 0f eb 64 06 b2 a9 2f bf b4 31 b4 4e a6 4f 0f ca ac e7 33 32 11 bc 51 f6 c3 11 68 6c 65 1e 1a 19 1b 91 14 38 ad 15 a5 1f c4 fd 43 09 fc
                        Data Ascii: 1X49ryl702L`qHd/1NO32Qhle8C!s6d><6"iGpW(HV?fv<m&q\X)%=UZ2{6YI&*-O8;y+!,8#bH5;fka8y&(Q[%l?L<


                        Session IDSource IPSource PortDestination IPDestination Port
                        397192.168.2.1536099223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513197899 CET1300OUTData Raw: 55 28 9e 25 00 0b f4 03 2a a7 93 6d c3 fd 76 b7 f8 b7 7e 63 9c 1c 71 c0 4f 59 2b 30 6c 22 b3 30 f5 92 e4 a6 49 ef 39 ee e0 32 b2 84 58 c0 bb 2d 20 8c 4a af 27 7d 28 8e 30 7b 18 9b 0b d1 52 68 ad 7b 82 93 bf ed 8e 5e a5 dc 17 06 e5 8f 33 f8 5d dc
                        Data Ascii: U(%*mv~cqOY+0l"0I92X- J'}(0{Rh{^3]x%&Q)lD1T=u{0mD@xZ+XG9ijndh1hltSvYfhS" @{RQfbj?{}tX>EEpYhK1=7


                        Session IDSource IPSource PortDestination IPDestination Port
                        398192.168.2.1563249223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513207912 CET1300OUTData Raw: e1 5c ad 49 8a 25 18 25 ed 87 9d 02 70 4c 9b ca 96 4b f2 e9 57 17 22 0d f1 5b 6e e3 20 73 86 f3 3d 38 53 88 cf 1e d6 95 57 6e f6 04 9a 02 29 c4 f2 58 aa d5 ee 04 af f0 7a 48 9c 47 c1 af 2d cb 9e 13 c7 4c 9c e6 c7 c4 e6 b9 bd 61 b7 41 48 c7 23 e1
                        Data Ascii: \I%%pLKW"[n s=8SWn)XzHG-LaAH#goHkTQARB}Y .="Z"8GE+G;FF8Im;,/{0#q?I/;BW?Wdas%no]db{`g"H^c{xi:>i


                        Session IDSource IPSource PortDestination IPDestination Port
                        399192.168.2.1517504223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513226986 CET1300OUTData Raw: f3 36 8e ee 26 ff aa 5e ad 98 49 83 95 06 54 ce 02 88 f2 51 d5 1e a8 58 9d 69 eb 97 5b b5 e5 f9 fd 80 92 3c 0c 6f d4 24 8a 4d bf e8 ab 72 24 3c ba 88 19 94 3a 39 32 13 cb f5 f3 01 74 6e 5d 1e 5d 69 59 46 45 73 20 c4 a7 9b e3 5a 41 70 38 af 7a f7
                        Data Ascii: 6&^ITQXi[<o$Mr$<:92tn]]iYFEs ZAp8z"0Euqf}mXh=_8+G<yFeO:{8yxL4!\<dZ"2HQf[khvs2Kon^$V$uu8~5W"AGI


                        Session IDSource IPSource PortDestination IPDestination Port
                        400192.168.2.1537117223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513237953 CET1300OUTData Raw: 50 1b b0 32 eb 66 bf 3b f9 7d e4 1e 6b 32 27 01 84 c3 ff b3 2e 63 b7 73 14 d3 81 4e c5 04 0d 76 63 0a a3 3b 2a b0 c5 f3 35 c4 9c b3 af d5 a9 ad 6b 22 7a 8e 6e 97 e0 50 2b 4c 08 05 88 e5 ef e6 44 ea d9 b9 f6 41 d6 ed 73 21 f8 aa 01 52 a2 33 fb 15
                        Data Ascii: P2f;}k2'.csNvc;*5k"znP+LDAs!R3_EW5|AqRP->"bD&%NBJPhI)!1-gmI,k f/N=qy&@AAd.3^#nkpZBcxC[u5}=


                        Session IDSource IPSource PortDestination IPDestination Port
                        401192.168.2.1523273223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513247967 CET1300OUTData Raw: 6e 92 a9 56 d8 77 fc d5 b6 d0 da be d6 24 ef dd e7 e7 cf c7 71 0a bb f1 90 2b 8c 99 e3 65 e1 3d 67 4d a9 85 21 37 68 ac 97 59 40 54 81 e0 b8 62 c4 5b b5 ad 6c a0 89 40 0b c5 53 16 a8 93 4a b3 7e 95 26 b4 56 c9 a1 b9 f4 38 52 31 a5 3a 62 d6 72 c8
                        Data Ascii: nVw$q+e=gM!7hY@Tb[l@SJ~&V8R1:broVP3AAMvr'y_&BeRW7WxBmw&|VcF5`+oC/kT X?hELd]DWqc*y1"t?omk07


                        Session IDSource IPSource PortDestination IPDestination Port
                        402192.168.2.1547291223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513274908 CET1300OUTData Raw: 81 bb 34 28 44 59 e2 62 c6 78 31 e8 06 69 ce 3f cd 35 ab b2 a5 72 f3 c2 75 d5 67 a1 06 1e ad ed 23 5b 43 06 14 67 7c 5f f3 dd 2f c0 de b6 f7 45 00 67 71 59 fd ef 89 e5 fa 76 f7 5b 1c 7a 4e a3 12 40 d5 71 d2 bf 89 db ff 42 29 3b 1c 41 67 eb b2 59
                        Data Ascii: 4(DYbx1i?5rug#[Cg|_/EgqYv[zN@qB);AgYi0BCy'.|Iaq-y[dd"%)ZWT5fB5EbwF%`e!dE[hUfr[Zu9m,:<k#ap%CwD)4


                        Session IDSource IPSource PortDestination IPDestination Port
                        403192.168.2.1519491223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513274908 CET1300OUTData Raw: 0e fa 56 66 cb c1 d4 90 b8 fd b1 79 d4 b9 ac c2 05 ad fb 13 28 ec 17 25 0f 89 bd d3 b5 e8 78 74 ba f0 25 ba 7a 3d c9 20 9d 3d 03 1f 88 43 8d ac 83 d6 b8 39 23 1e f3 50 75 2e 1a 56 3d b6 4d 90 79 66 be 6f ab 6f 74 a7 b6 94 9a 20 c6 32 9b dd a2 0a
                        Data Ascii: Vfy(%xt%z= =C9#Pu.V=Myfoot 2A<E-/L6EruDo"1z"?y2[:`A01!%F+-/H+~y1={R3bl0tqv!vONX.1v8vt`;


                        Session IDSource IPSource PortDestination IPDestination Port
                        404192.168.2.1549925223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513292074 CET1300OUTData Raw: 6c 50 c2 af 4a 3d 29 21 23 9b 54 37 44 d7 d8 42 43 ae 24 ff 80 1f 8f 97 d1 03 91 04 f0 96 77 80 0b 66 fb 5a cb 01 67 b5 3d 13 64 39 f7 c2 98 05 71 37 d2 84 79 17 36 09 99 10 d2 10 0e e7 9e d3 b3 2b e2 c6 c9 61 d6 7f 72 e0 00 ff 0b ce 82 db 7b d9
                        Data Ascii: lPJ=)!#T7DBC$wfZg=d9q7y6+ar{)B8!:[A9|fI!e(!ShEdA`7st{I/imnzYBG1EG4t):5!fb3!lhW];SpBOL6vLG


                        Session IDSource IPSource PortDestination IPDestination Port
                        405192.168.2.1560796223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513310909 CET1300OUTData Raw: 01 ea 3d 14 7f fd 08 20 da ab 35 f4 52 02 c9 66 68 81 5f 9d b9 74 db fa 43 7b e9 a3 fe 26 1c 8d f4 a2 29 ec 74 7d 76 cd fa 34 ad 25 67 cd ea 49 ac f8 75 e8 0b a5 96 96 c7 59 d0 da 0f 36 4e c5 92 06 b9 82 33 55 24 a1 b1 3e 62 f9 dc 91 28 4d 7d 83
                        Data Ascii: = 5Rfh_tC{&)t}v4%gIuY6N3U$>b(M}~l(1ekqW\6gIff#r{{&8JFl%GyPgHR[64!ei9:tm#n&59"OzASv oEK"GKV@E'17Bn`


                        Session IDSource IPSource PortDestination IPDestination Port
                        406192.168.2.1556060223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513320923 CET1300OUTData Raw: b5 d4 d6 da 19 f9 eb fd ed 78 40 f1 f3 68 ed 89 07 76 f2 e5 91 78 73 47 82 e7 06 b5 21 ab 4e 57 81 ad 7a 21 cf ee 11 fd 18 3c a9 7f 6f 87 9c 5d f8 3f 7e a9 8e db 6b db 07 75 14 ed 35 30 0a 54 b3 44 d3 0c 0c 59 e1 89 7a b9 13 c7 35 b2 9d c2 09 80
                        Data Ascii: x@hvxsG!NWz!<o]?~ku50TDYz5TWZ16P'Zq!UrF6e=Z^^[_`S>QB}_!H$l \Pc4_lfwzuHO_O t


                        Session IDSource IPSource PortDestination IPDestination Port
                        407192.168.2.15390223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513335943 CET1300OUTData Raw: b3 e0 46 1f d4 b0 bb 3f 0d 7c 20 7a e8 43 16 ab 41 6d 7d 83 ea 50 a2 61 c7 88 1b 18 2f 81 0b 01 2a f3 74 69 ee db 22 1a dd 35 bb de dc d5 e4 83 29 8b c7 4d d4 d4 36 41 f2 14 24 46 df 63 cb e3 4c 22 24 92 a8 d4 43 65 76 df a6 03 46 91 cb bb 31 f2
                        Data Ascii: F?| zCAm}Pa/*ti"5)M6A$FcL"$CevF1NsgFWU?M1VBlx[_H;036;Mm],{[&'GEjZ'fl\2Xep6^i/3lXdd8u2DVK


                        Session IDSource IPSource PortDestination IPDestination Port
                        408192.168.2.1552859223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513346910 CET1300OUTData Raw: 4d 1b 29 03 ed b9 73 f0 e7 b5 8b 92 f8 9e a5 5b b2 15 1d 10 8d 7a cc 7d 5e dc 27 b2 bc c6 02 c5 2b eb 4a 3d 1d e6 4c 23 06 0b 05 af 7c 0f e1 7c 78 a0 98 16 b8 d0 a0 52 d1 bc 7a d5 ed d3 94 a1 c7 3c dc 72 34 07 ad 26 04 ab 31 26 94 1f 3d 21 70 25
                        Data Ascii: M)s[z}^'+J=L#||xRz<r4&1&=!p%NWmh(R;v1^Q)B&*9*<%9tMZa*tH>%v=b]PS1AsGTrczOl<j.DkSNiIvR0<"dL$tv=``9tM


                        Session IDSource IPSource PortDestination IPDestination Port
                        409192.168.2.1515819223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513356924 CET1300OUTData Raw: 4a 27 4e c5 fd a4 65 56 94 ad e4 7d ad c4 14 77 72 c9 d4 c3 b9 df ed b8 3d 4d 3d e0 3b cc dd 31 2b 0c 27 54 01 01 e1 82 c5 e0 bf 88 fd 59 dc 57 79 41 f6 3b 0f a6 95 b1 30 c1 5b c6 b7 7b fd 73 38 01 89 fa b8 65 30 e6 0f 6a 7a fe b4 96 c2 66 95 db
                        Data Ascii: J'NeV}wr=M=;1+'TYWyA;0[{s8e0jzfy:W)G_FN*a\$YQOp_)k:!FJp[f/1E#]rcDV(,%m_Ti8<lKT|F}F*,e4v^HPu7


                        Session IDSource IPSource PortDestination IPDestination Port
                        410192.168.2.153580223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513375044 CET1300OUTData Raw: dd a2 6b c0 49 82 9b 9c e0 c1 52 e5 8b 64 3c c1 3b 4b dc 5c 23 03 15 1c 80 9c 3b 6f d0 b5 01 4d d8 aa 3a f3 87 a3 82 47 6b e8 ee f4 13 6c 01 b4 21 7c 4b 92 74 6b 87 c0 bf 6e a9 43 2d f3 77 fc f6 32 14 35 eb 23 33 ce 04 70 e7 c6 6e 1d 4a 85 b3 0c
                        Data Ascii: kIRd<;K\#;oM:Gkl!|KtknC-w25#3pnJ]Y&FfnC&O`QyOY3NOs$`*=?RL#`0y`:n:<vc:t


                        Session IDSource IPSource PortDestination IPDestination Port
                        411192.168.2.1515411223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513398886 CET1300OUTData Raw: 2a d2 30 cc 43 87 3d 5e 4c f4 57 76 e5 0b 87 38 5d 2f 6c 72 cc b9 d9 c0 0f c0 e5 09 f5 3a 3d 09 48 ea 38 1a 1a 27 22 17 49 78 e0 30 32 06 ea d0 cd dc 5d 0d 8b 30 41 0b 9a 23 50 38 34 69 0b b8 4c 71 53 5b c5 d7 94 59 9e 63 61 e0 6f f4 c0 03 4a 3c
                        Data Ascii: *0C=^LWv8]/lr:=H8'"Ix02]0A#P84iLqS[YcaoJ<<UJ,! .Js&rIX`!U1.; GYX2z0CxYS`k_Pn`tay_c]hVZ?dRpL36yVS<


                        Session IDSource IPSource PortDestination IPDestination Port
                        412192.168.2.155141223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513400078 CET1300OUTData Raw: 60 a2 df fb ba 51 d2 af bd f8 29 94 01 99 01 6a 83 fa cb 6c 21 29 a9 51 b9 df 9e 8a 7a 96 31 ec 9d 76 1d df 7e ac e5 c7 2c c0 fa bb 6f 13 18 db 0f 3f 85 ef dd f8 e9 05 ec a3 7f 68 e7 46 e7 73 d3 72 5c b5 b5 5b 39 ff 7d e7 cc 6a bd 44 55 23 ee 60
                        Data Ascii: `Q)jl!)Qz1v~,o?hFsr\[9}jDU#`uy@`M\yH #F>\e3"$#e@$w'sd^(\B\,|SGKvG5w"A+o_`Fp=?W35wT8UuW*Yje-


                        Session IDSource IPSource PortDestination IPDestination Port
                        413192.168.2.1539952223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513402939 CET1300OUTData Raw: 87 6b bb b4 7c 8d e1 ee e8 7f 32 75 2d 85 ce 04 60 31 46 6b 19 db 2e 89 eb 38 05 6f cb 3f 92 1f 68 c0 05 45 c2 2d 0c ba 08 98 88 fc 35 8c 6a 72 90 04 07 19 4f 58 be c2 c8 d0 4e 7a 90 f0 63 5c 08 5c 61 7d cb 0f 2d 4d 36 5e e9 41 eb c1 4d 02 b6 5c
                        Data Ascii: k|2u-`1Fk.8o?hE-5jrOXNzc\\a}-M6^AM\uVP\[Uz7B`9..0S-)TU[vv-Qm(#5jB<TGUB<!oCV9w3RL(}F1OjS)L|k*H<si 9*M


                        Session IDSource IPSource PortDestination IPDestination Port
                        414192.168.2.1565110223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513422966 CET1300OUTData Raw: 5a 4c 82 2c 92 b6 3e c9 1e 0e 71 96 e2 44 85 c6 f4 20 5b f8 4b 93 ed c4 36 74 f2 da de 99 bc 36 7d 43 c1 17 05 fd 1e bf 14 7d 04 f6 63 78 a4 24 21 0d 63 39 dd 29 dd 71 2f 16 e4 a4 b0 05 84 a3 e4 1e af 82 ad 5c a4 1a b8 64 75 9e 43 5b 5f 1d 32 3e
                        Data Ascii: ZL,>qD [K6t6}C}cx$!c9)q/\duC[_2>TWcBJ-KeU<CK`Elqdv5Wkqgqq[(k2!&pfQzr?xz"r=Qa%d`'1Hm`%CJgzOZ
                        Mar 18, 2024 13:54:28.557873011 CET1300OUTData Raw: db 19 db 05 38 16 9d ea 9e 16 c5 fb 97 58 dc 89 b6 9d 14 54 da 6d 3a 56 65 f0 98 85 a1 18 eb ee e7 d1 e2 1e 5c 3b 33 9b 87 eb 6a d9 1b ce f2 6f eb 47 97 67 9e 79 7c 65 65 90 c4 eb 10 19 bf 12 b3 ac ca cf 5d 8c fc 49 bf 7a 74 86 f8 84 e9 6c e2 12
                        Data Ascii: 8XTm:Ve\;3joGgy|ee]Iztl[@k~1[^HlLu28sZ=VdImX{>h}6U|>r?t(Qk\&;m2_<OhA|{u9^5 _`*6&!9HSCh


                        Session IDSource IPSource PortDestination IPDestination Port
                        415192.168.2.1534681223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513439894 CET1300OUTData Raw: 40 7e 27 10 82 04 30 3e fd b5 c7 d7 b8 80 b9 83 f1 3b 47 a8 6f 2e ed 16 12 19 6f fc 67 fa 9c b3 56 c7 95 22 3d 0b 74 5d 08 2e 57 d9 87 b8 4c 8d 0f 71 6f 01 fc bf bf fc 0d e9 f8 9c 95 f2 98 74 00 12 05 0e 63 0c 44 0f 07 3c af 54 5d 60 10 e7 ad fb
                        Data Ascii: @~'0>;Go.ogV"=t].WLqotcD<T]`8]y0~~F0CM3<j3eMTiu7uF`t#@\y}~+ Ok{-q[U2o?`$oc5IeFUp)6


                        Session IDSource IPSource PortDestination IPDestination Port
                        416192.168.2.1520524223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513453007 CET1300OUTData Raw: ac b4 1f a0 53 17 1a be 5b 0a eb e4 98 5f d9 fd 5b 2e 3e a0 80 15 f0 ce d7 67 f5 72 8e d3 e7 45 9f 61 fa 14 95 2a e8 5a c0 35 fa 83 92 fd fa f8 8b 8d cb 3f 65 b4 6c 24 1d d1 6a 76 2f a4 53 59 5b dd 97 3a f0 89 19 7b b7 5d db 5b 3f f8 6d 9f 8c 93
                        Data Ascii: S[_[.>grEa*Z5?el$jv/SY[:{][?mu-\@)b%&`+]0#uq&]n.ccFolDBSEtH0vW6.jMv'~uCp}u6N=5Z{%yejh"1{Q,^MU7?6f


                        Session IDSource IPSource PortDestination IPDestination Port
                        417192.168.2.155118223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513459921 CET1300OUTData Raw: 18 11 f3 2a 33 47 03 ef 10 c8 e3 ac e2 2d 8b 46 fa 8f 42 f4 9e 74 8d 01 f7 9f 9c b3 5b 50 67 ac 72 27 ba 4c ff 83 f9 26 f0 c3 cd 71 1a a0 be e7 28 8a a2 7a f8 18 ae 90 5e 9b 63 8f d8 44 cf 9d 83 6e 52 f3 c9 c1 db 13 87 11 f1 80 c5 6c ff 67 cf 30
                        Data Ascii: *3G-FBt[Pgr'L&q(z^cDnRlg0xl!Y^ #QC2ew9oB'O|EQW:`NkDj+:3PNN`bOvcw&Bl%gA)[/,MnubuWN8X7YH
                        Mar 18, 2024 13:54:28.551817894 CET1300OUTData Raw: dd 30 c9 28 b1 93 f9 d8 64 25 51 6a d8 39 ee d5 60 b4 c0 b4 52 dd b0 a0 25 b6 29 43 61 67 ad e7 40 ac 7f 56 90 b1 03 70 2b b9 95 7e f7 4f 8f f2 4a e0 39 59 cc 55 db 34 9d ee 54 e7 77 f5 2c 6f 68 73 81 f9 a1 2c 1a 17 d9 08 7a 57 0c c8 f5 5f a9 ea
                        Data Ascii: 0(d%Qj9`R%)Cag@Vp+~OJ9YU4Tw,ohs,zW_kUU[eQ_H9k}bDP3{g)?<s#SYT(pYv`"i),GQ<VN@7nd+Ao&o[(*::{-{u !J)


                        Session IDSource IPSource PortDestination IPDestination Port
                        418192.168.2.1529332223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513468981 CET1300OUTData Raw: 83 e5 ff ea aa 3a 21 f2 7f 22 31 f5 3e e6 75 c0 4e d0 b3 d5 38 54 bc 2e 4a a9 e2 52 3e f1 c9 3d 69 67 b3 76 13 e0 62 ba ec a6 8d fd 62 f8 bf 8f d3 4e da 62 e3 58 15 cf 2b 3d 3f 5f 46 a2 33 2f a5 dd 2f 9f e3 5c 98 fa fe f0 e8 5c b7 48 7b ee 28 62
                        Data Ascii: :!"1>uN8T.JR>=igvbbNbX+=?_F3//\\H{(bXdX7y1k,a5,6`l{!Bf;qV!2CZvk?'GFqV,KdV#/^H2e\$?s/<B4!-.uS:7R:=d:EaudS


                        Session IDSource IPSource PortDestination IPDestination Port
                        419192.168.2.1523344223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513487101 CET1300OUTData Raw: bb c6 f5 70 16 2a 23 ac 17 33 25 16 ec f5 e8 ec d4 36 f6 32 06 d9 30 87 7c ff b2 b8 13 3a 5e 13 3a ee 9d 90 c6 ed 64 91 89 a9 02 be f8 92 6e 5c 71 4b fd 23 15 98 41 95 d5 25 a4 3e ab 89 75 16 d7 ee 1a df 11 44 02 46 89 4b 97 59 c1 a9 15 e3 22 8f
                        Data Ascii: p*#3%620|:^:dn\qK#A%>uDFKY"q|/\R:Uu+2#5I?J\`~3<Fq7g4ygiy,R!F:fr8bX>ib\-8A{VmBSie"G~


                        Session IDSource IPSource PortDestination IPDestination Port
                        420192.168.2.151734223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513499022 CET1300OUTData Raw: 21 0a 8a 7d 60 17 91 82 2a 8e 61 6b e6 23 0c cc 44 e3 fa e1 0c c2 da eb 83 11 ad 8c e3 00 13 21 46 27 c5 17 10 4d 32 2a dc 60 f7 ce f9 75 5a 77 43 93 9b 49 ad 0d 79 f1 de 62 fd 84 05 3a ac 20 d8 b4 38 b5 b7 d3 15 8c 79 bb 91 e3 1c c9 ac a2 e5 37
                        Data Ascii: !}`*ak#D!F'M2*`uZwCIyb: 8y7Bqf7Z- /`K]f{o5ik@WoR=jG?`}:u*gJ#"z6Tc9^6^7m7YrcWJ*u1RtU5yj


                        Session IDSource IPSource PortDestination IPDestination Port
                        421192.168.2.1565210223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513510942 CET1300OUTData Raw: ff bc 38 00 4c 4b f4 71 d8 21 b0 55 b9 1b 74 70 0c 8e 6e b5 c6 1d 13 66 3d 4e 79 b2 18 22 00 62 ba de df a3 2a 1a dc 5d 0a bf ac 25 45 49 df 46 2a 65 a8 1b 3f 21 18 a6 19 8e 0c e6 fc 66 25 5a a7 d9 fc 02 1e 11 8a 65 f0 27 74 e7 64 af 17 96 e0 6d
                        Data Ascii: 8LKq!Utpnf=Ny"b*]%EIF*e?!f%Ze'tdmrGGd:*BsKqorb"6eYI1bji3MZi9s53]*@y jY@MaskJ_lYxFwJ5>)t6<>y~g
                        Mar 18, 2024 13:54:28.530594110 CET1300OUTData Raw: 49 5b 8f c3 8c 10 9d c8 61 00 26 a2 b6 7b 00 7a ac 32 ec c3 2d 43 d5 e3 3e 72 62 71 6f 6a c6 08 89 40 1d aa cc b2 98 e3 03 df 09 81 5f 48 a7 ba 8a 4e fe fa cb 8d d6 dc 95 a0 e8 13 07 f7 8d 93 e2 71 0f 9b 9d 0f df f3 7b f5 65 a5 1f 1b ac 59 a9 f1
                        Data Ascii: I[a&{z2-C>rbqoj@_HNq{eYdW 8m5?Hr/8<S}pC}l_!1u^3yv2)fZE)`c}~tQk;JYvdNPd/tJb^3y;fqr


                        Session IDSource IPSource PortDestination IPDestination Port
                        422192.168.2.1555659223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513523102 CET1300OUTData Raw: 0c 2c e1 4c ea ef 37 f3 4e f7 67 24 b6 0f f9 13 89 c0 3d 56 1b 3d 39 1a 95 64 ff 01 a3 5f a0 da f6 f5 21 62 4c cd 23 b1 31 cc 02 4b b5 df 87 93 76 06 64 fe 5b fd 82 51 1e d0 bc 0c 4b dc 6b a1 a6 29 e2 7f 24 6b cc 39 23 70 1a d3 8f 67 6c 2c bd d4
                        Data Ascii: ,L7Ng$=V=9d_!bL#1Kvd[QKk)$k9#pgl,BbOW2{sPrW]<Hzm5*c'p1G`7)})$9/N\~p'PJXJxLktF/s?RBjk|l$


                        Session IDSource IPSource PortDestination IPDestination Port
                        423192.168.2.1538897223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513565063 CET1300OUTData Raw: 2e d8 55 13 9a ef 4f 75 1b fa c8 0c 91 b4 fb 7b 68 87 d2 c6 17 93 eb cc b3 b0 b8 87 e9 c3 41 21 6e e9 fa 73 2d bf 19 e3 d5 b6 66 a1 9b 77 17 8e ae 4e 02 2a 14 7c cc 04 46 b2 88 90 63 a4 16 a5 51 f9 59 9d 32 1a 12 fa b4 9d dd 2f 90 11 f8 3f 4f f4
                        Data Ascii: .UOu{hA!ns-fwN*|FcQY2/?O9mP+c@;PBaAp^qy6We~@\YJyuUq&}>0sE73UoszyQQ~|r_=3h3gw> W8]lR|`Xb%Gc9


                        Session IDSource IPSource PortDestination IPDestination Port
                        424192.168.2.1523556223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513565063 CET1300OUTData Raw: 46 6e e2 a9 c2 39 f9 14 ce f6 d8 e3 87 30 93 a5 2d ea b9 1f 31 f7 53 c2 33 07 19 e6 7f 04 32 da 96 75 0a 0a 99 e1 bd 57 c2 54 b3 79 77 b6 e8 33 59 d3 17 6a ab 46 1e d2 6e 0d e8 31 2a 5e c5 47 90 c0 9c 93 56 e7 97 b3 37 0f 65 c2 5f 2d 3c af 68 e0
                        Data Ascii: Fn90-1S32uWTyw3YjFn1*^GV7e_-<h3p}<g4rH'6q:x(7}$}V{c@7VHHE:-`*VKY>@II1UER]h9qK|BbA9,LpXt@>dd70fR*;S


                        Session IDSource IPSource PortDestination IPDestination Port
                        425192.168.2.1510411223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513576984 CET1300OUTData Raw: 1d a0 9b b2 8d 36 c7 85 24 95 48 e2 37 67 47 d4 ea ae b3 bb 4f 94 7c 07 31 c0 3b a1 fe 75 aa 4e 3f 46 48 68 95 79 75 8b 82 1a 30 f4 7f 84 28 e9 db 5e 7b c3 f0 2e e2 e3 04 dc 72 97 e9 b9 d4 3a ee b5 40 23 d8 8a 27 d1 04 fe b4 d0 0a 0e 30 4f c7 2d
                        Data Ascii: 6$H7gGO|1;uN?FHhyu0(^{.r:@#'0O-ije<V<K0Zdw5ekl=FuB0tJvj.>o?7G=^`k4__`6a:8b(5~I55G4$a_k39Q\y<TP


                        Session IDSource IPSource PortDestination IPDestination Port
                        426192.168.2.1544561223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513596058 CET1300OUTData Raw: 3f 94 22 14 74 bf f7 89 e2 d5 68 e6 34 f1 15 c8 65 07 96 c8 1c 0d ae fc ae 10 c9 5c 52 d6 32 3b 7e 53 e7 43 f3 70 ad cf c8 45 f5 db a2 98 d8 76 a4 49 dd 0f 44 8a 53 ab e3 41 f9 da 96 cf 56 68 51 3b 23 8d 1b 81 15 ba e3 39 f3 aa 54 79 07 74 36 3d
                        Data Ascii: ?"th4e\R2;~SCpEvIDSAVhQ;#9Tyt6=jyeawfnWju;izplnQ_%k4^.FX/iPbF%hSr,S<p(x@a,}5XmtaiOPq9*Hl-z ~]d,=UB^U


                        Session IDSource IPSource PortDestination IPDestination Port
                        427192.168.2.1520915223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513608932 CET1300OUTData Raw: c2 69 74 af 46 2a f4 42 44 04 91 4d 95 95 74 b2 60 c0 42 be f4 6b 07 5d 34 f7 71 98 92 01 bf 8e e5 91 56 26 10 06 68 40 7e 91 b7 57 8b b9 72 21 f9 dd 39 b3 08 15 61 b3 7b 5e b6 58 07 0a bc ec 7c d4 17 91 03 5a 65 2a b2 9c ca c0 9e 5a 2a cc 53 c3
                        Data Ascii: itF*BDMt`Bk]4qV&h@~Wr!9a{^X|Ze*Z*Sd(wyMJF297N$2r)/s]|[6MwE"H;flAr7t;~Y5WCh?}NY<D(mq$[C


                        Session IDSource IPSource PortDestination IPDestination Port
                        428192.168.2.1540741223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513623953 CET1300OUTData Raw: a5 b6 d6 5c 7d 28 e4 26 4a 80 cd 5d 92 91 3b 40 ae 64 b1 a9 25 16 11 ae 7d 1c ef 9f 13 b9 c4 03 d1 39 72 21 e4 a3 f4 07 93 5b 1f e0 a2 6a 35 c6 04 7f 39 76 a4 19 70 d4 7a 03 a9 ce 77 00 a4 a3 58 8a d8 1e 1e 0d 31 4a f1 65 05 cc be 63 21 4f 48 aa
                        Data Ascii: \}(&J];@d%}9r![j59vpzwX1Jec!OHqW'h_dYi!OeEYju'lQ:%GFGGzH@'`|>Cew@HjMkN?5l]CqS%SWd;iG^6Im)&6!g(YMZCDyZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        429192.168.2.1539333223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513634920 CET1300OUTData Raw: 71 2c b8 1d 32 df 3f 07 8f eb 98 40 cb 1a 0f 03 7f 65 08 df e3 f7 37 26 39 a4 74 a1 9e 2b d6 da 26 8e 69 46 e7 e1 78 df 5d c3 29 db 7d 89 c8 b0 fc 39 da ba 99 80 b5 a2 b9 8c 13 37 47 68 64 c3 0e bc 1a a8 dc 50 a5 a6 f5 76 78 0d 4d 01 be ed 38 2a
                        Data Ascii: q,2?@e7&9t+&iFx])}97GhdPvxM8*9S~>j?]Pl~b`%)2W/dVX; oe5z1:#/LiTZyly!nt[g\low:.WtcVp\+}z V9jk&.%7mlj


                        Session IDSource IPSource PortDestination IPDestination Port
                        430192.168.2.1531512223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513643026 CET1300OUTData Raw: 8a f7 df 17 ca 4e 6c df e4 d2 36 ac f0 3e 9b c6 0e e2 10 2e 18 e3 b7 93 78 a2 0c 89 17 61 7f 96 44 e1 d6 3f 85 6a 55 13 f5 15 a6 ff cf a4 bc 92 1d ab e8 1a 87 eb 51 a2 85 4b 97 6d 24 00 7a 1a 35 f0 95 45 d3 26 b5 68 23 83 a9 bf d2 cf 18 75 1c 8d
                        Data Ascii: Nl6>.xaD?jUQKm$z5E&h#u^2gO*3@_;(z)v9dTrs$lIKxAZs99X2&FRu+eW}DM5>! 8rOG"}v


                        Session IDSource IPSource PortDestination IPDestination Port
                        431192.168.2.152825223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513667107 CET1300OUTData Raw: 1f af fd e2 1a 48 8c 39 79 a6 75 5d 9c 3b ed eb a9 f4 67 e4 a7 bc f0 bf 4e 83 46 4f e1 60 f5 cd 4a 07 ec 16 b4 94 c3 2c 91 3e e4 57 e4 ae 70 31 d7 29 d0 47 ad 73 86 77 7a db e0 01 2c 52 53 b5 c0 4b 0b 73 17 45 54 37 8c 73 68 30 9f 85 85 1f e4 98
                        Data Ascii: H9yu];gNFO`J,>Wp1)Gswz,RSKsET7sh06,":~UlcVZ/ZRprXg;yV0I vE3qQ}+T^Td@NZ(`eb6Ot.../[#wN@


                        Session IDSource IPSource PortDestination IPDestination Port
                        432192.168.2.1562191223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513679028 CET1300OUTData Raw: 3e a0 fd 65 0c d3 d9 41 d8 57 60 aa 41 b3 5a 7d 84 10 2e f5 9e fc e0 7a 8d ba 96 d2 25 db fe 7a ce 4e d1 ff a6 59 a8 82 ac d9 8d e5 cb 11 26 69 1f 85 f4 1c 4e 8a 51 dc d1 68 9a 57 a0 83 6b 0e 0f 23 0f b6 7a cc 5c e6 80 ec 04 62 e3 15 20 30 b3 5f
                        Data Ascii: >eAW`AZ}.z%zNY&iNQhWk#z\b 0_*ce]3eMs$O!%'w"nDY6m$p<Q:;Us2M2w5$('CmQD\`+TD-H!*j;-@s:J\@|n2j}n1t


                        Session IDSource IPSource PortDestination IPDestination Port
                        433192.168.2.155637223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513689995 CET1300OUTData Raw: 59 f7 a8 3f 0f 4b c3 5a ad a2 c4 18 fc 8e 55 47 70 ab 3f 3f ab 04 e4 7f 30 10 08 42 e3 54 c1 a9 80 0e 67 6b 1b 9e f9 34 24 81 72 36 45 ad b7 95 7d a2 f7 c6 fe f5 06 3e bb 28 df 9c e0 63 2a b4 52 db b5 cf 5f 6e 15 c6 d6 1c ea a3 28 5e 38 44 b6 72
                        Data Ascii: Y?KZUGp??0BTgk4$r6E}>(c*R_n(^8Dr6%<H.=/hr9Y.=0!kqxcU@vyfY|8?tdJJqn^,Il\80u%RQ~)a:i2n0_?jg#lR


                        Session IDSource IPSource PortDestination IPDestination Port
                        434192.168.2.1550701223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513700008 CET1300OUTData Raw: 4e 9d bd ac 22 96 a2 90 e0 90 ce 13 a6 9c dc 9e de 35 cb de a3 bb 5c 5a 98 69 72 3d 3c fb 31 47 c1 53 d3 c0 db 69 ed 7f 17 f1 7d d1 1f 18 5d 19 ae 0d 4a 43 ad 17 fd 57 0c a1 36 69 d5 d1 5a 98 0d 98 6e 8b b2 b6 91 34 ed 4f 73 e8 4f ff e9 a6 6f b5
                        Data Ascii: N"5\Zir=<1GSi}]JCW6iZn4OsOoY%[{W. *Bmdv,.H=d/x%$pP^FX5sqB#3uY6sAC=QfB~31 IlmldNC"4X|nr24,^-


                        Session IDSource IPSource PortDestination IPDestination Port
                        435192.168.2.1513706223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513722897 CET1300OUTData Raw: c4 ae 71 1b bd 67 04 86 73 af f1 54 e7 51 3c cb ca c1 ad 5d 4d 7c 31 f8 0f de 62 21 ad 00 f8 08 e9 33 68 3b dd f3 c8 48 6d ce 6d 7f 45 54 58 b7 3c ce d5 cd 40 9a 8c c2 da 3a 83 d3 93 a6 0c a6 40 38 cb c5 23 e4 33 63 75 57 ac a9 ed 44 57 6a df 78
                        Data Ascii: qgsTQ<]M|1b!3h;HmmETX<@:@8#3cuWDWjx,a%PHEC41KK@,|/!tX&vG&9Rv CpfLZ<b>T3=$Z[m[:"of^r~Kai


                        Session IDSource IPSource PortDestination IPDestination Port
                        436192.168.2.1515708223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513727903 CET1300OUTData Raw: f1 fd 9f 1e ab 7f 17 a3 1c 18 e1 f4 35 9a 35 3b d7 98 a4 da 0f 4e 56 c2 a1 8f 8b 3e 77 5e f8 a9 bf 09 64 57 6a 13 32 27 aa 66 a6 45 8f 83 c6 2e 19 5e 98 59 03 bf 86 ee 4f 07 63 98 37 35 a3 82 ec db 50 19 62 01 f5 c2 0c 3f 2c 42 f3 b0 bd d9 93 9f
                        Data Ascii: 55;NV>w^dWj2'fE.^YOc75Pb?,BF5x9,;/6wq~. +QlIdpcAb]nL?kq<67FrMo(KRQEv?knnr'oO\g"--n e


                        Session IDSource IPSource PortDestination IPDestination Port
                        437192.168.2.1512216223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513758898 CET1300OUTData Raw: 96 2d 8f 24 e8 47 97 92 43 90 1a b5 3d a0 25 81 12 ce 9b dc 6e 7a 1b f4 26 74 e2 95 ef 0a 6a 39 8e b8 83 3b 9a 7d 64 14 74 78 a1 92 bd 25 f5 fb 85 b5 94 dd 00 8b 2b ea e9 2c d0 73 e3 37 5a 21 d0 96 1a 59 78 65 df ef 0e ab 9a 1d 71 62 8f ed 06 c5
                        Data Ascii: -$GC=%nz&tj9;}dtx%+,s7Z!Yxeqb`NtDN*;<V<x1WF1P4gJ$ -GYHoD,.9t9G jFOl%t<W grHWvl=|o1x|lf2G HMang8


                        Session IDSource IPSource PortDestination IPDestination Port
                        438192.168.2.1554190223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513760090 CET1300OUTData Raw: 7c ac 74 eb f7 01 d2 cb cf 72 39 04 6d 24 08 49 7c 76 51 07 d8 12 d7 5c 87 bc b7 93 d0 c9 94 9b 48 ae fa 17 bd 3f 5f f3 d5 f6 22 dd e8 7e c5 e0 56 04 8f 22 6d 75 27 28 e2 ba 79 e2 7b aa 80 29 a9 b6 77 73 b7 29 e8 60 e2 21 69 4f 06 89 96 63 23 b9
                        Data Ascii: |tr9m$I|vQ\H?_"~V"mu'(y{)ws)`!iOc#~w]:Q\%]!yowjH'/NEmjps,oST7=3x@:$M(mK,eeNc AV]I-vD*:\L#ayX


                        Session IDSource IPSource PortDestination IPDestination Port
                        439192.168.2.1561456223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513761997 CET1300OUTData Raw: d8 47 70 cb d6 1b e8 86 f8 a1 b4 89 36 04 e6 c4 f5 d5 e1 8d 34 59 11 4b cf 8a 86 67 bd f5 b5 93 43 d4 78 10 81 f7 61 d1 90 cf e2 82 6c da c6 be 3b db ca 68 5c f4 c9 b6 5a 33 c3 22 d4 98 5e aa a7 9d 73 94 61 f0 e1 6d 64 47 83 56 58 ed 45 08 52 d7
                        Data Ascii: Gp64YKgCxal;h\Z3"^samdGVXERMb'.9/oC\}dnZ:n+@=3c(nvH_\M).,I/b]-Pz.]vCd"hl26|tdQ]$e&T@m#


                        Session IDSource IPSource PortDestination IPDestination Port
                        440192.168.2.1548736223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513772964 CET1300OUTData Raw: a4 f9 7f 73 e5 02 3a 53 79 f6 fd 87 5e 14 d4 6c b9 72 ea e0 6b 69 44 63 44 15 62 0b 92 86 d8 c7 6a 5b 14 74 b2 6b 5b 34 48 90 88 2f 3d 6f 67 2c d0 ae 7e fa d6 4c 97 15 fc 94 f6 7e 98 02 ff 69 59 29 f8 66 ac 28 a6 c9 10 14 3d 03 2d 3d 47 92 dd 7c
                        Data Ascii: s:Sy^lrkiDcDbj[tk[4H/=og,~L~iY)f(=-=G|R5I?&>:(+Pnpb,G.G\;BpfEYo(_Sh:J%qPl6a4BwZ`gx/s)b(!y<%Z]F}fISo.HHId_


                        Session IDSource IPSource PortDestination IPDestination Port
                        441192.168.2.1515929223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513796091 CET1300OUTData Raw: 44 0d 01 01 93 b2 4b 3d 4d c5 d7 d6 21 d7 d7 be 92 86 b5 b7 dd 65 0a d7 dc 2f 9f bf d1 89 f1 bf ab 09 6b a4 76 b4 cb 20 7c 9e 6c 66 61 2c e0 55 27 51 3a a9 72 28 2f d4 f5 d3 b2 d6 66 6e 65 82 64 a4 ad f9 9b 6f 6c 54 98 33 01 14 20 79 be bd 77 64
                        Data Ascii: DK=M!e/kv |lfa,U'Q:r(/fnedolT3 ywd)o:MGGDY|99AQ=U+yB QEIt~ew4#BZiHqcn5rwky:X]w:JC6S*x;F0PLl29ZpL


                        Session IDSource IPSource PortDestination IPDestination Port
                        442192.168.2.156516223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513812065 CET1300OUTData Raw: 56 03 f3 2e 2d 09 13 7d 7a a8 86 2d 66 e6 bc bf 74 ab e3 09 04 91 5c ec 8d 31 81 f4 ad 76 56 ac 58 d0 fa b8 f2 a2 26 b0 22 e0 d6 4d 2b 14 2a 52 26 76 3c 3c 61 72 88 b9 82 42 a5 43 91 8d 2c 41 d4 4e 7e 9e 00 3c 9f 64 43 d3 47 0d 7f 97 22 28 41 74
                        Data Ascii: V.-}z-ft\1vVX&"M+*R&v<<arBC,AN~<dCG"(AtFD?I2J[|Y*H3J9*^uf@::B7G^6.Z2 M5X5BE!a.WNd`Po@3_J6bwMu+GrP goL9


                        Session IDSource IPSource PortDestination IPDestination Port
                        443192.168.2.1563823223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513818979 CET1300OUTData Raw: 44 1e 2c 4e ff af 05 58 21 fc 1d d0 08 aa 34 6d d4 47 c4 43 04 62 cb 36 08 6c 08 09 cb e3 a4 c1 cc e6 3f a0 8d 6b 89 cd 18 36 ab 87 9d 27 f7 61 e9 a4 a1 3e b3 75 f2 b8 43 8f 37 66 d7 87 24 be 16 fa 91 8d fa 59 e5 a6 f2 97 72 7c 94 bd f2 e6 16 aa
                        Data Ascii: D,NX!4mGCb6l?k6'a>uC7f$Yr|h2_$Ji[\UQx$rK4;Hx!lVeo5UCd9`+6w`%$=.XQjoaZE9uAp<2@$3oaSaAoJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        444192.168.2.1529559223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513832092 CET1300OUTData Raw: 25 81 d0 e3 c3 0b 6e 24 cd b5 0c e3 b7 bf 67 f6 f7 d1 d9 91 1c e0 bd c5 bb 87 99 43 78 12 c8 88 ff 3c c1 d7 1b 9b 56 fd 55 7f 7d 72 b0 f8 ee ba d6 0d 16 64 0c cc d1 2d 34 99 cf b4 65 dc 29 79 2b 16 85 ad 3b 1e 97 0e e4 20 59 c6 be 06 a4 f1 ef 62
                        Data Ascii: %n$gCx<VU}rd-4e)y+; Ybt,D/*0Fe!_BqZB~,y7]^y@pxs2&B{|5267:^7R/'kRp:! 9C/yH}x43[


                        Session IDSource IPSource PortDestination IPDestination Port
                        445192.168.2.15767223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513849974 CET1300OUTData Raw: 5a 5c 1a 93 d4 23 f5 fe 0a 5a 85 64 83 dd 04 4b 35 a0 bd 0a 35 c9 01 5d 95 9d 1a 13 b0 b2 9f 7e 5e 09 c4 99 32 33 df ca c9 e9 ee 0d f6 d0 67 8e 9d b6 50 37 e6 55 25 04 0a 54 ff 7e 43 db af ce 55 78 f9 7c 49 98 5d 52 0c c9 86 d6 5c 65 43 66 11 82
                        Data Ascii: Z\#ZdK55]~^23gP7U%T~CUx|I]R\eCfo@_FR^IZ=RS6n?7i/ >Ee `;.k'wm5r-W{^,{Zb#[xmw$R/Vb TaC+<EV-<


                        Session IDSource IPSource PortDestination IPDestination Port
                        446192.168.2.1529948223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513859987 CET1300OUTData Raw: e0 45 67 89 e4 ac d7 9d 07 9c be 74 66 97 5a 9a 88 89 a1 29 d4 b0 31 09 51 4b ef 89 ad 1c 40 c7 04 20 88 e2 91 9b bb 66 d4 e1 fd 95 b2 22 9f 52 e5 a0 b4 f1 51 ca 69 4b a9 71 e0 31 95 4f c1 9a a0 67 26 ce 77 07 18 cb 84 4a 47 f9 de 0f 6a 69 34 7e
                        Data Ascii: EgtfZ)1QK@ f"RQiKq1Og&wJGji4~mwt\zYe6xL**2|Ap9LtBzjRUaK*NQ@/k|e*~.oVQThM!+/p(-5R$b%Ia&sZ@e R#


                        Session IDSource IPSource PortDestination IPDestination Port
                        447192.168.2.1526443223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513876915 CET1300OUTData Raw: f0 36 2e ed 41 a5 f3 cd d1 f6 7d 45 84 0a 24 fd 66 3a 21 61 ae 42 a8 31 34 f1 c9 9b e3 b8 64 46 43 48 fe 2e 00 c2 30 5d c3 d8 a4 89 b4 ca 64 ea eb 3b 04 36 e9 df ff ed 55 60 32 42 cd 33 cf 8e 9c 9a 03 99 c2 1e 10 8a 1d f7 f1 5b f5 f6 57 ac 99 4e
                        Data Ascii: 6.A}E$f:!aB14dFCH.0]d;6U`2B3[WN)u#tOQ@_i,Mp/A&yykgg;UWWPX%mY]s;7iK4Q6S{5%Q&nrqj+0nHj^t"


                        Session IDSource IPSource PortDestination IPDestination Port
                        448192.168.2.1552320223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513891935 CET1300OUTData Raw: 92 2b f1 43 20 88 36 2f e6 1d 52 36 51 fc 2c 21 5d ee 4b eb 9c 0c a7 70 43 92 bc d6 b1 32 34 90 ec 1f b9 24 0b 34 32 6c 44 9d 2e 5e 8a 8d be 6f ee b9 14 83 eb 57 7b 7e dd 21 95 54 18 24 dc cf c4 2f 21 e9 04 f9 41 4d b8 a2 27 b0 40 ac f5 9e 55 ef
                        Data Ascii: +C 6/R6Q,!]KpC24$42lD.^oW{~!T$/!AM'@UJ~A<>~iW0>,X@d}kqulH*1e* T'$IdU3X4lZE{;aA|#m#H}H8Ppazxp/C


                        Session IDSource IPSource PortDestination IPDestination Port
                        449192.168.2.153871223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513923883 CET1300OUTData Raw: 06 32 4c 84 e7 ff d4 a6 3e 15 54 a3 85 fd 4a bc 08 34 73 59 06 d3 59 58 d6 c0 a7 5b f2 b8 ea b0 93 09 f9 70 69 25 ae e6 1a e8 6a 83 ad fd a2 66 7b d5 af de aa 26 bd 49 bf 3d 43 9d 2f f4 7d ec d6 e0 d9 4c 91 17 f1 ec 75 61 db 68 cd 3c 04 6b 2b be
                        Data Ascii: 2L>TJ4sYYX[pi%jf{&I=C/}Luah<k+X.qqy?gu>X5{_H3$P97{Q-0^]Oe'3^NkKZAQdd`\_)[$'up1hevucwn*\*h


                        Session IDSource IPSource PortDestination IPDestination Port
                        450192.168.2.1536818223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513923883 CET1300OUTData Raw: c9 ea b7 1b 9a ff df cf 37 f4 c7 8a a1 dd 9c 3f 39 99 d9 9b f7 86 ca ab f5 b9 19 1e 42 1e b1 c7 dc 47 f6 90 0b 96 f4 6f 11 5c f1 bc c3 06 fd f3 c7 77 17 d1 20 e7 98 1a b6 21 bf 2c fc f1 6f 37 99 11 ac 5d eb 5c d0 80 d6 6f b7 55 8d 94 1f 1d 6e 6e
                        Data Ascii: 7?9BGo\w !,o7]\oUnn Y7"K=J-kk_[0;hvRi-s@|97@}8inJv?m=_c~[9@M973:5_M$fo5RQ}


                        Session IDSource IPSource PortDestination IPDestination Port
                        451192.168.2.1543402223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513931036 CET1300OUTData Raw: 7b 49 10 13 72 52 f1 29 aa d7 4b f7 b5 84 52 3b 35 49 98 aa d6 fc 59 09 d0 8c 06 a0 49 c3 de 0f 66 f2 67 67 10 0d 1e a1 ef 75 ea 35 90 3c d7 cc ae 13 7b 94 bc fa 5c c5 f5 aa 7f a3 b6 31 39 d6 bc ae 93 9a 48 2e 38 b8 b8 13 4e e6 46 3a e5 f9 88 8d
                        Data Ascii: {IrR)KR;5IYIfggu5<{\19H.8NF:n7r$':e!TXFlNF*caWfk7Qn5X &0y}{U>ytS8{Ax9W@MYJCd].cC",


                        Session IDSource IPSource PortDestination IPDestination Port
                        452192.168.2.1556968223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513937950 CET1300OUTData Raw: 29 33 7c 88 80 6c 31 f3 ff df 2e 1b 90 ef 21 5a 86 7a ad 33 1f 45 80 4b b7 ba 3c 26 8f 8c 34 73 25 b1 15 2b e5 a1 f4 62 0e 46 de a1 4e f6 59 76 39 fd 43 f0 5d 91 7f 37 8a 4f c2 64 da 2e 90 dd 64 aa d5 32 1a 20 eb f9 b2 9e 23 8f 72 97 99 d3 ef 81
                        Data Ascii: )3|l1.!Zz3EK<&4s%+bFNYv9C]7Od.d2 #rLV4|`4t(onl-x\~RP0ot=BGarP"wF`"Pb)$E+#+O<HpQmx2XER}>$-I^nPatfF


                        Session IDSource IPSource PortDestination IPDestination Port
                        453192.168.2.1554078223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513959885 CET1300OUTData Raw: 4b 19 00 d8 3e fc 1b 9b 7b 1e 38 71 7a 6f c8 51 49 ee da 89 40 09 64 cd 51 1d 1e 7c 17 1e bf 6e 2f 1d 49 30 6f 3c 8a dd 1a 46 f2 51 95 a5 2b c7 3a 78 f3 bf ef 42 16 33 01 10 17 f0 9b 04 8a 6a 58 93 9c 4e 5e a1 1c cf a4 37 c3 87 1b 55 57 bd ba 17
                        Data Ascii: K>{8qzoQI@dQ|n/I0o<FQ+:xB3jXN^7UWJR=A<'ZUVkwli[8um=#tG+PDx$_)eDp#PW:[!3LKza6D6lTE_1`R%b@l/8};J'#W$X>A)QHCM


                        Session IDSource IPSource PortDestination IPDestination Port
                        454192.168.2.15412223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513964891 CET1300OUTData Raw: 66 e3 a3 5a a7 4a 5b 94 76 f4 d5 81 18 77 18 b7 4e 0a e5 f2 c7 68 a5 bc 61 4d fd 92 91 48 29 e6 60 99 44 3c 7f 2d 30 ab 3d eb de d3 17 5c 1f 7f 0d 45 88 67 56 c7 f9 4d d7 4a 5a 69 0f 5c 20 ec ab cc a5 c9 be 61 e5 4a c7 96 52 f1 c6 6c 7c 1f 16 3b
                        Data Ascii: fZJ[vwNhaMH)`D<-0=\EgVMJZi\ aJRl|;[2]aSq]U!''*3Nl\}hr=fSP:]B$=#q3%7(]f)KdUfN$0"LU)*7b)rodSvs&yivupA


                        Session IDSource IPSource PortDestination IPDestination Port
                        455192.168.2.154697223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.513999939 CET1300OUTData Raw: b6 14 6a cc e0 91 34 c7 f3 dc e2 98 fa 91 17 6e 2a f7 44 f2 13 c3 9c 91 97 90 17 1f ce 4a 5d cd e8 09 75 18 ae d5 86 6f e1 63 b6 cc 83 4b 9a eb 51 25 10 5b 38 a0 62 02 fe 62 b4 7d 98 f8 4b 44 ed 67 ab 9e 60 77 df 89 37 57 a2 57 63 ea 36 4c 07 78
                        Data Ascii: j4n*DJ]uocKQ%[8bb}KDg`w7WWc6Lxg<zq/E/}tEE~bX"y?_G"1o{7Y^63V3NTzj([B|&~(ZV*$yQb?\)D)zJXEueGsJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        456192.168.2.158223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514013052 CET1300OUTData Raw: ab 56 de 41 98 ec d1 f4 0d ad da fb d1 a6 85 82 24 d3 5d 31 bb 4c 93 4a 21 32 0f 64 5f a3 13 cb ea 8d 08 14 44 ed 2e c4 da 51 ad d9 eb 18 f2 8f 22 b3 c5 df 53 21 32 6c 8e 8e a2 df d1 e0 88 c0 41 07 26 32 ef 80 e3 cf 63 b1 fe 04 45 57 f7 83 75 54
                        Data Ascii: VA$]1LJ!2d_D.Q"S!2lA&2cEWuT_XRZ.SQwH]ir!@,j&cup]AzqIpJM be&TC!~#7I^cE#TK[h^R7Wwts;D0m;"


                        Session IDSource IPSource PortDestination IPDestination Port
                        457192.168.2.1564183223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514013052 CET1300OUTData Raw: eb 2d 3c 25 d1 f8 5c f3 01 86 27 5b 3a 74 f4 4e 7a 5b 63 8a 97 a0 ed 9e c5 2a 9d f9 68 c4 25 14 1d f5 0d 84 13 14 17 77 36 d3 cc 67 23 5d f0 5d 9d ee be b6 d5 c3 c6 79 b8 fa 92 78 cc a9 54 a7 bd 71 df e6 d8 de 48 a9 73 b6 e0 46 aa 6d f8 44 11 ae
                        Data Ascii: -<%\'[:tNz[c*h%w6g#]]yxTqHsFmDY`nIr"7KV9[)?}:Ml;N6uAZr1#s.qV<qZv-*sTw=0EMc{q^9Ki-t:(^6


                        Session IDSource IPSource PortDestination IPDestination Port
                        458192.168.2.1561835223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514025927 CET1300OUTData Raw: ef ff 9b 53 6e 61 25 7a a0 96 e6 7b 8d e0 c5 b1 dd 15 2d 3d 07 2d 52 6c bb e5 4e 23 d7 a8 11 bd 55 c1 c7 e8 5f f3 00 15 79 af 37 41 98 e0 50 71 8e 4a 4b a7 33 cf c3 b5 95 f2 73 49 03 8f d1 bf 4d bd 33 42 6f 58 22 e9 84 f8 13 3f f2 c1 89 0c fb cc
                        Data Ascii: Sna%z{-=-RlN#U_y7APqJK3sIM3BoX"?(4&>cg&q^](y6[;oPDSeve|NJa\c?3@R1H,apku?%ln";M #!UH `yR*3%7rNp+%`oDW$


                        Session IDSource IPSource PortDestination IPDestination Port
                        459192.168.2.1558528223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514038086 CET1300OUTData Raw: 1b 6e ec 37 82 d5 da 3c de f3 b7 84 90 10 07 a7 dd 2e cf f3 e3 83 53 19 14 aa 41 22 5c bd 5d bd ec d5 6e 37 79 04 a7 b2 33 09 99 9d 81 f0 7e cd 77 9d fe 8c 5d c4 f0 06 21 85 75 53 36 8d b5 69 52 b0 d8 11 18 4c 8a 91 85 8f 29 6e 4b 63 30 ab 5f 0c
                        Data Ascii: n7<.SA"\]n7y3~w]!uS6iRL)nKc0_<e W9>uvY'F(VOj9aa5z755qH(eSRvsI\":/1` =D@Y7qclGz&2X%"||


                        Session IDSource IPSource PortDestination IPDestination Port
                        460192.168.2.1514499223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514051914 CET1300OUTData Raw: db 77 4f bf 69 5d 8e 20 4c f8 b7 26 2e 06 f6 fe 84 47 c3 3a a0 30 f4 68 6a d0 18 f1 11 7f 91 bf 00 f0 4e 9f 79 a2 f6 56 4d b3 5a 61 80 21 07 55 d0 15 21 bd 67 8d 27 5e 35 9d 53 ea de aa 34 86 5d a0 0e 33 ee 5f 20 51 ca da ec 27 b3 e6 ad 04 33 a2
                        Data Ascii: wOi] L&.G:0hjNyVMZa!U!g'^5S4]3_ Q'3BZkP;yjDpSHAFG3;i):59A0:jjN`1:P"K".jiDy<.Ymvg}Lg"pea;h_~W]d=#~


                        Session IDSource IPSource PortDestination IPDestination Port
                        461192.168.2.1539032223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514075041 CET1300OUTData Raw: 60 50 03 0c c0 32 e0 34 4a 09 06 41 fd 8e e1 38 d1 59 77 2e ed 18 34 1b 98 0e 09 6a 42 f3 ab 5e 97 90 86 ca 5a 0a ce 71 35 b7 91 53 e6 6f a1 52 0d 4f 5d ac 06 1c c0 ad 94 3e 36 73 4b b1 b1 2a 37 b6 d2 6c 87 b7 5f c1 a6 f3 5f 03 6f 21 c3 a4 ce 58
                        Data Ascii: `P24JA8Yw.4jB^Zq5SoRO]>6sK*7l__o!XY]m?a82 F?-i+j9f6W+&:m6.G(gys6+}?-.c6{\Jpw*v3W^0>HWbJ ]BQ)$


                        Session IDSource IPSource PortDestination IPDestination Port
                        462192.168.2.1514029223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514087915 CET1300OUTData Raw: 88 6d 71 34 4d 1b 4e 06 15 41 8b 12 55 e8 bb 67 07 d4 19 d8 3a 28 fb ae 19 57 30 e6 ca f2 71 5e ef ac de 48 36 e7 13 3f 52 f7 ff 5b 45 b9 c9 8a 27 c5 cd 37 bf be 47 97 62 8e a6 33 c2 1a 62 f4 94 1d df ad d6 fc c7 07 d2 b7 15 00 18 09 45 e4 b9 9b
                        Data Ascii: mq4MNAUg:(W0q^H6?R[E'7Gb3bE#:}<$vEeL*/;b0Ll;5.a]XI\q~{HFKQc9X=/5FY%f(^DuAK|%H"lI{7)=Lu>#%jC


                        Session IDSource IPSource PortDestination IPDestination Port
                        463192.168.2.1512048223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514110088 CET1300OUTData Raw: cf 08 4b c7 61 3a fe 30 4b 7e e9 ad 70 d8 c9 8f 36 b4 5b 10 6e a9 b7 d1 35 8e 4a 37 f4 da 81 f6 16 3a b6 3b d7 18 26 57 20 0f 7e 34 21 25 d0 cc 27 d0 3c 46 97 98 bb 21 8f 94 78 e5 2c 5c cc a8 fa 1c d1 08 57 42 53 f5 9e 6c ae d4 1b 67 49 1e e4 9e
                        Data Ascii: Ka:0K~p6[n5J7:;&W ~4!%'<F!x,\WBSlgI6~VaGJjAKhp.{.\db>_6Vl*9xQrT6e~Hyd_z3~y-r^-BBlW-U{%$/H`>\_.3


                        Session IDSource IPSource PortDestination IPDestination Port
                        464192.168.2.1528752223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514110088 CET1300OUTData Raw: e8 a8 fe 91 77 ce eb 20 74 be eb 4e e7 1e 04 31 c7 49 d9 55 7d ad 3f 2b 70 ae 34 38 b7 7c d6 29 3b 9f de b6 d8 98 5c 60 8d fd 86 fd 4e 15 2f 67 d7 79 4a 25 fe bf 54 a1 cc 54 f4 6b 99 b9 6e 74 02 f2 9c 02 e0 16 33 06 de 70 a8 cf c3 ba 0b ce e2 4d
                        Data Ascii: w tN1IU}?+p48|);\`N/gyJ%TTknt3pM+hbZ9>|\X"fN\kH`Hz*,~]4z)JCHBR'j+wW4`y{{0MN;vwDpxN)z)|wUrjr:,Y#~F35


                        Session IDSource IPSource PortDestination IPDestination Port
                        465192.168.2.1532781223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514128923 CET1300OUTData Raw: 75 af 96 5a aa 57 11 23 da 2c 5b f9 07 20 b5 0f 83 cb b7 e0 38 7c b2 49 28 b4 af 69 02 14 bc cf a5 35 09 91 00 c8 80 4b ac 3b 9a 5f 59 28 a9 70 f4 9f d5 a8 26 82 58 e5 7a 82 91 6b b1 84 43 52 32 9b 6d 56 6b 6a 05 77 a3 b4 60 90 12 cc 48 de e2 68
                        Data Ascii: uZW#,[ 8|I(i5K;_Y(p&XzkCR2mVkjw`Hh#5n-,zb=t3g5tI:&3pf?J;3Vr{TgGkQTAo$,`wvcRZAVGY<3w]57 SvtQ1mBxp{<05


                        Session IDSource IPSource PortDestination IPDestination Port
                        466192.168.2.1545437223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514132023 CET1300OUTData Raw: bf 47 27 e4 7f cb e0 46 bb 3e a7 3b 9c e5 ab c7 69 58 6f 19 08 d3 94 59 67 6c c4 5b 86 e5 db c3 84 41 14 a0 1d ca e7 5f d2 32 38 27 66 14 d3 3b f9 6a c9 39 ff f8 1f 58 8c ff 57 be 04 bc 84 1d ef 83 68 6f fd 56 17 c8 ec 7b bd c9 43 9a e1 f1 6b 08
                        Data Ascii: G'F>;iXoYgl[A_28'f;j9XWhoV{Ckoa/wa-E+d3UjHGQzAG7Esj$AK9<U2@g'(FNvT*8eIF >VV6 <XXl|0


                        Session IDSource IPSource PortDestination IPDestination Port
                        467192.168.2.1543835223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514144897 CET1300OUTData Raw: 27 2e 4e 56 26 44 ce d5 fc 6d 54 35 f7 26 15 9b a4 1c 0d bc 77 90 45 1b 6e 25 e8 8d ba 88 f8 bf dd 4b c4 6b fa a8 35 5c 47 35 3a 90 a2 c2 fc eb a3 e6 2f a2 64 f8 ac 53 5b 6f 7d 12 64 56 99 1f ca b1 5e c2 3d 1e 05 f6 11 b0 fb 0f fc ed 04 da 97 c7
                        Data Ascii: '.NV&DmT5&wEn%Kk5\G5:/dS[o}dV^=3`mD w:A)<`i?R@-mFAH4Tuu7k <n|{pt24txTR:Ueqw{sP.g<1mSLo ]m-r


                        Session IDSource IPSource PortDestination IPDestination Port
                        468192.168.2.1559929223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514157057 CET1300OUTData Raw: c9 94 b7 c1 5c 04 6d da ba d4 3e 61 06 7f e5 38 0f b5 89 45 06 16 74 f7 56 97 78 60 10 c9 76 73 bc 2b 5f 7b f7 c6 cc 2c 1f 26 aa 88 53 40 51 4d 8e 80 d1 cf fd 1c 60 85 90 48 23 5c 9f c8 b7 9b 97 fe 21 d8 9a 96 23 5d 66 32 02 1b a9 f2 d4 3e a2 66
                        Data Ascii: \m>a8EtVx`vs+_{,&S@QM`H#\!#]f2>fD ,`C;Qa-J>!'^T,lEIChZ4U]4H,j>g~c,%at$"~5L~G.;W.LtXsl;It~BVB]Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        469192.168.2.1533332223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514192104 CET1300OUTData Raw: 06 44 64 c8 ac 3e 5b b0 8a ad 8f bc 9e 22 82 1b 9c 11 2c f1 4b ff eb 98 21 f2 c9 59 54 bd 55 53 53 e6 64 c2 f3 48 b2 05 9e ea fc 13 a8 4a bd ed 32 7f 0e 08 10 5b 6c 9f 79 fa 30 6b bd 15 df 6c fb 00 53 17 da 6d 1a ea d2 a1 15 06 50 2e f3 92 2d b0
                        Data Ascii: Dd>[",K!YTUSSdHJ2[ly0klSmP.-(ze$Tj_4G235n%X7kCf'P5{k`TO@hXN6/M2l3axr<?O|X`3MmWt<


                        Session IDSource IPSource PortDestination IPDestination Port
                        470192.168.2.1517307223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514203072 CET1300OUTData Raw: 91 06 0e 5d f0 85 22 7a 9d d2 4d b0 d9 80 99 ee 15 29 8e c3 91 39 ed ad 8b cf ea 73 67 16 57 51 d9 5b 23 e3 9d d7 c6 27 79 d2 75 02 7e 18 78 eb 5b 6b 7c 12 b6 2c 17 03 b7 d0 5d af ca 96 cd 84 bb 13 1a 75 32 f3 d2 cf 17 5a 4b 8e d2 f6 d8 66 79 b6
                        Data Ascii: ]"zM)9sgWQ[#'yu~x[k|,]u2ZKfyWOiU6:=:/Wl&dIIF,[SKPXg1&oSuf{9v"5p{n2Bf$*|JGmV/<|<}ZB-rB2Sy|,U-k


                        Session IDSource IPSource PortDestination IPDestination Port
                        471192.168.2.1528767223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514214039 CET1300OUTData Raw: 42 da 06 40 ed a4 0e e1 12 1d c6 cb da 0c 0b 91 73 00 a9 e7 a7 f9 14 73 5a 54 c1 88 44 f4 65 41 83 ce 60 ee 29 cb 6d 3a ba 2b 8c b8 3b 2f 25 d6 aa f7 d9 3e db 47 b9 6a cd 60 b1 b3 77 dd 12 4c f8 17 87 bd 0c 18 a0 1d 7d a4 2f 25 ca 3c 0c ff 04 cc
                        Data Ascii: B@ssZTDeA`)m:+;/%>Gj`wL}/%<z&g?n?UTnrc`6"o6k1]:X6/ZsLyH A0_'Z1"udv9ApW]Azq;!8p\Nv$U


                        Session IDSource IPSource PortDestination IPDestination Port
                        472192.168.2.1553202223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514224052 CET1300OUTData Raw: 94 65 70 3c 7f 82 38 3e 8d da 96 f2 dd 99 78 c4 03 18 9b 7b 75 46 4a 81 63 a6 4c c5 66 79 fa c5 da 3a 02 66 81 a1 a8 b5 e9 76 77 15 68 0c 50 03 32 32 f3 74 84 31 a7 84 c7 df c9 2a ba a5 79 a9 05 70 f6 44 0e 42 60 f9 02 8d 33 9d 6b bf 03 f9 16 8e
                        Data Ascii: ep<8>x{uFJcLfy:fvwhP22t1*ypDB`3kSOPz~jy,.,d2ichg{rd<G!4a30_DTklOiRS6M{,D[&W@[?6wgp=f?&|


                        Session IDSource IPSource PortDestination IPDestination Port
                        473192.168.2.1523881223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514230013 CET1300OUTData Raw: 72 30 cb 36 57 15 dc a3 ff ad ec 2d f5 94 ff 48 38 75 d8 27 39 aa ed 64 0e 70 26 2c 43 11 ca 98 d7 c6 5f 7c 07 17 ea 75 b4 bf 53 6a b4 fb db a2 46 f8 30 20 68 81 47 05 6b 30 1e f2 c7 73 65 8f a5 58 30 28 0a d0 45 11 21 27 db 12 f6 95 84 b6 f3 06
                        Data Ascii: r06W-H8u'9dp&,C_|uSjF0 hGk0seX0(E!'@!#Zza~;7c8T;uT8}\\p3= .VK^"[t@h>$RIR0fV$ <iE7#ygZPC{u


                        Session IDSource IPSource PortDestination IPDestination Port
                        474192.168.2.159927223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514240026 CET1300OUTData Raw: 99 d6 8d 8e 99 e4 be 69 da 7c f5 cf ea 97 0d 34 ec b6 d4 d4 c3 1a d0 4a ef ac a7 2e 16 dc 4d 76 e5 67 5f 07 cf 63 93 cd 46 6e 40 de f4 b4 f5 c6 80 83 69 3a 19 12 b2 6c 97 73 5d b1 5c 23 64 da 13 ce 67 ac 5c 23 b9 50 17 23 22 0a cc 9f a7 f1 bd c0
                        Data Ascii: i|4J.Mvg_cFn@i:ls]\#dg\#P#""cF9,YxOf|>OFC%!N}Qx]+T3u;NP/\!_>t#I)Z\NSq}]4j#Vq`N,"Cl


                        Session IDSource IPSource PortDestination IPDestination Port
                        475192.168.2.1559122223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514256001 CET1300OUTData Raw: fc 0d 90 04 4a 60 21 1a c4 41 5a 98 f5 83 4b da ad 8a 30 5e 11 92 02 4f 54 ae 1c 05 29 d1 ce 83 1f 46 71 59 3a c5 b8 02 37 a5 36 e2 c1 67 84 17 90 9a 16 c4 3d 06 43 00 1f 04 0b 57 50 db 85 63 aa 0f 37 13 1f 91 5d 0b 97 47 79 04 13 43 6b 49 cb 5f
                        Data Ascii: J`!AZK0^OT)FqY:76g=CWPc7]GyCkI_3E3S[h:IY|oIHhT+P"g3mI^i@_d4h,,h_Ji! BwxK18U?He5)1v>ceA {wi>b6V


                        Session IDSource IPSource PortDestination IPDestination Port
                        476192.168.2.1540776223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514265060 CET1300OUTData Raw: 13 32 55 93 56 05 24 77 60 55 a1 97 2b 80 02 78 92 e0 fd 42 2e 53 a4 15 af 0e 33 88 5a c4 5c e4 33 51 08 49 1f 46 02 7e 06 79 54 6e 82 1e 28 6c fd 5b a2 67 a8 db fc 0b 98 0f ad c6 c1 c5 5d ea c4 16 55 9f 1d bf 99 72 19 af e6 dc 89 0a 91 d8 69 c4
                        Data Ascii: 2UV$w`U+xB.S3Z\3QIF~yTn(l[g]UriEPPy{(,d~Z[KbV<-ySk]ry;$B$\;; D6YksDN5/V=wu\5W:iSDw[+Yg7V7p%PL`71


                        Session IDSource IPSource PortDestination IPDestination Port
                        477192.168.2.15510223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514287949 CET1300OUTData Raw: 31 8a d7 96 1c 31 de c0 a2 99 7a d4 73 75 d0 e7 ba ed 7c cd d8 73 1b fc 70 52 ac fc 7b db b3 98 ea e4 88 b2 d0 c4 2a 95 d7 3b 8b 0b de 51 e5 0d 3c 4b bf f8 bf 1c 70 3b 85 cd 77 69 d4 0a 3b 4e 84 4e df 4c 44 36 f1 f7 da d6 3d 20 a3 15 c6 b6 91 c6
                        Data Ascii: 11zsu|spR{*;Q<Kp;wi;NNLD6= ~baN6tM-OY8y{\Pr -\odMASeC],/$Xn"nW dIjyJT|Hu7~$VaMei?vy`xB


                        Session IDSource IPSource PortDestination IPDestination Port
                        478192.168.2.159057223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514296055 CET1300OUTData Raw: d9 fa 09 08 82 7a 8d 74 4e 28 6d 4a 41 4f e1 fd 16 bd 79 ba b1 99 3f a5 00 fa 33 86 c0 36 5f 71 f0 a4 b9 06 87 47 12 5f 9f 55 e8 46 b4 82 89 ce b1 21 dc 05 f2 70 3f c8 c7 80 7f cc de 27 61 4e 0a 56 54 aa 52 1b df 99 16 c9 96 a9 2d 54 8e ee f0 ab
                        Data Ascii: ztN(mJAOy?36_qG_UF!p?'aNVTR-Tb9jct65^A<rEF*f@$uAu$mm?$v]/en%{]MR b:9kzz>aZUtG.M


                        Session IDSource IPSource PortDestination IPDestination Port
                        479192.168.2.1565220223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514313936 CET1300OUTData Raw: 40 d9 24 37 6e 5b 26 85 08 42 e7 a6 99 a8 63 d1 2c 85 9c c0 7a 4b d6 77 8a b0 bd eb 04 ea 56 27 27 be c7 03 be a8 8f c6 05 69 b0 c0 dd bd 26 50 78 07 2e 6e 5b 98 5f d5 b4 3b e4 96 e0 b4 49 f3 36 78 42 ed 85 b8 f6 c4 34 02 78 73 0f 56 28 cd 54 04
                        Data Ascii: @$7n[&Bc,zKwV''i&Px.n[_;I6xB4xsV(TU3+Bc~7 ,3f}9SHi#s<]n@J[H)P%HZX-<~I*jAQ[z"]eMY~q8/BuW/"


                        Session IDSource IPSource PortDestination IPDestination Port
                        480192.168.2.1533300223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514333963 CET1300OUTData Raw: 49 a2 91 a8 dd e3 5b 32 b3 f0 71 59 b8 c0 5b 10 10 ab fd 35 79 e3 55 d8 a8 64 77 0e de 3b e7 c0 f9 ad 9a 18 b8 cb a3 6f c0 b0 44 da 9d 59 84 23 71 cd bc ee 15 25 33 9f 83 44 0e 60 ae b1 47 61 b2 2f 98 69 19 b4 85 6f 36 cf bd 7d ee cb 2b 21 c6 95
                        Data Ascii: I[2qY[5yUdw;oDY#q%3D`Ga/io6}+!fVX]'q(_f@~ooJ|3Nt RHy!']XF5{/,U|Sj 8@rw~v`g(cu"D."%;.tK>+<,M


                        Session IDSource IPSource PortDestination IPDestination Port
                        481192.168.2.1551993223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514354944 CET1300OUTData Raw: a5 a6 ab 58 3a 8a c6 53 d3 17 01 07 ad 5a 30 84 00 5a ab 81 55 87 5b e6 c2 ab eb e9 60 61 08 ef db 5d a8 34 34 15 f3 0e 93 1a f2 ba cc 6f 5d 16 59 ae 6d 60 d5 4d a1 f6 10 f7 ad dc 46 c0 73 21 57 bd 61 2c eb 92 52 d0 86 ea f4 63 4e 67 3a dc 9b f2
                        Data Ascii: X:SZ0ZU[`a]44o]Ym`MFs!Wa,RcNg:vu}zr3>Z#gIdS%]L#fndN0si^V_x6H,mjb5orp9(3 3GwC$hLO]4ft(dXO>


                        Session IDSource IPSource PortDestination IPDestination Port
                        482192.168.2.1524814223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514359951 CET1300OUTData Raw: 25 6c e8 94 36 5c e3 53 f8 83 0d 14 2b 75 6b 11 67 ba 35 c6 7b 4c 7e 8f 2f 0c 14 f7 cb fd 9c bd 9d 8e 11 d6 b0 1d 71 ab 85 09 53 fc 61 c1 7b a6 55 d6 44 fc f0 c8 fb df ab ed 80 bb 73 43 88 c3 29 d3 a4 19 a5 24 19 18 b8 7f 48 a4 99 23 5a 25 80 81
                        Data Ascii: %l6\S+ukg5{L~/qSa{UDsC)$H#Z%Xb,UC`aqlDOc,_D]B"$]fe& $T>TKF{[(;mM]|oE[k'8`gmqGbAF^J3R9


                        Session IDSource IPSource PortDestination IPDestination Port
                        483192.168.2.1559851223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514374971 CET1300OUTData Raw: 42 50 4d 27 c1 db a7 c1 f7 4e a4 a7 81 88 ec b7 7e 11 6e fa 21 a4 e8 05 9d 81 be 80 8b b9 c5 53 6c b7 aa d9 d4 c9 23 99 04 01 e5 ed d2 f4 92 93 1b 20 0f 1f 47 27 e5 98 7e f8 cd 5d 71 a3 fd 59 ad 5f 94 3f 07 98 fa 8e ae 8f c6 bc 6c 55 94 08 e4 0a
                        Data Ascii: BPM'N~n!Sl# G'~]qY_?lU`^3Gx?j^Z\`"g6#XV:|XWU)wmW^q:oSEX%&$ize)rCOL:4}B^L`x+0


                        Session IDSource IPSource PortDestination IPDestination Port
                        484192.168.2.1544129223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514383078 CET1300OUTData Raw: 6a 8d 3f 32 80 fa 79 04 83 de c6 e0 07 73 9e 17 43 f8 04 d9 19 b4 62 12 10 42 86 c4 cc 17 64 20 63 35 5c de cd 90 99 d9 2c df f9 2f 68 77 23 2f c2 a8 eb 10 ea 4d e1 05 c5 f2 00 e4 1a 41 ac d0 75 4e 4c 9d 2b ce cd 92 6d 90 b8 71 d1 ab ae c3 37 6a
                        Data Ascii: j?2ysCbBd c5\,/hw#/MAuNL+mq7jn<G.uAH2>O/PT/]w&,Ci\"A.f]\txI2cM&>xA>!BpH=T(*-cD[,CehakMZ0L!y0


                        Session IDSource IPSource PortDestination IPDestination Port
                        485192.168.2.1545930223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514389992 CET1300OUTData Raw: b3 c0 09 20 f3 3e 83 a2 e8 00 71 7c b1 14 74 3d f4 47 16 53 c3 9f d9 e8 70 b4 5b 1c d6 fa 17 81 e7 24 df 60 b8 88 dc 44 67 4c e5 85 47 d7 1a bb df 24 7b 22 60 f1 42 82 3b 13 6b 2d 3e 59 a6 40 29 d0 00 bb d8 ff 5c 2e e3 c3 db 5b 0f 0e c6 29 86 12
                        Data Ascii: >q|t=GSp[$`DgLG${"`B;k->Y@)\.[)]tRUTg=38zNs6|I}/;cH3uWy*|u(<A8Bh>*s!hp5|)2\,DUCu3X,`FD{XWf)


                        Session IDSource IPSource PortDestination IPDestination Port
                        486192.168.2.1528851223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514409065 CET1300OUTData Raw: 7f 23 e6 b8 20 c4 97 0a 7e 1f d6 e1 2c 11 1b f1 ab 29 6f 78 42 54 6d cc 5e 8f 11 9d a1 7f aa b4 ee 3a 89 b5 59 a7 e0 13 04 b1 9a 02 81 91 2a e5 80 99 88 19 87 2f 44 0f fa ad 81 d8 f2 89 96 69 d9 59 8f 34 d8 70 99 1a 0c e0 a2 cf 13 39 a6 12 0f eb
                        Data Ascii: # ~,)oxBTm^:Y*/DiY4p9\Og|UPvesXl!5QloVV`qJobIJ1=[Y]Zw)X9{oC6I&cU{]A@Cbco\S*vAm0h=$[|&=hv}


                        Session IDSource IPSource PortDestination IPDestination Port
                        487192.168.2.1540774223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514419079 CET1300OUTData Raw: 58 51 81 b5 c9 d2 46 59 16 d8 63 64 1d 3a 3c 66 13 ac 88 d9 71 fd 37 b6 c9 20 ee cc 9b 07 85 4b cc d2 f1 d7 36 61 24 de 53 fa 71 63 79 90 ab 00 12 45 95 59 c7 b2 45 a4 7e 67 0a 48 5e 1e 7e 14 16 74 30 e7 bd 31 6a 6e 99 9a 40 75 81 f6 28 91 76 b0
                        Data Ascii: XQFYcd:<fq7 K6a$SqcyEYE~gH^~t01jn@u(v"O!:mh}/>#"d#~HHKSo{B?^>"o|Uk][[t|<mF{=,\JP1,Jrlv+r1Bqr{U"Oo


                        Session IDSource IPSource PortDestination IPDestination Port
                        488192.168.2.1532242223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514426947 CET1300OUTData Raw: 05 95 0d 13 03 0a 0e 97 aa c0 5f 28 f9 fc 30 75 e7 ea ea 0a ab a7 53 ed 3b 70 df 3b 8d 94 fa c9 87 e2 1a 94 50 61 04 e4 43 8b 9a 24 a1 2d d9 39 c7 fe 94 7a 24 1e 5d bd 5f 5a 6d 4d 76 c2 29 bd d2 71 96 60 da ef 6f 35 8a f4 f7 12 d0 be 3e e1 c4 5b
                        Data Ascii: _(0uS;p;PaC$-9z$]_ZmMv)q`o5>[2sxDPg/?Y]R1ZLK"_4%lKH@95Xxt*}TK3([I!#YdqK.P pWk~2K\"5\c9RS}M


                        Session IDSource IPSource PortDestination IPDestination Port
                        489192.168.2.1516360223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514446020 CET1300OUTData Raw: 7a 21 db 41 6e 8b ef c7 f4 98 7c c1 16 9c b0 49 ab b4 f8 d1 01 e1 f7 6a 93 6f 69 4f 44 1a f4 82 5d bb bd 96 62 bf 97 43 74 55 86 47 fa 41 82 65 44 79 9e 1e 5a b9 0c e0 da 7d 54 95 1b 73 ae e2 53 62 17 0f 82 cc 54 8a bf ca d8 bc 94 40 7f 2d 92 ba
                        Data Ascii: z!An|IjoiOD]bCtUGAeDyZ}TsSbT@-E%Rn]lS&3`0nD!9RmG/PETUeN2O]"R?\_tvyZ8j-hN}rP=JCM KOznk.d+j


                        Session IDSource IPSource PortDestination IPDestination Port
                        490192.168.2.1519286223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514466047 CET1300OUTData Raw: d0 c6 4a 64 1c fb ab ba 36 52 d5 c4 ba 95 d4 33 56 a9 9a 01 62 c1 0c e4 37 7b 26 8a 8c 56 c8 1d 7a 9c cc c9 f0 53 49 4b 6d 66 0f f2 96 32 2c ad 05 44 ae 00 33 41 79 01 7f 73 cc 88 72 58 b8 44 8c b2 44 36 ae 1d ff fd e5 de 43 16 97 6f be 90 de 7f
                        Data Ascii: Jd6R3Vb7{&VzSIKmf2,D3AysrXDD6Co}rjB6FwW.Sr\oYxM8B_kpr]xh:4p[>f?2XnFTuEa]MDtt9fT{e5AgB{}IP(3D7F+9
                        Mar 18, 2024 13:54:28.544229984 CET1300OUTData Raw: 00 24 fc c9 7a 76 47 37 12 25 8b 42 5f 38 89 d9 4a db 7d f1 b9 97 85 fd ae 9e 3d e6 f6 09 e6 76 eb 2b 5e 69 26 41 b7 b8 70 70 75 b2 71 76 9a f4 7a 1a 03 6c ad d8 bf 6e fa d3 50 77 9f 0a 5e 50 24 1a fa 24 a6 d4 10 b4 dd 0e 2e 45 15 fe 84 e5 bb f3
                        Data Ascii: $zvG7%B_8J}=v+^i&AppuqvzlnPw^P$$.E[#:$.BvyllIQme2Ib6X*0E zx0y=W*1i.DT\6w7o^Lm]{L-hvl-'b6


                        Session IDSource IPSource PortDestination IPDestination Port
                        491192.168.2.1525601223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514467001 CET1300OUTData Raw: d3 6e 59 c4 1d 59 68 fb 23 27 e8 1b e7 a5 1a 6d 61 71 3a 62 8a 6c 23 db f2 99 a8 81 bd 21 25 39 81 ee 25 88 33 84 a2 48 dc e3 00 8d 08 13 38 9d c8 b7 ce 3a be 2f 11 66 a3 3e 85 ec 68 d0 78 b1 78 41 47 fe d1 ed c4 11 6c b9 71 d4 1a c8 fd a3 9c 11
                        Data Ascii: nYYh#'maq:bl#!%9%3H8:/f>hxxAGlqugQNME!]"(nF{vxdS_T*~kXEStSM[/ExfW/k6&>`(s9f1Ri{RA!CD


                        Session IDSource IPSource PortDestination IPDestination Port
                        492192.168.2.1561617223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514492035 CET1300OUTData Raw: 09 1b 83 f2 98 40 47 42 64 3b e9 a3 54 14 5d 9c 85 0f ec 76 40 c2 d7 0e e5 ea 0f e4 84 bd 84 90 36 18 02 86 74 0f 77 36 9d 93 b4 ad 32 73 69 18 a1 1b 3c 8e bd a9 be 00 4c fa 9f 09 ae e8 3c 5a 5b 11 b3 34 31 a5 b5 c1 d1 6a 0e 37 06 8d ca 8a cd 6c
                        Data Ascii: @GBd;T]v@6tw62si<L<Z[41j7l_&J|jtS+w<x9Q9+PW,Hn%0'c.{MYxp{,y&%}_o$1]I;^wu$5|4_3|NJKU#KlV^WJ$n>


                        Session IDSource IPSource PortDestination IPDestination Port
                        493192.168.2.158348223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514493942 CET1300OUTData Raw: 2f 1d 22 27 77 b8 77 4f 8e 60 29 54 c9 b4 21 4a c7 13 dd 7d 0b a8 9b 8f 66 84 a9 90 46 ed 69 d7 47 9f bf 42 eb bc 36 10 3f 80 60 cc 28 47 fb 54 57 af 00 ea 18 87 74 4f b1 97 dd 87 65 42 91 09 17 2e 04 e6 88 39 a3 0d 92 47 a8 66 48 a3 a9 e5 7c 5d
                        Data Ascii: /"'wwO`)T!J}fFiGB6?`(GTWtOeB.9GfH|]"Oa6GX.J*v.o1wj]!eAJRVx!7l4FmktKNr_}-7f&F\"uhZF(Y"lMm:


                        Session IDSource IPSource PortDestination IPDestination Port
                        494192.168.2.1540926223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514497995 CET1300OUTData Raw: a9 ac 55 c9 3a 58 b2 e5 34 b8 28 d0 1a f6 12 15 f5 20 46 71 6f d5 42 06 8b 24 3e 93 d0 b2 1e 11 8e 79 1f 51 6f 37 e6 41 a4 59 9e 23 35 e7 f2 c7 4c 25 8b 6d dd 3a a6 1d b4 13 24 cc 4a 8e bf 9c d4 79 2a a8 de ce 76 84 57 d4 23 68 c7 ca 8e 08 db f6
                        Data Ascii: U:X4( FqoB$>yQo7AY#5L%m:$Jy*vW#hIF#TR0gj)?|h%XFJiH;`9BIeGO2kAWPA`\N :v;:N*x`;|9E]LKbR0`:


                        Session IDSource IPSource PortDestination IPDestination Port
                        495192.168.2.1552503223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514518023 CET1300OUTData Raw: 2e bd a0 23 e8 64 46 67 f9 ae fd cf 9f 98 dc f5 c7 02 b3 d3 7d 5d 86 87 12 a1 2e a5 48 cd 27 b4 31 44 c9 ff 00 83 11 4a 61 9d e7 9a f8 4e 20 10 01 68 7d a5 2d f6 b2 63 af 63 18 c5 7a a2 5d d7 f0 e5 2e 99 66 6b d9 6d 69 78 da 6b 1a 49 ae 51 ba 27
                        Data Ascii: .#dFg}].H'1DJaN h}-ccz].fkmixkIQ'Aoe34E(CxgicX>A)p]mHU`C:Cpizzj^Q0UA(md<dgt70$\2='N&N4M


                        Session IDSource IPSource PortDestination IPDestination Port
                        496192.168.2.157296223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514528990 CET1300OUTData Raw: 62 52 c9 9d a7 8f 45 bf 77 1f 50 b4 5b 66 0f 93 1a 6c 82 44 9a eb 29 d7 af fd b6 e3 3c 62 63 0b f6 3d d6 5c cd 78 3b c4 60 be 34 90 d8 5c 56 80 a9 f8 82 6d c4 18 60 72 56 6f 92 47 e0 4b 10 75 5b b2 2d 0f 42 2d f9 7d 74 15 c5 a9 e7 04 7d 5e 19 da
                        Data Ascii: bREwP[flD)<bc=\x;`4\Vm`rVoGKu[-B-}t}^<s#h.@e6Fz:Mc5y7L&+b:B5ZS_2y|]o%y@z%vZK]\@XAkjmVptn)vexU


                        Session IDSource IPSource PortDestination IPDestination Port
                        497192.168.2.159984223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514558077 CET1300OUTData Raw: 9c 4b 57 dd 29 d4 fe c8 78 7a 8b 63 64 ea 62 ad ff 5f 0e ca 0b 85 6f f4 44 79 0f cc 6b 9b 84 76 e3 c3 cd ce ec 40 02 46 31 d4 70 f1 b7 56 7d a3 e0 4b 0f 03 4d 6e 5e 57 cb e9 f8 20 8d cb 79 69 09 dd 50 10 48 f5 d8 b4 a9 e4 89 53 f6 68 0b f4 eb 5b
                        Data Ascii: KW)xzcdb_oDykv@F1pV}KMn^W yiPHSh[%bR$swICQVGv~lFIJ;pTZO$=9d~$OHxw_H|[id i^K|-MB]!bN<tx2yhH)/m%n9p


                        Session IDSource IPSource PortDestination IPDestination Port
                        498192.168.2.1548248223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514558077 CET1300OUTData Raw: 26 d9 af c9 37 7a 69 2d ce 47 f3 a7 97 bb 5d 36 93 32 8c 81 57 58 52 e7 44 be a2 da 84 27 f8 01 82 95 00 e1 15 f9 e5 94 53 25 7a 5b bf ed 7e 9b d7 d7 37 7e 55 a4 a1 c5 0f 51 7b 4f 4a 5e 04 23 92 bc 4d e3 a2 2f 06 2b e4 f0 60 be 6c 1f 97 bf 20 8d
                        Data Ascii: &7zi-G]62WXRD'S%z[~7~UQ{OJ^#M/+`l 1+ ; hyK>7>k~^p0%I*_k07mpJ,6{(:qll/R&`w,`/[/\`#W315+-Ssf3{Es


                        Session IDSource IPSource PortDestination IPDestination Port
                        499192.168.2.1536898223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514589071 CET1300OUTData Raw: 12 34 20 2e e4 5d 0b cb c2 81 9f 25 55 c6 9c cb 90 fb 33 e4 8f 7e 46 75 74 70 0e ac ce a5 8d 81 14 21 19 fa de 8a ed bc e7 c0 bf 63 8b ba f0 8f e0 3b d2 bc de ed b9 6c 56 a0 9c f1 0c 78 b2 fb a1 51 92 d6 b0 81 e6 75 4a 01 6c 61 73 67 76 09 a5 20
                        Data Ascii: 4 .]%U3~Futp!c;lVxQuJlasgv -M:FEpQ:YaO!9Io9bQ.wUpl~d>>K 2V*}=yzR.^5L|d79j$"e(]_{@vPfVz


                        Session IDSource IPSource PortDestination IPDestination Port
                        500192.168.2.1560064223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514595032 CET1300OUTData Raw: a4 7f 79 2d 11 8c df 8d 94 0f 70 41 ec 36 8c 54 86 e7 ee b2 ce 4a 20 c3 91 f1 ed 02 76 9c e3 37 db 9f f4 f2 71 cd 43 33 f1 d3 4f 5e 62 f4 64 75 52 b7 38 23 01 de 3d 0e 6c 54 cd 2e 33 72 58 7c cd d8 3c 9a 5d d0 11 7a 47 85 3b 3e 59 a1 4d 81 0d fb
                        Data Ascii: y-pA6TJ v7qC3O^bduR8#=lT.3rX|<]zG;>YMO_E%QEPHx{2;o:o$1OPp+3M)Is7(2vZr4{b*4M}Pv/Bqvd60h


                        Session IDSource IPSource PortDestination IPDestination Port
                        501192.168.2.1552421223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514604092 CET1300OUTData Raw: 13 f5 63 09 56 ea 4e 9f 17 db 52 a5 37 44 17 5f ab e9 ca 49 9e a6 3e a1 cd 5b 87 92 56 83 54 77 a6 bb cd 69 57 ea 93 3d 1b 87 62 95 d2 e8 ff 46 20 7b eb 42 78 e0 88 e0 2d f9 53 61 ad 34 53 d8 fc 66 78 c1 8b d5 54 66 fd d2 30 98 0a 6b 87 d9 40 b9
                        Data Ascii: cVNR7D_I>[VTwiW=bF {Bx-Sa4SfxTf0k@?IKvi&a>^fqW*;@mW#Yg(s:~IrK"EG>!J#!8 _ln/0e~@KPUn}r~G301M)n


                        Session IDSource IPSource PortDestination IPDestination Port
                        502192.168.2.1544446223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514614105 CET1300OUTData Raw: 8c 4e 7e a5 78 45 b6 84 84 41 b2 a5 cf 7c d6 f6 b7 46 8b a1 7b 4a 20 97 7a 87 a9 a0 a4 a7 dc e5 56 fb 99 1e 6c 19 7f 8b 2e cd 01 67 ed a7 e0 67 0c a3 72 b6 d7 78 b5 c5 f2 b5 b4 ac 46 b0 09 ce 48 00 40 ed f7 ae 5d 83 4b 80 4f 8a c4 9a 47 09 e4 99
                        Data Ascii: N~xEA|F{J zVl.ggrxFH@]KOG^=|I4J,S#_I[v4i/jCG}iU>I(MmKi4D]Lu4}977I;lcFudk%O?y-3-|^D2~1IX


                        Session IDSource IPSource PortDestination IPDestination Port
                        503192.168.2.1546264223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514617920 CET1300OUTData Raw: a0 8c fb b0 13 86 48 07 ac 29 7d b3 03 68 9b 5c bc 71 69 30 bc 11 52 73 33 66 38 29 67 c8 64 ae 86 a8 fb d5 74 9c c7 36 61 6d 24 dc 72 a1 8b 54 fd 8c 3c 5c 32 9f 12 56 f4 bf a2 a9 83 1b 2b a0 1f 30 c8 18 3b d7 e1 da 8c 8e 00 66 cc 76 0f 9e da e5
                        Data Ascii: H)}h\qi0Rs3f8)gdt6am$rT<\2V+0;fv2q"CZr8"\SB7f>54)goIHfjtTmrLow>,y&5`hjvGcS34ikMU+J6<glGth;`


                        Session IDSource IPSource PortDestination IPDestination Port
                        504192.168.2.1551690223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514636993 CET1300OUTData Raw: 40 16 e5 af d7 09 3b d9 1f 36 11 0e 02 5a 71 1c da 18 a1 9b c8 cf d5 9a 43 b3 f3 1d b5 5b c4 8b df e5 30 18 9e c2 af 2c e3 05 46 ac 2d fa f6 05 51 f9 77 9a b3 63 9e c8 5e 0e 6b 54 6c b1 fe e6 93 61 66 c3 b7 01 de f8 0c f9 cb f4 28 43 ad e7 b7 cc
                        Data Ascii: @;6ZqC[0,F-Qwc^kTlaf(C7_7=D}9xk=2Fd,tM[#W6J2AO>IcZ:#_"R.}R/}%|0+WZhYO=~AZc2~A*B/]bFiX


                        Session IDSource IPSource PortDestination IPDestination Port
                        505192.168.2.1559086223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514646053 CET1300OUTData Raw: b6 af 82 ab de b9 1d c9 ef 21 82 f0 b2 43 86 69 2b ae c7 d7 44 2e 30 f3 94 e4 5c 12 be ae 9c 49 50 e7 c0 a3 62 bf f0 d1 8c 99 7d 24 e3 2a 38 88 d3 a6 66 2c 92 07 39 78 e0 40 40 b0 39 0b 66 f9 f8 7a 2f e0 f8 f4 9a 50 4b f9 6f e2 fc 19 99 2b cd 5e
                        Data Ascii: !Ci+D.0\IPb}$*8f,9x@@9fz/PKo+^A@7CxVI+O6+vP!5ezK0X LjPu&CPg~"Y<TfSo!B;_g.(FyCoyL>7o(:NX|hmf


                        Session IDSource IPSource PortDestination IPDestination Port
                        506192.168.2.1533806223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514656067 CET1300OUTData Raw: 01 ac 73 56 65 b3 89 97 32 82 1d 31 b3 9f 31 1c 90 2b e9 d7 93 b8 21 0d 17 a7 f0 d0 bd 76 ac 40 93 60 87 de f0 be 62 de 34 72 ff 8b 68 e4 c5 a8 1b 8a a3 4d 61 28 fd 86 58 84 e3 f6 48 d8 82 71 31 77 20 20 74 ed f1 4f 96 61 da a5 fd ad fd c2 6c d3
                        Data Ascii: sVe211+!v@`b4rhMa(XHq1w tOalG}!WVxn'yb6UgZ{0,LE@MOm'.aH,1&}JJs/dZO\gH6D}anEpO~=,99"83


                        Session IDSource IPSource PortDestination IPDestination Port
                        507192.168.2.1553839223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514682055 CET1300OUTData Raw: 16 4f 4f 91 32 94 73 bb 27 d6 22 47 62 a4 59 16 40 6e 85 fd c6 a7 70 da 41 c1 b2 8b e1 1e 13 50 cd 8d 32 86 5a 44 23 d9 f6 2e 86 c4 91 c4 aa 0c 2c 7c e4 1e 3e ea 26 dd f2 9e 22 28 2b 59 f6 72 45 4e ce 4f 98 2a 53 a5 ce e5 ba 99 d3 c8 45 59 d8 19
                        Data Ascii: OO2s'"GbY@npAP2ZD#.,|>&"(+YrENO*SEYd2Xv%1Qa|%.W[1:wf994YVPbj0kSg\uMubt7mLMYNWm)6B.bE}#cnM_)#z>hr+


                        Session IDSource IPSource PortDestination IPDestination Port
                        508192.168.2.151340223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514688969 CET1300OUTData Raw: 5f 75 ec 6f b3 1a 30 c5 58 79 01 fe 97 ab 09 57 a4 6a 43 5b fd 06 e3 1e c0 77 dd eb 3f 2c 92 f1 e3 6e c4 b1 c8 42 16 b7 9d 40 75 b7 98 71 e6 d7 f1 ae c7 45 83 a4 c2 40 ae 75 ae 5d 32 a5 20 b9 c1 24 e8 c1 c3 66 5b 94 e3 72 76 ba aa 59 c3 06 9f bb
                        Data Ascii: _uo0XyWjC[w?,nB@uqE@u]2 $f[rvYO*G5U<7r3%zMPbA_YZu+SbRDu]&Ol)A?`qv|ey%82\2YwVy1MBwR/uF:_fN


                        Session IDSource IPSource PortDestination IPDestination Port
                        509192.168.2.1541022223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514698982 CET1300OUTData Raw: 90 ec 6a 07 e3 7d 4f 8d c3 b0 25 1f 13 4d 2f ed 4a 32 71 bd 62 e0 27 4b 6d e2 b6 79 9d 7f 66 ee 79 e3 b1 da bd 2c e1 ae 86 16 8a 60 9d 17 cd bd 76 81 32 e8 09 dc 11 4f 4b cd 1f 7f ca 4c bb aa da 51 fe d6 98 2e ce 17 bf cc 3a 96 ae 1f 97 e6 27 f2
                        Data Ascii: j}O%M/J2qb'Kmyfy,`v2OKLQ.:'@4WgB>})d~&BZ\f!=_8eMH#qB4eyiL{SAw`r9CaF,`x@Tv0W6b


                        Session IDSource IPSource PortDestination IPDestination Port
                        510192.168.2.1547808223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514713049 CET1300OUTData Raw: a6 de 64 f0 00 99 8c 51 ef 42 f7 f1 fd 5a 8a e7 44 39 cd 31 e4 e2 bc 04 a6 38 17 4f 0b de ff fa 09 df a0 a2 7b a2 e8 41 e8 70 cc b7 9c ef c7 b3 7a 36 3b 17 9c b5 c4 13 3c cc 5b c7 44 60 6c 4b b5 07 2a 85 d9 2a 74 b3 a7 2a 57 aa e9 11 11 82 b1 b9
                        Data Ascii: dQBZD918O{Apz6;<[D`lK**t*WWpsEykVf\N0AdgfAv0A(3VG(TbyLE'wzy]tKof4Ax5O~!OwHW9xlt`><G5


                        Session IDSource IPSource PortDestination IPDestination Port
                        511192.168.2.1558500223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514727116 CET1300OUTData Raw: a6 46 1b 14 65 fc 8f 9c f9 13 83 b6 9b de de cc d0 9f 3e 02 26 27 b1 e1 32 fc 03 4f 4f d9 13 75 22 08 25 83 77 87 c5 eb 51 14 77 bb d1 7b 45 50 e3 0d 8a fb da d3 b3 3c 81 9d 65 3f 4f f2 85 44 29 0a cb ef 09 39 44 4d b5 2c de 5e ab ba a2 35 74 64
                        Data Ascii: Fe>&'2OOu"%wQw{EP<e?OD)9DM,^5td]o{A6,aRRya:t=p<W$fj+\]?3vi%~-:5:mM;DPvW2[xDi9S|$(kk|nI&=%0)


                        Session IDSource IPSource PortDestination IPDestination Port
                        512192.168.2.1522931223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514739037 CET1300OUTData Raw: 84 c8 3f d9 a1 ff 0e 9f 81 50 b3 91 55 2e bb f6 ee a3 e7 d1 84 bd fc 39 62 d5 c0 32 e9 9c 26 1d 70 b4 32 f1 4f 27 fe 2d 57 8c a1 19 5e 9a 49 30 13 39 bc 54 94 a8 a4 88 e3 4e 72 9d 79 ac 95 e1 f9 65 54 54 ef 87 19 f9 79 cb 13 f6 a6 47 a9 ba a7 86
                        Data Ascii: ?PU.9b2&p2O'-W^I09TNryeTTyG%MV6xorAVOK:jg64HqF]y'#wsCzvD]5T*AK)}hhbu|jOWDuJ3=Ne"fu".YiyLW*jJat
                        Mar 18, 2024 13:54:28.531653881 CET1300OUTData Raw: cd 61 04 f7 2f cd 78 62 ca aa ca 47 86 67 7d 24 cd 60 a3 f0 43 da 16 54 f1 b6 98 46 f3 a8 16 89 14 14 58 62 de 1e 7e 80 1e 1f d2 03 a7 7e bf 3f f0 35 e5 9d 7c 40 1d ed 2e 98 a4 7e 1b 9b 2a ba 1b 73 d4 0e 1d cc cd 09 e2 40 f2 53 c4 fb ee bd c9 0b
                        Data Ascii: a/xbGg}$`CTFXb~~?5|@.~*s@Sw+z|q2OU8pRIY_ux0\fER&XnuD3~>xFi|FW#qV(S&P|dp+."uMx:8C0<+"=[


                        Session IDSource IPSource PortDestination IPDestination Port
                        513192.168.2.153558223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514750004 CET1300OUTData Raw: 56 85 05 03 b5 7b 81 f7 73 34 2c b3 a4 c0 06 23 a7 de 06 0c 41 50 a6 f0 8a 6d fb 22 91 8a ed 37 2d 99 24 0d 90 e4 c2 cf df 57 ac 36 99 ea 4e 6d ec fb 8a 44 89 71 b4 9c 6f df f2 c8 ca fe f2 d2 e3 2a b4 c1 65 33 b3 fe 7b 82 e4 a0 03 3c a5 e5 66 f1
                        Data Ascii: V{s4,#APm"7-$W6NmDqo*e3{<f&icf4w^KmA3LHrMCz2yma=pI%aT9L#eN(i6LTe# Wf4pi|@CJ6A/(th/6


                        Session IDSource IPSource PortDestination IPDestination Port
                        514192.168.2.1532123223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514759064 CET1300OUTData Raw: c4 de a2 7c be d4 b0 f8 81 06 41 62 68 fd 11 ac d0 42 2f c6 8f 6b 44 b8 08 07 5b d2 96 5a 82 f1 b4 bf 07 4d 88 bd 84 d6 17 83 ed dc f6 24 58 3f b6 c6 d2 4f 39 5a 49 bc 9c 83 0c 0c 7f 69 8d f2 ee e6 b3 2b 33 e9 dd dd 77 81 a5 b5 2d c0 fa 2c ca d7
                        Data Ascii: |AbhB/kD[ZM$X?O9ZIi+3w-,!l[3|ZK"C<;Oeww,3S}$:?a8XGe(,*"j95T. 0B^faz~~_P*o$Z3JO/Hj8<}$1*%P


                        Session IDSource IPSource PortDestination IPDestination Port
                        515192.168.2.1512076223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514792919 CET1300OUTData Raw: 21 4b 20 2f be df f5 3f b8 98 b5 4c ad ce 61 5d 63 ff 35 70 f4 d6 ac e1 21 e2 3c 01 0d 50 7b 52 c6 73 6a 8d e9 0f f6 0a 7c c9 3d ec ce 17 4e 64 c2 ac 64 ba 20 75 57 00 7f 2a 23 02 92 bd c7 16 34 01 5a 89 4a 9b 1f 32 a4 3f 74 29 35 3c 74 02 ee ce
                        Data Ascii: !K /?La]c5p!<P{Rsj|=Ndd uW*#4ZJ2?t)5<t~[uOtMB5(CB;2k)zm?dHN.hY\J0P3Ts:c5apf\Xh<O~hE'+\,{~rPO+%C\tk_'wZL<


                        Session IDSource IPSource PortDestination IPDestination Port
                        516192.168.2.152288223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514794111 CET1300OUTData Raw: 32 ad f9 4b f5 d9 00 7f 99 ef 18 56 38 12 5d 3a 7c b8 4b bc 71 11 fd c5 70 4a 08 54 1b 5e 16 86 fd 9e 7f 67 fa 7d 24 4a 04 e5 69 5c 14 8e bb 68 88 7d a8 f3 aa 05 0a 9a 2a 92 58 89 3b 66 27 3d 2a 18 d3 8d 6f 7b 3e 47 60 78 ba 0a b2 d1 aa 0c 45 8a
                        Data Ascii: 2KV8]:|KqpJT^g}$Ji\h}*X;f'=*o{>G`xEo{\t!.K[Kakw4d2=.kQY./\%|p'/5L7krgbjs(im~wV:Y@zvv/g4C%qRp}AuB5f ia


                        Session IDSource IPSource PortDestination IPDestination Port
                        517192.168.2.1549310223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514825106 CET1300OUTData Raw: 4c dc 43 c7 fa 8f 82 d3 54 96 e8 9c 70 33 b8 2e 57 2b c0 f7 0a 97 fa 30 77 fd 78 e8 bb 70 b4 07 89 79 d8 f1 7f e2 7e 15 e2 36 c2 3a a9 a8 57 9e db 9e 71 ac 30 fc fe 4e 2b a6 a0 65 d6 58 91 46 99 91 36 66 13 fe 90 df 34 8a 61 bf e6 22 fa 73 59 cf
                        Data Ascii: LCTp3.W+0wxpy~6:Wq0N+eXF6f4a"sY5)J.fTp]>t@,sT=1iM&[^4&J)P}\/{l% ?W]*,,c@v,'AC?"|5>iWRj+L<E


                        Session IDSource IPSource PortDestination IPDestination Port
                        518192.168.2.1543346223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514827967 CET1300OUTData Raw: b3 01 06 2d a0 18 a2 8f 62 db ca bc 10 5a e3 36 e6 ce f5 2b 20 b4 0d b4 08 78 f6 5e 1c 9a e9 72 59 e8 ee f7 30 ee 9b 2e d3 e5 40 c3 dd be 47 fd 0c 2d 6b 7d ff a6 70 8c df a4 da 48 4f 4a ab 88 1b 15 8c ac 2b 19 c2 a5 10 ad a3 38 79 61 88 ea fe 95
                        Data Ascii: -bZ6+ x^rY0.@G-k}pHOJ+8ya`&X/0p=X^>o ohRlfltKFhY/@AW6"l(79Nk;{`DkZXGX9\|`%r


                        Session IDSource IPSource PortDestination IPDestination Port
                        519192.168.2.1549515223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514847040 CET1300OUTData Raw: 60 8c c9 bc 5b 02 0e 81 e8 0b 7c e6 4a 47 bb f0 b1 7f e1 00 2c b9 0c f1 ae cf 29 f7 16 47 82 dd e0 b7 95 d6 c7 b1 c4 42 8e 52 29 fb 0a 00 5c 34 d6 9b 0d 4f 79 51 20 28 d1 cb 2c 99 ae d4 a4 4d e7 25 54 6e cd 1a d5 44 c5 23 58 bb a4 91 32 d0 58 ed
                        Data Ascii: `[|JG,)GBR)\4OyQ (,M%TnD#X2XiUKjDZFS}@/;_snjHirpW/d/!tUg3] ??I.3f9-fR?s@FrBhZYRzuH7Q,3kIqRWX


                        Session IDSource IPSource PortDestination IPDestination Port
                        520192.168.2.1537766223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514847040 CET1300OUTData Raw: ef 77 3e d0 65 39 0e aa 10 46 34 5e a8 7f 62 60 44 fd c0 43 48 21 de 98 85 f0 26 64 96 5c ca 17 f6 a9 a4 53 ab 16 19 3a b5 6b e8 69 f2 a4 83 2c 8d 53 1e 5a 2b ba 40 a8 55 d9 df 82 c8 59 4a b3 17 f6 60 1b b2 86 5c b6 5d f4 35 ca ca 70 50 2b f9 eb
                        Data Ascii: w>e9F4^b`DCH!&d\S:ki,SZ+@UYJ`\]5pP+7e[U+d8x/S!3~QSy'r~=M%M%y(k*wYy&)$)>LOv$8<_LX*]aq.~z^\JSg&%M&_


                        Session IDSource IPSource PortDestination IPDestination Port
                        521192.168.2.1514675223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514866114 CET1300OUTData Raw: aa e7 e2 00 14 59 b0 77 5a 92 c9 81 00 70 6f d2 50 02 a7 c5 09 9b 2a 30 14 84 bc fd d3 04 fa 54 9e 39 b2 a9 72 0d 24 cd e6 ac a1 d4 3d f6 f9 50 75 4b bf 68 8d 94 1d 85 54 de 02 5c f7 83 d5 c3 1b 9c a3 51 5e d3 73 38 7a 5a c9 72 ef a5 6c 1d 1d a1
                        Data Ascii: YwZpoP*0T9r$=PuKhT\Q^s8zZrlbPla-Yh48]6dn;diV7$qp:XON&sgFCP3;Sw2V}Lt^/r4^l-rI*c?h@oN&,[>@NXmUI


                        Session IDSource IPSource PortDestination IPDestination Port
                        522192.168.2.159766223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514873981 CET1300OUTData Raw: f1 c3 e0 cd 7d 4a 2f 84 ab f3 80 14 19 68 c4 f2 fb c2 f0 39 1a 1b 72 c7 f4 b5 7c d4 c2 8b 29 05 86 76 71 ba 19 00 8c ed 49 db 6e dc 9d 2c 50 95 f7 bd a4 a4 b2 ed a5 29 5c cf bb 83 72 2f 9b 97 73 73 51 16 76 c4 9f 10 16 28 03 4d 7b 7e ad 03 96 5f
                        Data Ascii: }J/h9r|)vqIn,P)\r/ssQv(M{~_KpQ$LrM}4sxv1_-FPV,V&kW9L"9G]B0(_tOKN_Alp$+WX$z||IGVLiK]i-Jhu


                        Session IDSource IPSource PortDestination IPDestination Port
                        523192.168.2.1533283223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514893055 CET1300OUTData Raw: 93 16 b2 90 14 72 62 25 3d 5a b3 60 1a 61 60 78 0b e6 66 78 c1 c9 a2 4e 9a 10 3a b4 b6 df 29 cf e6 2e 30 80 e0 13 84 d8 aa 76 5e bc f8 da 0b 3d a1 84 4d 3c db 8b ae c4 c2 5e 0a 8b 41 89 b5 e8 7a 70 8d b8 e3 c4 cd 08 76 77 e8 d1 8b 13 53 95 fb af
                        Data Ascii: rb%=Z`a`xfxN:).0v^=M<^AzpvwSF <P}nXb2w5\X`Zo4]>4AOpDG&F\-<g}n_eH2k?v]rU8qz&}"n


                        Session IDSource IPSource PortDestination IPDestination Port
                        524192.168.2.1545791223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514895916 CET1300OUTData Raw: 2c b7 83 23 a1 7b 49 6e d5 d7 9b 5e 16 ca 7e e7 02 3b 7a d9 ff c7 cb fc cc 82 6e 7c 2d d9 51 6d ae 5d fb 65 d1 9a ad c7 0a 18 dd cf 6d 28 a6 2c 7a 16 0f 93 d8 6d df 38 81 3f e5 1f 50 99 1d 02 af e3 4a e9 f3 e2 38 2a 02 c9 17 1c c9 04 2e f2 b8 d6
                        Data Ascii: ,#{In^~;zn|-Qm]em(,zm8?PJ8*.LR\r((r-~"V<]AQ*b2$`%~I%"38aI55!8Ky|t6\C=+n"_}($#QO,"nZVL%"$aE


                        Session IDSource IPSource PortDestination IPDestination Port
                        525192.168.2.1557626223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514938116 CET1300OUTData Raw: 59 00 0b 8b cb d1 c9 9b 70 d9 bb 21 15 fd 5a f9 af 23 80 2a bd e8 12 ff 76 de 9d 00 25 39 01 2e 11 fa b7 05 1a ad 88 6d b3 a0 08 83 e6 69 e7 a4 19 68 3a 1e b9 f6 f2 36 ec c5 39 f0 54 2a 0e 6f 0c fd b9 a2 dc 90 5f 03 fe 23 77 3d 8e f2 35 23 79 3a
                        Data Ascii: Yp!Z#*v%9.mih:69T*o_#w=5#y:N/75-3s]]V_MRL\K QUTk7bMUM[f{OZvjBQF:h8&&AN.#:=|SDYwL[3_I(t


                        Session IDSource IPSource PortDestination IPDestination Port
                        526192.168.2.1543925223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514945984 CET1300OUTData Raw: 1f 02 8c 67 88 06 5c 72 90 5d 3a 66 a4 ff 29 2b 24 9c b2 2c 7c b7 48 be f8 ab 2a 0a c6 a1 9a 6e 8d 43 71 d6 68 fd 79 2d 54 e6 53 72 49 ed 7c c9 c0 b2 4d 95 bc 8f 3d 77 49 a6 b1 9a f3 06 89 b4 10 79 aa 4c 56 5f 71 d7 1f 28 e5 c0 6e 10 a7 3c 13 8c
                        Data Ascii: g\r]:f)+$,|H*nCqhy-TSrI|M=wIyLV_q(n<#~@9`R|-db~^}x;{It|,:mI\?-)+}@xdd"PN?R P3GiNK$+4E(0/%i@cSer5+C?e


                        Session IDSource IPSource PortDestination IPDestination Port
                        527192.168.2.1527285223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514947891 CET1300OUTData Raw: cb 08 41 d2 2c 4c 54 5c 8f c0 a9 85 18 23 4c ae 4a 61 91 74 d8 76 5a 8a a4 72 3c 41 78 cd a7 8e d7 76 c3 71 81 22 76 28 79 dc 7d 8a 43 0c 01 3a 1a b0 1e 50 b2 f2 e5 c9 e3 61 1f ad 17 03 4e 9f 84 ee 75 3a 1a fb e3 dc 1c 89 a5 8a e4 75 1c 65 0d b6
                        Data Ascii: A,LT\#LJatvZr<Axvq"v(y}C:PaNu:ue-p36:; *_="\y89vP#Zb3oX?j3hz`s+tZgJ,R&Q5doUW@N$YB RD[k Z4fzob2;cWddbeO5T8


                        Session IDSource IPSource PortDestination IPDestination Port
                        528192.168.2.157997223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514961958 CET1300OUTData Raw: 4c 27 ae 5e 43 5e b1 f6 f1 c4 e8 98 8f 19 3a b8 83 dd 81 97 76 ca be eb bc 54 af 35 e7 c5 31 5d 07 66 c5 c4 93 e9 35 d9 bd 4c 70 96 69 bd bd 45 87 1e a7 aa 31 03 a8 dc bd a9 a9 c8 34 13 57 60 9f 6a 96 f2 77 4e bb 6e 5c e6 da eb a0 86 cc 33 d4 d0
                        Data Ascii: L'^C^:vT51]f5LpiE14W`jwNn\3Or3vIPw:BoZ4"STuNMqTgzK=#bKmw.Na,HRP^v`f}dn4~PRS<ddow(D5HoK%9?


                        Session IDSource IPSource PortDestination IPDestination Port
                        529192.168.2.1515021223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514972925 CET1300OUTData Raw: d2 7c 3e ec 12 cc 86 84 d3 e0 42 b2 5b d2 de b2 3e f0 19 ad d3 5f 4d 1f 91 60 ac ba 95 31 a4 fe 7f b6 5e 9c e0 d1 98 e9 aa 8c e9 30 bb 3b 1e ef 69 85 9a 86 8b 53 a2 a9 c9 16 52 d5 3b 2c 8f cb ee 49 6c 99 43 6f e9 22 89 d1 48 67 af c7 14 d5 da c7
                        Data Ascii: |>B[>_M`1^0;iSR;,IlCo"Hg.7&6Gsfw3]xrV2lVv\;k_s[2JL CZl#%al@Mx}n7n8m5eNiaJ&vsMl8j-cJad


                        Session IDSource IPSource PortDestination IPDestination Port
                        530192.168.2.1561225223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.514991999 CET1300OUTData Raw: bc 45 cf f5 bb 18 7b 53 9f 66 15 84 ea 09 07 c4 73 56 6a 4b 65 21 5f c0 6f 86 51 ef 36 8a e5 13 f7 9f 25 0a df c3 48 33 27 59 49 50 22 dd c2 6f 0a 2d 3e 49 c9 49 1d 3c 0c af 87 26 33 4d d5 5f be 6d 3b e7 91 23 be 31 65 15 5a 2a c8 79 13 df 09 a9
                        Data Ascii: E{SfsVjKe!_oQ6%H3'YIP"o->II<&3M_m;#1eZ*yy\#gtHMxv}tO"b2CTfCz~#[ZzHD)xv=_uY++kJ#Q3G)\JU^1j@&6!(+g


                        Session IDSource IPSource PortDestination IPDestination Port
                        531192.168.2.1552528223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515002012 CET1300OUTData Raw: f8 ae f2 96 b3 8f 97 98 42 c9 52 f7 ed f8 3a 67 9c 1f bc 64 af ee 72 40 3a 27 0b 21 66 4e 46 91 2d e3 82 15 a4 70 52 c2 23 ad 18 ba 78 f1 8e 19 ef e2 17 1b 79 66 91 4a bd ab 9f 35 47 99 f4 5b 4c 08 50 ff 71 1b 33 3e 49 9d 39 f6 68 1c f8 09 73 67
                        Data Ascii: BR:gdr@:'!fNF-pR#xyfJ5G[LPq3>I9hsgvC2T#F])"$w/CaBLhC(#Sl"=G<,Hz#S63</,'l2=yF;vZLPAS tV


                        Session IDSource IPSource PortDestination IPDestination Port
                        532192.168.2.157221223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515017033 CET1300OUTData Raw: 57 25 9d 84 0d f4 1f 12 09 7b e4 42 01 f5 fc f0 d4 c1 26 9d e1 f1 74 70 d5 f0 29 11 0c 5b 6a 06 74 12 e9 ad d1 05 c5 7a 04 fd 34 24 b5 70 d2 70 69 b6 4d 95 9c c2 f4 c7 bb db ab 44 43 5c 1f a7 37 48 19 5f 6a 81 98 3e 01 f3 f4 24 98 4e 54 79 75 e9
                        Data Ascii: W%{B&tp)[jtz4$ppiMDC\7H_j>$NTyu]y#N$m%=ND\IX "Y{e}kDEpu!x/q 'PI8*~JJwAdEU7,jpf~j%K


                        Session IDSource IPSource PortDestination IPDestination Port
                        533192.168.2.1513552223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515023947 CET1300OUTData Raw: 5f 73 a6 7d 8f 8e 4b 32 2b 42 24 1d 3d 65 45 82 a1 c2 37 cc 5e 12 66 a2 23 29 6c 9d 3e db a9 34 c0 35 f9 46 a3 2b 9f d4 22 25 46 28 3f 7b 4c 52 83 13 94 dd a1 f9 7b f0 b9 bd 0d e9 24 b6 a9 d8 b9 ae dc a5 52 fd 45 8a d6 79 21 0e a0 f6 ac 9b 0a 2a
                        Data Ascii: _s}K2+B$=eE7^f#)l>45F+"%F(?{LR{$REy!*E]O~{:@1EustDxW!D0?4e%uB<_u(;\kWwmM'gHnV}H <6MXm!D7Po{


                        Session IDSource IPSource PortDestination IPDestination Port
                        534192.168.2.1556762223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515042067 CET1300OUTData Raw: d2 a0 c7 aa 05 0e 6a ee c5 34 79 47 ab 11 c5 c8 51 f9 93 5f 80 ce 37 e1 7f 11 66 6f 71 1d ce 8f a8 24 57 4f 0c a0 4b 10 93 a6 f9 4f 88 1f 23 b0 40 1f a7 46 58 9c a1 0b 81 6e ee 89 6b ff 99 21 07 b9 ba 5f f4 ad fe 58 0c 5a 9e a2 93 8b 12 4c 97 71
                        Data Ascii: j4yGQ_7foq$WOKO#@FXnk!_XZLqk;^3ev8}!cQ$$&SX[KC2khmo~c_~Nzu'5~:RxSv7;D%K!&M/JNRuP#=dh


                        Session IDSource IPSource PortDestination IPDestination Port
                        535192.168.2.154700223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515053988 CET1300OUTData Raw: ae b3 3b 24 f7 ee 09 83 ca d9 33 f7 9b f7 04 30 f6 94 5b c9 7c a5 e9 05 82 d1 7d 6c b9 4b d2 7b 11 9c 3b 6e ef 16 b1 26 7a 22 c2 a4 d8 3a a4 4d 69 fc cd ff 11 8b 65 51 b5 a2 01 e4 17 36 1f 88 c9 bd a1 18 cf 80 e1 65 cc 92 1c 8c d6 a2 c2 fd 52 07
                        Data Ascii: ;$30[|}lK{;n&z":MieQ6eRvjmlB)NR,wW+^CrN,sA=d6r:ca?06j 3dXP626UyQrD7*xq*{Q<MC


                        Session IDSource IPSource PortDestination IPDestination Port
                        536192.168.2.1520493223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515069962 CET1300OUTData Raw: 16 0a 6c c7 26 ae 29 b3 5e 62 f3 91 03 90 d4 79 95 19 4f de e4 c4 e9 20 35 b3 02 2a fe 6a 8b f7 2b 46 ae 51 1e 66 0e 3f d1 e1 aa 00 a0 a7 da ac 0e 33 66 8f 6a 8a 14 c3 b0 5f e7 94 2b 0d 79 ed c9 ad 39 53 1e 3a 19 34 f2 f9 ad 9a d9 af 98 bf 06 0a
                        Data Ascii: l&)^byO 5*j+FQf?3fj_+y9S:4Q!e)onS>Sp8c[V_W!`n :L<p8uhC+uw1@p@ y0Xg;0w>dcB"3mF%%i)rxU{


                        Session IDSource IPSource PortDestination IPDestination Port
                        537192.168.2.1516724223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515106916 CET1300OUTData Raw: 9d 99 c1 36 58 52 d8 be 58 9e 11 f4 87 cf 27 bc ef a4 10 86 e7 6c 26 fa a5 ce bd 82 82 72 64 00 bd 99 50 03 64 8c d8 ca 7c bb 7c a6 53 3d af 85 2a c1 b5 02 b4 d6 00 0c 13 2b e4 4f 19 c2 5d b3 c9 f9 4d 1f e2 39 f2 15 fc 34 20 7b 8b 7c 30 26 35 4a
                        Data Ascii: 6XRX'l&rdPd||S=*+O]M94 {|0&5JV&TzA(A>ANMmk5n8p>NU7IkhjvuW>aW7O@Z:VQ(*{yExPw,1}VoFpyL8Kc5|gQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        538192.168.2.1520211223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515113115 CET1300OUTData Raw: 3f f8 9d 12 a1 be a8 e0 f4 9e 0d ee ed 4e 5c c2 99 0a fd 3f 71 e6 05 9a fb 31 7d 18 3f 3f 76 38 6a 53 08 ef 94 16 8b 5a d7 06 88 ab 5e 5b 8e 22 66 cf b0 8f b2 57 8d 8d 6a 46 d8 66 44 b5 dc 36 06 87 1e 3f 90 77 c9 d8 f5 91 86 7c b4 7d 23 af e1 f9
                        Data Ascii: ?N\?q1}??v8jSZ^["fWjFfD6?w|}#dw(6Yi]P%pYZ5mK\%hT>1Sj%PeI[/$Cw/VFlti21nl@M8xTM[rR@l


                        Session IDSource IPSource PortDestination IPDestination Port
                        539192.168.2.15748223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515124083 CET1300OUTData Raw: 3b 9f 40 6d 6d 63 f3 d3 ef 54 68 6f 9c 07 44 7b 88 f6 94 12 bc 17 34 5a 39 ff d6 77 b8 6e f5 2c 18 fd 60 99 7f 90 13 63 13 84 fc a3 7a be fb 24 c0 0f ed ba 8a e0 82 45 35 28 19 02 62 4e e8 fb d0 cd a9 29 df fe 7d 7b 05 29 ee b0 24 fa cc 09 80 71
                        Data Ascii: ;@mmcThoD{4Z9wn,`cz$E5(bN)}{)$qlnsI;BgUX=SOC}$C1!aI;7iI#d9bHjf5d]*zG(qTrF0Memu_Ar:5_h)hgOH>Z\<^,YZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        540192.168.2.1564004223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515137911 CET1300OUTData Raw: 45 fa 65 fb 07 f0 1b 44 cf d1 f9 b0 9a 82 99 06 de e7 fa d2 4e ae fa 49 17 79 f3 37 21 a0 b4 fd 5e 6c 75 f8 c0 25 61 64 9a d3 f6 c8 0d d7 1b 90 cc 4e 5f c3 42 3c 7d ae 14 40 69 d0 ab 46 84 9e 99 52 94 a7 05 f5 4c e0 f8 60 bf 7a 1a c0 b2 c6 cf 42
                        Data Ascii: EeDNIy7!^lu%adN_B<}@iFRL`zBacDs@@g!NoE[F;f+tT}[4(!41t3cw|V?`]hRGEyH;g.]ULc,~_W(C"dI&j@^VT


                        Session IDSource IPSource PortDestination IPDestination Port
                        541192.168.2.1520790223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515157938 CET1300OUTData Raw: 67 a9 52 8a c2 a1 19 66 e6 2e f8 9e a7 af 36 d1 77 3d 30 ce c2 82 8c 65 8b 1f 5c 3a f0 c4 73 5e cc 91 e7 11 a0 9b 7c 10 63 7e 06 ca 97 77 92 0a f8 ee d6 27 39 d0 83 d3 4c 59 8f 2a 45 bd 38 b3 f4 24 09 23 b4 3a c6 ee 19 5b d3 be 13 0b 77 c8 6d b8
                        Data Ascii: gRf.6w=0e\:s^|c~w'9LY*E8$#:[wm3%}0Y) @Nf|q5+z)??i7o0kQt\oZ>Qs2yKb0e|4zHdR&Z$&-VgKiWbM@f[V[7d2HCL


                        Session IDSource IPSource PortDestination IPDestination Port
                        542192.168.2.1560868223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515172005 CET1300OUTData Raw: 3f 92 ff a6 a1 aa e6 3f 31 9e 9a 0d 9b 57 82 7b be 5c b6 21 8b 49 0f 2b cd 31 bd f2 8e 9e ea 9b e1 72 2a 08 7e 21 38 59 cd 40 10 42 ef b8 c1 8d cc 6e 27 d6 a7 96 8c 4e 93 a1 5a 8e 77 76 dc 0e 6e 28 60 e3 0b a3 73 c9 8f d5 7e 92 79 66 fc 7f b0 12
                        Data Ascii: ??1W{\!I+1r*~!8Y@Bn'NZwvn(`s~yf=1:DSjDTk(^}]'&_<19M_QFj}EkMP*}/YTK'yV%/I0Os\IG(< pX1


                        Session IDSource IPSource PortDestination IPDestination Port
                        543192.168.2.1559499223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515173912 CET1300OUTData Raw: c9 ef c9 51 33 c3 00 95 58 15 13 de 3c 32 42 de 9a 39 eb c0 ef 63 61 53 0e 05 9e 15 53 06 82 da 70 d3 3c 43 e3 be 1a 1b fb 7e 49 fe ff 4f 33 34 5a bd 31 91 39 e4 12 5f 86 f7 19 ea 8d 11 fb 44 25 af 3c 58 37 bb c7 90 6e cb 47 b5 32 d3 ac 29 a5 14
                        Data Ascii: Q3X<2B9caSSp<C~IO34Z19_D%<X7nG2)T9pqi@T"'j.M22Y%8` 2(Z_Y$8`b`8%E_O"YPp,?ruCI_'msdTDL#y


                        Session IDSource IPSource PortDestination IPDestination Port
                        544192.168.2.1537022223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515204906 CET1300OUTData Raw: ff 1a 2d 23 14 81 aa 25 cd 26 ed c9 71 71 e8 6e b1 64 59 25 2f e3 8a 54 3d 7c f1 f4 2b f8 bf d9 41 73 2d 37 10 7d bd 34 2e ff d2 4b df 28 8a 6d 54 e9 61 31 95 47 eb ee e9 fe 1c 32 a5 e4 ec 0e 65 87 f9 30 00 b9 9a 84 cc f4 a4 51 91 fb 04 38 5b 91
                        Data Ascii: -#%&qqndY%/T=|+As-7}4.K(mTa1G2e0Q8[:eb9MQ*8^>Ow()`cmx4hfYdkXUSoK,1~D+|9<:c7Y<Z9U_qauX{qs?


                        Session IDSource IPSource PortDestination IPDestination Port
                        545192.168.2.1515668223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515219927 CET1300OUTData Raw: 57 7a 82 5b c6 19 3f 52 ff c6 00 fb 56 72 e6 66 1f ec fe 2e 2f 31 a5 84 7a 28 6f 79 c3 91 4e 2c 41 1e 09 f5 86 65 88 58 15 ba a4 58 4b f8 3c 00 1b 15 7a bd 67 f3 c5 a6 b8 81 cc db 2a c4 d5 3c 66 dc 6a 51 e7 43 bd d8 09 d8 c3 67 4f b4 a5 f5 71 cf
                        Data Ascii: Wz[?RVrf./1z(oyN,AeXXK<zg*<fjQCgOq+&_aDi`),6<;}`7uZF^!pe{\\I|4[SaBK:0uj/,-! 6!G{l-Z=Fh|bwL??gKr%Jg}


                        Session IDSource IPSource PortDestination IPDestination Port
                        546192.168.2.1557422223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515223980 CET1300OUTData Raw: d2 30 a5 18 68 cd 2f 22 26 0b 32 66 54 9b 02 c3 46 00 10 f2 e1 d7 08 ae 3d 92 95 58 40 7a 9a 8f c5 49 fa fd 44 3e a5 15 b7 42 55 e1 a7 6c 41 bd ab ae da 92 aa f5 b1 ae 31 5a ba e5 75 36 28 53 4d 65 c0 14 da de fd 35 86 61 a1 02 39 64 28 10 7c 81
                        Data Ascii: 0h/"&2fTF=X@zID>BUlA1Zu6(SMe5a9d(|Rc$s-EY>KJ|[3UIm]g_?"?L[|oDfj%^+#Iy7cf0<[wE{I5Q[t$KN:"z3P2!;#E


                        Session IDSource IPSource PortDestination IPDestination Port
                        547192.168.2.1518405223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515233040 CET1300OUTData Raw: cd cc 86 df a7 03 1c 4c 00 b9 e5 81 f6 2b 97 91 ad 7d 9e 78 22 48 33 d4 1d c6 b2 78 66 9a 52 50 d4 f6 aa db db c7 96 95 5a 79 fa 7b e9 5d bf bf 9c 00 2f 33 3d b1 a4 10 da 2a 3c b8 21 78 29 fd f8 ac 49 b6 55 ce 51 83 1f 4e 62 da 02 cd 3c 6c 11 82
                        Data Ascii: L+}x"H3xfRPZy{]/3=*<!x)IUQNb<l.bR?M,G78'_Z_K:g~Z$`X.K2/*taRl+t\uM7?"U`y43s$`-\p!2u3yep!


                        Session IDSource IPSource PortDestination IPDestination Port
                        548192.168.2.1533067223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515233040 CET1300OUTData Raw: e9 89 5f 79 60 c1 f6 b4 7f b4 bb 92 c2 fa 2e 10 ef 29 bb 95 f9 07 44 97 22 41 13 d8 08 48 8c bf 47 fa 34 f3 17 50 f8 44 fb 13 a0 06 2f d7 b1 db dc e8 03 8f c3 69 fd 09 cc 9c c4 0f b4 3a 99 5a 33 7c 4c ca c8 a7 1d 28 fb 7c 14 03 b7 aa cb 90 79 f1
                        Data Ascii: _y`.)D"AHG4PD/i:Z3|L(|y9o2)zz\)+:x$b#3,(ov4~,mUvA>vx9PGWX _/ +>~Q9-}5<^&cX:xa.g*


                        Session IDSource IPSource PortDestination IPDestination Port
                        549192.168.2.1525286223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515243053 CET1300OUTData Raw: 9f da 06 bd 8b 35 d5 40 98 89 57 7a 8b b1 87 f7 c6 5f de 7c bb 44 4e 95 c3 04 93 53 d3 ec 52 99 50 b0 fc 17 88 45 70 f0 59 f2 0e 3b 9f b5 34 35 59 fd b8 c7 23 bc 96 b5 f2 0c 46 f9 08 c6 4e 69 4d ac 1c 69 e9 72 6b 69 aa c2 83 a0 34 2e e2 bf 41 83
                        Data Ascii: 5@Wz_|DNSRPEpY;45Y#FNiMirki4.A3CGMDvDU=Xomtynpnft.+QN;aBTf)>T7E'KK?iBTAl_RWNvz<|W|osNla


                        Session IDSource IPSource PortDestination IPDestination Port
                        550192.168.2.1543447223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515256882 CET1300OUTData Raw: fe b3 9c 3a fb b2 41 1e 0a 73 62 a4 32 0f 6d 0c 02 4e b1 d3 e5 e8 74 c0 c2 29 39 77 88 ac 49 13 bd 31 d1 4a c2 cb 85 2d 89 80 4c 93 84 53 3f cd 47 cf a0 0e 8a ce 78 0d 64 4f c7 fa cb 80 53 cd d1 b4 81 c5 75 3e 46 0e b6 ec 3a ce 62 78 3e 9f 68 70
                        Data Ascii: :Asb2mNt)9wI1J-LS?GxdOSu>F:bx>hpWqY[hWqP sM|A+4G35=9L<=a?y'_fU}k-@cyB[K;aLhnY?fPy:qq|?[" c*edl?M


                        Session IDSource IPSource PortDestination IPDestination Port
                        551192.168.2.158717223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515276909 CET1300OUTData Raw: 30 7b 4d a2 46 e3 4f 31 67 bd 0e f5 c5 d9 db 44 95 be 86 8d b0 29 9d c3 21 51 f8 43 6a bd 77 d9 c7 c2 bd 61 e9 b7 47 4b f9 96 b7 ca 28 fe 4f ae dc ba 6b 21 e7 b9 e5 57 bc ed 93 21 18 e9 fc f0 81 10 3d 8c 60 aa 6d f6 1c 47 2d 48 28 d3 8e 5f 40 79
                        Data Ascii: 0{MFO1gD)!QCjwaGK(Ok!W!=`mG-H(_@yS;EL-gp=[c4[td^-6OMlcu3t`dcw2}2\>'pk[Y/PA%r8\+R)ziGu;HsWe


                        Session IDSource IPSource PortDestination IPDestination Port
                        552192.168.2.1557824223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515278101 CET1300OUTData Raw: 08 0a 4f ae c8 76 ab cb b2 65 12 c5 1f 5d 6c e2 10 14 a5 34 7a 39 28 a4 b8 e7 41 f2 4a d8 45 72 86 47 5c 6e de 40 5a 8b 2a 0a db 76 33 0b 00 2a 82 19 ec a6 31 e1 e9 ff bc 2e cd 51 25 ee be 7b d9 c8 58 bd 2a 56 08 0d f9 21 88 35 ab 2e cb b9 4b 27
                        Data Ascii: Ove]l4z9(AJErG\n@Z*v3*1.Q%{X*V!5.K'2Xa(kU`3E5>hWxnq_kAgrI-_HYrXbUn_5ca<`@<;Rzf<4:;HMMuy


                        Session IDSource IPSource PortDestination IPDestination Port
                        553192.168.2.1539973223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515291929 CET1300OUTData Raw: 8e bf ff 0c 48 5c b6 62 65 95 c5 43 50 b4 51 2d bb 7d a3 dc 7b 2e 27 0c 27 fc 26 63 27 37 75 c3 57 c4 fc 04 45 66 9d 31 95 63 0e 65 1c ac a8 0f c2 0f 94 ed 7b f3 e1 37 d9 2c e5 21 b5 ac 67 6b 04 54 c0 26 8c 01 82 1e 61 65 09 16 11 61 5d 40 6a 7d
                        Data Ascii: H\beCPQ-}{.''&c'7uWEf1ce{7,!gkT&aea]@j}dj[7_fE3I{iac?]N6ONDUp*+RI"``%UzU*_t%\5S))*Q2z>P`C4]ER_


                        Session IDSource IPSource PortDestination IPDestination Port
                        554192.168.2.1549625223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515304089 CET1300OUTData Raw: 87 f6 da 1a cc b6 2d 7f 78 99 b2 2b 86 b8 1b bb ac 0f b8 76 61 4c 31 64 c6 60 f7 db b6 2c 4e bd dc 91 3d 0b 9e 86 81 e5 b8 3b 10 85 30 9c f7 49 a3 57 a3 ae 9f 81 ff 47 23 bf 36 43 69 bd d5 b6 5f fa 7f 02 f6 70 37 b9 54 0f 0e 4f 29 cd 2b 54 f1 68
                        Data Ascii: -x+vaL1d`,N=;0IWG#6Ci_p7TO)+Th{jV/$lC;XT]'Jmo1h7ZIq:+mS0h+I7h*^/o\m\Z21M


                        Session IDSource IPSource PortDestination IPDestination Port
                        555192.168.2.1532414223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515336990 CET1300OUTData Raw: 89 81 af d8 8c e0 86 e5 03 9f c3 9b 7a 65 91 88 28 1e 96 2c b6 19 c6 fe ea ba 7a 79 0a ba c3 7a 24 8c 38 e6 fc 32 fd 28 e3 70 fc 84 9c 99 88 e3 65 70 f3 c1 75 d0 58 00 f5 c3 44 67 f8 f2 a7 c0 d1 c2 8d 9a 8d 72 90 5c 81 49 8a 1d fa 48 45 e2 29 85
                        Data Ascii: ze(,zyz$82(pepuXDgr\IHE)*{x(NJ0I%R1EfCk%^])`G>[{D gxH=.1&p{>381MA4>6MeDKF6]mo$+b+u
                        Mar 18, 2024 13:54:28.516809940 CET1300OUTData Raw: b9 d6 f2 b8 b7 eb 99 97 54 61 77 8d 32 e7 00 7a d5 b1 69 54 bc 2c f5 0c b7 91 be 3a a5 d8 fa 47 96 2e 04 5e 26 79 31 fb de 7c cc 35 32 b5 62 a4 b6 4f 6d db b4 e5 e5 ab 9a 56 99 fd 3e a7 e3 4c eb 41 42 fd b2 d3 0e 79 8f 77 14 4e 24 f3 9f 1f 25 a4
                        Data Ascii: Taw2ziT,:G.^&y1|52bOmV>LABywN$%=j$E/A">,!R&TZuab<%Ks(uD"YvV4z,W&x%q8C41H5`5y.@9UWzRuJv


                        Session IDSource IPSource PortDestination IPDestination Port
                        556192.168.2.1561718223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515343904 CET1300OUTData Raw: d3 51 8c bf 4d 9a 8a fb 80 45 47 87 68 4e c5 1a 2a 86 1a c7 76 34 ed 68 ae 17 3b d5 6f b5 bd e5 24 54 85 f6 06 80 ca f7 36 7f 41 fa dc bb 5f f2 c7 f5 a7 2e a5 8a ce 8d e5 ec 87 7c f2 39 09 73 99 f3 11 62 dc c6 73 9b 93 f1 d0 d8 d2 85 2c e2 35 2f
                        Data Ascii: QMEGhN*v4h;o$T6A_.|9sbs,5/L&MyUd8n0Os7Hfs!hrab'&4=PFr4uVxa}0~OdAL;X1QL'2(K=>OX(n\Z(}yh


                        Session IDSource IPSource PortDestination IPDestination Port
                        557192.168.2.1521632223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515352011 CET1300OUTData Raw: 84 d1 57 96 3a 60 1e 5c fa 1f ac af 45 8b 10 50 32 ab e3 78 a4 0b 53 d7 7b 8d cf 18 84 67 51 cc 07 ff 8e a9 b9 cf cf e6 4e 22 0f 82 cc 18 25 c5 a8 b1 8d 1b 67 07 a7 83 0f 58 41 78 b3 cc 4f 95 43 2f 39 e3 7c 90 1e 58 50 3a ed 2a ea 41 2c c1 bb 2d
                        Data Ascii: W:`\EP2xS{gQN"%gXAxOC/9|XP:*A,-EtGPbbeH&VUuMePf[1s^rAB7y$"w:JUz]+)I+3PM6]7%{5tl[G?^u_U,|=&$


                        Session IDSource IPSource PortDestination IPDestination Port
                        558192.168.2.156688223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515373945 CET1300OUTData Raw: 11 b2 d3 25 41 73 51 92 27 e0 6f b5 fa f4 13 af 33 98 e8 17 f4 2a 3a 0e cc 9d 9e c4 81 15 1a f4 31 22 60 a7 a3 d1 d2 78 88 53 92 48 06 f1 00 6c 1d 27 d7 ca 2d a8 66 24 3a b1 b2 fe 2b e7 51 95 53 d5 cd e6 67 2e fb f7 c3 6a ab 9c c2 ae d9 86 07 94
                        Data Ascii: %AsQ'o3*:1"`xSHl'-f$:+QSg.j6 NbOB=3lAfA}T>pQV#5$8$ZV/g+LMV:o.bboT&nAn\ixLp`1EK2^5


                        Session IDSource IPSource PortDestination IPDestination Port
                        559192.168.2.1534907223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515384912 CET1300OUTData Raw: 83 65 29 0e d5 c7 72 ed fa c1 47 2e a7 dd 55 83 33 b5 15 c6 4b 8e 22 bd 04 c0 7a ad e9 88 ef 80 ea 09 38 eb 10 92 c1 42 ac 00 c0 39 bd 6f 94 c5 bc 59 c8 ee 67 07 d7 a0 b1 b6 2b 99 ae cb a4 ff 5f 68 0d 53 66 b1 f9 4b 96 18 a3 8f 77 4b 83 56 68 9e
                        Data Ascii: e)rG.U3K"z8B9oYg+_hSfKwKVhnQ`od3IC@)NL&[[.{/San&nmyYtlpQB(*wuW09hnZjY3F)X_1M95C#4tc+0h}:w%ib


                        Session IDSource IPSource PortDestination IPDestination Port
                        560192.168.2.1518300223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515404940 CET1300OUTData Raw: 67 9a ac 59 51 d0 e2 12 85 88 e0 fd b2 2c 1d 36 b4 f7 5f 0b d6 ce 3b 0f 14 cb 66 f6 d6 11 c1 29 0d a1 d7 dd 1f 89 4b 0c e9 dd b5 cc 08 2a db ed 77 21 64 8d b5 42 37 dd 6f 96 0f bf ec 60 b0 8b 74 87 73 27 c5 4b 36 40 42 11 49 83 c7 b6 f6 8b ea c8
                        Data Ascii: gYQ,6_;f)K*w!dB7o`ts'K6@BI0L\'7)w<s z\8nhfl\^lg'Cufsy.A&_w=cr$S>&9p?|-z/8h4a`_zcAxf


                        Session IDSource IPSource PortDestination IPDestination Port
                        561192.168.2.1529111223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515408993 CET1300OUTData Raw: d5 59 83 31 ab 41 1b 88 fa 75 f8 e7 7d db 0f ac d8 72 69 87 87 6d 2d d5 7d 85 5e f1 18 7c 58 23 19 35 6b ef 26 3c 94 51 04 2e e4 54 3c 20 bc b4 4f 08 c9 02 3c 71 4c f2 7f f5 ad 87 76 98 45 d2 01 79 84 98 bc 3e d0 09 f4 34 3e e1 8d 86 46 1f 15 b8
                        Data Ascii: Y1Au}rim-}^|X#5k&<Q.T< O<qLvEy>4>FW,_<>c\1`f^}ijg*';!^`U%Ilg`*tc'g$np)=%NSMPc>s1Zk8@9//|ydTW


                        Session IDSource IPSource PortDestination IPDestination Port
                        562192.168.2.15833223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515419960 CET1300OUTData Raw: 7f 89 1c 31 06 58 8a 29 60 d8 68 8e 92 1c 09 69 bd 37 8b bc 42 02 ba c7 0d 69 d9 0f e8 09 15 2e 48 e5 c6 cb 60 46 79 dc e3 cd 2c 18 47 dd f0 9e 74 87 e0 62 0e 87 bc 74 af 1f 81 0a 5d e1 83 12 5e 1f 3e 74 20 62 2a e4 6d 65 54 e6 f3 f9 d0 eb 38 cf
                        Data Ascii: 1X)`hi7Bi.H`Fy,Gtbt]^>t b*meT8o&UgU$M`1D`Ur'a#\.rk=hOu$-vv~,)tKIH42|K?mJJOi"L


                        Session IDSource IPSource PortDestination IPDestination Port
                        563192.168.2.159319223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515434980 CET1300OUTData Raw: f1 9f 1a 76 51 b3 1c 15 3e da 17 02 6e 14 71 0d 26 e7 36 af aa 4f 40 5f 56 a8 3a e3 3b 02 6d 66 07 d6 7a 7e 7d fb 1a 23 50 9f 54 15 1b 3b 26 1b 96 1c 44 b3 90 d8 71 47 31 61 6e f6 04 62 ba dc a9 75 89 4f 90 91 f5 86 96 0f 17 03 b2 e7 b2 0c b0 ff
                        Data Ascii: vQ>nq&6O@_V:;mfz~}#PT;&DqG1anbuO#"RF:)P{3VuK+ukB1xAl[*-Ii|t""!eldnpr.CgKnOx6Ao


                        Session IDSource IPSource PortDestination IPDestination Port
                        564192.168.2.1536916223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515458107 CET1300OUTData Raw: 17 15 e3 db 4f 83 9b 9a 8d 13 c8 55 a3 a7 0a 82 58 51 82 41 dc 23 45 07 c2 0c 04 12 9e 86 e4 c5 eb 07 bf 96 23 8d ca b8 e4 e4 9a 8a 5f 53 ab 6b 9e 81 45 05 80 b7 0a e9 81 d3 ea b4 e8 5f ea 85 ba 77 8a ac 1c 63 80 10 56 cc 14 f2 e3 d8 d6 25 44 4c
                        Data Ascii: OUXQA#E#_SkE_wcV%DLL_5a&#EBb1GL0Mmt59F)9 O:htxyi*ZPIAThQ%RFg,_q],kNgz+Et4SYuCR


                        Session IDSource IPSource PortDestination IPDestination Port
                        565192.168.2.1548683223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515460968 CET1300OUTData Raw: a0 75 bc ba 92 8f f1 c1 e6 b1 e7 61 c8 6a b8 3b 6a 09 f0 62 b9 97 30 2f 38 7b 04 73 ba b1 12 8b eb 42 4b 69 24 9d 6d c2 ea e3 e0 92 6d 0f 61 8c 10 58 0e bf 68 76 24 11 15 38 4e 84 96 55 d0 00 44 43 d3 cd a0 fb 76 ff cb fa 0d 0a f9 62 f3 88 c0 d9
                        Data Ascii: uaj;jb0/8{sBKi$mmaXhv$8NUDCvbmv0P+{Su+#sdf>2c&Gzfw%R{W4?0;{Nl"& |I;}\I0?,z+4o*L,.}mjdu_


                        Session IDSource IPSource PortDestination IPDestination Port
                        566192.168.2.1515560223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515472889 CET1300OUTData Raw: 42 e6 0f 5c d7 3b 60 cd 5f 3a 93 65 5e 21 c7 be 32 fd d9 9d dd d3 ab 51 75 5a 16 ad 58 53 5c 2a 4c 0b 3e 78 ad 0a 04 77 ca 33 de 68 1a 6b d0 a0 27 70 3c 28 ef 46 3a 7f a1 6a e3 e6 dc 45 48 c5 1a a8 3e 0e 0c 9a 9e a3 bc 5a d5 5e 1f 92 34 d9 5b 8f
                        Data Ascii: B\;`_:e^!2QuZXS\*L>xw3hk'p<(F:jEH>Z^4["?uH\URlfeldk4fYOvIB:_t5;`5ww^]/~<o[@MyX2GU`x@`z#49l<fS=b{I


                        Session IDSource IPSource PortDestination IPDestination Port
                        567192.168.2.1524267223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515475988 CET1300OUTData Raw: 60 c2 d9 4a 5e 51 95 a7 0d 2b 8e 40 52 c7 b4 e8 e6 d2 fa 6c 86 61 e8 61 f5 f8 0f 50 f1 2b cf 1e 2c a7 18 a4 78 06 de 86 06 8e 39 a9 73 a8 ce ce 41 57 8e af 0e 69 15 d9 94 85 39 bc 50 2f 0f 07 af 44 e6 da e4 1b c9 a8 4c 3e ac d8 a6 ff a7 a6 e1 14
                        Data Ascii: `J^Q+@RlaaP+,x9sAWi9P/DL>N0z2%^[25N/!&#Z&S0bgRC,jHi+XER>>v~$S:nnZoaVqJcPm1Plsi5>Wc1_fG


                        Session IDSource IPSource PortDestination IPDestination Port
                        568192.168.2.1560483223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515496016 CET1300OUTData Raw: f6 e6 b7 bd 8f af c7 b0 62 40 49 46 5e b6 75 e7 10 7c f7 e5 f6 0c c1 68 dc 1b 87 64 54 96 0a 2e 79 78 43 70 3b 6c 85 10 0c cc 80 4c fe 4b 42 36 ff 7d a9 5d c5 26 76 66 ab 66 dc 2c 75 c5 e5 08 13 07 b5 1e 0e 4a 22 c9 bf 84 04 06 67 27 ec 20 f6 31
                        Data Ascii: b@IF^u|hdT.yxCp;lLKB6}]&vff,uJ"g' 1k~Mt?}o.I&9|IH2.O\-*>`b!7K fuI7VjmrBtxW7Ur/8(gDTq.X/6 29m]0(Y]@0i.z


                        Session IDSource IPSource PortDestination IPDestination Port
                        569192.168.2.1545010223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515517950 CET1300OUTData Raw: 68 d6 96 d1 5f 5d ca b6 c2 d1 ec ef d0 4c 97 17 dc fd d5 70 3c 76 11 94 bd c7 fa 1d 1e f9 a6 b0 cb c9 42 6f 89 f2 fd 70 04 14 f1 bb 6d 64 18 3c b4 fe 6d 45 2a 25 9b da 49 5b f9 e9 17 71 3d 16 3a b5 8f 3c f4 75 3e 3f 49 42 3e 1c 10 3d 76 e1 61 62
                        Data Ascii: h_]Lp<vBopmd<mE*%I[q=:<u>?IB>=vabB2Llt*@7Xiz<'mufsG69Od}$kD#!`=bF-Mr~.+g)yo-.GDQ=oFl1KfP9PXGY9g:\]W'


                        Session IDSource IPSource PortDestination IPDestination Port
                        570192.168.2.1561904223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515533924 CET1300OUTData Raw: d4 ec 2f 33 18 a9 70 77 b8 20 50 cc e3 4e e5 61 47 47 e0 2d 8a 13 2a df 37 bd 32 92 c4 6b eb d9 c1 d5 1e f6 cb 3e 27 79 dd ef fb 7e 8d 1e cc fc 08 6c 7c fc 2a c4 ed bc 6d 51 c9 1d 2f 1c 6d 81 26 3c 6e 9e 55 77 70 4c 8f 05 65 1b a8 ee 00 f2 c2 73
                        Data Ascii: /3pw PNaGG-*72k>'y~l|*mQ/m&<nUwpLes`eeZKMH$#a'T-<Q/bO;7>{Tm~J8C_7afh}{ 2Z!Z[3el}~J,dH#Y-i


                        Session IDSource IPSource PortDestination IPDestination Port
                        571192.168.2.1545118223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515533924 CET1300OUTData Raw: d8 13 73 a0 d8 2a a7 e7 f5 0b d3 ac dc 0e 1b 86 14 20 ce be ff 2c e1 60 b5 0f 59 54 0c 86 6a 0a d5 c9 6b c5 53 83 84 ac d1 15 3c 30 3c af 38 6e 4f e6 86 f5 b7 7d 90 7d 49 7d d2 ad 80 66 38 06 96 4c 4e c4 6d ec cd 3a 48 e6 cb 04 37 8c 02 c1 7d 42
                        Data Ascii: s* ,`YTjkS<0<8nO}}I}f8LNm:H7}Bwgfe"=yeqWy)Z& ebO`6G)393[_WsHD4Pz;[?-(I`$ &M^nsOh+r~)0Vv :l'd_3


                        Session IDSource IPSource PortDestination IPDestination Port
                        572192.168.2.1533799223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515558004 CET1300OUTData Raw: de 34 a8 6a 28 f7 17 3c 45 17 4f 3f 10 ab 7f 14 85 63 5a 3f f1 7d 77 bc 05 a0 c5 fb 46 b3 0b 12 c9 bc a1 fe 19 ce 3e f9 b3 9c 2d 2f 93 8b f3 60 b0 34 47 93 c7 6e 06 9c f0 b1 8d df 81 16 de 23 fe 44 96 89 5d 73 49 26 55 44 f9 94 55 22 40 47 f7 2f
                        Data Ascii: 4j(<EO?cZ?}wF>-/`4Gn#D]sI&UDU"@G/|ht?]OB}$M#Sv#XM]BtX@+lDBJdZlP,~ yE8<It(*]4D[f8z^b14qfXgn7!HRVMBt*?4}


                        Session IDSource IPSource PortDestination IPDestination Port
                        573192.168.2.1521206223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515577078 CET1300OUTData Raw: 24 98 cc e6 e9 e7 05 0a 95 7d 8a 3a 68 4a c6 90 ec ed 49 12 e3 7a 56 37 49 cf 59 5e e0 5b 6e fc 0c ef 15 a1 af 18 10 25 c3 b8 a3 b5 cc 44 9c 3b 3c a1 ff 35 4c 12 8f 90 3e c5 42 38 de 5c 21 e1 87 f7 1f 29 9a 9d ea c1 ac db af ef 2b ad 83 04 f3 c1
                        Data Ascii: $}:hJIzV7IY^[n%D;<5L>B8\!)+zeGQTu^eX$j?A3U+m.GCs;v5~oSK{r\k=b?XeJvLbVr-wsv|eB}dKE-} Yaa


                        Session IDSource IPSource PortDestination IPDestination Port
                        574192.168.2.15827223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515583992 CET1300OUTData Raw: 2b ff cf ab 72 2f 3b b9 71 2d 44 c0 33 02 80 d3 cf 89 62 07 ee 76 42 67 d2 f0 8c 86 aa eb ce 55 2d 3c f1 46 1b c7 70 32 e7 ab 9b d3 85 99 2a f1 d9 c3 f5 3e 03 93 09 8a 36 d5 c3 84 9a 92 80 21 78 76 fb b1 cf 7a ac 77 69 7b 5c ed 1a 30 6d c8 d9 d7
                        Data Ascii: +r/;q-D3bvBgU-<Fp2*>6!xvzwi{\0mO]!,a^~r6N5df3>5]ZYgp}V@D4PjPjOoK/;xO[4xj.'flU3<>3


                        Session IDSource IPSource PortDestination IPDestination Port
                        575192.168.2.1546272223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515583992 CET1300OUTData Raw: fb 58 a3 2d 9b 9b 14 3c 65 a8 ad b7 2c 44 f1 ce 89 b9 a2 f9 65 2d f2 61 be 4f c6 bb ce ac 52 ff 5c 2c d0 13 46 b2 b9 e3 30 aa 8b 6a 73 4f d5 00 f9 31 f5 92 63 8a f0 bc e7 6d 1d 8b 20 05 19 21 03 82 58 1a b9 b0 c3 22 53 93 d1 42 2c ae 08 ab d4 69
                        Data Ascii: X-<e,De-aOR\,F0jsO1cm !X"SB,iuYJbjWH>m-5LjYwp_aa5?u5{+PSoVe_^v-CUqJ\jWCJb~}&lSXF6&:v*


                        Session IDSource IPSource PortDestination IPDestination Port
                        576192.168.2.1536117223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515593052 CET1300OUTData Raw: 86 3f 85 e2 26 6b 92 c0 1b 99 29 39 c7 82 b1 52 18 fe 03 99 45 7d 9b ca 4c c4 0f bf d0 ce 76 61 d8 0f 03 e7 28 37 63 f6 0c a0 8f 37 63 e8 58 e0 7f 46 da 1f db e8 ef f0 0a b9 2a ba dc 45 16 9d bf 01 32 50 52 92 14 df 53 82 19 30 29 19 0e 1f 8e dc
                        Data Ascii: ?&k)9RE}Lva(7c7cXF*E2PRS0) CFXS7Gdf>"mDV#w!,OkI<@_M1~=%7pCz~kUheY7?%l6cj=KkN6`0T@!ek<U@


                        Session IDSource IPSource PortDestination IPDestination Port
                        577192.168.2.1517944223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515609980 CET1300OUTData Raw: 1b 7b cf 4d cc 8b c4 97 8d f3 65 b6 ba 2b b8 ee d5 82 99 d8 e1 e8 b0 6b 81 87 d0 f2 9a 87 1a dd c6 39 81 c9 f7 37 9a 25 4a 50 00 53 e7 2b 2f 5a 6d 66 a0 9a 41 df 71 6e c5 50 a2 3f c5 34 f1 1c 38 aa fb 85 11 e6 90 65 1e b6 99 48 d4 f4 5b dd 2d 2f
                        Data Ascii: {Me+k97%JPS+/ZmfAqnP?48eH[-/gBG',MQV8qJ6Kgfl8px9t24j=SH=VJ[~}O5oiUb;WF!w[<B$>8!bjiSTFguW


                        Session IDSource IPSource PortDestination IPDestination Port
                        578192.168.2.153082223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515630007 CET1300OUTData Raw: 3d 57 ea f0 46 20 29 30 4e 93 f1 66 6c c6 a8 eb 9b 37 59 49 e6 05 0b 30 4a 8b 8a da d1 ad bc 77 52 a9 d9 f7 7a a6 95 9f 19 be cb 11 d4 4b 8b 83 ce f1 22 b9 e6 36 b6 8b ff 6a c1 c7 38 4c cd 1e ae 62 cf b0 57 73 f4 8a 64 66 ae 46 05 4e 76 32 f7 80
                        Data Ascii: =WF )0Nfl7YI0JwRzK"6j8LbWsdfFNv2gG: ae7q.y[@<U;laqu?(vnJJ_%+I|]=QNcrrx7awW83K@/lPlix'~r6TC


                        Session IDSource IPSource PortDestination IPDestination Port
                        579192.168.2.1532793223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515639067 CET1300OUTData Raw: 2a e6 9f 6d 00 c1 6e af 25 cd 8f 6f 07 2a 7e eb f4 2f 42 79 1d 87 fd a0 c2 90 0a b1 f6 ba 3e ab ea 1d 6b c3 f5 af e2 8f 4b b2 8b 6a e6 5c 3c 34 c6 93 23 af d0 1c 24 35 d5 e9 0a 02 1e 5e 07 d4 fb 5a 09 67 56 08 de 72 99 03 cf 27 d0 5e d6 c9 93 1b
                        Data Ascii: *mn%o*~/By>kKj\<4#$5^ZgVr'^%#;fl79TBbB1?t*x#4FnwfZe.>c!OjZU5lF^%|_kC;LA3=,6,>#<E2"U9PB=bVb:


                        Session IDSource IPSource PortDestination IPDestination Port
                        580192.168.2.1524110223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515655994 CET1300OUTData Raw: e7 34 19 24 e4 4f be 22 5b 58 4e e2 84 b1 c6 f3 17 1d 95 1e 4e b0 84 ce 45 a5 98 5e 83 75 14 98 33 be df 2e 66 7d 32 c5 08 5a 1b 5e 25 84 98 65 83 80 65 b6 64 02 ea e0 6b cf a5 64 76 d6 bd c5 da 37 46 5f 74 e7 0f ef 69 b3 9b a5 ca cf be 8e 20 c1
                        Data Ascii: 4$O"[XNNE^u3.f}2Z^%eedkdv7F_ti (p[Lp6"iJyx#LU+2LW,z;kT,p-;Uf-X<<wM^#_@NiR1,4t^*z


                        Session IDSource IPSource PortDestination IPDestination Port
                        581192.168.2.154678223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515670061 CET1300OUTData Raw: af f4 f4 e4 f5 fc a4 76 aa aa d4 50 7a 70 50 f2 13 b3 42 b1 9a b2 50 e0 c0 d5 24 15 be a4 86 64 16 59 f8 c0 f1 e7 59 a5 4f ac e0 96 79 49 12 c7 64 88 20 c5 5e 99 2c af 20 da 3d 3c 5f 05 31 69 b5 c3 93 a8 90 59 be 63 1d 63 80 b1 8f 93 7a 50 5e 7c
                        Data Ascii: vPzpPBP$dYYOyId ^, =<_1iYcczP^|f!Exig<l-:MHVOx]n8rPTn#M'i 1#gu&51<%z[sS*E<u8pF2X$mI$cQVg


                        Session IDSource IPSource PortDestination IPDestination Port
                        582192.168.2.152627223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515685081 CET1300OUTData Raw: 4c 41 70 cd fb 96 e7 87 c4 73 85 d3 46 d1 4d 5b 42 81 78 14 78 9d 93 af 1d c0 70 57 54 ec 82 62 d7 03 20 b2 b6 30 6b 81 ae 78 ca 50 af de 5f 25 68 5f d3 97 a4 23 e5 4f fe 2d e9 4c 6a 28 98 97 ee 0d bd 9a 1e e5 23 fc b9 a1 a0 f9 9f 1d 2d af e9 a7
                        Data Ascii: LApsFM[BxxpWTb 0kxP_%h_#O-Lj(#-Se>Oa4s]20[ThlEPFeaJ0EJ)Pdfg)Jy`/Uw(,uO`7htRO >T2~O|qc6f+<(9K_*4lzZX


                        Session IDSource IPSource PortDestination IPDestination Port
                        583192.168.2.1549179223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515696049 CET1300OUTData Raw: 1d 66 46 f9 ee fd 6e 4e cd 8a 93 91 91 96 d9 db 79 75 65 11 36 7b dd 28 02 59 15 25 2f 2e 6f 32 a6 5b 9b 08 48 95 5c cb 68 18 0e 44 90 58 5b 0f b6 74 cf dd 92 4c 16 f2 e0 c7 ef c6 75 98 a5 13 73 34 69 b5 90 8c 5b f5 1c 85 33 4d ff da 6a 72 6d b2
                        Data Ascii: fFnNyue6{(Y%/.o2[H\hDX[tLus4i[3Mjrm\:JvkRSt9N|">>udr>afA(*:dZ!vt6<0r q~>eOC&;gV^HGHpOP~j>{ih`4ri[wce/t


                        Session IDSource IPSource PortDestination IPDestination Port
                        584192.168.2.158444223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515708923 CET1300OUTData Raw: dd d6 48 5f e8 d3 93 76 21 9c 37 40 f2 44 56 d3 7b 9e b1 ca 56 18 55 22 a9 5e 7f de 40 e0 6f bf 90 f3 6b f9 43 d3 76 73 92 41 d8 57 c9 c6 75 97 c4 50 24 31 68 71 0d f4 aa 6a 4c 61 c4 ab 36 58 76 72 87 4b 5f cc 9e d4 5c f5 85 d6 c3 0c 00 3b 17 dd
                        Data Ascii: H_v!7@DV{VU"^@okCvsAWuP$1hqjLa6XvrK_\;dKin+lK1i3%DSl.6Ed`);8vC<R9sn4p<:I23",m[jl48rB@ +/


                        Session IDSource IPSource PortDestination IPDestination Port
                        585192.168.2.1525780223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515738010 CET1300OUTData Raw: 61 0b e4 b2 cd c1 2a 34 d7 48 4c bf 1d 53 9a 00 6c ef b7 92 5e 70 f1 f0 67 94 26 2d 65 28 f6 ff 78 74 17 d2 e4 9d 1f a9 0c a1 83 b0 79 02 78 fe 7a 1d a5 97 d7 42 00 c2 5a 10 26 6f 0d bc 73 51 94 35 82 ee 69 c4 54 2e 39 a5 af 71 d5 ec f0 bd 6a 40
                        Data Ascii: a*4HLSl^pg&-e(xtyxzBZ&osQ5iT.9qj@!BATz1O6@2cD?]1h5SR/rce=RBvT<rdKfi~e:IMTpu_.c9Y9H2+kuN


                        Session IDSource IPSource PortDestination IPDestination Port
                        586192.168.2.1545077223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515746117 CET1300OUTData Raw: 86 ee 97 dc 31 6e 1c 59 ad a8 be 01 7d 7a 38 00 22 47 b8 63 82 c0 6f d9 c2 e0 60 2d 81 9c 48 ee 3d 57 68 4f 82 e5 a4 e8 a4 6e e8 c2 ec 4e ee 68 73 2d 32 65 a2 5c 75 aa 06 9a 69 2b a9 28 ea 31 52 c2 47 c5 14 06 d7 c5 02 0d 09 a2 8a d6 c6 c2 d2 c9
                        Data Ascii: 1nY}z8"Gco`-H=WhOnNhs-2e\ui+(1RGh9MDyZn%-'8x6|s %LpURG9>BXN}"nhpY~B;DjciDAO1<OB!J^stXrJ^Z\Pm


                        Session IDSource IPSource PortDestination IPDestination Port
                        587192.168.2.157952223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515762091 CET1300OUTData Raw: 0a d5 ba 81 ca a7 de 6f 53 9a 0e be 2e 57 4b ce 68 d9 0e 99 74 dd 74 03 4b 03 62 c9 6e cf 04 5d 3f 98 2e b2 73 6c 14 17 81 4d b5 ce 86 94 b1 b5 6f 0d 98 73 9b 80 5b c7 b4 04 e6 a3 ea a1 ca 9a a9 34 8a 29 5b 36 ce 32 12 57 9e a1 3a 77 94 6e 3d 29
                        Data Ascii: oS.WKhttKbn]?.slMos[4)[62W:wn=)PU:Rvijt&>8?V=|ETSCzX6NLEB#;8J@SG31qI4TaLu7C\o)(MPk;.$*


                        Session IDSource IPSource PortDestination IPDestination Port
                        588192.168.2.1529874223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515780926 CET1300OUTData Raw: aa ed 3b c5 6b 72 86 ed f0 16 50 75 91 dd 89 59 b7 3d c5 43 8e 0a 0e 9d 49 68 1c 68 8e 55 6e 7f 51 f7 2c 15 00 d5 9b f8 7a b4 4e 73 b8 5d 81 7e 46 bb 65 0c 1f 5c 70 2a 4f d0 9b 2c f9 24 83 58 24 1b 1d 79 bc 20 25 d1 7f 8b ce 23 13 c7 2b 62 49 34
                        Data Ascii: ;krPuY=CIhhUnQ,zNs]~Fe\p*O,$X$y %#+bI4~Z"-d\jK`b$\_8,"},dk7)|k^tbcs.Df4)X>^x/7Lc8A&P1w[L`@+{BOq2YTq'9+N" 8UvKoLf


                        Session IDSource IPSource PortDestination IPDestination Port
                        589192.168.2.1510254223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515799999 CET1300OUTData Raw: 17 52 3e 2c f6 99 49 db c6 89 57 51 12 f5 6c ad 42 a4 1c 73 fe 05 0d e4 00 b9 f9 09 48 19 f7 c3 c0 8b 5f 55 60 56 f1 d9 e7 c5 04 1d 56 a2 42 66 d5 24 ea cf 1e 29 fb 9c 9b ec eb a7 22 ba c8 d4 e2 e0 9a 4a 76 83 6c 0f 34 39 1b f7 5f 94 93 66 9f f5
                        Data Ascii: R>,IWQlBsH_U`VVBf$)"Jvl49_fsD Kmf(Q8>$TRyfPE;+>2ZhU2?LbUSy:>h<`"H%"8g=h,xm=^(rQ#


                        Session IDSource IPSource PortDestination IPDestination Port
                        590192.168.2.1549340223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515847921 CET1300OUTData Raw: 7c 31 bd 94 97 a3 56 43 a7 b3 cf fb c1 a8 7c f9 43 50 37 84 49 11 8b 72 34 c6 5f f4 de 42 79 e8 da a2 f2 d6 14 e0 d9 fc dd f7 bd f6 66 34 f0 d4 50 b8 57 97 ee 33 bd a4 bb 3b a7 bd 6d 7b a1 e8 11 cb 1e c2 ff b2 71 8f 49 3a 8f 0b 46 52 16 e8 16 4a
                        Data Ascii: |1VC|CP7Ir4_Byf4PW3;m{qI:FRJd/u:qW8f%|9f"Q2]$-^-bQ~9zxR"R1y}v3Z5hwT#:]R,!9


                        Session IDSource IPSource PortDestination IPDestination Port
                        591192.168.2.151094223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515849113 CET1300OUTData Raw: 63 aa c0 66 d9 cc 72 d8 f5 19 09 44 51 ca 23 37 64 ed d3 54 23 f7 89 1a 36 83 43 16 ed b2 1b 3f a7 c0 68 f4 e6 01 0d a1 c2 7c 5d ab 9e 3f 33 49 e7 a3 ec fb 4d 8f 27 32 a7 5e dc 72 ad 50 c3 a2 89 2c ae 3c b6 91 fd 32 28 d8 44 a2 f5 b2 ba 1a 4f 1f
                        Data Ascii: cfrDQ#7dT#6C?h|]?3IM'2^rP,<2(DO=W?DH~p}nlZ' ^&bWVR?^)s,E{so~?\)\"aP?Jz9X#J>X.}[@`Q@/OmV*Clz=T\"


                        Session IDSource IPSource PortDestination IPDestination Port
                        592192.168.2.1514482223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515863895 CET1300OUTData Raw: 36 d8 72 78 52 36 1c a5 3b f4 44 69 77 95 72 70 27 40 2f 9e 16 5b c5 da 59 89 6e 94 8e 6f 53 70 db 37 99 94 b5 d3 74 64 23 ba b0 84 24 9a 74 6f fe 5f 0e 32 71 cb 25 f0 f4 16 45 f1 42 17 2b 3a 56 4e 9a 7a 37 7c 3a a4 f2 2c 11 7d 15 b5 e2 1f 41 a0
                        Data Ascii: 6rxR6;Diwrp'@/[YnoSp7td#$to_2q%EB+:VNz7|:,}AF{4*>%?)<~!vCj:|*/4](iky7\p:n#xfv7Dw|h{ PK+:V<y9ho{SY482!XM


                        Session IDSource IPSource PortDestination IPDestination Port
                        593192.168.2.1549656223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515877008 CET1300OUTData Raw: f3 bd fe 6c 5d f5 ea cd 93 11 08 4a 92 57 e2 83 38 73 6a 1a 35 2d b0 80 39 30 3e 8a 2b b8 f1 1b de fb 4b 52 27 ad 93 53 94 e0 57 28 55 35 f1 be 5e bc 69 b3 81 c5 5d 7d fe d9 99 ea 65 02 f5 dd c9 de 80 23 f5 66 62 b0 2e 0f 10 94 e3 d1 83 e1 8c 2d
                        Data Ascii: l]JW8sj5-90>+KR'SW(U5^i]}e#fb.--&g[sQLT5h--tye2~&4B2BsG%&Vd[;t2wxdER#IWzckqJ'TM\


                        Session IDSource IPSource PortDestination IPDestination Port
                        594192.168.2.1563813223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515892029 CET1300OUTData Raw: 70 37 b7 09 32 4d 2a 62 6e 1d 09 83 10 78 39 74 50 cd 85 c4 2f 4b f6 f4 b2 da df 3f a1 dc 99 80 af 6e 9c 6a e0 ff 75 2c 96 ba be ed 54 0f 8c a3 9c e4 ec 2a de 94 e5 a9 7e e1 97 b1 b7 ae a2 72 7b 6c 27 3f 25 4c e1 ba 16 d6 73 b4 39 01 c3 d3 8e eb
                        Data Ascii: p72M*bnx9tP/K?nju,T*~r{l'?%Ls9?gZM[<LN')9rM[#C>dWv=#)1GMO$lGwUo,X!!~2h>tNR>D>L*sX!A`


                        Session IDSource IPSource PortDestination IPDestination Port
                        595192.168.2.1520163223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515924931 CET1300OUTData Raw: fd 22 e0 57 fc 2a aa ac 5c e3 e7 5e fd 43 c3 f4 52 60 62 a2 28 43 62 5f 9b b6 fe 3e 12 c6 cc d0 a9 4c 1d 61 a1 38 2b 2c d1 19 aa e7 60 af e0 51 f1 d9 13 da 22 1c 88 af 93 fc 5b 18 57 cb 94 4c 65 4f 0c 08 4a 2b 8a e7 4c ec f2 20 76 55 d6 ca 2e 5c
                        Data Ascii: "W*\^CR`b(Cb_>La8+,`Q"[WLeOJ+L vU.\ql_#<ZDdkBEsD)8Fg4`ud.Zgdf0G0KHuADg"3(2&m4,%


                        Session IDSource IPSource PortDestination IPDestination Port
                        596192.168.2.1526524223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515938997 CET1300OUTData Raw: 9e 70 4d f8 54 d2 76 da 9e 39 c8 24 de cc 37 90 c6 97 6d 03 8d 01 e5 6f 26 c1 84 0a 94 ad fb 24 6a dd 47 4b e6 54 e9 0c ac 29 48 20 3c b7 26 d9 ff 8d ff ac e2 b2 f7 ea 59 e3 93 8b 40 3a e0 67 36 d3 20 37 92 17 17 60 e2 b9 8a 74 09 bf de 12 07 67
                        Data Ascii: pMTv9$7mo&$jGKT)H <&Y@:g6 7`tgV#xO%WAv=@~Q|,sp:LNAw..T&V;oqRw~^V<jUEn<7pd\bV7pDM&<&03GnPz
                        Mar 18, 2024 13:54:28.570936918 CET1300OUTData Raw: fa c1 42 b8 31 54 cb 17 01 e9 32 92 f3 5e 79 27 f7 06 9a 89 29 a1 bd c4 5e 22 c2 c1 53 72 a1 2c 8e 64 55 75 e4 37 c8 5c f1 3e c8 8c d1 f6 dc ab 30 86 73 75 6d e8 19 68 29 6c eb a5 3b 6c cd e9 34 35 66 00 d5 ef 9b a7 2b 55 ef 59 99 46 c1 db 40 07
                        Data Ascii: B1T2^y')^"Sr,dUu7\>0sumh)l;l45f+UYF@?`rHS{I.o}=boc'4gOaIlyK.d]&4G+ym98JlZ}mE szCh


                        Session IDSource IPSource PortDestination IPDestination Port
                        597192.168.2.1545669223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515949965 CET1300OUTData Raw: d9 eb c7 da c6 7d b4 d1 76 77 c2 0a 92 bf e5 46 b4 0d 99 a3 4c 0e b1 d1 cb aa d1 c8 6c 85 a3 a3 01 c8 3c c8 24 7c a6 91 29 1b 64 d4 2c 6c 53 6b 87 dd 01 45 5f ce e4 e7 d9 3c ad 13 8c 00 6f e3 83 14 c9 a8 f3 a1 9e 69 ed 13 af 13 74 1a 5f 88 f0 6a
                        Data Ascii: }vwFLl<$|)d,lSkE_<oit_jh -xD4*Qp}c_$9}2"yWL2bTovka=<`cs_U ,&oYrl^Vkp!/{/z/Ka@a[;]F19aU@


                        Session IDSource IPSource PortDestination IPDestination Port
                        598192.168.2.1513984223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515950918 CET1300OUTData Raw: 1b 49 b4 e2 6b c8 d0 0b 78 fb 78 b3 f9 e5 c2 f6 ab 96 7e b6 9f 83 60 3b b0 1c b7 4f 92 d5 bb ae 20 c5 32 ec 42 df 71 d3 00 0b d4 24 4d 5d b3 54 3e 89 d2 2e 69 c8 04 73 02 41 0c f7 9b 33 9b 39 ef d6 ba 83 71 01 a8 d6 f7 4e 39 43 e0 aa de a3 da 1d
                        Data Ascii: Ikxx~`;O 2Bq$M]T>.isA39qN9C)`tcy[Xe`/R\~.hO5/]?C@[)hc::n7dJME1YjOK'%y{;LeJDKGydW-63bXK_}I@


                        Session IDSource IPSource PortDestination IPDestination Port
                        599192.168.2.1538381223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515964985 CET1300OUTData Raw: 9c 02 0f 3f ad cd 9d 20 f3 ab 82 2f 4e 5e 45 b2 78 b1 19 f5 d3 fa 27 3b 77 13 c0 01 2f 8a ef 99 1b 7a 45 a1 82 fd b0 a5 e8 19 ea a4 a8 41 b1 41 27 7e ae cb 3d d6 d0 e9 b6 b7 01 1d bf 09 76 d6 10 0a 91 6e c1 58 9f 01 43 e3 33 11 2b 2b 6e 77 5c 6e
                        Data Ascii: ? /N^Ex';w/zEAA'~=vnXC3++nw\nIujL}M[8Mqtz_*93Q%7;KahnV&_Y!C/>OD>*Fw6v";]TA%<-1:ms0D`E


                        Session IDSource IPSource PortDestination IPDestination Port
                        600192.168.2.1542481223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515964985 CET1300OUTData Raw: aa 0b e7 93 aa 87 46 75 ae d1 a0 75 3b df dd 14 51 3c cc bf d5 87 f6 fe 04 14 a8 8d 8d 26 76 77 86 b2 86 a9 4c 40 04 e3 1c 60 c1 2e 07 69 45 e8 0b e4 cb 74 fe cc 0c b5 c3 9b e8 90 88 d5 26 53 5b 88 e6 78 85 d0 5e ab ae 70 bc 7f 44 60 53 1a 05 97
                        Data Ascii: Fuu;Q<&vwL@`.iEt&S[x^pD`SV<fI:/r4)!P!scV7<}w@pzMXE!23G&&S#>:s+9-;?hvtWbNP%U('(qdmACoF@3nYxR((


                        Session IDSource IPSource PortDestination IPDestination Port
                        601192.168.2.1528634223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.515986919 CET1300OUTData Raw: 0a 5f 3c 32 80 50 c6 63 2d be 21 a5 64 b3 7d e3 0e 64 69 33 b3 70 7a 62 07 7a 02 ca b0 16 ea c4 37 53 db bc f7 53 95 0d 00 c2 9e d4 b5 11 55 40 63 b0 71 26 b1 55 dc 81 48 09 70 a3 2a 7c 40 4b 89 2f 19 e0 e6 9f 0b 83 86 fc 12 a0 82 65 fb e8 73 7a
                        Data Ascii: _<2Pc-!d}di3pzbz7SSU@cq&UHp*|@K/esz9])I"`#^f^*.Zzaq/Reb,c?gD5r}I=rn<v]bo}]DWb`3UjzP


                        Session IDSource IPSource PortDestination IPDestination Port
                        602192.168.2.1543759223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516004086 CET1300OUTData Raw: b9 99 51 0f 46 68 c0 d1 e7 d4 0e fa 44 75 5a 0a e7 b9 45 89 d1 72 15 5b b8 3c 30 d7 4f 83 19 0e ea 89 37 aa 87 e5 44 5a 8b c7 c7 0c a7 3e 06 ce 54 86 68 d8 03 28 7d a5 b8 58 b4 97 ef bf b8 68 8a ce 7e f4 36 dd 0f b8 17 23 4b 8d 96 b2 a1 20 96 22
                        Data Ascii: QFhDuZEr[<0O7DZ>Th(}Xh~6#K ""y0Hdvj3dFzDz:J7z thLT:04-zY82h7dz%;0eFSmVY6?/L?3[)(z,0B


                        Session IDSource IPSource PortDestination IPDestination Port
                        603192.168.2.1528350223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516014099 CET1300OUTData Raw: c7 42 22 23 03 f0 49 30 64 d5 31 af b2 9e ed 5c 92 db e8 6d c4 f7 5e 12 1e 9a e5 33 de 8a cd 03 7e f5 d2 28 77 c7 d7 cd b9 81 fd d2 42 7a 09 bd 98 11 cf 02 c9 82 50 71 13 35 9e 4f c8 8d b3 b9 b7 08 8a c3 c5 9c 39 36 bc 01 b1 88 af 00 49 ad 01 6a
                        Data Ascii: B"#I0d1\m^3~(wBzPq5O96Ij>0iC/o%!hLKVN\[Bp03Shg$2-ektjw1fPL:c@A1BuAA+b@DEmfOXi/Y\:{3uatsTPr/5:vW.-9VQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        604192.168.2.1530503223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516020060 CET1300OUTData Raw: 09 0b f4 75 5f 38 8d ae f2 f2 ea 8e 21 68 3b 26 ac 83 42 f3 5b 12 ca 34 52 0b 6e ed be 0c e9 10 ec b2 51 f7 97 3e 6d 93 33 83 c4 0e a9 f2 10 56 55 ec ac 2c d1 f6 cf d6 20 2a 38 fc b4 0a 6c 2d 08 85 e9 66 7a 8e 39 cf 97 d4 6d f2 c4 59 19 bf ea 4a
                        Data Ascii: u_8!h;&B[4RnQ>m3VU, *8l-fz9mYJpL\TLxz43IT[b0oH@.D|,8d/f!fN=8iOyBr+\# &Ub1;872jM


                        Session IDSource IPSource PortDestination IPDestination Port
                        605192.168.2.1559918223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516035080 CET1300OUTData Raw: 51 d6 11 be 27 0e af 91 ad 37 c1 d2 fa c8 fb ea aa 28 68 da f6 db 5f 33 6f fe f8 e8 92 47 70 dc ce 09 c6 47 ab ea 8b 8a 13 76 af a5 e3 f9 bd fb 23 17 42 8c b2 6a 49 59 66 90 88 87 95 13 ee 93 c4 f5 89 0f 7d 12 87 1d 0b ba 4f de ec 68 de 3d 46 9d
                        Data Ascii: Q'7(h_3oGpGv#BjIYf}Oh=F}v|X5K|qqkB A'Lb:Bws%8(k_7?M=gkk,Bjd65H ;aE&S@jI;G ._nzM<r\80y-3f


                        Session IDSource IPSource PortDestination IPDestination Port
                        606192.168.2.1534734223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516051054 CET1300OUTData Raw: 01 82 2f 6b 75 30 6e 03 c4 ac 1d 2e c2 9e 3f 1b 2e 28 17 0c 41 5c 88 7e d8 a4 30 bd 32 f4 1e 5a 07 f1 fd ef ed d2 ab d3 24 ba 85 eb 02 7c 97 46 1e c8 e2 46 95 46 53 cb 41 91 c1 0d 97 8b 4b f0 b8 0f b9 a0 d4 92 8f f1 3d 5e c5 f0 81 64 7e 5c 79 64
                        Data Ascii: /ku0n.?.(A\~02Z$|FFFSAK=^d~\yd4IFc>]`ke>} F@LeAY8,5S}m-,,5ollOut2^0#!|LQ]2vHRMNeC'h


                        Session IDSource IPSource PortDestination IPDestination Port
                        607192.168.2.1516870223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516062021 CET1300OUTData Raw: 9b 69 fc 5d 8b 49 23 47 5b d5 e5 3e d5 09 03 6e 3f 05 0d d0 a4 61 3f 8d 55 32 60 9d 8d cd 5b eb 24 09 c7 53 b9 70 83 25 c6 1c ed b9 d3 99 ef 8c 43 2f 0a e7 a3 8d 32 d9 6f b1 e8 08 a0 90 39 f8 d3 c8 ff 4e 3a 0b ed 03 e1 a1 c3 4e 09 84 4b 7a c3 62
                        Data Ascii: i]I#G[>n?a?U2`[$Sp%C/2o9N:NKzbBjeO2DX\~&qTYBZtUqk<Xkye.^.JcQoQ1WQWIkw~b7Hh][>A6'!v51\@<c


                        Session IDSource IPSource PortDestination IPDestination Port
                        608192.168.2.1525345223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516072035 CET1300OUTData Raw: 06 bb f0 fe a2 98 01 2a cc 75 8c 09 d5 8b 15 76 9a 26 46 0d 18 6b a4 2b b5 59 ec 41 7e 39 7d 9b 7d ae 33 a7 28 ed c7 af 94 28 c5 8c bb 46 01 fe 40 5f 7b c4 4a 44 45 54 de 47 61 f1 d7 f3 a1 05 7c 2d 3e 1b 45 5d 27 65 88 b9 83 9e c4 de b6 94 e3 54
                        Data Ascii: *uv&Fk+YA~9}}3((F@_{JDETGa|->E]'eT~!PQW 5}JR?}MZlw [0L.Y#DBL2<0F&WD>:Q'[80=IrWPi7019jajC+y|Q&5HqTV


                        Session IDSource IPSource PortDestination IPDestination Port
                        609192.168.2.158135223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516088009 CET1300OUTData Raw: 17 c3 6d c2 7a d8 19 8a ec 7b 5c b2 47 9d ba f8 3c 8c 63 54 c2 54 fd 10 2a ce 2f 41 ed 33 53 6d 17 50 19 25 32 4b b8 df 71 90 d9 e0 dc 1b e1 14 bf 68 97 fb 24 4d 6b e6 80 13 1d ca e4 ce 3e d6 0c 96 ac 96 90 eb 12 2a 41 7c b1 08 5d da d8 28 bc 35
                        Data Ascii: mz{\G<cTT*/A3SmP%2Kqh$Mk>*A|](56g !Ka4.bc>_G:M5kr.4)ZZ~E: *ZSTn|DP20BhZMpC5e6jH Bzr"p6#"*j/T3


                        Session IDSource IPSource PortDestination IPDestination Port
                        610192.168.2.1550685223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516118050 CET1300OUTData Raw: 27 8c 32 6b 51 53 01 5f d5 8b f0 68 b7 2b c3 97 dc de 6f 68 5b 93 a1 3d 19 19 e3 d1 01 0e f3 5f 1d a2 7c 49 22 db 76 78 e4 2e 94 b1 d1 bd d0 76 5c 95 10 da f7 ea 71 14 93 05 82 04 e7 0e 4f f7 27 df ab a9 b7 be 16 32 fb 8b ac 26 ff 81 1b a9 1c 21
                        Data Ascii: '2kQS_h+oh[=_|I"vx.v\qO'2&!^ztk`AYN[/~U03JMWFK@SaG2j5(X%%juxL]O:4R2n|cE/o&}:AS`47.^`


                        Session IDSource IPSource PortDestination IPDestination Port
                        611192.168.2.1561076223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516119003 CET1300OUTData Raw: 63 45 0a bc e8 b3 b9 0a bf bc 6e 1c 3d 97 22 fe c7 f4 ed 10 c1 23 0c d7 db f6 ee be 44 05 9f 54 dc 88 ab 2b 43 b4 0f 9d 17 d1 9e 54 e5 4b 87 f8 41 d1 1d 8f 4d c1 50 6f d9 b3 e4 cd e3 11 fe 0f 84 5e 08 6e a1 a0 bb 87 f4 b1 29 6f fb c4 a7 90 15 54
                        Data Ascii: cEn="#DT+CTKAMPo^n)oTwUz9jn\l2k|;YZV|QGSjXg5Q[jn,g@QX5<y">i<'sp5oYC!(4xQ<WPfS^w;<


                        Session IDSource IPSource PortDestination IPDestination Port
                        612192.168.2.15558223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516124010 CET1300OUTData Raw: d9 75 6d ce 28 33 99 5b 95 ad 56 00 91 b4 24 3d 51 cd 42 98 02 ad d0 0a c8 93 5f bf 8e 38 c7 a7 62 41 61 29 f1 41 56 a6 20 47 d4 e5 5c 10 49 7b 06 24 00 58 3e bf 4d 4c d0 1c e7 0b 00 26 1f 38 11 15 66 61 4c e2 f3 40 1e 77 c1 73 40 70 2f b2 89 35
                        Data Ascii: um(3[V$=QB_8bAa)AV G\I{$X>ML&8faL@ws@p/51J<9Dfo+"NFlu/,KfB)2,{GYiNjdu73`.@""w<odN~tI,^K7plEN3p<@r GhN'hn


                        Session IDSource IPSource PortDestination IPDestination Port
                        613192.168.2.1560243223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516145945 CET1300OUTData Raw: 97 d6 c9 ac ee 6c 9e 5f 59 90 77 5f f6 14 1d 9e cc 14 82 7c ae fe d7 d0 b5 49 c1 33 9f 51 0d 45 86 09 45 29 8e a0 08 46 1b c5 bd 7f da e2 13 50 67 d8 1b 51 1a 0e 14 52 5e 8c 10 c3 d4 a3 da 0c c8 9a 8d 83 7d 30 1b 71 7c 30 2e 36 6e f1 33 ef 9a 6d
                        Data Ascii: l_Yw_|I3QEE)FPgQR^}0q|0.6n3m/-E]aD$E1WS$Xy:Gv=L`Y6"Rl0D&Ix&[JkH;gDnc4mz_.gy4VHD.!C!zF,QCG"


                        Session IDSource IPSource PortDestination IPDestination Port
                        614192.168.2.1531817223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516159058 CET1300OUTData Raw: 3f ab 87 da ba 53 60 77 5c 88 d3 82 45 21 52 28 23 a9 6b cf f7 ce e3 ba 9f 20 6c a4 5e 65 8d 1d 7d f5 3d 8f 1b 06 0d 2b 3d b3 a0 ee 22 9c 71 98 4c 04 87 f8 99 f8 f9 bb 80 8d 2b 50 2b 9b af 44 96 52 ca 84 a6 4f 83 f0 bb 9b c8 fc ca 31 86 c4 2e 95
                        Data Ascii: ?S`w\E!R(#k l^e}=+="qL+P+DRO1.M_@>JjyE&mk,c@:G1bO4_DDz3C_P~-S}0kis5={'-Zf@Hzj_2MTTGd>.M3vb


                        Session IDSource IPSource PortDestination IPDestination Port
                        615192.168.2.1559161223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516161919 CET1300OUTData Raw: 6d a1 87 01 9b 88 c9 47 b1 f1 c0 70 00 a4 a8 e6 71 fd 18 da f9 3b 9e d1 02 15 a4 a6 72 2d 8f 05 c7 ab 61 18 c1 1a 00 38 c6 14 8a be d8 5a 12 c2 ce ee 38 d7 fa 30 d6 ef e2 25 14 01 82 7b 80 51 e2 a1 de 41 c3 18 d1 1f ee 15 4a bf ee 35 44 ed 15 48
                        Data Ascii: mGpq;r-a8Z80%{QAJ5DH!YT!3gw.|zB?AYv6}U^uag1`7jyy^v33(2:*>GU,?)j6vBz49Iir{"9q.8nQ=#.lH


                        Session IDSource IPSource PortDestination IPDestination Port
                        616192.168.2.1545371223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516189098 CET1300OUTData Raw: b5 2f a6 5d 03 cd 89 28 f5 ce ce 42 e1 12 11 84 51 5e a6 e8 93 77 21 8e c4 b9 ac ba 6a 32 26 b6 29 a6 a8 6c c0 d9 b0 e9 ab 3f 0d 36 62 ee 3f b1 82 8f 8f 98 8a 3b 9e f7 b5 b2 31 a8 2f 15 33 e6 f4 65 24 02 51 4c 60 04 72 f2 e1 21 0c 01 05 5f dd c4
                        Data Ascii: /](BQ^w!j2&)l?6b?;1/3e$QL`r!_/~+xwV;t!U!#scEBn?_h hSi!!E]ge$}7t~zl"-2#Q1Y;q|y!E}%0qf>[fmnG5@d9]/!J6p`y


                        Session IDSource IPSource PortDestination IPDestination Port
                        617192.168.2.1516415223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516196012 CET1300OUTData Raw: 23 4e 67 9b 10 77 93 5a 57 95 c8 22 3d f9 04 be 88 ae b3 1f 99 71 59 de 28 25 5d b8 0f ee 09 21 48 c3 4c a3 01 bb 8c b6 9d bc a9 e7 f1 4f be 89 0d 8b 2d 4c 3a 65 aa 9f 06 6f 4d 35 99 6f f7 4e a9 f0 a2 6e f2 cb ed a2 f6 b5 86 fc 58 86 f8 09 76 18
                        Data Ascii: #NgwZW"=qY(%]!HLO-L:eoM5oNnXvp8uF?G0*Lr9:t^9:b~X49gpe4K}"O%yJ&d?*OiQ7+!r5A,W:,N.ew!NhVyT%"6ey)v


                        Session IDSource IPSource PortDestination IPDestination Port
                        618192.168.2.1530312223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516210079 CET1300OUTData Raw: bd 1a 7d b8 1c 61 67 16 3e 18 fd 5c a3 31 7b 5c 63 60 83 0c 6e 8f c1 21 80 5f 49 95 a3 92 3a 10 bf 68 ad 07 db 2d 3a 2a 43 c2 50 f5 c0 f9 3b 31 c8 87 bf 5d 51 2d 10 a6 0a a1 21 d5 97 b7 3a 3b ff f6 1a 9a 48 3a 47 bd 1b f5 b6 65 35 70 de 8b bf c2
                        Data Ascii: }ag>\1{\c`n!_I:h-:*CP;1]Q-!:;H:Ge5p>J5/B9Uala${kikO5d_bm+*2oizGK:Klt0Vs5rU~;N~2QUmP{)UBFnYTB&Av.[kT0>!:&'


                        Session IDSource IPSource PortDestination IPDestination Port
                        619192.168.2.1557344223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516223907 CET1300OUTData Raw: 1e 86 3e 6d 59 16 2d e3 db 32 39 4d d3 c5 5c b4 30 ab cb 2d 0e ef df a6 e4 be f4 22 34 95 d4 70 35 22 36 00 a2 1a c8 59 e1 8c 4c de 29 df e5 0a ca 73 73 bb 0c 73 77 a2 27 c8 e6 18 85 40 de 3c f7 89 13 1c 6a 76 e5 05 01 21 6c 2b 81 96 78 e5 e8 e7
                        Data Ascii: >mY-29M\0-"4p5"6YL)sssw'@<jv!l+xeKCb .b}mTpZZ(b"q}%l^*G(D.p_PI"Y*n>*M9~k`6z*ptR}'^;';{)LGbGE


                        Session IDSource IPSource PortDestination IPDestination Port
                        620192.168.2.1559248223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516230106 CET1300OUTData Raw: 0c 3c 53 9b c9 63 0c c0 17 1e 8c 30 24 c9 bc 63 03 2a 0d 61 c0 1f bc c2 26 dd 90 92 b9 d3 e0 17 74 be b5 1f 5d e0 d5 3d 2c 73 b8 29 b9 10 d4 38 c9 4f 20 8a d8 81 65 18 eb b0 ae f2 df 27 67 6a 5d 73 b1 e2 92 45 ee d6 4c 9e 40 51 64 12 4a 02 eb a2
                        Data Ascii: <Sc0$c*a&t]=,s)8O e'gj]sEL@QdJkn3_!\4>gQ_a(yzxyt25b?iT>~*Hc%7GnE!<]wE|Vf,r8""22/w:;_!M}a2H<=J


                        Session IDSource IPSource PortDestination IPDestination Port
                        621192.168.2.1515013223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516262054 CET1300OUTData Raw: 6f 4e 89 01 11 c8 5a 21 68 54 b6 44 2b 10 78 65 dd d0 c9 2e 55 8f 24 d9 0d 95 c7 2f 96 21 9b 8a 20 47 b4 ea 04 23 17 17 16 b3 6b 04 9c b5 af 57 0e 75 6a 1f e4 7a cb b1 c8 9c 61 e8 0d d7 48 c2 4f 08 c6 8e 29 5f 30 64 bb 08 53 80 03 57 27 04 b8 a3
                        Data Ascii: oNZ!hTD+xe.U$/! G#kWujzaHO)_0dSW'j2\(<Dzk-U0aC*6LbDHh)M{4VtKFpt@+u=|1CM6jf]<|g2$nyMNRhA<^#iZV


                        Session IDSource IPSource PortDestination IPDestination Port
                        622192.168.2.1562726223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516262054 CET1300OUTData Raw: 2c 54 1f cf 94 80 8d 3e 78 2a 67 18 73 e4 a9 bf 9e 79 22 8a 6e c1 f9 d8 e3 04 ec f9 d1 ed 96 09 f4 8b e1 90 37 da 05 86 08 1d 57 1f 56 83 11 a1 ab 02 33 3d 58 b3 4f 95 a4 43 57 32 8b 7d 71 1f 94 02 f2 ba e1 b3 cf 52 7f 90 0d da 90 33 04 4e 66 7e
                        Data Ascii: ,T>x*gsy"n7WV3=XOCW2}qR3Nf~dKvVBx1%dBFVhlyVprI}*_[&__jmD.\Bo8KlBY:w2c)+%~T&^|&2!JbZ"F


                        Session IDSource IPSource PortDestination IPDestination Port
                        623192.168.2.1553978223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516290903 CET1300OUTData Raw: dd bc 32 74 c3 70 7b b5 3a 36 56 35 c4 c5 c2 9e 95 56 f7 7f c0 cc 64 11 30 cf 07 95 b1 d4 63 1d 76 6a e5 d8 66 bf d0 ef e3 93 05 44 8e 01 c0 47 da 65 85 b4 a3 d7 c4 de 13 dd 36 b6 2a 76 bd f1 72 76 89 6e cf cd 08 96 58 44 d6 96 8e 7c c0 8c 82 b1
                        Data Ascii: 2tp{:6V5Vd0cvjfDGe6*vrvnXD|wiy2]+fk<!@bJ;-}t'wRB'|JgFW#OwG7]S\[K5@%=%iHMcZ,i9YJX:B%O?]


                        Session IDSource IPSource PortDestination IPDestination Port
                        624192.168.2.1541464223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516293049 CET1300OUTData Raw: b4 e9 75 76 2b 0d fa e3 83 b0 c9 79 e4 44 96 fe cb 2a 77 27 5b e8 d7 14 ea 0f ae 20 7f de 53 6c 4c 80 ec f2 7a 3b d2 59 f5 be 53 09 86 39 01 fb 4a 28 79 6d 74 c7 b8 a5 20 61 88 31 9e a3 b7 c3 da f8 28 67 2c 10 c8 04 f4 f0 3b 76 fe 06 ee 08 11 c1
                        Data Ascii: uv+yD*w'[ SlLz;YS9J(ymt a1(g,;v (I-lh8+,]=[n69)L*y+8ipxK?S;jkWc(AXd/+y+qq1^)GZg4T*Ajs/n'hv'`'FZMrQ31


                        Session IDSource IPSource PortDestination IPDestination Port
                        625192.168.2.1551589223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516293049 CET1300OUTData Raw: e1 22 af 2f 10 a3 d2 1b 9e d7 81 1a ca 8e bd 8f f6 0d 53 d9 ef ff 17 57 b4 ef 3e 43 c7 f2 96 20 9e 77 eb 61 cb 14 eb 89 0d 09 1c 3d a3 c4 8b aa eb 01 e6 90 70 12 7a 41 33 2f f3 9c d2 4e a9 68 75 f3 e0 c8 8b 91 98 59 3c a7 17 5c b2 ad ea 7e 41 82
                        Data Ascii: "/SW>C wa=pzA3/NhuY<\~A^(I,%\59N{a]2nmQW;pb}*br)lF}Vl5\Na0!,g:b\euSIpMRsDIY*=UZ/9%O/DZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        626192.168.2.1548232223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516293049 CET1300OUTData Raw: 8c 64 8c 60 a9 d1 33 ee ed 6d 24 6c 38 95 71 eb de 24 da e8 f5 1e 14 98 1f 43 10 d7 90 d4 af b0 8f ea 6a 89 e1 ae b1 b1 73 0b ec e4 2a 48 29 2a 72 e1 c9 f4 ac 9f 33 c8 4a a2 00 4c f8 db 08 2c 7a 6d 71 97 c7 4e eb c3 02 b6 b0 8a b7 6b 0d e0 71 d0
                        Data Ascii: d`3m$l8q$Cjs*H)*r3JL,zmqNkqA$eDj`rCa_s1(=b=bNMo2V[~T~cQY<SsL;fbFU^mgpoq8_>mjtC['*m~\sXhk0P6B:+kzE.Mr


                        Session IDSource IPSource PortDestination IPDestination Port
                        627192.168.2.1545591223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516314983 CET1300OUTData Raw: 5c e3 a6 48 7d 08 d5 5e 65 f3 c9 ea a9 5a 84 43 86 ed 47 3c 93 9c 27 ca 69 0c d0 6f 28 42 e0 0e af b5 c8 0d 81 73 fd fb d3 9b a1 14 6d 6a 5c 18 04 c1 71 50 f0 d1 00 40 20 a5 67 58 43 a3 93 a3 d4 2f 34 7d d3 fe fd 3b 29 12 d6 5e 0b 2b 61 60 5c e2
                        Data Ascii: \H}^eZCG<'io(Bsmj\qP@ gXC/4};)^+a`\w(h(7CJ'p+B~U9l}.,v+Q{9e';A3N=h_eyd"[/cl'Fa;kr:0F87wv{&3>4.t"h%jU


                        Session IDSource IPSource PortDestination IPDestination Port
                        628192.168.2.1529124223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516340017 CET1300OUTData Raw: 88 04 be 62 e2 8d ea ff 8d 26 b3 47 03 e2 7c 85 60 2c 74 17 f1 36 5a bc b9 e8 03 62 00 72 0d 00 4d 49 ac b6 d7 0c 2c db 2b 71 17 a6 9b 8a e1 cd 4b 54 d3 19 12 a9 22 a2 54 0a a1 bf 69 fa d5 7e f4 88 27 fd 7b c4 fa 4a da 94 be fd b6 3f 69 2c e7 72
                        Data Ascii: b&G|`,t6ZbrMI,+qKT"Ti~'{J?i,r9qxmR\W0UBA6y[D^'H+]k6IPOJ_`P;S/-:zd,nqCD,'_xmh^OXYD._[L


                        Session IDSource IPSource PortDestination IPDestination Port
                        629192.168.2.1554176223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516350031 CET1300OUTData Raw: 31 86 41 8b b2 fb 6c f2 19 54 a6 93 c5 5f 38 68 fd 2c cf ef dd eb eb 7a 05 7e 4c db de d4 20 71 c3 b6 1e e7 fe 1c 8e c2 fc ee 8a 7a 57 43 7b 0d 95 44 c1 1f 7f c2 1a ad 2e 24 ca 80 9b ae 7c 57 0d ad 8c 42 19 96 fe 39 5c 2e c4 e8 a9 4d 7e 5a 2e 67
                        Data Ascii: 1AlT_8h,z~L qzWC{D.$|WB9\.M~Z.g}x>KAyGbSCuTtbwO]A-633/GiOd0bM28h}Q]!S't9$H5d/&hFRYVcai2/B`5G


                        Session IDSource IPSource PortDestination IPDestination Port
                        630192.168.2.1511601223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516376972 CET1300OUTData Raw: 99 c7 34 34 0b 86 c1 bf 4e 9c dc 90 ae 8e fb b8 27 9e 61 2a be b4 23 99 38 75 69 ed c5 18 83 89 74 3f 35 af 68 e8 37 2b 83 98 51 8d dc fc 85 1c a7 ae 4d 1a 2e 71 ad 8e f8 75 39 8f df 1b 69 bc 63 a2 26 cb 28 9e e7 2e b9 b8 35 6a c3 e1 76 9e d4 7d
                        Data Ascii: 44N'a*#8uit?5h7+QM.qu9ic&(.5jv}`5r7 =v^?ld"D#%']=(Sa~Q71s;d,)acDs/aKg]g,Tiaou\bq4u_sVp}6yxH*+*


                        Session IDSource IPSource PortDestination IPDestination Port
                        631192.168.2.15849223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516377926 CET1300OUTData Raw: b7 57 3d ed 5a 88 2b 70 99 e5 d7 39 a7 81 a4 8b 8b ff 23 8c 0d df 66 a0 b5 1d 1b 26 68 09 1d 89 67 60 51 1a 97 4a 59 8c 1c 18 51 72 77 09 66 13 24 01 a5 82 15 ee ee c4 6c 9f 85 3e 7a 04 8b 1d ce 8a 8d b7 6c 44 a0 04 6b c5 cc 16 1c bb 21 53 4c 90
                        Data Ascii: W=Z+p9#f&hg`QJYQrwf$l>zlDk!SL!&"M3$:Q\\h*EL.WuiD1w/R#&J1jb?L1-/sT9j\V<,}|&o\W


                        Session IDSource IPSource PortDestination IPDestination Port
                        632192.168.2.1562232223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516390085 CET1300OUTData Raw: ca 40 8a 93 c8 4f 34 b0 3e d6 29 e3 6c 45 d4 77 4c d7 99 b6 58 84 c1 a4 d8 2e f4 09 af f5 de dc cf 7a 85 a4 43 c9 ce 0c ec a4 e4 a4 52 4e bc 8f 68 0e 60 00 f6 5b 9e 7a 8d 53 dc fb 7a 5c 7f 96 93 13 6c 96 43 ab a5 1e 21 d3 fc 07 28 c3 0c 6b 51 b5
                        Data Ascii: @O4>)lEwLX.zCRNh`[zSz\lC!(kQ"ABOaZBFK2&=>+NH@f#$81]/NNgGhb>jZ8TK7fxL`fKev)PK}1Y1>;<eI*Jy


                        Session IDSource IPSource PortDestination IPDestination Port
                        633192.168.2.1548179223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516402960 CET1300OUTData Raw: d5 24 37 69 9c 13 a7 10 1b 31 13 8a 77 97 5e f8 25 15 9f 28 59 d8 8c 00 ba aa 04 13 82 62 ed 1f 67 6a 0b cf cf 2d 23 a9 2b 13 44 9f 33 8b c9 eb 7f 9c 05 7f 05 8b f8 cf 9a 04 9a 70 a9 89 ad d7 47 11 18 84 62 02 b3 8f da 79 ad 2f 47 5d f6 94 b7 f4
                        Data Ascii: $7i1w^%(Ybgj-#+D3pGby/G] \B\:r\Q)wI#dd)ES1\3/"}Z9^j{P<@)mI,TgB#i{%uOz}}8t W^__m1PaC


                        Session IDSource IPSource PortDestination IPDestination Port
                        634192.168.2.1514495223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516432047 CET1300OUTData Raw: 50 f8 c7 cb 4f dd ca a5 1d a4 40 d1 7c b1 4b bb 3d db ba 4f 20 57 69 bc fc 6c dd 68 ca f0 fb 8e 1b b1 01 17 8c 34 27 e1 d8 1e 1e 62 f1 cf 32 33 e5 29 a1 29 09 fb fa f1 30 d3 80 63 f6 d5 68 c6 df 22 a6 e6 b1 af a2 c0 c6 fd de a5 ee 4b 99 25 58 25
                        Data Ascii: PO@|K=O Wilh4'b23))0ch"K%X%'d:uh[`":jf1tuVVA7:S&Dm=L~*EqV+?XJ-u2}G?p"(G#*wzn(7Ig*d#L'tpKjekx


                        Session IDSource IPSource PortDestination IPDestination Port
                        635192.168.2.1541492223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516432047 CET1300OUTData Raw: 0a 5d ce a5 15 bf 95 0c 1c cb 15 9a 3b e6 eb 44 a1 c5 1a 93 c0 ad d6 32 ad cd af 06 7d 29 6e 1d bc d0 1c 58 d2 ce 23 df 3e b2 99 a7 71 42 d0 cb 87 f2 f7 75 b5 f7 63 b4 45 ab 01 de 3e b9 8b 97 82 02 22 5d cc 88 57 f6 c0 4e df 25 0c 41 57 ef 76 78
                        Data Ascii: ];D2})nX#>qBucE>"]WN%AWvx,wo7Zb<%Nnd3.{#J%2C-9](J}x26.z!)_Tye oAo Py=-NgR%BK)%s|B}


                        Session IDSource IPSource PortDestination IPDestination Port
                        636192.168.2.153994223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516441107 CET1300OUTData Raw: f6 c9 c8 4f e2 48 8c 61 d9 64 4f a2 93 f4 75 42 52 02 fb 4b 97 98 33 48 e4 54 83 91 2b fb bf 7c 7c 8f c5 ef 33 45 e6 3b df 12 49 b0 5e c1 ac 33 38 16 d1 f0 cc 1a 17 f9 db 30 30 01 92 a7 c3 54 e4 1b db 2c c9 a5 5b 6d 51 f6 6d ed 59 23 db a4 1d 08
                        Data Ascii: OHadOuBRK3HT+||3E;I^3800T,[mQmY#+P<'bl]|x\ElgGmSAu)`z9710aJ%Z<^>mVrw}Mpt8tb:`~9g,oH`Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        637192.168.2.1526323223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516454935 CET1300OUTData Raw: 7b 7f ea f5 43 b6 2a 01 53 c5 6f a5 cb 9a db b4 8c 3a 6c 12 2c 0e a0 46 f6 1e 3e 9d 58 c2 5b f5 25 3e 90 86 b5 91 07 c0 ed ee a3 ad 03 b0 c1 86 e8 d7 a7 81 50 74 d1 7d 81 29 b7 cf dc d9 7d 44 2c 5e da fb f3 c6 5f 0d f8 1d d2 7b 67 98 cb d1 4c 97
                        Data Ascii: {C*So:l,F>X[%>Pt})}D,^_{gLR_`m{bGj4FI~gAnQ;aqB :vLT52t1Ax47b-dwgJTfnp(3We@\){@`C


                        Session IDSource IPSource PortDestination IPDestination Port
                        638192.168.2.158462223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516468048 CET1300OUTData Raw: 07 95 4f b2 69 dc 75 d1 71 ae 8e 11 e5 b3 58 b5 e4 ef 71 7b 77 e2 98 04 b3 39 01 60 cd 69 b6 10 f0 aa 4c e4 54 67 04 27 a6 0e a1 4e be fe fa ed db d2 60 6c c4 26 5a 68 57 c1 c8 2e 3e c5 fd 14 70 3b 61 7e 7e 5e b4 c7 a6 fd 1e af 4e 09 30 55 23 02
                        Data Ascii: OiuqXq{w9`iLTg'N`l&ZhW.>p;a~~^N0U#"G<t6m(CO|BauAo _8N_o;ZH@Y++X^V*sm3pP/P^(nme="I<S32Z6


                        Session IDSource IPSource PortDestination IPDestination Port
                        639192.168.2.156735223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516480923 CET1300OUTData Raw: ec ad 48 c3 00 de d4 ab 82 ab 52 09 7b ca 23 be 9e 37 82 38 50 ca ab 35 dc 79 39 a9 92 0e e9 09 f6 f6 fe 20 f3 41 6c 4b db 26 f9 29 e8 20 25 68 5c 22 bb bf 81 8f f1 96 7a ac de 76 29 e0 bd 37 40 8d 72 51 68 8d e5 4b 12 45 db c8 88 48 bf 10 52 df
                        Data Ascii: HR{#78P5y9 AlK&) %h\"zv)7@rQhKEHRb[j@Q{J 3ywgw^?SI!2Qo;C{V8GP$T(pLb/;5DV5UHR"\OaJ&56E{b9`V5$]p5qKcI+


                        Session IDSource IPSource PortDestination IPDestination Port
                        640192.168.2.1557926223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516493082 CET1300OUTData Raw: 9e 57 03 fd 8a bf d6 89 72 39 21 6e 95 a1 82 99 9c aa da 7e 22 60 cc 42 a0 2b 41 25 94 a8 43 a9 6a 79 66 02 74 c4 8a 23 8e f7 ba 0f e5 f9 09 bb c7 6a 95 8a 85 b6 49 ff 65 28 97 27 a3 3b a5 d3 42 b0 47 f2 11 cd 08 40 75 11 42 de 3d 51 c0 24 47 30
                        Data Ascii: Wr9!n~"`B+A%Cjyft#jIe(';BG@uB=Q$G0je#6qT2eJSkGrb9t=VvHy:4H-:[vd%#|yO>S9P9<at~#2Tk4"vLaKwg\]pH$TtM\@


                        Session IDSource IPSource PortDestination IPDestination Port
                        641192.168.2.1547923223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516510010 CET1300OUTData Raw: 9e 69 4e 10 c7 11 64 ab 7b d0 4a df d8 02 0f ae 1e 8c 6e cd 5d 56 0f 46 ef 9f 4f cf 1c 5d 80 19 4e 2c 37 a0 ab 3b b6 9c 35 7f b5 2f 62 af c6 34 e8 a0 8a 2d 91 ad cc 00 6a 36 04 84 37 24 b8 85 88 59 4d fd 95 c3 88 98 88 01 9a 3d 90 03 47 79 29 94
                        Data Ascii: iNd{Jn]VFO]N,7;5/b4-j67$YM=Gy)Qv0`hdz[Lq12.V8F>h^B,*c]+s_SQ),z7}O{Buh)n Gn5}z961-WuufF<TfC/k'j?bLu-k8a


                        Session IDSource IPSource PortDestination IPDestination Port
                        642192.168.2.1528402223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516525030 CET1300OUTData Raw: f2 3b 15 36 dc 3a 08 ae 2e c7 c8 c6 14 f1 77 3b 23 97 22 a4 a1 87 13 4b 5a c8 62 cb 73 7f 19 4f 3c 62 32 ff f4 dc cb 28 af e1 36 f5 9d fa 50 71 09 55 1f 1d 22 06 45 6b 7c a9 3c 29 d4 3a 4e df 29 8b 1e 38 1e ee 29 7b 4e df 92 b7 f2 cb a4 19 2c 4c
                        Data Ascii: ;6:.w;#"KZbsO<b2(6PqU"Ek|<):N)8){N,L/B@r.Pl?Lx|a$9Q8*kCqq~"P8>8ev:&`A=fq|B+//A4I|M+WicOa[og&Zx#ERo,:


                        Session IDSource IPSource PortDestination IPDestination Port
                        643192.168.2.152754223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516535997 CET1300OUTData Raw: 00 04 2c b6 5d 03 35 2c 45 a2 e7 d0 d3 85 39 55 70 87 e3 83 ba 53 48 07 9c 2c 50 ea 18 3b de 73 14 ea 99 ec be a1 09 a9 cf 4c 56 c2 66 a9 d2 40 22 22 38 63 aa 7b d8 87 aa 6f 98 f7 a6 71 d4 22 ec 6e 5f 80 66 50 1e c4 70 92 cf f0 8e 94 17 71 4e bc
                        Data Ascii: ,]5,E9UpSH,P;sLVf@""8c{oq"n_fPpqND@<?HA}-Ra#Y\++83 $5m;8K7\<'R!/X.P'0HNfB@{Q_7c=oWdPC*MsV0t>=


                        Session IDSource IPSource PortDestination IPDestination Port
                        644192.168.2.1556383223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516562939 CET1300OUTData Raw: 9a ca 55 cf 73 e8 7b 05 8b e6 e0 77 94 b3 ae aa 41 bd ce cb 3b ec 2c 11 2b 84 88 61 9d a9 65 be a5 2f ff 00 b5 56 c4 76 9a 2d 48 53 2f 4f f2 c0 93 d2 89 39 e9 5a ac 6d 3b 8e 9a 7f d0 3d 43 2d a1 6f 29 5a 1f 0d 5d 55 d9 ba 1d fe 77 b5 84 ca e1 9f
                        Data Ascii: Us{wA;,+ae/Vv-HS/O9Zm;=C-o)Z]UwsDIfuQgMaY/t>n S88b$D6u1`$N6k~i/b"=Ola#Ki}k%Qp142umP~4(>"_H46T


                        Session IDSource IPSource PortDestination IPDestination Port
                        645192.168.2.1546788223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516562939 CET1300OUTData Raw: 56 f4 81 fa c4 61 6c e9 0b de 7e 94 2b f1 ed 65 84 9a 3b 90 06 ab d3 1a d1 a0 3f 78 54 62 51 72 20 39 f2 3e 63 2e fe b9 a5 28 42 3c bb ae f8 c5 1d b4 6c 6a 05 02 a9 22 f5 01 83 0f c8 fb 0e 0f 68 6a cd 00 5e f9 1e 6a 41 d1 85 7d 82 b5 2d 05 65 01
                        Data Ascii: Val~+e;?xTbQr 9>c.(B<lj"hj^jA}-en=)$uYfA:F)s:p,[_2Q4o<qq<OCQUn)^BoL;1,?pk`5HtP.?B "Rf[Qq=]:


                        Session IDSource IPSource PortDestination IPDestination Port
                        646192.168.2.1514360223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516576052 CET1300OUTData Raw: 34 d3 97 74 46 8d 4d 26 a0 c1 09 ea 46 03 15 f5 a3 60 d1 3f a2 fd bc 75 74 36 1c d1 22 10 4e 8c 70 ad 2e 38 3a 16 ed aa 85 3a 72 9a e9 e6 41 66 7c 82 49 2b e9 1d d7 e9 44 b4 7a e2 4c 70 65 8b 3e 59 58 ec 09 29 31 bd 7f 72 de 8a 78 94 99 2a bc a9
                        Data Ascii: 4tFM&F`?ut6"Np.8::rAf|I+DzLpe>YX)1rx*&Pk0p_I U=AN?].\TQ^`7":6#nZ]*pqXV|o;gjD3Pve7G1b!0f"=iWXjjY-


                        Session IDSource IPSource PortDestination IPDestination Port
                        647192.168.2.1558008223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516588926 CET1300OUTData Raw: 98 a5 96 b3 80 89 b7 20 4e f7 83 b1 41 7b f0 ed 02 b9 4c eb 62 d6 2b 77 4e 66 bc d9 4b 24 f8 b7 1f 1f f2 39 85 46 43 10 d5 dc f7 2a bc 7f 5b 5c cf 99 f8 f5 9b 9e 85 ff ca e4 00 6b 89 d0 21 ec 23 1a 26 dd 5a 36 84 0e f4 a5 ce 62 bc 94 89 80 8c 71
                        Data Ascii: NA{Lb+wNfK$9FC*[\k!#&Z6bqmB"@|UEuo;PxXrF_1q9k0:q_3]StUL]PScmY]A{-s{2i-qAyD.9}P]0A_v'@,


                        Session IDSource IPSource PortDestination IPDestination Port
                        648192.168.2.1550747223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516598940 CET1300OUTData Raw: 8b c5 6e d3 2b 6b b0 b2 dc 04 c9 c9 27 0d e4 79 0d dd 03 dc 95 1c db ed 16 0a b5 6c 92 bf 61 35 86 e7 48 f7 4e 72 42 c2 aa 35 63 06 db 87 c6 3e 52 23 02 8e de e0 03 5f f1 40 d2 40 6f ef 20 4a ca 4d a7 d5 b0 42 e2 95 35 4d e5 47 31 89 f3 0a b8 5c
                        Data Ascii: n+k'yla5HNrB5c>R#_@@o JMB5MG1\pubD,h%bP=qYlyb,NlE[fbNd_'.sZxg7T1>3a?0wFk'i'HgfHS72kPIC21I_G_1/)V


                        Session IDSource IPSource PortDestination IPDestination Port
                        649192.168.2.1522400223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516639948 CET1300OUTData Raw: 23 3f 34 91 6a dd 27 4a dd 1f d1 2d 8f 87 1b e9 a8 70 e6 d9 73 2a 5e ad f2 e7 d4 08 98 3e c6 3d b8 6a 4f d7 90 cf 1e 8b 76 42 5a 24 9b 8a 64 28 85 3f d2 84 c0 02 cd f9 7d a6 72 0f 5a c5 4e 03 a1 fc 75 16 ad 27 3f 87 79 38 e4 1d 8a 4a f5 68 c1 23
                        Data Ascii: #?4j'J-ps*^>=jOvBZ$d(?}rZNu'?y8Jh#teQS*aDdu^$nj^VYy/xp0N/X*z^^=2Da.2oXg5Bj~]USJR2VZM(n>?


                        Session IDSource IPSource PortDestination IPDestination Port
                        650192.168.2.1512130223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516652107 CET1300OUTData Raw: aa 6a bb af 68 e4 df 4a 6f 75 fd 47 fb fb ed 15 d6 2d 77 61 34 79 3e d4 d1 38 c4 78 11 26 8c 02 0b a2 4d da af 97 9d fd 7d 3a c6 a4 5a 3c 19 c7 48 83 f3 70 16 42 c2 61 81 89 42 f4 bf 80 b7 fa 62 b5 b2 16 50 97 13 65 f2 14 fd 85 8a ce 09 c3 2c 6a
                        Data Ascii: jhJouG-wa4y>8x&M}:Z<HpBaBbPe,j@y7Y/%Q3/D(o(`r46H&.BZ7 ";qCF$1C`dz#um^$La@Cw_oX;?l]B_hA>3XXMb"#
                        Mar 18, 2024 13:54:28.556624889 CET1300OUTData Raw: 2e 31 67 55 b7 60 c7 b4 45 8d 0d 0d f0 a6 3b 09 b8 08 b9 65 60 1e f4 ea de c1 f2 8b 76 fa 2a 5f e3 c5 7b f2 d2 c2 36 b8 3b 18 d7 a5 bd bf 26 ad 27 23 5e 81 8c 41 70 8f 99 86 7b 92 3c 18 38 0a 47 45 0f 7a ab 17 7e 77 93 18 7f 39 78 1e 4c f3 2b 58
                        Data Ascii: .1gU`E;e`v*_{6;&'#^Ap{<8GEz~w9xL+Xi-t4W8{&$jItluZzisL4nVYH)r:CI/iC>vCFk A,V6!L~6I~rh+zc1v?'scg*zR\{}s|


                        Session IDSource IPSource PortDestination IPDestination Port
                        651192.168.2.1519502223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516664028 CET1300OUTData Raw: 93 10 fe 2b ee 65 a5 4e 42 63 91 e7 df 01 65 30 c8 f5 c4 eb 4b 77 2b 8e bf 9e cc e2 c0 10 bf fa ea d0 19 36 4d 68 5d e3 ff 2b e2 65 93 0e d9 67 02 1c bf 9f b8 10 a8 97 61 6c 61 e3 08 4b 63 4c 8a 11 5b 2b 89 e9 a1 fc 18 90 4b 14 92 a2 26 42 1d 3c
                        Data Ascii: +eNBce0Kw+6Mh]+egalaKcL[+K&B<fB}4|n%#<8/%_S"82Xh.]8,9PN6Otz]J5T,]Ik4#wLN'\.}?-%?R>WU2WhU


                        Session IDSource IPSource PortDestination IPDestination Port
                        652192.168.2.154088223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516664982 CET1300OUTData Raw: dc ee ef 3d ee c3 59 21 1f f6 69 d2 57 7b cb 21 bc e8 10 63 83 11 b9 8c 05 d7 fd 11 ae 07 96 6b 68 57 27 8f 06 7a 56 cb 96 d9 ec 34 d2 03 9c ef 5e 95 b5 5a 44 52 4b 22 f2 1f 39 70 b4 00 b4 7f 79 75 5d 89 64 cf fc f1 26 98 82 49 02 80 ec 96 1b d9
                        Data Ascii: =Y!iW{!ckhW'zV4^ZDRK"9pyu]d&IxX3L'j~C\}QabD{O9,5m8YFrv_~NM~)vNrNF& j.rv^R\>!95Yh_/ruYc9OrDE~P@vy


                        Session IDSource IPSource PortDestination IPDestination Port
                        653192.168.2.1517627223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516681910 CET1300OUTData Raw: c1 b2 ee 69 43 6d c6 68 25 3b 9f 3e 2a 93 c1 97 a9 43 a5 8b eb 8b 52 d0 d7 c4 d3 17 c4 5d 10 8c e4 ff 09 2d 7d 24 40 69 fe a0 3c e0 40 3f cc ee a2 0b 58 8c 98 b5 53 e4 bc c2 6d e1 ee d7 d4 6e 8d c4 9d 22 33 4a 1b 5b ce 1b ec d4 1a cd 4f 1c b2 db
                        Data Ascii: iCmh%;>*CR]-}$@i<@?XSmn"3J[O:TYQwf,2yB3ZOW]EJ~Ahc)ZV_mxn".e~/d0fNz7S7S2r'i[Ac&a_*&NEbJ@M_GEthB


                        Session IDSource IPSource PortDestination IPDestination Port
                        654192.168.2.1536740223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516701937 CET1300OUTData Raw: af 7c 96 e7 2e 5e 3f 8c 21 16 a9 73 73 90 34 d3 be fd 13 87 5c 0d ab f1 56 15 88 ca 7c b3 48 bd 66 57 ae a5 62 6f c6 0c 09 e9 6e 86 eb 79 45 7e 22 04 87 a9 0f d3 05 96 67 46 d2 67 57 e1 0d 32 20 55 3a a3 e3 77 1f 1b 99 eb 0b ee 56 a8 51 b3 49 78
                        Data Ascii: |.^?!ss4\V|HfWbonyE~"gFgW2 U:wVQIx"w[84 KvLfm7'j]D6gsAj=V1tk/XU.`YSsNy8Ku.fL@m"oNn1"nn30I


                        Session IDSource IPSource PortDestination IPDestination Port
                        655192.168.2.1529310223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516716003 CET1300OUTData Raw: 2b 1e b4 df 41 3f 5c e3 7f 48 96 6d 97 6d 23 f1 de 70 19 8e 6b f0 bd 8c 33 84 b7 53 07 14 12 b9 7b 1c c8 fc 21 95 95 9f fc 0c ec 70 ca 9c 77 59 5b 78 e0 e5 5b c5 ef d6 96 b8 74 c6 5e fd 00 23 c5 7b c4 c5 3b bb a9 6d 10 0e 7a 0e 8c e8 b4 2a 4c a4
                        Data Ascii: +A?\Hmm#pk3S{!pwY[x[t^#{;mz*LH72IR64LyiZyr%7"J"'J ?/7?1aMgFjIy)91Hu`>gqB"vt,&;4aefB


                        Session IDSource IPSource PortDestination IPDestination Port
                        656192.168.2.1556418223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516729116 CET1300OUTData Raw: c5 ae 67 fd 37 3d c6 52 8e 22 6e 96 da 49 cc cc 00 c7 1d 0c 31 6c 51 6f 07 49 cc 88 5d 43 e0 26 46 a5 27 c4 17 69 f3 20 7f 98 9d ca da d0 43 ee c1 55 b7 17 f1 3d b7 ac 78 16 cf 8a fb c2 fa 7a 38 89 4e d7 95 7e 03 c2 7b cc 8d 30 8b 3d cc 9c 63 60
                        Data Ascii: g7=R"nI1lQoI]C&F'i CU=xz8N~{0=c`h?FFj+E$<9`})n$!Y8:bAj;pp67rg<C#M)([@_w(5!NwL|ush-#F8?kh8_


                        Session IDSource IPSource PortDestination IPDestination Port
                        657192.168.2.1541966223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516738892 CET1300OUTData Raw: 66 1a a9 f8 26 dd 62 1d 8d 85 5c 3e f2 f4 45 e7 56 b8 8f 57 6c d4 0f 5c 8d 42 a5 86 cf d4 8f 4e 40 98 e8 64 05 8c 66 46 6e 1f 7b ea 42 87 62 da d6 2e 68 fa 3a 93 1c 88 38 6d ae ba b8 b5 38 74 77 3b 9d cf fd e4 74 a3 06 9a 7a 6a 84 77 5e db 1b a9
                        Data Ascii: f&b\>EVWl\BN@dfFn{Bb.h:8m8tw;tzjw^>Mi}GKolAgY\(?y4rc33al=1|@]]&V!c2Q{oiASlZelgWAl|9?/&-ktJut4Tv$3nQjM}2$^Panwx


                        Session IDSource IPSource PortDestination IPDestination Port
                        658192.168.2.1556869223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516757965 CET1300OUTData Raw: 16 f9 91 e1 2f 86 e2 24 d7 5a 4d c5 08 6d 63 5d fb 76 54 33 40 5d b7 03 03 24 83 ac b6 17 ce ea ba 47 bd 7a f0 48 59 c3 a4 cf 4f 76 7c 15 a6 ec c5 1f b6 7c 6b c6 a1 75 94 15 9b 7d ae e2 4a a1 75 89 ce 6d 39 88 27 16 dc 08 b5 b3 96 d3 1c 45 61 7f
                        Data Ascii: /$ZMmc]vT3@]$GzHYOv||ku}Jum9'Ea\RveG$m4#\o?9}OVSy/,*VX/"S"R_;a<2bD[X:@Ds#t_|~RO|*(EnJ*s1


                        Session IDSource IPSource PortDestination IPDestination Port
                        659192.168.2.1543133223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516772985 CET1300OUTData Raw: 26 04 88 ca e2 ce 34 98 59 d0 ee 00 6e 26 4f 2c f5 be 6c a6 04 37 11 98 47 50 0b ee be 67 22 bb 39 fd 7a 78 25 4c c2 69 32 a0 ff dd a4 33 48 75 01 9b 74 da 0e 47 ac a1 39 9d 72 81 a0 4b 93 b5 80 62 41 cb d1 d8 16 08 bf 17 98 1d e7 91 79 32 4a a0
                        Data Ascii: &4Yn&O,l7GPg"9zx%Li23HutG9rKbAy2J>LVz7roczD jcJB|!LSh'DL-j-rUhp>C?EmgQCq6CQ'xqAx^3#MU<[jQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        660192.168.2.1549621223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516794920 CET1300OUTData Raw: a8 53 af b0 a1 f7 7e 0e a6 82 ac 5e ff 04 49 47 ad 2d b1 8d 45 00 8b 74 c0 05 08 4e 02 9e 69 41 c7 0f b1 45 1c a6 14 69 fb 88 3c 67 90 93 a8 6a 35 66 aa a7 9a 10 42 6b 59 36 ba e8 cd 0c a0 c6 e2 41 cf 32 e1 41 72 49 68 be 43 70 c9 12 43 b6 b2 95
                        Data Ascii: S~^IG-EtNiAEi<gj5fBkY6A2ArIhCpCm%H}rD8'~}=B]Lp~L^a<k,e }2]_}ew12Q`x2}&{iV3Q$G~H?-b|PA4jf~2l


                        Session IDSource IPSource PortDestination IPDestination Port
                        661192.168.2.1552013223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516814947 CET1300OUTData Raw: 5a 26 bc 44 73 e0 37 74 fc a7 8e 39 b5 68 94 0c 8b 11 bf a9 b7 48 40 62 44 b2 bd 2e e6 a6 c3 81 1c cc a1 d0 4f 23 c4 b0 81 88 28 73 94 e4 40 ef 4c 14 5f 31 73 97 10 a0 70 6f 4b 97 49 5d c7 7f 89 db f3 b6 2b 69 7c 92 fb a4 80 5e 77 97 e8 1b 10 28
                        Data Ascii: Z&Ds7t9hH@bD.O#(s@L_1spoKI]+i|^w(3w*BW[F]Ia+.+o<+5k*U9[3]Rk!xA4sIrf,8&Wq+|XmDn253wPt:~^Y=(i:6d


                        Session IDSource IPSource PortDestination IPDestination Port
                        662192.168.2.1536466223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516814947 CET1300OUTData Raw: 78 24 d7 cc 6e 5b 64 1b fa 72 d5 d2 63 14 2e 1c 7a 07 af 69 0a 9e 29 50 57 74 12 29 1a f0 f3 45 09 bb 76 54 43 a6 b3 48 ce d3 b9 f2 a3 9e 10 28 5b c6 5f c9 8d e0 0b 1c 61 67 10 20 46 00 59 8c 88 62 03 bb ed f2 4f f8 ea a9 c7 5b e4 c9 d8 1f b5 ff
                        Data Ascii: x$n[drc.zi)PWt)EvTCH([_ag FYbO[o/08:^|GRTPD%j5"t2(w|sYVs|[8jHo.RJiZh{~8T#i!Uyt6J[)idll:%


                        Session IDSource IPSource PortDestination IPDestination Port
                        663192.168.2.1552591223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516834021 CET1300OUTData Raw: fe c8 e5 74 a8 51 ab aa 03 f4 15 01 62 d5 dd 03 df 4f 25 59 42 73 f3 a9 93 3f e8 07 c9 8c 73 ea ef 7d 5b 99 e5 64 00 ab b1 c2 52 ed 16 0e 31 9b 9a ac c7 d9 0b dc 48 71 d9 df 74 0a 3f 21 26 19 fd fd 61 fd de ce fe ca 4f 4a d8 66 72 b0 df 4e 41 22
                        Data Ascii: tQbO%YBs?s}[dR1Hqt?!&aOJfrNA"5J+9$S2H~'/"k"K1 _$)A^qA2TA$L`sFH6gM;nIKJn)qEO0~&B|W;


                        Session IDSource IPSource PortDestination IPDestination Port
                        664192.168.2.1511156223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516840935 CET1300OUTData Raw: 52 e8 4e 37 5c 9a 81 40 f4 02 a4 44 7b 5f 2b e6 94 37 67 a6 7e 0a 78 ea 67 06 af 8e 4e 40 c3 32 15 0a 87 ad 21 ce 86 87 88 7c ec 71 cb 83 05 59 5c fd 47 cc 33 d5 01 7d 27 ee 1b 6f d4 23 75 1a db 90 2b e9 80 68 f0 9a 2f c7 2a 2a 3d 2a f2 99 90 dc
                        Data Ascii: RN7\@D{_+7g~xgN@2!|qY\G3}'o#u+h/**=*,G5(IA;M6:,e{By>g?C5f^d2NXHM!.Y(m^}9h4~$oz d!6@D?m!{rV[
                        Mar 18, 2024 13:54:28.533344984 CET1300OUTData Raw: de 0a e8 30 24 59 d7 96 71 b2 ba c7 d4 8c 64 3b 9c cf aa 4b b4 a1 98 67 0c be a3 75 40 9e be 6a a4 6a 75 77 ff f0 42 d5 85 67 79 bd f4 a2 ab 23 6f cc 57 ff 72 1e 50 3d 12 13 63 4b 88 a4 a1 35 e7 22 d4 74 81 01 ca c9 29 60 62 9a 09 12 df a2 af df
                        Data Ascii: 0$Yqd;Kgu@jjuwBgy#oWrP=cK5"t)`bwH|gQi=dKZZ\Zzp%F[urQob>HP"NcPm%.IC/kE>.6C@Y>R`@\!ov86)kc>.rUN69


                        Session IDSource IPSource PortDestination IPDestination Port
                        665192.168.2.1527626223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516855001 CET1300OUTData Raw: 6d 22 ae 96 61 20 2b b1 2d 82 5e c7 06 fe ae d0 34 13 f4 37 83 15 34 df a2 ab 48 ec e3 26 b1 4b 12 f1 4b dc 15 7f ac a3 79 c5 10 0a e6 7c 54 c8 9f c7 14 4b 3f 4d 80 8b 3b 6a 37 07 77 95 ef 6c 4a 8f 2a 81 e5 c3 4a 08 65 16 90 b4 ad 69 c4 a4 a0 f2
                        Data Ascii: m"a +-^474H&KKy|TK?M;j7wlJ*JeiAqBJ/4Z]S+n)yl@A[OPG{K9lE!*a%,C2}3]V}xv:!.}/m%e,pil|&KRnn=+qiZ7Cv^k.mG


                        Session IDSource IPSource PortDestination IPDestination Port
                        666192.168.2.1528746223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516870022 CET1300OUTData Raw: ba 8d ec 85 bd ff 6f ae e5 58 30 f0 5a 21 e1 7f 41 f2 81 9e 3b 64 c2 4f 56 ea 47 3d 55 f7 da 4b 95 17 58 da 59 53 e7 86 89 0c f0 84 1d 23 0c 18 36 7b f2 02 aa 9d 33 be a1 5a a3 ba 23 92 ce c3 a7 6a 74 52 8e 73 88 70 6c 59 5e d0 ce 96 b6 67 cd e9
                        Data Ascii: oX0Z!A;dOVG=UKXYS#6{3Z#jtRsplY^gfAqT%To#_4CjO8H{B" fqe}g%rv0s.irZ=y9%0[a+0py~'Aa>52|N7,A


                        Session IDSource IPSource PortDestination IPDestination Port
                        667192.168.2.1524381223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516877890 CET1300OUTData Raw: 7a c7 43 4c 68 e0 21 c5 eb bb 85 d2 94 81 63 37 15 e8 49 65 74 66 a1 af 88 ca 04 50 3d 8e 40 7b 00 c8 63 51 9e 96 55 f5 36 52 73 83 03 15 3d fc 4c e1 51 b3 de 70 e9 ea 57 6d 12 f3 3b eb 93 e7 04 2d f4 db 24 d9 3a 7a e1 7b 22 1a ad 81 90 62 f6 1c
                        Data Ascii: zCLh!c7IetfP=@{cQU6Rs=LQpWm;-$:z{"bv%)2[{[^2?+0CzKM7g.lY4lT-2Zdbqh5iV$N7UEFOT-4>[ ''Ko}VZ#sofr2uQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        668192.168.2.1538959223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516899109 CET1300OUTData Raw: 9b 45 77 66 22 84 6a 59 64 8b 4f 88 11 ce 04 19 37 0b 83 c5 31 cc c5 c8 e6 6a 25 3c 35 5f 6e 03 dc 36 69 de 64 cd 2b 38 dd e2 4e 2f f6 87 a8 5e 29 85 e0 c9 9c 31 c6 af b3 76 c6 f7 8a c8 4b ed c7 d1 4f 20 83 4e 9b be 0d c4 2c 7a 5a 5c 90 c9 46 6d
                        Data Ascii: Ewf"jYdO71j%<5_n6id+8N/^)1vKO N,zZ\Fmrx$H)_FB}[Mt;st;r7cETJ8H+,?_#|'N$2)HoFl_NJ=7GW*)OB9YapezYm@|


                        Session IDSource IPSource PortDestination IPDestination Port
                        669192.168.2.1516926223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516916037 CET1300OUTData Raw: 48 bb 5a c3 6f d0 37 d3 06 db 3b 39 a5 2b ff 99 29 43 69 8f 03 4e b0 e2 b8 5a b4 05 a8 fb 76 65 24 8c c3 a0 69 0e 63 c0 47 ed a5 67 a0 f1 dc b5 93 e9 c2 09 84 be 0a d1 37 be 8d 99 57 0d 8e cb c4 eb 1e d5 7d 91 64 51 60 e1 ec a5 3f a4 b3 1e e6 2c
                        Data Ascii: HZo7;9+)CiNZve$icGg7W}dQ`?,<xKInm+|ZWU,:%$p7pOu5!Q|GZHGdW]{yRH0w'e|;0-HxVUMKQoB\Si<4J;xY!1DwQX{qu`Jp$t


                        Session IDSource IPSource PortDestination IPDestination Port
                        670192.168.2.1550682223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516937971 CET1300OUTData Raw: 7d cc e3 2d d6 15 9b 5b 7d ea 84 62 d0 b2 88 7f 78 19 3b 4c 8c 80 8d cf 02 4c 1f 8a a3 71 3b b0 05 4e 5f 24 e2 23 75 87 52 10 7a f7 77 d1 a7 9c 80 8b 56 42 1b da 12 6c 4b af cd 4b 2c e3 43 e9 0f 7f bf 1f e1 bc 87 e5 ed e0 16 c3 20 21 ba 35 9f 67
                        Data Ascii: }-[}bx;LLq;N_$#uRzwVBlKK,C !5g1}3NFS z<c5([H]#a{s+?BzS_uKKEZ4ns+-C2;89j, Mr 3aI-%6)


                        Session IDSource IPSource PortDestination IPDestination Port
                        671192.168.2.1555712223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516937971 CET1300OUTData Raw: d4 1f a6 2e b1 b1 4c 07 a9 8e 42 b0 64 0b d0 2a 55 e9 96 34 4f 17 35 56 e6 ec a6 f2 fd 52 87 58 f9 c4 d8 db a2 3f a9 25 2d 26 ad e0 7f 90 df 82 d1 73 3d 9f bb 1b 05 f3 b8 d7 10 7a ed ec 32 04 41 b4 e5 70 25 a1 e6 ab f6 0e b7 57 69 d5 71 c4 1a 36
                        Data Ascii: .LBd*U4O5VRX?%-&s=z2Ap%Wiq6kC0=5gjNb=m]6ZC863Em(?;"c{G(<-dC$J"T^JBR_zqX?1,u\l^+M3)!x6yk+wxfi ab


                        Session IDSource IPSource PortDestination IPDestination Port
                        672192.168.2.1525846223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516963959 CET1300OUTData Raw: 3f 5e 65 c9 a1 fa ef 28 73 bd 60 c3 21 8c 2b 1d 1d bd 5c fe 85 6a 31 a9 f5 d1 7c 6f bf 12 77 2e 39 f6 d8 35 45 d7 9f 17 3a 5f e5 9e b3 44 91 08 a6 12 0a fa 5d d7 c6 13 90 46 6e a7 12 3a 58 25 3d 83 6d 8f b2 d1 34 aa a2 58 bb 7f ed 75 d7 9b c1 79
                        Data Ascii: ?^e(s`!+\j1|ow.95E:_D]Fn:X%=m4Xuy@x:tN.v(1RS"40D$!Q-4M+@DKQ*rw9p\GVjDp|_-*_@eGU:\N[*wnz<,


                        Session IDSource IPSource PortDestination IPDestination Port
                        673192.168.2.1527132223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516976118 CET1300OUTData Raw: 2a 81 d3 88 ed 63 02 1e a5 0a dd 77 10 ba 83 ef 1b ac 4d fb 94 a5 5d f6 d8 11 4a 69 db 75 eb 9b c9 3f 50 0d f2 4a 3a 16 3c 5d c7 2f b2 b0 42 ef e4 74 60 63 a0 cf c9 a7 d8 48 f2 b2 14 b9 cf 48 bd 23 68 28 df 5d 35 c1 a9 79 a1 e1 90 7b 93 d4 74 df
                        Data Ascii: *cwM]Jiu?PJ:<]/Bt`cHH#h(]5y{t?<Bs`GAjhGGzO/;i#6uk>qflp9"_&$Qk-vCM |{9?^Ulu0Lo]%$>*ZF,&*


                        Session IDSource IPSource PortDestination IPDestination Port
                        674192.168.2.1515354223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516988993 CET1300OUTData Raw: 9b 18 70 a2 cc ad 36 67 8d a3 37 75 28 0a d0 68 69 73 46 4a 20 ef cc 98 7f 1c 2f 50 18 dd 46 b8 42 2c e2 c1 b1 6e a8 3e ff 41 4c 16 33 f0 6c 98 40 5f 3c 48 10 6d 9c 35 e5 91 ab 41 8b 1c b9 be 43 92 d5 14 24 89 f7 c2 26 0c ce df 10 0e e5 a9 e5 d6
                        Data Ascii: p6g7u(hisFJ /PFB,n>AL3l@_<Hm5AC$&Ko]/^AN?Us-o]I1ms*i>yr.Bz$sQTq5N8(Ni'P9U8_^P?_T[EXf0&-$Te24"V_$=|!


                        Session IDSource IPSource PortDestination IPDestination Port
                        675192.168.2.1514636223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.516993999 CET1300OUTData Raw: 06 b6 45 b9 f3 b4 40 4d 0c 09 5c 39 91 96 9a 81 22 f5 fb 15 42 3c 54 5d 8d 4a 99 84 91 6a e2 d1 6a c7 7a 1b 6b 5e 30 e7 22 ad b3 a9 67 ec c7 6b e2 37 4b a6 46 e6 ed c3 a4 99 03 f7 f7 f7 f3 a3 4c 30 f8 5c 43 32 8b f0 4f 5b ae 1b 82 5b de 27 65 75
                        Data Ascii: E@M\9"B<T]Jjjzk^0"gk7KFL0\C2O[['eu9KQVzBC]v2)a;!QH1FlpeO)D/tm_)GjNVbILxq"-!OVb3i@sM?aE_h{CMU$1UG'


                        Session IDSource IPSource PortDestination IPDestination Port
                        676192.168.2.1524743223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517009974 CET1300OUTData Raw: 4e ea 79 99 a6 7c e1 23 74 68 7f 99 d5 27 fe 8b 7e 87 83 dd 24 d4 af f5 2d 3e f1 97 89 63 4b ed 29 b1 32 2c 7f 4e b7 a7 f2 0c a9 b9 65 67 48 0f 5c 24 4a b6 5c 40 93 ab 40 07 ac 5a 3f 30 93 16 75 9e 1c f1 aa b1 bc c0 fa 38 10 fa 4f fd 8d 75 bd 2a
                        Data Ascii: Ny|#th'~$->cK)2,NegH\$J\@@Z?0u8Ou*w`cEF>U$$I=BgRu{x/v* Vw_zv_KqZY%=*-#{V7n|~LzW?v'`KjMwg\!VMGmvU


                        Session IDSource IPSource PortDestination IPDestination Port
                        677192.168.2.1528259223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517015934 CET1300OUTData Raw: 99 1c 04 45 44 3c d7 ad 72 b7 ab 3a 85 d0 b2 3f 3e e3 37 5a 20 c1 16 4e b7 ff 61 29 e6 34 fe 80 d4 19 35 65 93 cb d2 9d d9 03 68 bb 56 49 40 ca 73 12 76 07 5d cf f3 0c d1 73 7e f7 91 9e bc 3f 9f f6 ee 88 f8 49 f5 1a 8c 51 11 1e c9 0c 82 c5 e8 40
                        Data Ascii: ED<r:?>7Z Na)45ehVI@sv]s~?IQ@':t-%$ljS5]_*Ni,r]AjgNdV>AL=Ne#Jv4kF)FH0IVVQbi`x)vM.SzdoEx%)s


                        Session IDSource IPSource PortDestination IPDestination Port
                        678192.168.2.156675223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517028093 CET1300OUTData Raw: e2 d6 81 cd 8b f1 11 a0 f4 04 f0 d8 49 11 ab 67 98 ed 5e a4 31 cd ec 8b 1c af 63 d3 60 cd 7d ec 5a cf 1c bf cd 18 74 52 d0 46 a1 9c e9 8e b5 9e 7a e4 8a c7 36 3e ca 35 99 69 cb a3 cf 79 3b 91 a6 f6 02 01 3e 43 5d 65 ad 69 22 9d c7 8e 9d d7 54 e5
                        Data Ascii: Ig^1c`}ZtRFz6>5iy;>C]ei"T<Nm(d,%+WX^XF=jJ]&r|t;@3QlG-B=OuK BN@Fo$cQ!`fg<9Ai-m'$g@M&LA4y$5jgYEk48/^b


                        Session IDSource IPSource PortDestination IPDestination Port
                        679192.168.2.157265223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517035007 CET1300OUTData Raw: 35 50 e4 9e 74 80 1d 25 4b 74 cb e3 08 dd f3 97 3b 52 2a 2b 0a 69 fd e2 32 30 2c 5a e2 bd 3e 53 34 86 fc 2a 58 0f 40 23 a2 06 d6 18 f7 79 a1 be 31 85 a2 70 b2 7e bb 53 71 81 f0 fb 39 31 2b 4e c0 be c4 2a c4 1b 02 a2 fc fd 86 dd 8c bd 33 ca b4 28
                        Data Ascii: 5Pt%Kt;R*+i20,Z>S4*X@#y1p~Sq91+N*3(`wk{f~1:Q)6Q_*EP:y&x%P%o(PGz=~M=9&PzwQ?n[V)gT}P3J)a *gRR


                        Session IDSource IPSource PortDestination IPDestination Port
                        680192.168.2.1526995223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517055988 CET1300OUTData Raw: 22 69 18 5b 13 86 36 aa b9 9b 43 07 b3 d5 d4 ed 52 e0 1d 75 fc f6 05 6b 76 36 80 70 98 0c b2 3b cc 64 37 a1 00 d4 c1 e5 48 7d 83 94 8c 75 fe 3f bb 67 f5 25 d1 d6 7f ce 6b 9b 99 41 c1 d4 07 8d 65 b2 41 03 82 25 b8 33 5d a2 77 be 8e c8 65 0d dd 81
                        Data Ascii: "i[6CRukv6p;d7H}u?g%kAeA%3]we 1PRF,q!KlK%HuJ"u2!Xz7eJ#J_-s~,rt8uigQ&}b)z!$k(P'J'cpM'J{.!


                        Session IDSource IPSource PortDestination IPDestination Port
                        681192.168.2.1548501223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517096996 CET1300OUTData Raw: 99 46 28 47 5c 26 f3 69 a4 cf e4 12 12 b7 cc 5d bc 2e d5 58 3c 22 e4 a8 6b 41 49 9c d7 01 05 a4 25 7b 54 55 71 46 28 dc 86 06 bc 0a bf b5 3b 86 0e 7b 40 70 b9 a0 c5 ee d1 03 a7 04 b7 d8 6a 5f 5f 40 81 2c 1e ed 82 ef b4 c2 07 d3 03 17 a1 da b0 37
                        Data Ascii: F(G\&i].X<"kAI%{TUqF(;{@pj__@,73gV";5FT-M-*"_<+6)FXaIn[eE1~VU,Z,j1{X0)Ht"{u0P?C~"*^zC0+oSJb&1Hn


                        Session IDSource IPSource PortDestination IPDestination Port
                        682192.168.2.1516471223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517096996 CET1300OUTData Raw: b7 92 67 8a ec 3e 1d 1a 68 a9 33 ca 60 14 f2 25 43 c8 b6 93 87 6e af 60 13 f3 80 37 97 b0 64 82 48 84 b5 a7 6f 1d 75 bc 99 79 5d 8c 8d 80 1a 2b 62 d6 86 20 78 29 0c 34 d1 0f fa 53 cb f3 1b ac ec 15 38 ba 3a ac 2a ef 89 b2 2d 6c 6c 91 db 1f 0e 70
                        Data Ascii: g>h3`%Cn`7dHouy]+b x)4S8:*-llp6eKe7 .|3p%-NxK;=/Z]U.HypDK(F0Pn2oRR?_tr0[^^og'%G&z@+Y:sb_Z@*2


                        Session IDSource IPSource PortDestination IPDestination Port
                        683192.168.2.1553067223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517097950 CET1300OUTData Raw: a3 34 ea a0 42 fc 9d 38 3d 4a 85 18 15 c9 a1 b5 2e bc 1f 44 03 27 b7 93 ea 43 51 a1 b4 df 03 1a 16 ee 44 a3 42 4a e1 89 87 06 84 a2 1c 93 7e a6 9b ed ce 22 da 00 fe a1 5c 9a cc 23 4a 0b 78 71 cb 92 8f 24 50 be 26 75 d2 d4 7f 32 8c ab ec 83 f0 68
                        Data Ascii: 4B8=J.D'CQDBJ~"\#Jxq$P&u2h9,Wfzr EV"aRGH],AP:Od0WG!lqfX8Yk,tcH8aAu9dMT*h^`y?aVn1D


                        Session IDSource IPSource PortDestination IPDestination Port
                        684192.168.2.158648223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517106056 CET1300OUTData Raw: f9 a9 2b e1 3d 24 d0 4b 4f 5f 54 6d 9e 86 c5 4c 9e 8a 1d f0 6c a9 26 3a 40 27 47 f5 00 be d6 95 5e 9f 83 89 cb 2a e1 86 70 60 50 4a 84 f1 56 6a ff ea ba ff b1 30 82 70 31 8d 18 b9 47 91 1f 64 29 62 da 4c bb d4 bc 2d 38 a5 b0 50 c0 93 bd c8 d4 6b
                        Data Ascii: +=$KO_TmLl&:@'G^*p`PJVj0p1Gd)bL-8PkWt;DwI9"pmSqF6V[./O:o (xxj1R>~F|wSwSQmNiH4|FI)J}Gqle+$(w_f9#NdQZFB-Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        685192.168.2.1541177223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517107964 CET1300OUTData Raw: cc ec e3 48 a9 ad 5d 67 19 f8 52 b5 b1 74 2b 2b 94 78 f9 7c 47 a2 43 f6 a6 1e f3 d4 75 76 0d a4 b8 87 87 13 15 4e 3d f8 9a 79 77 b4 bf 0f 06 7b 20 fd 93 54 41 5c cc 46 ab 46 78 49 cc c3 48 02 58 44 f9 c9 72 27 f3 ed 79 69 35 66 d0 90 27 22 48 cb
                        Data Ascii: H]gRt++x|GCuvN=yw{ TA\FFxIHXDr'yi5f'"H!CUeO5Y"~VWFn\-DE2OZ.x>z's5,y.kNcQ^(&EbM><8\"|-8JSv|Hr\E18z;SPb8&s


                        Session IDSource IPSource PortDestination IPDestination Port
                        686192.168.2.1548975223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517127037 CET1300OUTData Raw: 70 f7 ac a1 4d 6d c3 f7 56 82 35 2e 31 c6 52 1f dc a5 83 d9 a4 12 c6 35 78 01 63 b7 eb 3a 89 3e a3 d5 e0 fa 69 ab b6 ff 26 1d 71 50 a1 2b 58 27 24 af e9 db d3 ba 4e 91 f1 1d 0e 49 52 32 ed af 04 38 eb 39 c8 85 97 dd 1e ea 4f e4 67 2b f6 22 25 1c
                        Data Ascii: pMmV5.1R5xc:>i&qP+X'$NIR289Og+"%Bhe#i+)9b:=#vqMCl@Hod5@4PI2(^JM_Bp9gK'd!r<2BpKENR]wk0pnNJ(LOV!tIxV


                        Session IDSource IPSource PortDestination IPDestination Port
                        687192.168.2.1515305223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517138004 CET1300OUTData Raw: f3 15 2c a3 bc 25 f2 48 bd e4 c1 aa c1 47 af 83 ca 59 ef 40 ae 4b e9 99 22 b0 a8 3c 39 69 c0 c5 42 59 db ff 2c c9 bc 2c 39 45 ec 55 1c 67 a3 93 63 2d 97 b6 34 67 a8 7c 15 20 5a 4b e5 35 49 c3 da e4 ba cc be ab 14 f3 41 67 d4 69 83 91 b8 e3 1a 25
                        Data Ascii: ,%HGY@K"<9iBY,,9EUgc-4g| ZK5IAgi%?( dCBE`lWjuyBIu0#^ brz41+VT>_j>1n8z$z>WA|~`0#.)54AI&caC^P""r^


                        Session IDSource IPSource PortDestination IPDestination Port
                        688192.168.2.1514294223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517179966 CET1300OUTData Raw: fb 79 3f d1 85 a5 23 65 1b f1 54 15 af 36 1b 8f 16 76 c1 a5 a6 e0 b6 dd 22 0e d8 6f 38 e3 20 39 cc 53 ff 97 45 22 26 fd dd 8a 20 52 82 9a 27 6c f9 c5 2b 01 93 fb d3 cd 96 f6 f3 9b e0 9c 50 cb 7e 8c 0b 94 0f f2 56 c6 15 eb 15 c2 2b d8 ed 8d 94 dd
                        Data Ascii: y?#eT6v"o8 9SE"& R'l+P~V+ME4qY6JHqD%>iO6'{+P<^"@)t)oj{SS!~_m%j_;-$ SESl$TX=HqLt,CT2s"wi?c{


                        Session IDSource IPSource PortDestination IPDestination Port
                        689192.168.2.1537535223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517179966 CET1300OUTData Raw: 66 d3 81 13 8b f6 4e f4 fc b2 c4 ae e4 da d7 22 3b 27 d0 3f e4 74 a9 bc df 62 71 37 2f 9e ed ab 96 9d ba 15 91 c5 43 e2 9c 24 98 5e 86 d5 43 99 15 bd d4 58 d3 94 47 a4 03 f8 64 3b 0c f5 0c bc 8d cb cd 41 6b 2e b4 d9 be 71 0c c5 86 58 73 1e 66 69
                        Data Ascii: fN";'?tbq7/C$^CXGd;Ak.qXsfi1BrISUWfk12KlF="'41>j,$SmZ>|jF(|<A0N'T*pQX@D:Cx'q/{qsa+q+w+T1!N4VMk
                        Mar 18, 2024 13:54:28.546942949 CET1300OUTData Raw: df 26 60 e9 6e f8 bc f9 b4 43 eb 84 5f db 15 bf bc 44 ab 57 af b9 ca 49 c1 a5 e2 97 41 5b 3c 86 9e 61 bf 8b 87 b6 a4 97 1f c5 ea 15 b0 72 68 71 92 5e ab 01 ae c0 09 b3 ed 29 88 f0 be 38 47 c2 aa b1 43 99 9c 1e b2 64 a6 94 c4 d5 68 c4 bd 2e f4 ee
                        Data Ascii: &`nC_DWIA[<arhq^)8GCdh.CE^o_Az17'>+%0[hDF])FPf'nw2\_nJI|)wSkVw-<+ 5"|+(&UVg~$$Q"{vo;


                        Session IDSource IPSource PortDestination IPDestination Port
                        690192.168.2.159160223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517190933 CET1300OUTData Raw: 2f 56 24 af 38 d3 53 98 9a 58 27 ee 20 0b 63 fb 4d af 7b 76 a9 78 b7 70 ad 1d 80 a4 16 38 59 47 77 f6 f3 ec 70 a9 4a 27 41 b5 83 83 af b4 94 0d 24 bb a7 7e a9 9c d4 0c cf 09 63 92 e0 e6 fa 3a 00 04 c7 79 45 ee 5e d1 d0 a8 f9 5b a9 88 d9 b6 76 7d
                        Data Ascii: /V$8SX' cM{vxp8YGwpJ'A$~c:yE^[v}u\GNP=B"1%lbL{~h0%sEz1h2jC-Oi4,.e'wylJ4VR"c*_erAQM`r?`nTJwwW1,X


                        Session IDSource IPSource PortDestination IPDestination Port
                        691192.168.2.1540975223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517201900 CET1300OUTData Raw: 54 c7 f2 b8 e5 dc 72 3b 40 63 47 0b 9c 8c 10 37 4d 25 f6 19 62 47 ce b4 d8 6f a3 84 bc 67 64 37 50 f0 10 9f 87 41 23 59 d4 38 61 c6 23 fe 2c d2 46 06 a6 ca ec 49 ca 89 99 67 a2 46 88 54 ca f3 81 e8 a4 09 70 45 fa d2 19 6e 31 87 63 04 fe 26 dd 00
                        Data Ascii: Tr;@cG7M%bGogd7PA#Y8a#,FIgFTpEn1c&0n'2FZSZp9K<GU'N{S~%v/,C|+m`gI~?W7 ii`N$]|!=&|46RP)OD


                        Session IDSource IPSource PortDestination IPDestination Port
                        692192.168.2.1518710223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517213106 CET1300OUTData Raw: b0 29 69 e2 ea 21 bf 7e 64 9d 85 af 1a f3 b7 1c 95 7d 38 b7 e9 aa 0f 30 31 7f e2 b3 74 65 6e 10 39 66 ce 64 ab d0 db 29 56 39 60 89 cb a8 46 ea 14 e4 ae fd 82 2d 07 0a 1d 0f 25 82 62 ef fa 5d 8d 2e fe d7 cd 62 a6 e4 a3 c4 51 4e f4 b3 5a c4 b4 67
                        Data Ascii: )i!~d}801ten9fd)V9`F-%b].bQNZg-5o%NkgH!$iPQe~Y)KP1nv&vmR][QTaQPR_@}UmpVcQ(tT8EYHb>p


                        Session IDSource IPSource PortDestination IPDestination Port
                        693192.168.2.1526279223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517227888 CET1300OUTData Raw: 1c 3b 49 0e 24 f1 08 13 8a 8f ea 98 50 87 18 50 94 c7 ce 17 98 95 1b 43 ae d4 41 8f 11 e0 f7 1b 9c 76 64 7a 1d 9b 4c e5 be c7 29 64 42 54 7a c0 47 0a f3 99 17 fe e6 18 82 de d8 32 df 44 12 20 a8 d3 b2 21 cf 87 8b 0e 52 64 53 fa 7b f3 d5 48 5a 46
                        Data Ascii: ;I$PPCAvdzL)dBTzG2D !RdS{HZFMW+92C[[:1=4KW_t(%*5Q3*h>xwR()HyMRvh<HweqS9C86bHG7gAVBPyWDr/+tF%;DLu


                        Session IDSource IPSource PortDestination IPDestination Port
                        694192.168.2.1536606223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517237902 CET1300OUTData Raw: e8 b3 de 55 53 be 2c 2e e2 34 14 97 9f 69 9e 0a d7 da 7f aa ed 37 ea e1 16 bc 6f d7 f5 e5 44 2e 88 2b b9 7a 6d 2e 5c ca 3c b4 79 60 8b 9e 1b 69 4b 1d 4d da 29 6f 49 f1 68 fd 3c 5c a2 df 66 e9 80 20 73 5b e0 3c f9 e1 0a 4a 95 5a 35 15 d1 85 2f 52
                        Data Ascii: US,.4i7oD.+zm.\<y`iKM)oIh<\f s[<JZ5/RdGxRog|~i?gJ/$eZ}a}jW&zZXq/yhS~,f'/_qCjzTM>I_bi){{WCxCP\EWvwO}


                        Session IDSource IPSource PortDestination IPDestination Port
                        695192.168.2.1515348223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517267942 CET1300OUTData Raw: ca d1 07 77 3d 30 14 a7 00 44 ab ff 61 c6 0f 56 eb c4 cf 1f f7 8a 5c 19 98 46 72 bc b9 a3 66 94 42 c5 ef f5 3a e2 19 08 27 23 71 26 3b 37 ab 87 59 37 e5 0c cd 0c 2a cb 94 66 ed 64 dd 97 21 ba 3f 20 5b 9f 7d 1b 8c 04 be 04 5a 0b 77 e5 73 bd 3e 70
                        Data Ascii: w=0DaV\FrfB:'#q&;7Y7*fd!? [}Zws>po\|SD^f<rHrmE@pBZ8*yxtUyt,=ms_,R |X#qBGZuO]n}nLmC%'XK84&#FA^F


                        Session IDSource IPSource PortDestination IPDestination Port
                        696192.168.2.1529085223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517281055 CET1300OUTData Raw: cc 56 92 c1 9a 51 9b c2 e8 64 bd d6 21 3d 83 44 4b 27 f4 17 ae b3 fb 0f 9d 0c 5c 32 c2 55 6b 6f 1b e9 13 d9 54 57 a7 0b 59 8a 4d d9 f7 11 bd ec 4a 66 a0 aa bd 99 8c 9b d7 d7 26 2e 4d 49 10 2a 73 e8 2b 83 da c8 95 7c f0 30 15 64 1e 47 e7 cc 81 46
                        Data Ascii: VQd!=DK'\2UkoTWYMJf&.MI*s+|0dGFSIRC$s%OrG.Mi)*b9@6`<3Wo%Op84'YM=Hn(FF47-Et1IqMV>`@~HOf@9+&


                        Session IDSource IPSource PortDestination IPDestination Port
                        697192.168.2.1525778223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517290115 CET1300OUTData Raw: 30 ba 1c 5f 25 9a 08 f2 3f 1d b8 a2 f1 4e 32 e1 dd a5 45 5b 22 c5 2a ed 5d 6c 19 8f 89 fe 2f fc 9c c7 32 8a 2d 00 8a 31 c5 f9 b5 75 4c 9a ed f6 2a ad ff ea 30 53 15 8b 46 e8 b4 51 c6 27 11 cb 73 55 90 dc 02 11 3d fd 3b 20 3d 0b 8d 19 50 49 19 e6
                        Data Ascii: 0_%?N2E["*]l/2-1uL*0SFQ'sU=; =PI5PmKe)K9FMo_7"v[#`!EVUNt2x}3CwI]9bgk|OAhmgws0(l*B3


                        Session IDSource IPSource PortDestination IPDestination Port
                        698192.168.2.159023223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517299891 CET1300OUTData Raw: d0 eb 8b d8 c5 2a 9a 34 64 cd 2f 81 3f e7 e5 3d 38 5e b7 ba a9 87 9e 5f d3 25 25 a0 f7 f2 eb b2 0c 3c ad b2 3f 46 a5 19 65 f3 27 90 dc d7 b6 7d 3a c9 20 a6 7f f7 87 95 71 82 94 3a c8 ba 57 f1 c1 d4 9e 51 82 ed 08 fb 98 7f 11 65 08 08 dc 29 2e e9
                        Data Ascii: *4d/?=8^_%%<?Fe'}: q:WQe).Ca25>0kVE(m"p:d<\=wsXKGw/<\l9sh=Y\c(9))eZ#-2SATP(h83*3llh^0`4icp/x:@c


                        Session IDSource IPSource PortDestination IPDestination Port
                        699192.168.2.1553943223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517299891 CET1300OUTData Raw: d3 df 1c a7 c5 8d eb 31 d6 80 42 6a 65 dd f1 1e 2f 7b 52 5f a5 50 ba 32 14 22 80 4c 14 c4 0a dc b9 57 4d 10 6d 12 92 f0 e9 1e 4f bd 30 47 ef 37 eb 2e 65 4d 50 5c 04 2d 4f b7 79 e8 b7 bb e2 a5 96 cb 94 c1 28 e9 7d ce 67 fc 9b eb a0 dd 14 5b 2f 65
                        Data Ascii: 1Bje/{R_P2"LWMmO0G7.eMP\-Oy(}g[/e<9/@)na3YBvb|4c)/tA6k&+G8gIyr+`cLaHi(-%eV;]mV[I(S0^b\jGt,V


                        Session IDSource IPSource PortDestination IPDestination Port
                        700192.168.2.151991223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517318964 CET1300OUTData Raw: 30 47 82 d3 b8 21 3a e8 8a d5 e8 2d e3 2e 87 d2 44 48 fd 13 62 9c f3 2a 33 58 dc 41 dd 96 c7 aa a9 54 81 53 37 c2 27 e5 60 03 99 46 10 04 7e d0 aa 26 03 89 c7 7b ee 52 f9 f0 e2 dc f1 31 9c fc be 6e 3a 6c bd 10 2b 4d d9 44 85 86 41 fe 8b 9b 10 3c
                        Data Ascii: 0G!:-.DHb*3XATS7'`F~&{R1n:l+MDA<{$n1GrY;GqFKb{Uf0&I[&ruAOl2!Wj#Fd/k>q[gmUSoQ>qPa-+=^(~L/N


                        Session IDSource IPSource PortDestination IPDestination Port
                        701192.168.2.1537073223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517333984 CET1300OUTData Raw: 5f 03 d0 7c 04 e9 4c 54 24 42 b9 23 5f ad 35 fd 5d 83 03 01 b0 4e 34 32 b0 82 75 db d4 93 7a 8b 8d f0 7e 96 3c 6d af 06 5b 0f b8 71 8b d6 03 2e 5e b1 98 4f 1c f3 23 32 d4 e0 50 83 bb c9 d7 b3 de 8c 4f 39 f8 23 d9 14 f7 37 8b 10 4c be 1c 1d 4d e8
                        Data Ascii: _|LT$B#_5]N42uz~<m[q.^O#2PO9#7LMpXXkmD4o0vjOJxy%^N"GUH7.)ABo?FuT@[kbCYV+(Z5e+Dxy^\0C:BD"+(XU7-UGl_D@8%


                        Session IDSource IPSource PortDestination IPDestination Port
                        702192.168.2.1559189223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517338991 CET1300OUTData Raw: e3 12 59 88 02 5b 6f eb 5e 9c 03 d1 07 67 67 f7 02 bd e9 b7 b6 57 cf 26 5d de e3 eb 79 c3 70 27 38 6b 8b dd d8 e5 a5 81 87 d2 41 74 7d bc 8b d5 5f df df 53 d9 7b fa fd 0b 5b 55 87 c8 77 b5 0f 46 74 3d a2 6b f7 37 8c e5 68 97 a1 28 40 38 05 8d 9b
                        Data Ascii: Y[o^ggW&]yp'8kAt}_S{[UwFt=k7h(@8LQ.ee2oBhF&^{3Wr6!kjFe(x4NGS0$v_jQe/l1/VkMGoO/y*(Zo'oI


                        Session IDSource IPSource PortDestination IPDestination Port
                        703192.168.2.157041223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517375946 CET1300OUTData Raw: 68 1f a2 cd 9e 1c 3a 16 c2 ae 4b b6 11 a7 7d 01 09 a1 f9 dc e4 88 e1 1a c4 08 37 f1 dc 7c 9e 1d 8f 67 7e 0c 4c 68 ce 1a f9 32 f6 53 c7 dc 60 bd fb 96 dd 42 e4 1a 38 2b 80 84 bb c9 94 ff 86 72 71 d5 42 dc 27 1b 46 37 cb 06 cc 22 59 27 f3 67 8b 9f
                        Data Ascii: h:K}7|g~Lh2S`B8+rqB'F7"Y'g56HAU?5:/s}*<De>B'sPCD96T0CqGjlX?KdC?-[Szm\PgmouxQz.R;QP2|DhPRLoC


                        Session IDSource IPSource PortDestination IPDestination Port
                        704192.168.2.1553279223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517375946 CET1300OUTData Raw: 5b d7 77 e7 fa 3a 73 8d 5c 04 a0 8e 45 17 cb 4f e8 dc 5f 16 33 90 ef 02 d6 f6 e3 8c 30 a9 85 9b 34 9e d5 73 75 f6 c5 0d 5d e4 03 9e 84 12 79 28 81 0d 82 f7 5a 3b d6 d5 b1 0c 76 54 89 d9 7b b4 82 24 72 53 5d c9 1a 37 8b 58 ed d3 ee 64 30 b9 7e 11
                        Data Ascii: [w:s\EO_304su]y(Z;vT{$rS]7Xd0~{voU#5RBm&sza!T"F9(5EuQZ]OQl0Vmtq2C1=E,WDAX# ?}GoS>M&m=5Ygu'=iLJc$;


                        Session IDSource IPSource PortDestination IPDestination Port
                        705192.168.2.1556578223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517389059 CET1300OUTData Raw: 91 60 b7 ea f0 7a 16 a6 df b6 96 0b b7 71 79 ce 01 33 9b 9f f8 1b 4f 8a 20 64 d1 34 c4 5f 20 31 da 61 65 77 15 24 07 85 f1 a0 48 3a 03 06 a5 09 5c dd 92 55 77 7c 09 e9 8f 06 39 96 55 9f 8d b7 c5 cc 36 74 f0 ec 7e d6 ce 85 2d 88 a9 d4 81 53 f8 6a
                        Data Ascii: `zqy3O d4_ 1aew$H:\Uw|9U6t~-SjF+xT_R[.{]442nA>?GmWF 2CM>XFY2aj.%aHa4-MR;2_3'*


                        Session IDSource IPSource PortDestination IPDestination Port
                        706192.168.2.1536976223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517404079 CET1300OUTData Raw: 2a 80 8d 1e 9b e9 48 41 c1 dd 71 2a 26 19 ea 88 c1 54 14 fa 29 7e 16 fc bf 2b 2d 58 b5 2a d6 80 32 d4 3c d8 2a 1e 94 97 b4 af d5 a6 59 ba 67 97 c3 71 c4 a9 9f 4f 96 9e f6 fb 35 95 7b 2e 2a 3f 34 0a ea b5 a1 41 2c 99 39 f3 fc a3 cb 48 cb cd ec 40
                        Data Ascii: *HAq*&T)~+-X*2<*YgqO5{.*?4A,9H@(-O}inKtTdN(_(k3o"\y^TJmj+}9%Fe`JK$oq|#:']@9nL}#c^B#Rw#~ahPTS#C~4


                        Session IDSource IPSource PortDestination IPDestination Port
                        707192.168.2.1546189223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517415047 CET1300OUTData Raw: 9a 05 85 53 93 54 9e de 5d 16 3d a8 c9 e0 22 f0 82 82 f0 8b a3 65 e6 a7 fc 00 29 e7 78 90 ea 00 75 e6 01 0f 4b 51 5e 9b 3c 8c df 34 8f b3 e2 60 a8 c3 d0 60 f0 12 6d 09 8d c1 1b c1 ea 6c 10 b4 43 34 3b 52 66 56 a0 33 36 ee a8 2c 75 a0 e8 1b 67 16
                        Data Ascii: ST]="e)xuKQ^<4``mlC4;RfV36,ugxq+jmB+lrGn lZ;8X/c-zmIS&gr$tnJGAjEIk;.Z>Dj^#fgcW#IEri{2=


                        Session IDSource IPSource PortDestination IPDestination Port
                        708192.168.2.1562256223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517429113 CET1300OUTData Raw: 45 2a 74 d0 10 ab f5 62 77 79 99 4b 6a 07 75 ad 83 36 22 dc 3c ab 40 13 e2 3a 92 93 ad 31 d9 96 db 9b 82 5b dc c2 8d 4d a5 a4 ca 4f a8 a0 c1 10 28 bd d2 5f 2c 0f 6a 7c 88 63 9f 66 13 4b 46 7b ae 82 b7 b1 db e8 88 9d c1 5b 96 00 13 96 c1 49 77 cf
                        Data Ascii: E*tbwyKju6"<@:1[MO(_,j|cfKF{[IwnD9zL1,Ki$[%,nuI9h80tU'L|VTJa6+lM'YtL8_ /<}@"I=SN+U3B0PWKHUKl& ):j


                        Session IDSource IPSource PortDestination IPDestination Port
                        709192.168.2.1531171223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517456055 CET1300OUTData Raw: 6c b5 0d 56 df e3 5f 53 b8 b0 fb d5 2b 3b 65 8d 3e 59 f8 b6 25 15 15 1a af 18 63 12 ab c5 7b b6 f3 4b 3e c2 ac d2 30 70 65 1a 9c 7a 00 de a2 12 74 6e f3 22 34 7d a0 d4 f7 1a 75 4e e7 9f 23 4a 19 d8 1a f3 93 52 84 24 56 56 c0 c2 4e 35 4a 94 ce ed
                        Data Ascii: lV_S+;e>Y%c{K>0peztn"4}uN#JR$VVN5J!w4X?O[LctY@.9baBm]:/ABCmZiaY92E$l#l_vjIR.6x8pk}G2x |;


                        Session IDSource IPSource PortDestination IPDestination Port
                        710192.168.2.159320223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517461061 CET1300OUTData Raw: a4 bd 13 d3 aa 6e e6 a7 ac a2 b4 28 04 eb c8 da 64 93 78 94 7f 2c 7f 00 1e 4f 53 8d 7b 05 5e 10 a7 57 ed 40 11 97 08 b9 91 14 34 ae f1 a9 a1 4e ed 9f db 64 78 3c 96 99 47 23 08 97 76 fe a5 d4 f8 37 39 6c fb b3 64 44 2b b2 a0 92 47 b8 0d 69 69 c4
                        Data Ascii: n(dx,OS{^W@4Ndx<G#v79ldD+Gii.|M:>Mn/K%o#!YWE%G'>HZMkzNq_V3gN]TX='^MBlUCT`cd<W-+ii|NXB^7q


                        Session IDSource IPSource PortDestination IPDestination Port
                        711192.168.2.1558489223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517476082 CET1300OUTData Raw: d6 5e 48 b1 42 17 15 ea dc f7 a4 24 30 f8 c5 32 50 ae 88 c1 24 1e 65 83 83 03 7c 80 c4 6f 65 9d 16 a8 1b 19 2f 01 24 b2 f3 6c 24 d2 3c 22 89 64 a3 6d 16 a0 f7 2d a9 32 a5 9c 1b c3 38 de ae ee 3b cd c6 fd e1 81 7b 86 3f db 9a 99 2a 89 5d 01 2f 33
                        Data Ascii: ^HB$02P$e|oe/$l$<"dm-28;{?*]/39s26A1z<Df'yv9?;DtPT_TN<`4z9*]MTO?,1>I5CO>@E\5!E$`~{3B2J_


                        Session IDSource IPSource PortDestination IPDestination Port
                        712192.168.2.1559150223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517488003 CET1300OUTData Raw: f6 c6 c5 a4 bf 24 a0 01 17 8d e4 bf fd b9 2c 90 78 2f 54 1a 51 75 d1 1a 29 cf c6 81 bd 6d d0 74 b0 a3 44 cf f4 3c ae 5e 8f 0f a6 e9 83 2a ec 1e cd 53 5f f4 2e 98 39 db b1 2e 3a 02 47 a4 fd 7d 0e 51 32 73 ae 4f dd 64 22 aa 41 b7 11 ff 0e 27 df 60
                        Data Ascii: $,x/TQu)mtD<^*S_.9.:G}Q2sOd"A'`U{HD/w&IXP <XM@v/w_;zRv&ak1Qdo[~e^YUQYI@f,+bG[sX0E4y$Enr];Ge


                        Session IDSource IPSource PortDestination IPDestination Port
                        713192.168.2.1564253223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517496109 CET1300OUTData Raw: ae 53 a1 0f 8d d7 14 12 c7 4c 4a e1 94 02 66 02 55 1d 5f 07 8c 0a 43 b3 57 44 dc 00 7a 94 9c 32 c9 92 d6 cd 95 f6 6a 66 f3 f8 76 84 43 93 9f 52 03 03 a6 2b bc 86 49 1a 66 54 cb 29 97 df 60 87 63 6a c5 9c 21 63 ef ca 7e 76 f4 b9 b0 9a e9 38 bc 79
                        Data Ascii: SLJfU_CWDz2jfvCR+IfT)`cj!c~v8y>&3$P S(>5mhY#3+xggF4$-8g<G?-gPXO-,!.Bf$)!%X&raJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        714192.168.2.1541963223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517515898 CET1300OUTData Raw: 11 67 59 19 6a 7f 25 8d ea bf 0a 9e 9a 6b 56 fc ee fa e5 2e 77 0e 9d 88 61 05 a3 43 34 bc e6 0c cc 05 d5 0d b7 5c 5b 6d 70 d4 88 36 89 c9 b6 0f d6 56 e8 aa d8 19 e1 1d 40 65 ba 6d ff 13 f9 d4 50 b1 4f 3c d8 40 75 29 d3 b0 5b 97 2c 2f 21 8b 29 ca
                        Data Ascii: gYj%kV.waC4\[mp6V@emPO<@u)[,/!)% UIgeR-VRz!`U=_8^S&/eFSB+t2evJ:,fdr+m+W8~Vg::&V}#6


                        Session IDSource IPSource PortDestination IPDestination Port
                        715192.168.2.1531498223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517529011 CET1300OUTData Raw: 5d d5 18 a1 d7 ca 54 34 3c 86 9d f7 65 b4 70 0c 8b 3a a5 6b 5a 47 35 f9 26 92 82 e2 8f c1 d8 6b 1d df eb 29 ed 42 b7 7a 3f fc 52 8c 83 80 2b 21 8c a0 4f 56 82 20 2f 96 7c 85 87 8d d7 23 d5 f0 81 b6 b5 db 45 b6 71 34 d2 79 6c 85 33 39 fe dc 93 9d
                        Data Ascii: ]T4<ep:kZG5&k)Bz?R+!OV /|#Eq4yl39\xo.>:.eZJ;FLuU]j3u+X"*qi=aT0*:9bH#jB5GA\D1F(^Mx$Klrvc


                        Session IDSource IPSource PortDestination IPDestination Port
                        716192.168.2.1542304223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517549992 CET1300OUTData Raw: fb 1d d4 6c ac 07 15 d2 00 34 a3 78 4c c6 f7 70 6c 36 00 bc 27 6e 52 c6 d9 41 30 a7 d5 36 3b 69 c8 de 35 d4 3f b1 43 81 47 16 58 a4 87 11 65 14 5d 4e dc 6e f0 c0 8a f2 c8 1a 04 96 a6 c8 d1 aa 07 d5 f3 26 69 1c da 82 a0 84 be 34 69 ee 0e 10 82 5a
                        Data Ascii: l4xLpl6'nRA06;i5?CGXe]Nn&i4iZ"":B]2<E4dTg|+O]b"0?7bKDl+h)1SW;bJ0D~,3R]d'$`Ko;B#xK( peQC"/S


                        Session IDSource IPSource PortDestination IPDestination Port
                        717192.168.2.1550771223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517553091 CET1300OUTData Raw: b6 9b 0d d3 72 cf f8 0b e3 16 80 8d ec 62 89 c4 e0 81 e6 7b b1 52 a8 b6 89 7d 12 3b 05 e6 03 b4 e4 98 a5 fb fb 60 6c 0f aa aa 3a a7 86 43 a2 0c 4e 98 17 db 6f 50 10 b7 dd d3 0d c5 89 06 ad db 5a 20 1f bc 9e 8c b9 89 4f 35 81 22 d8 e6 ab 91 47 19
                        Data Ascii: rb{R};`l:CNoPZ O5"G;kkz8tFlM8kunn[9]@*Y=\|FYOE{IE2/C:z(.8'c&%.%rAeZWz?dDH[


                        Session IDSource IPSource PortDestination IPDestination Port
                        718192.168.2.1554222223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517563105 CET1300OUTData Raw: f4 11 59 23 1a 0a 39 0a 51 92 e5 5a a9 0f 2d 65 49 64 10 8e 4b c6 bb 4c 97 a2 ba 3a 2e b2 e7 37 b7 aa d8 3a 39 ba c3 a8 ac 1b 82 47 b0 a7 fe 4d aa 31 8c b2 b0 47 2b 07 82 63 23 50 11 8d 58 e8 d1 f0 8a 3b d7 26 c1 66 fe 66 b5 2d 5c 56 a9 01 c0 22
                        Data Ascii: Y#9QZ-eIdKL:.7:9GM1G+c#PX;&ff-\V"m0FQRUrpcKMcw`O QpN*KLaM6HHIlqMyGIs)I.I).T\)F|o4L%wkMRTp]]2


                        Session IDSource IPSource PortDestination IPDestination Port
                        719192.168.2.1556435223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517585993 CET1300OUTData Raw: 73 cb 92 56 ee 20 47 f1 6a 0d 6a a9 a9 77 14 e5 2b f1 1d 25 36 e5 95 ed b3 a4 6d 14 a8 30 82 52 7a 07 dc 98 02 fd 22 da c9 92 13 a3 73 f1 57 e0 d4 dd c8 98 22 e9 cf 55 88 bc 75 6a dc 04 f6 35 cb 59 0e eb 71 3b a2 c1 31 4e f4 06 d7 7a a1 83 69 ab
                        Data Ascii: sV Gjjw+%6m0Rz"sW"Uuj5Yq;1NzibQI8pn9_x{pA?f|=tX>49o`8cx+Y5Jm\'lz/}Z3>"Po!f}vHL!a,n'_Q%`la


                        Session IDSource IPSource PortDestination IPDestination Port
                        720192.168.2.1540022223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517587900 CET1300OUTData Raw: aa 9a ab 2a d5 09 de 7f d2 a5 47 6a 01 21 bf 1b 16 96 b7 6d d4 aa a8 e2 66 ea 96 b5 fc 62 c3 57 34 49 15 86 28 ad 4c 21 bd b6 8b 23 b2 e4 13 6f 8d 5c 63 43 24 9c 02 07 27 fc 42 79 c9 b1 84 89 40 13 5a d0 d3 56 aa c3 45 29 67 ad d9 cf c1 01 b2 1c
                        Data Ascii: *Gj!mfbW4I(L!#o\cC$'By@ZVE)g5H!hof~_p~X=gR3!8[P5!4)O92H0dx{dCM&e~>[jSqQI)%{u10QHl;W


                        Session IDSource IPSource PortDestination IPDestination Port
                        721192.168.2.1520152223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517608881 CET1300OUTData Raw: 25 84 bf e9 94 14 5e 4d 50 75 58 8c 4b 66 6a fd 6f 4b e1 e8 53 18 a6 55 42 15 1b 1a 74 70 ed b4 b5 ef b5 56 b0 01 b4 33 81 b3 c7 f1 1d 13 76 2e 21 99 47 d7 f8 bb 6d 44 4f 53 fa 88 b6 57 8a 16 d7 4a ef fd e9 9c 74 d4 03 cd 4e 8e 9b 0c 3d ca f9 5e
                        Data Ascii: %^MPuXKfjoKSUBtpV3v.!GmDOSWJtN=^Md=>qEa)JQMsE,)o,^5DlCA<c.970&(6B_DpkeXF, R\FM"S#<%PRza$_?QydK


                        Session IDSource IPSource PortDestination IPDestination Port
                        722192.168.2.1556370223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517611027 CET1300OUTData Raw: 99 67 5c e2 dc a4 e2 51 de b9 77 68 3f 40 7c c1 26 97 1d c0 bd 0f 9d 84 b9 ef f1 51 00 20 af 72 d4 2d 27 5e 4a 21 ab 32 81 8c f9 ec 3e 1e 5d e7 8c c6 73 80 b9 06 b9 eb cb 02 04 cb 7b 59 a7 c4 c5 a0 fe da ed f9 51 f9 56 ae a8 12 f9 41 3a ec 33 2c
                        Data Ascii: g\Qwh?@|&Q r-'^J!2>]s{YQVA:3,2;IjvOSL#m58n},L3FkT6 *Z}jXIQCSkeCaw_1Ydh-*wJ/[a9/5{HSv.


                        Session IDSource IPSource PortDestination IPDestination Port
                        723192.168.2.1529988223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517631054 CET1300OUTData Raw: a0 03 c0 bb 21 e8 16 1d 2e d1 ab 58 23 e1 2a 01 a5 3f 4c ba 2d 9f b1 10 b4 1e 95 16 bc c6 e0 40 12 68 8a 9b b9 c4 5e 07 58 1a 80 b9 f2 fe 13 ff fa d3 11 37 ad a2 9b c6 fc 32 70 7f 8e b7 f4 1f 89 39 c3 a6 36 69 56 bd b2 4b 4f 43 92 cc bd f9 5d ad
                        Data Ascii: !.X#*?L-@h^X72p96iVKOC]FscH7q(f6M*` "Iazn?Z$cm~?,=i~^/` &55r@F2?vvtfC|sVJ'G2x WOw'


                        Session IDSource IPSource PortDestination IPDestination Port
                        724192.168.2.1512870223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517648935 CET1300OUTData Raw: e4 83 5e a2 4b 2d 3b ab cd 96 96 8c 6d f2 af 11 1f 12 b8 47 d6 3e 9b 35 56 e6 83 0d 11 41 d1 63 9e 8f 7e e4 49 70 ff 08 56 96 5c 1a c5 85 6c f3 49 e6 7e e3 57 bf f0 10 39 75 e0 ee 8d 87 35 79 4c 6a 6d 6d b1 6a f2 f8 2b 81 56 15 e3 65 8a c0 b4 48
                        Data Ascii: ^K-;mG>5VAc~IpV\lI~W9u5yLjmmj+VeH1lb_R^G,VEfeC5glrnd.)6?F<J9><+f#ln6BM;+k\Tg:4`Qb6d~pWukr


                        Session IDSource IPSource PortDestination IPDestination Port
                        725192.168.2.1515815223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517659903 CET1300OUTData Raw: ab 3c d5 b4 23 db 87 38 a4 29 be 23 fb af e2 6f c8 f6 cf 72 71 65 97 74 4e 91 b6 a6 14 6f 51 dc e0 bb 25 d1 58 f0 56 1e 3d 2e 78 0c 69 c9 06 5b 52 83 00 a7 da 73 7d 0e ee bd b9 c3 71 69 99 ae e3 75 20 0d 3e 34 26 e8 19 b2 7e e6 46 9d c9 83 b1 6f
                        Data Ascii: <#8)#orqetNoQ%XV=.xi[Rs}qiu >4&~FoH=TG%CFS:f.Oghk7OZ8!9qi-S>Ns'Al]Cq)(9JM.:JeTp!H7z9_z~w9K/|+1H!


                        Session IDSource IPSource PortDestination IPDestination Port
                        726192.168.2.1520394223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517668962 CET1300OUTData Raw: c5 31 c0 39 60 af a6 14 ae c7 eb b5 68 a2 eb 6d 09 f8 9d 55 75 80 61 74 e0 ef 5c 9f 81 e6 94 af ca 1e 73 15 39 56 69 6d 9b 97 32 15 52 db 9a 1d 65 13 92 90 d0 47 6d b7 e9 90 62 36 3c 9d e9 fd df b0 e0 fd 74 3b 6e 20 48 02 a9 02 5c 7f 18 b3 a8 47
                        Data Ascii: 19`hmUuat\s9Vim2ReGmb6<t;n H\GK7`bqP UYP%g/f)ND^0yA_o'&}|zsJpud>VzN%?b4qjm|@[-0Eh<ky]'}`


                        Session IDSource IPSource PortDestination IPDestination Port
                        727192.168.2.1543336223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517672062 CET1300OUTData Raw: 00 a3 9b 36 7a 2f 93 b4 9c 20 1c 7b 36 66 b3 e6 43 5a db 0d 7d 4c 1e 20 22 90 9c ba 91 d3 63 c7 7c 80 bd 10 b2 5b 12 c2 52 de 51 9c 12 69 77 45 a0 bf 35 b9 ff ac aa e9 d6 5c 1b fb 5e 85 da 05 fa f2 06 11 71 69 77 ad e5 6d ab 8c 5b f9 8a 5d 32 41
                        Data Ascii: 6z/ {6fCZ}L "c|[RQiwE5\^qiwm[]2A={miN!TojWA)H!ny#\1w{e=ByR_R<XDM@kOk\P]BFPNv0[C&'2'U


                        Session IDSource IPSource PortDestination IPDestination Port
                        728192.168.2.1558413223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517693043 CET1300OUTData Raw: 2d 0e aa d2 91 ac 05 c8 28 7c d9 d3 3b 08 18 54 f3 bf 41 d6 8e e0 c5 33 e2 e2 e5 2b 75 6e 28 bf 44 e0 4d 64 d3 bd 90 78 d1 b2 66 7c ee 20 c1 80 72 bf 85 8b f4 f5 06 76 df 31 bf 3f 96 a0 f0 b6 15 e7 28 10 b1 19 c0 51 9f eb 37 97 ff 1d f0 a4 3b 56
                        Data Ascii: -(|;TA3+un(DMdxf| rv1?(Q7;VmS&h7r[1\t?{Ip+/F1UYlytS9Via/~lHui-OrUHPH[QPJn};k`Uf0!>X,


                        Session IDSource IPSource PortDestination IPDestination Port
                        729192.168.2.1545025223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517702103 CET1300OUTData Raw: e4 12 02 15 72 ef e5 94 87 66 49 f5 26 39 0c f7 11 80 9c f2 4f 7f b9 49 a1 55 7a f7 61 87 29 61 5d 1f a3 77 e1 55 62 f5 b1 c1 90 d0 4d 46 af fd 52 f7 99 92 bd 75 b3 75 f3 af 78 23 ff 18 62 a4 46 48 1c f9 45 d4 ec 17 7c e6 0d f1 42 bd 1c 45 df 93
                        Data Ascii: rfI&9OIUza)a]wUbMFRuux#bFHE|BEY^*f/;Zj6H#7GWH1=Rq4SB>sJ{J#9NC|=Vwi"[iX%Tu-0Mk5n9D^t}|;L,;Wy


                        Session IDSource IPSource PortDestination IPDestination Port
                        730192.168.2.1550779223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517714024 CET1300OUTData Raw: 22 ea 16 36 4d 07 3b 9b 39 51 a9 5d 01 eb c7 22 81 52 01 a3 c3 28 43 e0 6b 8d 74 f7 67 ef f6 ea e2 3d ca 43 68 00 36 ba 90 dd 7a e9 0f 9a aa b4 55 84 9d a6 ae e5 a2 ac f7 3b 0b 93 7b b1 91 73 70 2c 64 39 67 31 50 82 59 76 4e 48 42 0c aa b6 4b b1
                        Data Ascii: "6M;9Q]"R(Cktg=Ch6zU;{sp,d9g1PYvNHBKvm!2p?s]r.%M*6+RsS\`c(r T!ynqh+/u^rm/j|(d0;z}'R/H%_U9a50v9V*70@


                        Session IDSource IPSource PortDestination IPDestination Port
                        731192.168.2.1516445223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517723083 CET1300OUTData Raw: 86 c2 b1 52 ad d0 8b 4d a9 72 70 b7 ad 22 7f bc 56 62 06 60 43 d8 1b 73 b3 09 ca 47 ad 21 e5 02 75 e7 a2 51 c2 f4 d6 fc 7a fd 46 eb f6 41 85 c0 dc 8f 5a 86 31 0b 61 cd ca 92 10 11 ef eb 70 fb 32 bf 06 a9 a0 11 fb 6c 37 58 e8 f9 76 fb bb 85 dc 3b
                        Data Ascii: RMrp"Vb`CsG!uQzFAZ1ap2l7Xv;V_"L_~lkc|0U`NAd$Jcbayb$b1KK?)ElgqgLO*1#Pe}'hVa_zBF'kEG}rs)}gO\\&!6>KE


                        Session IDSource IPSource PortDestination IPDestination Port
                        732192.168.2.1561721223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517744064 CET1300OUTData Raw: 51 d1 b3 de e7 11 6d 4a b0 0d cc fd eb 1b c4 d3 9b 61 bd 93 22 b8 7d b1 30 82 41 2c 10 df a9 df c7 cc 60 a7 a1 cc 80 fb e3 81 f0 db d2 94 30 4a a7 6f 97 eb b0 53 8f 16 1b 37 2f 49 e8 ac 77 87 f6 01 cd d7 6c da b3 bb ee b5 14 8b 88 58 3e b1 e8 3d
                        Data Ascii: QmJa"}0A,`0JoS7/IwlX>=C+*FQ]M"[Q%Rh>|w5=>s#"a;$21=D[Q~(zRI12<0Zrke~s@U;^lM<


                        Session IDSource IPSource PortDestination IPDestination Port
                        733192.168.2.1551232223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517744064 CET1300OUTData Raw: ee 6e a8 d2 13 a9 19 de 50 28 40 a3 d8 25 2d 41 0d ec 63 d0 23 96 21 c3 bf 24 81 61 b2 ce aa 49 0e 40 66 86 6f 4e 39 49 2b 3f f5 21 f9 ba 35 3e 01 eb e7 8a 04 86 2e 09 6d ec aa 81 d3 6c db 12 6a 32 d1 a7 32 9e b2 da 8d c8 ad 0c 3f 80 d9 c5 8c b8
                        Data Ascii: nP(@%-Ac#!$aI@foN9I+?!5>.mlj22?\3uqI1[8%nK~jKl(!b\GaQFch"H5Y@KJaH <09v.rl|uX#$


                        Session IDSource IPSource PortDestination IPDestination Port
                        734192.168.2.1527102223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517771959 CET1300OUTData Raw: 1f d7 3a e7 07 03 2c af ae 5b 92 7b 3f 12 5b c2 44 a7 e8 f3 05 b6 13 3c 02 d5 b5 d5 61 ef 65 cf 4e a3 01 79 f5 91 03 d8 32 52 65 a3 d8 bf 9b 43 36 7f f4 37 04 cc bc f3 83 e4 c1 7a 7c f1 3a e4 02 2f a3 70 fe 11 6a 65 2c 04 fa 10 5e a6 78 23 0c 46
                        Data Ascii: :,[{?[D<aeNy2ReC67z|:/pje,^x#FJJKY'OAntD\j7R"8fbfGYH+"CEo2H*r .kOa*j0hrsrVe2u;z~WNB[~7.BLHW`"%JmB#Gm


                        Session IDSource IPSource PortDestination IPDestination Port
                        735192.168.2.1543635223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517782927 CET1300OUTData Raw: 3c c6 e9 e7 48 14 01 e2 43 e6 19 48 11 a5 cc 68 12 56 bd c1 39 b9 f4 2b fa 69 58 ac 4d b5 b1 a1 af 6a 97 8a b5 37 24 04 72 99 5c 6b 89 52 6b 47 d9 8a 98 76 20 82 24 53 3f 16 3c dc 2b e8 de c1 8b 7c a2 73 5d c5 e0 04 10 a6 51 38 81 8e f8 0e f1 ed
                        Data Ascii: <HCHhV9+iXMj7$r\kRkGv $S?<+|s]Q8nZlM\5`\V:W_izBg2o3$F[|.M&E?=g0Q~b!;2OX^.VoWzm<lt[pglv;W`\j>s&5b%,


                        Session IDSource IPSource PortDestination IPDestination Port
                        736192.168.2.1539023223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517807007 CET1300OUTData Raw: 28 7f 36 21 39 5d 8c 12 ce d1 34 da 01 74 7e 3a 59 83 23 a8 f1 66 36 d8 98 66 f0 a4 7b d0 e7 6d d5 af 6a d9 e7 5b 00 b2 99 2f e3 95 56 51 d4 c6 5e 5a 4c 4a 93 ef 23 fa a9 88 30 76 d8 39 0a 12 6d 0f bc 3a de 20 06 df 57 8e 81 2d c6 b6 06 6e 0c 1b
                        Data Ascii: (6!9]4t~:Y#f6f{mj[/VQ^ZLJ#0v9m: W-nZ'{* cL,S`wn`* )(cL6Uwqxi/<xe."i^-a/$2D&])uw:$<{DYR%ZBqk'


                        Session IDSource IPSource PortDestination IPDestination Port
                        737192.168.2.1510529223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517807961 CET1300OUTData Raw: be 5c 66 27 12 af 51 8e 27 4a 15 37 5e 72 e0 9d f0 4e 76 88 d3 49 5c 8b ed 6e 85 16 e1 9c 69 88 d2 42 52 b2 9a 97 29 db 14 78 e6 e6 bd 7e ac 22 e8 ec c8 02 6c 3e ca 95 19 d2 39 40 35 15 21 01 55 16 cb 44 fe 79 36 80 fb da 11 0e b1 ee 90 07 a8 29
                        Data Ascii: \f'Q'J7^rNvI\niBR)x~"l>9@5!UDy6)Z?(_y(Er.H,Q#Bu5?E"_.U'b3/y'V] )KH?0C$DrFmb;iIL8}lB"


                        Session IDSource IPSource PortDestination IPDestination Port
                        738192.168.2.1511446223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517827034 CET1300OUTData Raw: 7a e8 d1 74 1a 45 2d fd 23 50 15 61 ae 6f 02 2e 2c c0 6b d5 0e 4a f9 42 3a 9e a6 89 bf ef e4 b4 af 33 05 3f 7b a7 24 b7 eb a8 ce 0a 1a 27 c4 99 c6 e7 4a 8f 2b 96 c7 1d 88 ec 31 62 23 eb 75 da 7c 53 d9 02 c2 eb 8e 23 97 16 36 ce 81 d0 6f bb 23 36
                        Data Ascii: ztE-#Pao.,kJB:3?{$'J+1b#u|S#6o#6sfa';YBjhUY81]RpiG~ +N&FOd%xtG*BW9tpV;i)ayl](t{I/ 0
                        Mar 18, 2024 13:54:28.550509930 CET1300OUTData Raw: c6 2d 89 29 0d cb b1 24 64 34 73 d9 1c 12 32 84 41 f8 b5 e4 79 ae f6 4e d7 63 66 0e f5 32 d0 1a 1e b6 ec 51 3c 5f 92 aa 62 e9 d7 97 f7 26 0b 0c 2e 3d 63 38 a1 ee 30 00 3c 8b 84 28 45 2c ed 7d 9b e4 46 5c 54 4c 84 db 73 e1 55 d7 d8 70 ce c3 06 36
                        Data Ascii: -)$d4s2AyNcf2Q<_b&.=c80<(E,}F\TLsUp6)Q)CtcAqZTS!eK!Fz_~*C<3yE(.D<K4|9Y/q8;tSi2r{t<:H>9V


                        Session IDSource IPSource PortDestination IPDestination Port
                        739192.168.2.1512544223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517838955 CET1300OUTData Raw: a9 62 94 91 22 1e 2e cd 25 3f b4 31 05 a8 2a 5a c3 08 99 68 fc d4 fb d5 71 94 26 45 50 76 43 4a cb b0 3c ea 44 c5 6b e1 04 40 9f 90 b1 55 3f c1 b5 1f 8a ce c5 a2 74 71 8f 53 81 1b 93 1f 28 20 94 db c1 be 03 24 77 6a e9 1f 7b 7b 92 43 cf 1b 04 26
                        Data Ascii: b".%?1*Zhq&EPvCJ<Dk@U?tqS( $wj{{C&bWXxs$J(oe?<ziB~CI2B"j%SmkIzJy9VS1fS\ogZHy`(Yr-H_.g%1f}a`I34[%%Fvg;


                        Session IDSource IPSource PortDestination IPDestination Port
                        740192.168.2.154695223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517848015 CET1300OUTData Raw: 70 0b 35 32 e3 8d 5f 1f 4c 60 63 a9 ae 6d 1a af b6 9d ee 35 7d 3e 3d d6 f6 45 ee 64 d8 23 e5 18 5f 0e a7 59 c0 1d 56 66 09 25 81 70 22 33 4b 41 a2 18 ff 20 60 b9 91 f6 d6 63 41 8f 3f 83 8b 97 64 a3 69 4f 50 49 48 34 dc c3 93 b0 8a 3c ca 7b 14 c2
                        Data Ascii: p52_L`cm5}>=Ed#_YVf%p"3KA `cA?diOPIH4<{ym!wil&lm:9HXN9:q{,]+)32eQB8[|"F0#a*8*T@Q5xIhd::[hD!,


                        Session IDSource IPSource PortDestination IPDestination Port
                        741192.168.2.1541652223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517867088 CET1300OUTData Raw: 07 73 9b ca 52 3a b7 12 a9 e1 86 24 f7 43 6c b4 36 1d 7e a5 61 c6 b0 0e b7 e5 28 1d 1e 6e 8d cb f4 4d 4f 9e 92 13 44 16 b0 49 1b 4c b3 23 46 ec 22 f3 82 08 23 a9 6c 3e 97 31 ac a8 8a c4 2a 75 ee 32 2e 6a 39 ab 50 31 0d 04 b9 f8 04 81 94 db da 61
                        Data Ascii: sR:$Cl6~a(nMODIL#F"#l>1*u2.j9P1a6tv"DW;DSHndH[7p[F^!0<HpHa&'8{Qj_9RV+p>ZOV3?4SDJ=7X>?T8


                        Session IDSource IPSource PortDestination IPDestination Port
                        742192.168.2.1548243223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517887115 CET1300OUTData Raw: 76 ee b5 06 8f ce e6 e6 13 b8 43 70 e2 7b 81 f4 5a fd ee 5d de d2 ac 8d 58 60 42 e0 d9 49 e3 1f 52 63 cd 35 17 7d 1c de 2c 86 af 2d c1 af 07 28 60 8e 8e 76 63 b1 47 4b c1 c0 88 1a f6 1d e4 0f e4 6f 1b 0d 8d 0b a1 7b f0 42 73 27 45 e0 57 08 e4 ca
                        Data Ascii: vCp{Z]X`BIRc5},-(`vcGKo{Bs'EWOkIcP6/W?''Mr}I<*TFAB7Jf2!Z&CC`l{TEeuzQD}Pl.RZx-7"~^G+=`Xq


                        Session IDSource IPSource PortDestination IPDestination Port
                        743192.168.2.1527820223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517890930 CET1300OUTData Raw: f5 f8 14 8e 97 7d 2a e8 af ad 8c 3b ed c4 36 eb 2e 5a cc c2 25 41 b1 79 69 7a 0e 27 c9 c3 42 7a 85 fb ff da 96 31 b4 29 fb db 3d 7d 1e 03 0d 11 69 f1 0b 34 ff 4e bb bc 90 b8 ca 2f 84 5b a6 56 80 68 4d 3d 60 15 e7 5b b4 28 93 21 79 2d 8d 45 20 44
                        Data Ascii: }*;6.Z%Ayiz'Bz1)=}i4N/[VhM=`[(!y-E D/pOUYm+eJ37M;'pL|#I7 '=[i!A)ea;Hm2D4"`wpKR%Tf6LOALy0


                        Session IDSource IPSource PortDestination IPDestination Port
                        744192.168.2.1552950223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517899036 CET1300OUTData Raw: 55 87 4e 4e f4 6f 89 ce 4b 07 64 fb 3f 7b 71 84 cb 30 3f be 37 1e 4c 3b 4a 18 c9 e0 ef 2f 6e ef a1 e3 90 a8 22 ed 76 f3 4e b0 d5 5b 8c fd 5a c5 6d 83 f8 ea ed 7c a3 ae b7 fe 02 58 a6 de a6 4a 74 df 6b 64 00 83 9a d1 c2 28 22 9e 4e 86 0d e2 04 75
                        Data Ascii: UNNoKd?{q0?7L;J/n"vN[Zm|XJtkd("Nuo (R,z?d>bk*/V^dXBf(&zw_TI3-{hrWx5OY}::L508`1_DF{Qv)B=P)E1fZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        745192.168.2.1539637223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517919064 CET1300OUTData Raw: c7 90 8d c3 29 84 8e c9 3d b4 70 a6 00 39 3b 1b 08 99 9f b4 7e ec 8d 09 2e 60 7f 2a 58 af 4e e8 80 3c 51 a0 e8 da d9 c6 0d ac 76 17 d4 f5 df 8a 33 6d 43 a3 29 ed 45 ab 88 2a f1 09 37 0f f5 7c 6f df 67 c4 6f 4e cf 40 94 89 ea c0 09 aa b2 14 57 93
                        Data Ascii: )=p9;~.`*XN<Qv3mC)E*7|ogoN@WR`@XH%7Z9V2VptS0@<sI[&i{y[6h-:>VF;^^=,Rfmo\ZKL['?ZC/#2


                        Session IDSource IPSource PortDestination IPDestination Port
                        746192.168.2.1544633223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517934084 CET1300OUTData Raw: 47 ee 67 d1 ec fb f6 66 a9 3d 55 4c c5 15 0a 5b 35 dd f1 b5 fc 79 09 64 a1 b8 54 81 73 31 fb 8a 6c 4d d8 b1 32 04 31 9e e5 36 84 ba 6f f8 a7 e9 1a 7b 67 9a f0 ec 61 8c 87 d0 c9 17 91 36 7b c1 0f 3a 65 60 9f 5c e0 e3 8c e5 f4 ba fd 83 23 a2 f4 60
                        Data Ascii: Ggf=UL[5ydTs1lM216o{ga6{:e`\#`:}wdek`M;VU7^HStG7,d[j+<LNb Atme422]waC6jv<i^?wQf`#.5gN


                        Session IDSource IPSource PortDestination IPDestination Port
                        747192.168.2.1537090223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517940044 CET1300OUTData Raw: 62 41 87 98 80 80 33 9c 6b 04 74 0a 66 39 39 f3 32 fa 17 51 10 47 20 51 03 46 dd fb 17 a2 15 c1 6d 16 3d 2f 5d cc 76 7c 8e 70 8a 6d 32 62 e3 01 1d 92 aa c6 b1 ba 74 0c b1 b5 44 32 39 b3 ac 28 4b f6 04 ba 88 72 0c 13 65 a4 f2 04 b9 ea 8a 49 6d fb
                        Data Ascii: bA3ktf992QG QFm=/]v|pm2btD29(KreImCKI#5+iKhJc>wVrh~+~AHrx#=lpEFouf~Rb&\20$9Jxpw|f)9x(W5C
                        Mar 18, 2024 13:54:28.560370922 CET1300OUTData Raw: e4 d4 f9 f9 29 69 d2 12 b3 89 93 86 98 e0 63 3e 44 4d 0a 09 6d f6 10 88 cd 28 d4 92 2f 7d 92 b3 74 66 a9 e8 92 46 05 e7 ff 88 a4 d4 41 ec ff f4 6c ae c6 57 d0 43 3a 9a 18 c3 29 6a f8 b7 bf 61 6d c0 68 03 13 27 04 4b 68 1c 11 6f 05 66 8d f3 b1 bb
                        Data Ascii: )ic>DMm(/}tfFAlWC:)jamh'Khof.c;To6}_eB*CSF]Y(;Je8&, )tD7^.y-*3 -g<jq,R@S?(9HBlX_q&E>TM


                        Session IDSource IPSource PortDestination IPDestination Port
                        748192.168.2.1546518223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517946959 CET1300OUTData Raw: b0 f9 84 3e cb 8f 71 a4 92 0a 4b 47 73 3f 0f 25 1b 0b 5f 3c 8c d4 78 14 0b 53 78 0b b0 01 d0 57 82 df 13 93 d8 a5 1d 41 fb 46 34 88 cc 0b 3e 5f 66 20 dc 52 80 7c 43 fe 2d fe 6a d4 07 ef a5 7b 05 2f c9 c8 e0 ed 8b 2d ea e5 93 ae e8 fa 1a fa a9 53
                        Data Ascii: >qKGs?%_<xSxWAF4>_f R|C-j{/-S*{U]18-O<e)o>b0p}sW..=cswUvN3MxWD}x'5&8;g@El:j.a{$|Ou=m-*H


                        Session IDSource IPSource PortDestination IPDestination Port
                        749192.168.2.1540845223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517976046 CET1300OUTData Raw: 02 8b ab e5 5d 28 f4 70 97 fc a3 ca 53 e0 5b 6e 01 85 11 d7 7e e9 76 06 63 ea e4 d3 34 d1 0c 62 f9 69 6e 39 b3 4a e2 88 3e 1e a1 7c ef e5 20 78 b3 6a 4b 32 9b 09 66 a8 47 a2 42 dc bd 2b 32 a3 9a d3 45 ca 98 31 f7 52 1b f1 6e 9b 08 4e 33 a9 b7 81
                        Data Ascii: ](pS[n~vc4bin9J>| xjK2fGB+2E1RnN3MJyx@|,tL*~]:{h~s*LN*-!a*gmSoglU5@6iH7y*"5(5$>9{($v
                        Mar 18, 2024 13:54:28.552994967 CET1300OUTData Raw: 36 45 b7 bb aa 63 77 3f bb 66 3d dd 87 db ad 84 d1 a0 32 85 ee e9 dc 01 d0 5f e2 37 48 cb 79 dd 1e cc 5d cd c2 df 28 2b a8 19 11 0e a9 b0 21 1d 2f b2 3f 3e e5 ac 84 53 64 23 de d5 8e 65 6a c5 c6 19 07 06 67 7e 92 70 12 b6 73 54 07 ef a3 c2 bc 17
                        Data Ascii: 6Ecw?f=2_7Hy](+!/?>Sd#ejg~psTT/oWoz4ju=uFdzF$=Wj;A&Z xqCnn\jQl??y|T/#ywS^r,#G)9UkxS[zlO+


                        Session IDSource IPSource PortDestination IPDestination Port
                        750192.168.2.1551664223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517988920 CET1300OUTData Raw: a0 26 2c dd 54 23 85 f2 ce 32 0b 75 bd b9 6b f1 16 98 ce 4d 78 8d 8a 96 25 40 3b ba 8e a0 31 16 76 84 06 2f a3 2d 25 ed 4a 62 7f 8d bb 96 d1 16 23 85 ef 0d 08 f9 63 c9 5c bf 78 bf 46 82 86 25 48 dd 31 54 7f c5 4c 82 35 08 b4 f8 d7 31 31 e9 24 6a
                        Data Ascii: &,T#2ukMx%@;1v/-%Jb#c\xF%H1TL511$j036cy^Hh_V]m{t&TJeoWiv6M2@v%=IJtZ6y~i`2$_P;\q2bUl"5$6JY.


                        Session IDSource IPSource PortDestination IPDestination Port
                        751192.168.2.1554532223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.517997980 CET1300OUTData Raw: 86 90 b5 dc 69 c2 9a 16 98 29 ef 2a f1 d7 5a 52 9c 4c 1b 22 3c 4b 52 e2 07 1d a2 b1 9d b1 c3 35 15 64 44 cd 2a dd 3f bd af a5 d4 1c f1 b0 b3 34 be 1e 39 da 5e 5e ac 99 19 69 ec 20 cd 61 71 89 b3 52 af 9b 36 b1 0a 60 8f b8 ed 23 36 ca 90 21 7d 3e
                        Data Ascii: i)*ZRL"<KR5dD*?49^^i aqR6`#6!}>KCS'>tf,6:!y(!YDdI7khxr0]7%43m?Y_.z.~oa*F8)J?Dcq(zop^{G


                        Session IDSource IPSource PortDestination IPDestination Port
                        752192.168.2.1539370223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518013000 CET1300OUTData Raw: 78 4c c5 9f 1b c6 6b aa 58 32 cc 9f 2f fe a6 6d 6f d9 b5 d8 7c 87 1a 2c 55 2e ba d2 ab e5 b7 88 73 2b bf fe bf 72 66 06 a0 3c ad 05 03 1b 00 32 83 4a e3 35 0a 35 25 00 92 41 01 6c 12 97 eb 5e 1e 79 73 71 5f 9f d7 58 06 48 bc 3e c4 1b ed 3c ce 2e
                        Data Ascii: xLkX2/mo|,U.s+rf<2J55%Al^ysq_XH><.!~u2U$2jJ&Upx}k_iAGPB:6rpQ1yNq`TfcWo^SAG~wKyxtGuS%R Osx\*&/


                        Session IDSource IPSource PortDestination IPDestination Port
                        753192.168.2.1547875223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518021107 CET1300OUTData Raw: fa ab 64 33 f6 95 96 22 99 96 dd 53 a4 78 9e 7d 96 37 b3 6b 33 26 1c fd 57 0e ca 42 f2 05 1f cc 60 94 e2 3e 31 00 d3 22 8a 0a 79 30 e2 a9 7d 04 99 7c 16 2e e2 23 7e 94 bd 46 ab 6c 73 c0 70 85 f0 96 1f 18 22 c7 1b 7d 92 f8 b3 4b cf da c3 48 31 6d
                        Data Ascii: d3"Sx}7k3&WB`>1"y0}|.#~Flsp"}KH1mUNV??-Zg!@>j/Pvg(xS`p7*aB45#B*@`ykssAHj8M~?NhpL1NS&ICQv1^*?;4@


                        Session IDSource IPSource PortDestination IPDestination Port
                        754192.168.2.1523832223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518033028 CET1300OUTData Raw: 78 29 da 03 ae 40 ec ac e4 6a 92 44 13 d4 a1 ad 36 b9 e2 7f 54 6f c5 b1 c2 f6 d7 66 47 b7 75 c5 d6 8d 34 af ab e8 11 35 2d 69 a9 ec 70 34 0e 84 1a 43 5f 8f ea b6 b1 35 70 51 f6 92 ea 5a ae 67 96 82 9c 12 c9 60 22 aa 2c d9 7f 8a 83 bb 13 9f c5 12
                        Data Ascii: x)@jD6TofGu45-ip4C_5pQZg`",mi2$~=\in9o!+*VoFE@*?Z@I!fta'~_3jiPT!Pg-IrZFm


                        Session IDSource IPSource PortDestination IPDestination Port
                        755192.168.2.15951223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518045902 CET1300OUTData Raw: e9 08 d9 ec de 38 2a 9d c6 1c f2 7c d8 5a 60 74 fd 8a da 50 f0 a4 fa 9c 85 8f 02 70 c7 ad c2 06 80 42 cb 82 0d ab 5f cb 44 6b 45 af fe 47 fa bc a3 cd fd 64 f2 05 cc 52 a4 5b 57 d6 27 33 fc b8 4e 61 e6 32 75 11 37 00 ac e0 d1 6c 1a 83 ed 35 f8 78
                        Data Ascii: 8*|Z`tPpB_DkEGdR[W'3Na2u7l5x4{>3o6$ofC,XnBjzKsKB<kavT#$*/,24tgxxKh}z66JZq2I^Y@f}Za^


                        Session IDSource IPSource PortDestination IPDestination Port
                        756192.168.2.156329223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518062115 CET1300OUTData Raw: e8 a3 25 24 0d 42 54 c9 f2 94 2c f7 0a 5e 4c a5 a8 93 7f ac 00 e8 50 c7 1c 7f 48 54 91 c7 33 93 8c e4 81 c3 14 04 d1 83 ed 3b 76 94 bd 69 74 99 9b 5b 1d 55 88 04 e7 5e ea f5 6b 7b bb 42 68 41 8e 08 16 fe 80 90 b3 98 d9 e2 53 bc 72 12 2d bf 61 2f
                        Data Ascii: %$BT,^LPHT3;vit[U^k{BhASr-a/1Wd8_?y=niqjk2\LS47>tD|y]:[ApBEE7W]/<7|s'Fb0}H9_Bp&F'1?vD


                        Session IDSource IPSource PortDestination IPDestination Port
                        757192.168.2.1563568223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518074036 CET1300OUTData Raw: 36 9b 92 68 4c 52 01 af 0d f3 96 ba 67 09 63 a2 36 7d d4 5e 92 d7 e2 fb 78 5d e1 f6 f2 5a 73 4c 87 a3 b3 b1 64 ac 00 5c 01 30 f6 a0 27 4a 84 76 eb 70 07 5a 43 94 3d 03 1d da 5a 12 03 7f db 46 1b df 3a 27 33 c8 4a c8 15 69 04 0c f1 2c ba 91 da fb
                        Data Ascii: 6hLRgc6}^x]ZsLd\0'JvpZC=ZF:'3Ji,`>]3YZBaO[u_84Tbpuq|LWwyS[;N8b-E1T.^%e](Dk|Q61n


                        Session IDSource IPSource PortDestination IPDestination Port
                        758192.168.2.154555223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518085957 CET1300OUTData Raw: d0 0d df de 59 68 82 be c8 7b 19 a2 fe 03 b3 aa f5 2a 24 8c 88 5b 49 21 52 a3 e7 48 43 f5 79 7a 7b 0b a7 d7 1c 9f 59 bc f6 46 d1 c9 62 61 b7 7c 5c 41 a4 93 4b 8d 75 e3 25 81 d0 a0 2c 58 ab 67 24 5b b4 d6 6c 8b e4 99 dc e8 19 bd 6b ad 4e 80 3d ab
                        Data Ascii: Yh{*$[I!RHCyz{YFba|\AKu%,Xg$[lkN=W0UIx;?h<8UaT-Y>If%17|w<W0u*z)9vW)p;fqgOR5K#<s^~#\}p-^hE


                        Session IDSource IPSource PortDestination IPDestination Port
                        759192.168.2.153037223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518110991 CET1300OUTData Raw: 53 95 3c d1 fa 79 ec 72 8c 82 93 f8 2b 57 9b d4 e6 d6 38 e1 92 40 0a f0 fd 3b e9 94 44 04 c5 9a 1c 7e 6d bd f3 b7 c1 1f 25 51 2a c2 00 8a 7f 70 8d 87 34 a6 97 c2 58 b4 40 0e 6b 24 47 af c8 a8 3c 5d c2 aa 89 7e fc d8 d8 72 99 a4 9b 43 c6 49 22 dc
                        Data Ascii: S<yr+W8@;D~m%Q*p4X@k$G<]~rCI"UfX1nL2|gOZH)z;]l}g%EEZ@w&k/pU<=$+3-d|`2<: |j^p)DpPZP62=FohydN


                        Session IDSource IPSource PortDestination IPDestination Port
                        760192.168.2.1529978223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518116951 CET1300OUTData Raw: b0 cb 26 56 b3 d7 a9 7d 06 77 54 8a ef a4 7c ae db 81 67 ce eb c3 40 fd 02 77 85 d4 a1 ea 95 9f d1 c9 0e 6d 00 00 aa 96 b0 48 68 69 de 67 98 59 7d 6d c3 42 25 cf af 84 c8 3a a9 af 74 1e 95 35 3e 35 64 6c 70 09 48 96 0b 1e d1 70 db c8 2a ed 85 dd
                        Data Ascii: &V}wT|g@wmHhigY}mB%:t5>5dlpHp*iCv*Gq5*0)OLgSO)C}V_4H7Ir[GcOE" D3gsjr3jlUU`6Pk.T7#qSLkl#&EQ ^,ccIs


                        Session IDSource IPSource PortDestination IPDestination Port
                        761192.168.2.1552890223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518135071 CET1300OUTData Raw: 47 c7 e6 25 df 3c d5 03 55 5a cf ce 0a 41 2f 6a f7 6f e0 79 d0 97 79 d3 18 62 d0 67 f9 58 e7 77 25 1e 02 0d 42 cf da 12 a3 af fe f6 15 01 93 bb 74 d3 7d a6 26 b8 19 62 71 80 99 61 fe be 21 42 bd 23 8f 0a 42 72 f8 a5 84 f4 cf 08 2d 6d 56 47 b1 3c
                        Data Ascii: G%<UZA/joyybgXw%Bt}&bqa!B#Br-mVG<42R%lE\/oJm]z\Oe9@!R#2Pjq1bjZ5NRl||7!.7Q+2& v.YoiDeJ)iaI=NFJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        762192.168.2.1518821223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518142939 CET1300OUTData Raw: f0 68 0c bb 15 1d 3f 27 0b be 43 62 8d 53 d7 6d 2f fd 44 b5 27 89 4c 6a 83 d1 80 15 85 a3 1c c2 6c 93 23 50 fe 2d 28 5e 71 e3 37 4d d9 61 10 6a 04 27 e4 26 fb b9 bc 39 d6 f9 62 cb ca 57 95 22 9b 88 4e 25 a8 9e e1 f9 0b 64 91 25 74 4c 32 ad 19 03
                        Data Ascii: h?'CbSm/D'Ljl#P-(^q7Maj'&9bW"N%d%tL2iZCZ<,Lc~y#)[~KI!Z1|Z67J#9>T<?(,\YOEUw|5TzjrGPEn1'k+<=[c:'$Ha3%Ti


                        Session IDSource IPSource PortDestination IPDestination Port
                        763192.168.2.1521139223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518153906 CET1300OUTData Raw: 1c 02 8f 08 5c 4c 70 bb dd 89 2d 58 a5 ef 85 7c cb 9d 6a 0c b6 22 41 35 a2 26 16 01 e2 19 bd 52 bb 52 61 0a d3 95 09 36 86 86 9a 86 be ed 52 3c 05 94 a6 3c 4f 39 7b 46 b0 29 87 14 83 09 13 bf d8 a4 1d b7 35 42 33 28 2a 24 d4 05 02 6a ac 22 eb 31
                        Data Ascii: \Lp-X|j"A5&RRa6R<<O9{F)5B3(*$j"1x-]8nn/>+in[fvjc~=StvM\j}QU339q>7s{@dPQpL=$\5g fq> lc


                        Session IDSource IPSource PortDestination IPDestination Port
                        764192.168.2.1553940223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518167973 CET1300OUTData Raw: 48 55 1f 68 bd 84 88 07 bc 3f 15 98 d6 67 67 7c 07 c8 40 ee 1e 14 ae ad c8 36 77 9c 47 ab 69 db dd 40 81 33 57 ac 52 ee 23 06 b6 cb 81 bf 13 5d 56 9b ad 64 80 b3 e6 1f 41 29 1a 64 f4 7d 35 a4 0f 35 4a ac b5 e9 1a 86 16 88 ff 33 40 89 2a 3c 87 21
                        Data Ascii: HUh?gg|@6wGi@3WR#]VdA)d}55J3@*<!5U/3}C_\XK7+~_ZVs@ly{uvJ!}9:KXF=H::\6pq(3|&aT=M!,I1,|_uks/4hMo(NPWK'tOK9
                        Mar 18, 2024 13:54:28.530153036 CET1300OUTData Raw: fc ed 6f 8a 47 5f 86 e4 92 5b a1 e7 0d 65 67 42 b0 60 92 b7 62 6d 38 61 1c d7 a8 8c 89 84 9e f5 6a ed 2d d1 50 d9 dc 73 00 f0 06 b9 65 91 bd b8 a5 7d 45 06 64 32 c6 93 ec 56 ce 1d 89 da ac 49 4c 2e 29 64 bf 65 de c6 be 32 c8 a9 9c cd 9f 86 4d c8
                        Data Ascii: oG_[egB`bm8aj-Pse}Ed2VIL.)de2M/?v_lqm%.A:i|i(Iz#"V=(<g4RAmJ4x}bfD`Jn,EgPFmSa\\&}?6I:L-}[,WKX#pS


                        Session IDSource IPSource PortDestination IPDestination Port
                        765192.168.2.1511246223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518187046 CET1300OUTData Raw: b6 9b 5e 67 c0 5a ec ae f4 4b 3e c5 8f 70 e3 6f ee d5 f3 fc ea aa 05 30 f5 26 53 07 98 49 40 73 bb be 7e 11 84 14 31 0c 79 ff cb 92 31 68 b6 e3 9a 99 d9 07 d1 38 c8 83 e6 2f 35 4e f1 31 92 1e f0 6e 4c d5 38 ca 80 17 31 9d 2d f0 7c 27 bf 7f 95 fd
                        Data Ascii: ^gZK>po0&SI@s~1y1h8/5N1nL81-|'2?D-(3o7{DeA]=v11h.lx-_Yw<L2I*e6X)ni6,);Yb]f[JPM8E_\xf:


                        Session IDSource IPSource PortDestination IPDestination Port
                        766192.168.2.1549042223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518196106 CET1300OUTData Raw: 12 88 13 77 25 7a 13 e1 67 6d 59 b5 f7 fa d7 3c 67 b6 6f d7 fd 3c d7 ad 75 4e 9b d3 b3 16 18 50 59 4e 6e fa 3d b5 4a ee 67 a6 ab e7 af 99 96 77 82 0d 02 ff 02 ac 5a 44 70 a2 78 fe f1 07 e0 3d d2 73 61 d2 20 ef ca 43 0b ae 9a 78 66 f1 78 45 f8 e5
                        Data Ascii: w%zgmY<go<uNPYNn=JgwZDpx=sa CxfxE^^%Nj.<(hYCv"NV<%<k,;[8i%:.q!+]Q"DGio80bw[_#~<EK3"]YFM#e


                        Session IDSource IPSource PortDestination IPDestination Port
                        767192.168.2.1543994223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518205881 CET1300OUTData Raw: 1e c9 a7 3d 83 e8 7f 41 8b 97 64 2c 61 2e 3d 34 c1 fe d1 37 48 33 54 89 26 35 84 81 51 4d 17 5c e4 97 88 e4 4e 36 6e cc e0 07 e3 6c e8 b2 78 8a f4 23 ef 2a a1 bc 8e 97 b7 75 26 e3 c9 74 86 ac 2e 12 25 ff df d2 ac 1d 10 97 f7 cd 5b 92 48 52 5e 4e
                        Data Ascii: =Ad,a.=47H3T&5QM\N6nlx#*u&t.%[HR^N+NjT?|FP~[9U-y#6QJfzcjHWEc[D<qa$mFp~HQMPvD(-b+9+S3:%D


                        Session IDSource IPSource PortDestination IPDestination Port
                        768192.168.2.1511672223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518228054 CET1300OUTData Raw: a3 2e a5 7c ea 6d 95 f0 a0 69 3c b1 36 f9 7f 5f 4c 14 fa 0a c4 d2 5b 51 26 c0 78 03 36 3f 6e a3 63 07 ec 79 68 37 ae f6 6b a0 12 33 b0 be 57 e1 e6 6a 99 f8 ea 17 0b 7f 98 f1 bc d9 21 76 42 85 35 f2 bf b6 4f 17 2c 91 c3 04 22 af 78 9c 47 39 3f ef
                        Data Ascii: .|mi<6_L[Q&x6?ncyh7k3Wj!vB5O,"xG9? pG>];TsLM4+.:bpsluR-I)8f+Zv3>r:*bX^vCgohCTF+)!>k!#.X,GWHek%;+q


                        Session IDSource IPSource PortDestination IPDestination Port
                        769192.168.2.1547334223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518233061 CET1300OUTData Raw: bd 08 db 12 78 f5 82 92 b9 a3 f6 85 92 84 a9 c3 ba e2 fd 09 c8 ff 51 8c 90 6e 8a bc 87 e0 88 33 7e 3c 86 d5 b9 36 2a d6 02 3c 3b 39 7a 6f c3 4d 70 cf 42 a9 1f bb 5a 2e fa 49 61 ce f3 57 8f 98 dd 32 09 27 60 f7 70 dc 8d 5b 9a 18 a2 a7 48 fa ec fd
                        Data Ascii: xQn3~<6*<;9zoMpBZ.IaW2'`p[H)}o*bYU`%H<c#}]YT$CsqYT*~<U8.O.>!6BJuW+bT$617zodL3%K3/cp3D|'"


                        Session IDSource IPSource PortDestination IPDestination Port
                        770192.168.2.1543010223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518240929 CET1300OUTData Raw: ff b4 a6 17 e1 f8 8b 36 47 91 cb 18 99 dc c8 13 53 93 eb 31 7f 29 ce 58 88 ca cb 1c 9c f1 b2 49 f2 82 ae 24 c9 d2 02 0d 6b c6 df 4f 1d e0 3f 91 da 59 d6 c1 b3 4f 59 da 0d 26 04 6b 78 1c 55 05 81 8d 3e 76 22 70 0a 66 a0 06 74 2c 8a 69 6f 81 a3 ae
                        Data Ascii: 6GS1)XI$kO?YOY&kxU>v"pft,ioE6@}!0X[BUj|QT7F;.0mSn+e\\/{nQ$8E^Cg`I'_eton!hJ[Bn>rV4#


                        Session IDSource IPSource PortDestination IPDestination Port
                        771192.168.2.1511015223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518251896 CET1300OUTData Raw: 5b 79 95 eb 5d e0 90 35 78 ea b1 ab 53 d5 ea 28 b4 2e f5 68 ff b9 d5 da f7 6a 13 fe 2b 78 2d 80 14 66 6c 41 87 35 01 36 62 a5 20 53 0d 63 27 b8 db ee 59 9a 1a 5d cb a5 74 f7 96 f3 00 dd 2a 70 e8 ca 50 25 d5 60 8c da a7 01 e5 9e a6 0d 01 b8 c4 97
                        Data Ascii: [y]5xS(.hj+x-flA56b Sc'Y]t*pP%`ac@8w}/'z~}j?)7a!jp`@w|`#-Nbc=XxSVz[\,J)V@~8N%D8^?jfIP>g~59


                        Session IDSource IPSource PortDestination IPDestination Port
                        772192.168.2.1549404223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518273115 CET1300OUTData Raw: 37 e1 30 71 2d 51 8a 89 71 d8 16 24 23 07 62 02 01 67 ad f4 80 43 75 2f 4f c3 32 bd d5 90 7b af 54 7f 71 30 99 53 9d b5 de d6 9e 9e e0 00 10 ed c9 49 20 56 0f d9 7e 09 d8 d6 3e 61 1f cd 44 0c 5f a3 7e 58 fe bf 37 a7 d6 35 28 30 f9 2a 2e 1a b8 16
                        Data Ascii: 70q-Qq$#bgCu/O2{Tq0SI V~>aD_~X75(0*.589}}66nS2Llmu,TRA9Ac'a-mj{[rp);)E[&UDWE{[F8yON :.5RuF1v=


                        Session IDSource IPSource PortDestination IPDestination Port
                        773192.168.2.1513577223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518284082 CET1300OUTData Raw: 48 64 ce 3c 45 e9 9e 47 c9 21 af 3a 4e f5 b4 42 74 35 17 0d 52 21 73 bd 5c fe 91 fe 45 7a 6a 1b c9 50 62 af c6 8d 3f 8b e3 e1 2d fa b1 14 dd b2 3b fe 84 0f b0 13 a2 78 be c7 15 ed 31 3e 37 b7 ca 7b 6a 9f 04 c4 3d f7 6a c5 56 b4 67 a3 9e ba d5 2b
                        Data Ascii: Hd<EG!:NBt5R!s\EzjPb?-;x1>7{j=jVg+vo9m*W"eqh{&~4S[0:}6B k)X-(IOuPe}SP'"acE |Hvf?lqNjHv


                        Session IDSource IPSource PortDestination IPDestination Port
                        774192.168.2.1527211223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518296003 CET1300OUTData Raw: 88 17 51 fd 53 b2 14 19 ad 3a f8 90 ff f7 66 c3 4c 55 fe b6 ea ef c4 0a 4d 91 b8 5b ca 4c 95 af 41 38 85 eb 64 21 13 c6 12 f2 be 59 f3 16 48 5c 0b 6a cd 9e b7 60 8a c1 f6 34 0a 6f 6a 48 e9 73 2e e9 81 86 91 ae 9c 14 70 85 0f 2a 43 32 9c 13 87 61
                        Data Ascii: QS:fLUM[LA8d!YH\j`4ojHs.p*C2akkf=J"}?yr]ncLKa?g]*oP.YzOu`@2d]5'v]"^|zpn5D"X*p-/`*Jn@n


                        Session IDSource IPSource PortDestination IPDestination Port
                        775192.168.2.1527494223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518305063 CET1300OUTData Raw: d3 d8 5a 08 8d f1 70 34 51 ad 8e f7 7e e6 58 47 06 32 1a 99 31 44 55 2a 0f 80 33 a8 61 e8 d8 28 7e 65 1a 60 80 d1 ee e0 6a 06 e9 d4 76 67 9d 3b ee c4 1f 88 bc 66 eb 1e 5d e9 ad 82 a9 88 db 52 a8 0e 95 24 00 52 0e 61 7d b8 04 8c 94 f7 14 02 30 59
                        Data Ascii: Zp4Q~XG21DU*3a(~e`jvg;f]R$Ra}0Yx>4nkY&^pkaBWZE0Tp1,{&hMu)~zNXm"2k0V,$OFmRP,?~ ~


                        Session IDSource IPSource PortDestination IPDestination Port
                        776192.168.2.1523776223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518321991 CET1300OUTData Raw: 9d e2 50 26 0b 2f 5d e2 8e c7 76 d7 12 de df 24 1e 94 3a 85 c5 d6 14 8e 3e 3a 3f ef 85 46 ca 35 46 be 01 64 fd ee 8b 4c 98 c3 73 5a 3d 58 ea 3d 48 22 70 54 3d d2 9f 47 55 b6 34 83 be 3d 70 ec 1a 20 c7 39 25 13 70 80 60 9b d0 a6 c9 df 20 cb 47 f1
                        Data Ascii: P&/]v$:>:?F5FdLsZ=X=H"pT=GU4=p 9%p` G%:'4$GjBl/=<g..$idg*HGZiEZ[cVZ,(.?)Rm2M{>?IBZ:jEgs]p&Du<WeV35.O


                        Session IDSource IPSource PortDestination IPDestination Port
                        777192.168.2.1533720223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518336058 CET1300OUTData Raw: a5 95 b8 eb f1 7a 2d 2c c1 9b b1 dd 6f cf ca 7b 0e 68 f0 54 93 6a 4d 13 a8 94 73 42 3e 9a ef 6f d5 3f 88 b8 a5 c3 e9 c0 c4 d9 e1 1e 4c 8e cc 0d b7 6e 43 f4 71 6f 39 7a 0b b6 06 6a e9 eb d1 03 f2 0b 08 ec e5 b3 fb 5d bf e0 12 02 b7 cd 10 8e 1c 10
                        Data Ascii: z-,o{hTjMsB>o?LnCqo9zj]"?7?bEh/b1866ME{,vX3E^#Y!V6Ac1zG,!OAx90q$gtwf3[L!b\Zd@TZ7agq#


                        Session IDSource IPSource PortDestination IPDestination Port
                        778192.168.2.154901223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518362999 CET1300OUTData Raw: 04 9c 23 d3 ce 2a 04 e5 ad ed db ca f4 f8 75 16 82 85 79 d9 39 96 ef 1d ac a6 4c 08 09 4d 47 b1 36 9b 07 a4 d1 8f 38 c5 1c 28 2c a8 15 17 88 23 79 e6 ce bb d6 b0 89 ba 53 03 2c 73 9c 82 7f 10 c4 53 4e dc 9b 47 b6 2b 25 ef 93 38 c9 e1 14 d4 fc 58
                        Data Ascii: #*uy9LMG68(,#yS,sSNG+%8XjzBy8s4D]7q^6FQq.kxgefqsmPS.m@[f`/bHpY}SX8"szm&S8k'1Fe("|"8d\(g>I1 V


                        Session IDSource IPSource PortDestination IPDestination Port
                        779192.168.2.1534652223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518374920 CET1300OUTData Raw: e6 35 eb f4 98 ff 74 db 86 e2 df ea 8b a3 a9 6d dd ef 40 c0 72 40 b4 bc b0 4e 6a a9 ed 15 ff 89 08 3d 06 4e 6a 53 af 50 01 88 4b ab f8 b0 6a da c0 38 fb a5 16 1b e5 8f 6b 81 19 78 e0 13 7b f7 f7 08 3a 8b 2d 8f a0 2c 0b 41 06 98 f8 a5 cd b7 46 7e
                        Data Ascii: 5tm@r@Nj=NjSPKj8kx{:-,AF~]RnR(zLV<WcPL!w^zA)_Y?829uwT{1*=5%IHC[dnB9k2x][p+a.#P{nLsl


                        Session IDSource IPSource PortDestination IPDestination Port
                        780192.168.2.1532964223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518383026 CET1300OUTData Raw: c0 ee e6 a4 18 95 83 6a 8d 36 a3 7c e4 0a 4d 4c 43 7d 4e df e7 18 13 a9 16 44 61 cc 54 6d 5f e8 79 b1 57 44 34 4d b2 75 60 f6 35 b3 9f 18 13 a0 9d a9 36 59 62 94 0a be 35 f3 90 a2 18 d0 7f 9a 8b f8 e9 76 b0 db aa 9c 4b 9a 86 b9 73 62 1d dd fb f4
                        Data Ascii: j6|MLC}NDaTm_yWD4Mu`56Yb5vKsb.Wm*UW'P>@H`RGGSF;zewjXLlBupJp<U:kaW7rh|hmz[Q$r9aTC86qwX<Kp


                        Session IDSource IPSource PortDestination IPDestination Port
                        781192.168.2.157551223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518388033 CET1300OUTData Raw: 5e 83 24 73 b0 a4 a2 4b 68 d1 8b 35 ec 3d 1e 2a 82 75 77 7d b8 d9 ae 23 34 4c c5 48 9d e9 ef 93 07 45 f2 55 18 35 c4 00 d8 7d 02 62 04 d3 4d 8e b7 65 50 49 70 f5 1d 68 16 a9 80 19 d1 8c b5 f9 8d 33 02 33 e8 f6 33 b4 61 31 e7 a8 a8 f3 61 fd d2 29
                        Data Ascii: ^$sKh5=*uw}#4LHEU5}bMePIph333a1a)wrKe0${1?d;EQv"|6-:o-pX]w7/#w#p):YFRGL,Yk'Y{0SNF0(D[32H|Q%p


                        Session IDSource IPSource PortDestination IPDestination Port
                        782192.168.2.1529080223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518402100 CET1300OUTData Raw: cc 4d e9 50 b0 74 ca 50 96 56 4d 02 c5 90 f4 ad 9a 2f 69 b7 33 a2 05 b4 c3 ab 94 dc 2c 7a ef d5 f4 8a 04 2b 9d a1 89 b2 bc ce 3a cb ed f3 aa 65 86 86 f6 6a 0c 47 8c 95 2f 34 de 88 42 8b d9 ba 29 e8 c5 64 9a 77 86 93 89 56 80 ea 00 53 75 9c 07 64
                        Data Ascii: MPtPVM/i3,z+:ejG/4B)dwVSud wj'mOm6V3j@vZ`2xLQtj\#2X4_>?F08*uq|ra0X]i6{|OKsFu%!=4@Bg


                        Session IDSource IPSource PortDestination IPDestination Port
                        783192.168.2.1561226223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518425941 CET1300OUTData Raw: f7 9b 01 b2 0a cd b9 18 9f 2b 8c f8 47 d6 42 46 5b 23 22 f8 c8 70 25 2e 40 76 6c b7 04 7e cc e7 5d a1 1d 0e 66 33 bb 0b 27 9a b1 df 8b e3 09 5b fe b6 fd b8 84 82 0f 6a 40 4d 3c 39 57 e4 3d 2d 48 ed 22 78 6a 5b 2f 6e a2 4d a2 b5 1d 18 7f 77 17 f3
                        Data Ascii: +GBF[#"p%.@vl~]f3'[j@M<9W=-H"xj[/nMwX}$BIr7xp1q:i;|s;J| :@WM=dA-Hn}8#Y2>EKYnN4I*}nfH@9TZsg(ST


                        Session IDSource IPSource PortDestination IPDestination Port
                        784192.168.2.1533863223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518445969 CET1300OUTData Raw: 4c f7 26 8d 0b d5 ab 54 dd ff 81 48 50 76 1c 14 08 7f 3a ae 49 e4 33 a4 05 98 0b e3 c2 dc 52 14 7f 23 ed 69 a7 93 c7 52 4a e2 b3 ed f2 87 85 6f a6 a7 73 6f 44 5b 47 01 94 48 94 73 03 eb 6d 30 3f 34 d1 c2 5a ca 77 f9 08 ed 76 28 f6 2e 1c 77 e6 9c
                        Data Ascii: L&THPv:I3R#iRJosoD[GHsm0?4Zwv(.w'<"E{9rrM$*]k^qnEY@$^n&n[RVb)vDqCy.L7"oF!o?]V<6&##Oln98v9GxE"


                        Session IDSource IPSource PortDestination IPDestination Port
                        785192.168.2.1543721223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518457890 CET1300OUTData Raw: a4 dd 7d b9 b8 ed 8f f5 84 b0 f9 28 30 b8 4c 26 a0 d1 8b 71 04 10 e3 fb 6c e2 7b 1e ab 54 b5 5d 6c 88 9c 72 0b d5 1c 91 c6 2d b5 50 77 3b 52 a7 19 18 1b 31 bc 27 d8 46 bc e9 fa bf b7 f4 45 89 56 ee 77 60 23 c0 15 e7 74 62 ca 8f 76 df 8c 29 4f 81
                        Data Ascii: }(0L&ql{T]lr-Pw;R1'FEVw`#tbv)OV~S)_cQK6,a(ny],$I-$H\1YnC*~CV{uJnxYxvij^3E-v_+t6F$U(G?E97!m


                        Session IDSource IPSource PortDestination IPDestination Port
                        786192.168.2.1553004223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518465996 CET1300OUTData Raw: 14 7d 0a 96 6e 1f a8 30 67 80 c7 97 74 54 fc 21 82 6f db e4 18 4f f8 94 58 21 97 3f 2a 8d 0b fc 56 4a 93 c3 b3 5d 45 95 a2 33 5e 13 3e 8e 9c b3 e1 a3 04 ea d7 d3 13 55 f4 39 32 b7 52 bc 88 e0 09 10 5c 2f 5e f3 1a e4 b0 8b c1 c2 96 d5 0e 67 26 5d
                        Data Ascii: }n0gtT!oOX!?*VJ]E3^>U92R\/^g&]xOUOD8\d0tpN2!v?NJQ+qin~#_3,Y<'|@kqe#.v?WMk;HB<z(i2]Id'Tud7


                        Session IDSource IPSource PortDestination IPDestination Port
                        787192.168.2.151866223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518469095 CET1300OUTData Raw: 75 f0 47 29 28 55 76 ca 7b 6c bd 55 23 e7 dc 80 15 6b 0e 96 e9 b3 a9 ee f3 c4 c9 50 36 d4 4b 37 09 47 f8 d2 44 90 6d 71 c6 2c 9d 6f 67 af 1e 06 a2 60 ce 16 8f 3d 3c 0b 32 db 41 8d 6a 38 d7 7e 62 8c 79 1b c7 1a 43 f1 96 d7 58 72 df a5 8b b5 90 35
                        Data Ascii: uG)(Uv{lU#kP6K7GDmq,og`=<2Aj8~byCXr5Fb=:j?'SKj\d-W.iD;mwf:_nC1X.]:{t'LARZG[xG/66f]%.iO.>bb<q'olu=:=_I


                        Session IDSource IPSource PortDestination IPDestination Port
                        788192.168.2.1516832223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518502951 CET1300OUTData Raw: e6 34 0d 00 6e 3d 85 49 b2 89 98 c2 44 c7 6b 88 ab 78 a8 e1 bd 47 a6 81 22 9b 75 87 6f 3d f2 51 da 7a 3d f3 af 50 15 40 04 7f 92 6b 5c 2e 4b ab 45 7a b8 b3 b5 d4 c2 59 d6 ea 50 a1 6e 09 9b 53 0a 3b 81 23 b3 24 a9 6c aa 75 89 4a ec d5 d2 c1 b7 ff
                        Data Ascii: 4n=IDkxG"uo=Qz=P@k\.KEzYPnS;#$luJ->|'0qUq?7#r<\o~%}vN4tU@kOi]feP*RbdBIs}a-q0*%IVoZh/VL0


                        Session IDSource IPSource PortDestination IPDestination Port
                        789192.168.2.1549680223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518502951 CET1300OUTData Raw: 3d b4 d6 e1 c5 a4 f6 cd 23 9b 12 6b d9 0a 41 ae 70 34 62 fa 75 77 ca 82 8c 2f fe 7d 28 f5 4f db 85 9b 65 30 23 33 c5 e1 d8 e2 cb 6d fc bc 89 c9 fb af 2c d5 56 c2 b8 1d 1b 3e 57 2f 51 09 bd ab aa 38 5e 1b e5 e3 2f c0 1d ba 1e 56 0e c6 aa 15 79 37
                        Data Ascii: =#kAp4buw/}(Oe0#3m,V>W/Q8^/Vy7T@G96wg`IU\.[Yw~@9-5<iiO(4CjO,u3Cinvi%7Frll|%S*{%D6=S: %aK<#


                        Session IDSource IPSource PortDestination IPDestination Port
                        790192.168.2.1546370223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518505096 CET1300OUTData Raw: af 70 57 27 7a c6 7c 34 0e 19 df d0 0d 26 77 a3 c4 e8 39 3f 4f b6 a4 ed 9c d5 9b c5 6c c4 c6 df 98 68 49 2f f0 b5 97 e7 ab ab bb fc f4 f5 b7 15 72 52 de 71 8c 51 bc 2b a3 41 7b 0a 4d 0d c9 a0 e4 96 07 23 39 93 fe ea 9c a1 58 3a ff 60 13 d2 ef 7c
                        Data Ascii: pW'z|4&w9?OlhI/rRqQ+A{M#9X:`|:YVn,u3e8FKb7\hdBa$]-bTd8L%:ffR~o[')L^S#b/z+b)TK+)-AA<$"Vt"S1lr


                        Session IDSource IPSource PortDestination IPDestination Port
                        791192.168.2.1534521223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518524885 CET1300OUTData Raw: f0 57 50 08 95 7b b5 29 cb bf 4a 92 2c 1f 97 dc 99 3c f2 56 01 8c 19 d4 ae c5 6a 13 90 d6 60 77 11 3a b1 b0 82 d1 d0 a8 83 36 d2 ed ff a9 77 9c d2 69 2f a5 34 e0 5d 8b f2 b9 47 f7 b4 ce 5e d6 54 4c e1 08 3c 51 d9 6c 7c fd 9b a6 75 ac 90 86 1f d3
                        Data Ascii: WP{)J,<Vj`w:6wi/4]G^TL<Ql|u""-K[!XRAqI`TP2w:I<fVO%SH?05(lDQB1r^7XG,xZWfr8iEop8


                        Session IDSource IPSource PortDestination IPDestination Port
                        792192.168.2.157012223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518528938 CET1300OUTData Raw: 71 3c 93 1b a4 e9 81 63 96 ad 56 ca 03 cc ca 16 1f 0a 38 94 f5 1d 98 f8 6d 25 dd 87 41 4b 37 c7 4a c9 0b 93 6b 19 44 ab 23 b7 dc c5 9a 81 cc b8 50 4e 40 75 d2 8e 44 fe 96 5b 01 de 9d d1 1d 02 40 2d 58 75 27 0f b0 af ac 2c b9 7b 7f 8b c4 97 ea 86
                        Data Ascii: q<cV8m%AK7JkD#PN@uD[@-Xu',{B#|3:e6mmTjUb#U=NULT@/?&[9hk^nC'P5<rxPMsl21n$vPId^P(6-(B


                        Session IDSource IPSource PortDestination IPDestination Port
                        793192.168.2.1515825223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518548012 CET1300OUTData Raw: c5 d6 19 38 c2 1e ac 7b 52 e8 c2 63 34 80 0b 61 2e dd 52 97 08 9b 13 8c a0 72 e7 f8 a8 47 d0 c5 91 49 6a c4 cf 41 b1 d4 8b 5b 00 17 c4 b3 aa 50 81 5e 1a c6 b4 c0 fb 98 23 0c 32 8d d2 ba 03 88 05 13 f9 9c 4e 9e 41 da 31 c2 0f c7 28 25 4f 52 5f 75
                        Data Ascii: 8{Rc4a.RrGIjA[P^#2NA1(%OR_uz0(Hfi2hB=fb8,K8kEDX:h'z=&5&$;\QNm5[ 3-Ja9I Bl'\.`5


                        Session IDSource IPSource PortDestination IPDestination Port
                        794192.168.2.1550305223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518568993 CET1300OUTData Raw: fd c2 1e ec 1b fd 93 e2 35 89 73 15 00 2b a9 73 a2 06 ba 69 ab 55 bc 14 28 4c 0f 9d a2 85 c4 a7 ee 08 f2 1e 96 17 15 e8 b0 68 9c 0f 74 15 f6 8c 7c c9 cd 02 14 c7 24 42 08 fe 11 ae 0b 03 70 92 10 be 9a fe b0 da e2 9a 5a 96 22 bb 6e b2 58 a9 6b f3
                        Data Ascii: 5s+siU(Lht|$BpZ"nXkYD:t.;a%${&]P1%\a;`,3m{|\"C)S(LB.r&@<.eI@P0.=?%e*-]R:QvpK +^;HN


                        Session IDSource IPSource PortDestination IPDestination Port
                        795192.168.2.1553461223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518580914 CET1300OUTData Raw: d6 e2 3d f0 54 00 fe 9a 18 57 7e 16 5b b2 eb e6 02 d7 df f9 cd 94 49 93 2b d7 6b 77 f7 ca a9 cc a7 73 c9 cb ef 79 f9 14 d4 26 02 3d f1 ad 7e bf f2 a5 aa 3f e9 95 43 e0 b3 3b 5b cc ec 16 00 86 eb b6 ef ec 42 9a ff 10 4d bd 6c 05 7a 7c 5d 83 14 da
                        Data Ascii: =TW~[I+kwsy&=~?C;[BMlz|]U32e~BiO@CIco8%UluY):In.2Xrbo5,).( iXW%zE|?N#4`-k?yv#7pFSjo%u<


                        Session IDSource IPSource PortDestination IPDestination Port
                        796192.168.2.1534417223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518599987 CET1300OUTData Raw: 81 52 71 63 28 ac f6 57 4a c2 65 29 fb 88 7f 09 0f 36 73 e0 c5 51 06 02 5d b4 76 05 58 dc bb f0 0e 4f 01 89 92 af b9 b9 a4 30 dd 09 db 74 aa 27 1f 36 50 a4 38 d8 e1 d0 90 8a 59 30 ec 2c 21 44 b9 0a e4 61 a5 3e 1a bf dc 2e eb 43 01 2c e0 0e a6 5e
                        Data Ascii: Rqc(WJe)6sQ]vXO0t'6P8Y0,!Da>.C,^O!;Z48U5J''dP%JxaN]od{~I,J`?(Lr`PaM"am`nYCc91S7l;)te'JtRvc<M^;


                        Session IDSource IPSource PortDestination IPDestination Port
                        797192.168.2.1528805223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518603086 CET1300OUTData Raw: 2a 88 56 34 d5 f7 f4 ea 4d 9e 5b 9d 18 a9 b6 bd 5c 71 21 3d 72 63 26 70 cd 32 ce 31 85 a3 38 39 6f 9e a5 0f 1a 51 db 4c 16 5a c3 0c 80 f4 1b f0 0a 5a 6e d3 fc 92 ab 45 b5 63 ae 53 b4 22 3e 7c 33 99 21 dd 19 cc 04 c4 e7 ac 97 e4 43 19 31 69 57 fd
                        Data Ascii: *V4M[\q!=rc&p2189oQLZZnEcS">|3!C1iWKZi'O= '3M/7JBm*KwZB`g:+V&6kQTU!NGIa^0]zLkjdXBn!J@


                        Session IDSource IPSource PortDestination IPDestination Port
                        798192.168.2.1543338223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518620014 CET1300OUTData Raw: 0d 90 80 b7 56 94 d4 f3 72 2c ce 96 28 53 33 2e 1b ae 80 9d d9 ef a1 ca 43 e7 eb 2d c5 5b f5 99 96 ce 9d 01 5b 36 87 c4 77 00 24 b6 05 4e 3c 85 4a c9 3a 6a b8 1f f2 97 89 92 43 01 c2 b8 68 66 dc 5d a4 da ef 96 ac dd 09 80 66 c0 6f 9e eb e3 73 75
                        Data Ascii: Vr,(S3.C-[[6w$N<J:jChf]fosuY9iVd9`qGcXl<-T/RA*0N`;@YCu+S8-nnt7tG,Ld5t$S6pIlt HsseP{<8B5=G


                        Session IDSource IPSource PortDestination IPDestination Port
                        799192.168.2.1514564223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518625021 CET1300OUTData Raw: ff 56 9b 5a b0 d7 b4 db 36 47 31 8c 13 b9 33 41 64 33 9f c1 b0 75 eb bc ec 9d e5 ba 82 50 c2 66 2d 4b fe 5e b7 f3 5f b9 8d 13 c3 2f b7 10 f1 5b c7 9f fa f7 c4 08 7e b1 1d 3a 16 86 c0 f6 b1 55 16 5f 96 76 28 41 ef 37 1a 53 1e 00 2f a2 c3 da 8e 38
                        Data Ascii: VZ6G13Ad3uPf-K^_/[~:U_v(A7S/8ijSHfZ&Y1=t"cxo2{f# }2!Go6R$-Ty[b:@\tAYCSZG2`!pDP?4>-|.2Ij#


                        Session IDSource IPSource PortDestination IPDestination Port
                        800192.168.2.1529993223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518636942 CET1300OUTData Raw: 4d 04 cd 97 40 34 a1 58 b8 02 19 f6 2f 65 76 7b 60 e9 66 84 98 ce 34 d5 44 1a 06 eb 16 45 91 23 ed 85 0f 90 7a d9 3c e3 63 2b 33 38 86 60 23 91 a2 bf ef 7d 6c 4e 1d 78 3f 1a d4 d9 d3 76 79 53 b1 c1 6b 53 9e 8b 97 c1 71 74 eb b8 51 42 bc 20 be 69
                        Data Ascii: M@4X/ev{`f4DE#z<c+38`#}lNx?vySkSqtQB i-aP`bqQSr}KY( OlN5-^vpk-HL;xv&K/;`Ndv07m6ec-r$gJ#uPxL


                        Session IDSource IPSource PortDestination IPDestination Port
                        801192.168.2.1514653223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518671036 CET1300OUTData Raw: e5 60 95 a8 3b 7c e5 24 85 85 7b 8b be 9b c4 b3 6b 57 55 b0 fe e1 5e bf 3d 0c 5e e8 e3 63 d0 7f 7d 8d 24 65 36 c1 3d 2d 48 1f 1a 35 73 ad 29 c9 4e 9e 27 88 0d ca d0 4b 60 7c d5 ae fc 1e 13 2a 1e 20 72 9e 7f 11 3f 53 04 51 0c 56 c7 41 5a e4 82 ff
                        Data Ascii: `;|${kWU^=^c}$e6=-H5s)N'K`|* r?SQVAZ'p8@Bt-aB]{%/4+N\-0rx"@ khToF|8{/vTcuN;4A:=S7P@So>3d@\9ANX-vY


                        Session IDSource IPSource PortDestination IPDestination Port
                        802192.168.2.1530777223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518687010 CET1300OUTData Raw: 04 29 19 de 46 3e 6f 5d 83 0d f8 bc c4 10 8a dd 78 53 cc ca 69 d9 75 ee 31 45 9d 92 96 6b 1c 1f 9e ac e3 b7 9a 95 1d f7 85 f2 d1 8f 32 78 6d 73 9d ad 40 d9 6a 42 ea c2 68 c5 af c2 e7 99 1b da 7c eb eb 06 d9 00 82 96 e4 13 ba 2a f5 63 68 2c 0f dd
                        Data Ascii: )F>o]xSiu1Ek2xms@jBh|*ch,u\*Df~Vx]4XC2@Y;VcKKmk0}1=b|.!?'U\0N5-&RLr)!]D&gffBBE{<`x:\1_Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        803192.168.2.1538677223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518687010 CET1300OUTData Raw: 1f 1b 11 56 e7 73 50 d8 d9 b8 d6 e6 95 58 62 5b 05 79 75 85 07 ed e1 de 72 96 a2 8d a3 d1 4d c4 7e 25 de ea f7 64 86 3b f3 74 0e a2 d8 69 64 08 7f 48 8a 13 25 37 23 1b 5e 71 5b ca 64 eb 5a e1 80 8e d2 a0 a0 1f 4a a2 36 5b 8a b3 e8 87 bd 85 51 bf
                        Data Ascii: VsPXb[yurM~%d;tidH%7#^q[dZJ6[Q/jC{3*x&]is'.p8M1m"41A;k>\"d7w<c<Vq7:8Vu/!v7KY\+5s1;ni+Au3xW/-~v\


                        Session IDSource IPSource PortDestination IPDestination Port
                        804192.168.2.1515213223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518695116 CET1300OUTData Raw: 45 9e 53 1c 41 f6 30 a1 57 d3 cf cf bc 68 a6 4e 9b 76 87 ce f4 13 23 e8 cc 30 c7 59 c0 50 59 24 7e c9 9f d1 0a dc d3 21 ac c9 f2 41 02 4e c3 af bd b6 38 80 3c 19 b4 3f cf 08 dc e8 88 f8 da 5d d0 20 12 18 17 a7 f0 87 56 5d 62 8f 8a ea f6 05 44 5e
                        Data Ascii: ESA0WhNv#0YPY$~!AN8<?] V]bD^kwJkAb{jrv~A$Qhcb9+/+[qUbH?$JhG4)<5yy'.kf_>uOlA}2q>#H^)E6cu


                        Session IDSource IPSource PortDestination IPDestination Port
                        805192.168.2.158707223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518712997 CET1300OUTData Raw: 3c 1b d6 9a 57 8c 1c c7 f4 72 02 a1 6b ad c3 a6 74 4d e6 8c 8b 16 bb af 5a 44 9c 1d 77 1a 8f a6 3f 6e bc 18 ed 2c c4 6f db 0b 85 90 1e e7 07 4e 77 b5 31 b5 78 44 dc fb 0b 53 bf 43 75 73 f1 32 51 e2 53 0a e7 98 b5 13 91 b6 2b aa 7a 12 f8 13 3e 3b
                        Data Ascii: <WrktMZDw?n,oNw1xDSCus2QS+z>;,9/_F1#9{H+C>X=Oc<yBbrs 2Vq$2omsOF0LgE_:y@sGSI?r`AzSh\R'(e2xp0R|


                        Session IDSource IPSource PortDestination IPDestination Port
                        806192.168.2.156945223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518731117 CET1300OUTData Raw: 62 2f c6 c8 98 99 95 cd 32 cf bd 76 a9 d4 df 6e 2f 5b 9b 97 1d 49 a3 f6 a4 cc ff 6e 4e 27 15 fe 80 59 1a b3 5f 05 1d 5f f4 78 17 cf 0f 19 6f 98 db 85 d8 f9 42 50 58 4e a5 51 fc 3a 94 90 bb da 45 20 70 e7 a9 a6 26 6b 11 a3 8f b3 c4 ba b6 b5 3f d6
                        Data Ascii: b/2vn/[InN'Y__xoBPXNQ:E p&k?1CnC[U}rH6; euD?Y*zvxhUl?MKVl&!pt%LqC"$KAv)70O-Wji6.oV3w


                        Session IDSource IPSource PortDestination IPDestination Port
                        807192.168.2.1554753223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518762112 CET1300OUTData Raw: cd 3f 7a 49 7e 36 5c 26 50 01 8e c4 16 fc 8d 09 bd 2e 91 91 37 15 b9 56 31 1a 89 e2 3a 27 82 84 d1 15 7e 9c c4 bb f0 02 39 71 02 a8 f4 28 2c 3d 1d 62 90 51 70 dd 39 d6 37 f5 09 6d ea 1b 3e 31 5a 17 6c e3 1a 84 a6 fb 14 76 24 d9 91 c7 04 18 0c d5
                        Data Ascii: ?zI~6\&P.7V1:'~9q(,=bQp97m>1Zlv$Q(Ti\vy>p`J8bj)Vz *K>#emBo0Yp=%$xsKT*_j/ZL/@Ex3N1~T<0sFIflA`;~zV0ok[N6HQVp2?


                        Session IDSource IPSource PortDestination IPDestination Port
                        808192.168.2.1510020223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518762112 CET1300OUTData Raw: 9e 2b 95 17 57 d7 99 f9 50 1b f3 a5 49 78 aa 5e d9 61 dd e0 fa 31 c9 d7 c8 99 dd ea ea dc b8 e7 6d ba 60 ec fa 00 b8 72 bc c4 ad 74 4f 19 d3 55 4a 72 89 bc f1 0a 84 0e b9 a7 16 14 15 dd c2 d9 45 ff 2e 2e f3 ab d3 00 3f ef 59 a1 74 a4 bc 6e 31 aa
                        Data Ascii: +WPIx^a1m`rtOUJrE..?Ytn117 {1nzOzr_NpXJWQs<pslQK_d1gf3l%=Ce]Y@"_`jWdzwV#?'ULTuqX*o(u)


                        Session IDSource IPSource PortDestination IPDestination Port
                        809192.168.2.1561645223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518784046 CET1300OUTData Raw: 3b 46 97 4e 54 68 f3 40 95 0e 48 30 ed a7 bd 36 9f 99 ef c2 5e f8 85 19 5d 61 c9 69 46 21 90 b2 ea 75 0d 0c 3d 3b 7c 3a a6 76 9d 18 e2 fe 34 2b 4b 7c f1 4c 3b 03 8f 97 2a 7f 54 64 ac 5e 1b e8 c0 74 cf 2f d9 3c b6 c0 ca a6 dc 07 a3 76 00 35 b7 6d
                        Data Ascii: ;FNTh@H06^]aiF!u=;|:v4+K|L;*Td^t/<v5m=aMN}:^Rvx2/6x779k^jFGh.U;X@Z`T#HUW"[h6PZGfhG5$jD,AhR{x2.Gc6


                        Session IDSource IPSource PortDestination IPDestination Port
                        810192.168.2.1530283223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518796921 CET1300OUTData Raw: dc e7 7c 5d fe 68 19 47 27 46 32 46 54 40 7e e8 80 18 86 52 b6 d4 54 de 25 b2 83 0a c1 2f e5 10 45 77 c5 72 cf ec 4c 0a 39 65 49 1d 76 da eb 24 f1 fe cd 7d 13 4f 8a 10 96 80 bc 46 5d da fe 3c 45 91 d6 2e 5b b1 66 6c 71 34 7c ce d1 33 9a 04 be d6
                        Data Ascii: |]hG'F2FT@~RT%/EwrL9eIv$}OF]<E.[flq4|3\G@w;=?QYE?XPv)no$rPJ`E]c}MV'lX@6Dhm'gnd%Wo^50dS=*->ixIe.+m)VD3


                        Session IDSource IPSource PortDestination IPDestination Port
                        811192.168.2.1517572223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518812895 CET1300OUTData Raw: 9d 5b 39 e7 ba e7 3e c4 93 1d 68 65 1a ec 52 af de af 9a 82 00 8b aa b1 23 9c 0b 94 84 80 01 ac 85 2e b2 fb 78 48 a5 1e 0b 25 87 d6 ff 9a 22 76 b8 54 8e 1c d9 39 5c 28 a4 ee 1c c7 da 61 8b a5 47 ca ce cb 16 b0 95 02 2e 17 dc 22 1e 27 a7 dc 3f 52
                        Data Ascii: [9>heR#.xH%"vT9\(aG."'?RaK<PdI$@p6OnGYV@n)g#9AJCf`CRm8a%VLa\l"9|DoKQW-R>CPU'x3}AJzxx\S


                        Session IDSource IPSource PortDestination IPDestination Port
                        812192.168.2.1545810223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518826008 CET1300OUTData Raw: ea c3 4c 24 b3 e6 78 53 0e 2d e7 95 36 80 a9 57 ba 4a b8 15 c0 7b 61 81 bf b9 42 2d 11 24 f1 36 ef 55 cb e1 6d 8d fe 6b ec 4e 49 53 38 39 27 ec 7e 6d f8 57 09 17 f2 c8 d5 1e d5 d1 2e 13 ee 04 50 1d e9 90 1b 1a fb c8 67 96 a1 b1 1e 94 a2 c5 67 12
                        Data Ascii: L$xS-6WJ{aB-$6UmkNIS89'~mW.PggyBpE5>a}t_Z9\geL*PcWt<YiY\*K1[>sA7sVn^_'4FXlq?_wf<D\)$h+


                        Session IDSource IPSource PortDestination IPDestination Port
                        813192.168.2.1523163223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518841028 CET1300OUTData Raw: 89 53 33 64 fe 48 90 7b b4 69 56 86 73 e6 e4 56 3d 58 b5 a8 6d 22 9b 51 23 fa b5 64 b8 5f 13 15 97 99 65 17 5c 59 65 9f 71 cc ca 54 cf b7 ab db 0c 24 39 e0 ee 2e 23 55 7f c9 88 57 8e 19 1b d1 e5 5e 2b f8 50 4b 33 b4 98 af e1 a5 c3 05 3f ac d7 ba
                        Data Ascii: S3dH{iVsV=Xm"Q#d_e\YeqT$9.#UW^+PK3?A s3v|8Rg_.&gtX]-q!5)r.8R'i X!n-'(bArUnMy}ikdt[Qi@Z-


                        Session IDSource IPSource PortDestination IPDestination Port
                        814192.168.2.151112223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518867970 CET1300OUTData Raw: e9 ee c7 e9 ad ad cc c4 df 82 d6 29 e9 40 d3 3d 1c 51 b5 eb 02 28 b5 4a f1 9b e8 d7 ed 5d 9b 70 53 df e7 31 55 14 f1 d2 e9 2a 55 41 1b 63 8b eb 7e 24 99 e4 04 d7 90 be 5d a0 7a 56 32 82 59 e6 53 f0 ce cb d9 36 de f3 b7 18 25 70 93 4c 47 5a e0 63
                        Data Ascii: )@=Q(J]pS1U*UAc~$]zV2YS6%pLGZceVU&QaMCwd7E`;2QuG@"!TI?P}0:+&6Q&+UJ@7m%v!J5rSb?Z2O9+nfy


                        Session IDSource IPSource PortDestination IPDestination Port
                        815192.168.2.1516777223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518870115 CET1300OUTData Raw: ab 48 fc 5a 34 31 fd a8 fa a2 c8 8d 8e 49 a8 85 80 f0 a9 3d 90 12 9c 7c 8b b0 8b b4 ad 7b a8 73 a8 a8 f7 01 94 32 63 9d 5b c6 85 74 75 ae c0 44 ad fc ce f8 b2 86 bd 7c 60 20 50 26 d9 91 a2 67 14 22 06 e8 b0 a1 1e 78 f3 dd ea df 8e b3 b5 ac 8e 32
                        Data Ascii: HZ41I=|{s2c[tuD|` P&g"x2zuQhqz@pCr?J=;rFfU[x- q#.I*x46M5^*tONo&DE|A gOLd7'mAv6Qv]<+V1@@8


                        Session IDSource IPSource PortDestination IPDestination Port
                        816192.168.2.1533198223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518897057 CET1300OUTData Raw: 60 a5 a8 31 72 7b 19 fe 40 c8 6f 25 f0 b2 58 fe fe 8b af 8a 32 b3 58 bf 51 41 2e e4 16 a0 da df 68 30 dc 29 42 d7 67 53 b6 30 d5 c5 0a e2 05 cf f2 d4 92 07 85 ce 22 6a f7 13 1e 06 8c b4 eb e6 e7 d9 4f 77 6d 67 65 0b 5d 4c 12 fd a7 c8 e6 46 7d a1
                        Data Ascii: `1r{@o%X2XQA.h0)BgS0"jOwmge]LF}oOo spPBZKHPg] efDP:N"hr0%CqY6f48BBonCk\}*98}k:#.tcX<&_nk2Hdn7[qyh


                        Session IDSource IPSource PortDestination IPDestination Port
                        817192.168.2.1528008223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518904924 CET1300OUTData Raw: 89 8c da d8 ff 33 ac 0a 13 3f f0 e5 24 36 64 d3 05 56 d6 df cb b5 8e b4 ee 0c e2 d0 c0 d5 c5 22 e3 c9 ce 4f 3c 0d 2f 8e 6b e5 6a 4e b3 52 0d 42 c0 0a b5 7b 67 ae 05 8d 11 43 5d 94 e3 03 ed bc b4 fd dd 6f be 10 0b cf 85 87 30 b1 5b 78 16 65 10 19
                        Data Ascii: 3?$6dV"O</kjNRB{gC]o0[xekrG5_?DV Yq(GE[>[1Cob@:c/2Oy}l8k?E;A<QX=Y\L=T,dvF*/CR5B0V4Xv


                        Session IDSource IPSource PortDestination IPDestination Port
                        818192.168.2.155418223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518908024 CET1300OUTData Raw: 5b 6e 50 f1 e6 13 2c 6c da e7 33 f5 d5 0a 19 11 1b 9c 49 63 b7 00 f6 6f a4 37 91 05 61 da 07 dc be 2c 81 f3 c1 79 ad 2c e7 47 0d a0 55 55 3b 42 70 65 25 b8 c4 60 01 ff bc 32 f9 35 ab 58 f0 ad 80 a6 6d 3e c9 e6 9e ca f4 41 0e 36 9e 72 14 19 9a 8e
                        Data Ascii: [nP,l3Ico7a,y,GUU;Bpe%`25Xm>A6rJwZo3?kN 7y\vC29!vfMN3lc[n{}_/6.U].#9gR>VEA"1qq#SM"8(3wmnB_


                        Session IDSource IPSource PortDestination IPDestination Port
                        819192.168.2.1536597223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518943071 CET1300OUTData Raw: 4c b6 de c4 dc 38 de d7 2b 60 1b f1 77 f1 c2 c7 15 53 9f f6 c2 8d a1 d0 c5 b5 91 fa a9 aa 08 2a 06 53 03 26 99 05 10 fa 83 b8 58 8d 63 16 6a e2 4b f2 cd de c6 18 8b a4 74 30 5f ec 92 fa 34 5e b5 04 da ef a0 7c 6b 13 29 32 a2 06 05 b8 bb ff eb f4
                        Data Ascii: L8+`wS*S&XcjKt0_4^|k)2{8|FC_/KRX/?(E+>mSTd%tf,!{hf~*ny';;Te$@}0eGqq`UaCF|WtG\k4T1yqIzKR


                        Session IDSource IPSource PortDestination IPDestination Port
                        820192.168.2.1550292223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518951893 CET1300OUTData Raw: dc 4e 68 cd e1 7e c9 11 b1 74 31 1b 4e ec dc 0e e7 5d 4d 81 59 05 29 db 71 76 2d 4b c6 5d 7a a2 0b 8e 33 49 b9 49 a3 da 62 32 1d fa 8a d4 f9 8a 08 50 6f 5f dd 34 41 9f 75 8b dc 8c e0 43 c5 c8 e0 a5 0f ed 40 83 7e 7b 79 28 91 13 a8 b3 a9 f1 d8 28
                        Data Ascii: Nh~t1N]MY)qv-K]z3IIb2Po_4AuC@~{y((a8t%2`oV,j2S?HiJf>`+)CwOMQX`J`pIrk!P15KqLZy}rvEGse\pvt<


                        Session IDSource IPSource PortDestination IPDestination Port
                        821192.168.2.1550713223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518951893 CET1300OUTData Raw: 54 d3 03 f6 7b 3b e0 ca 0e bf 43 ad ed 25 3f 4e 0d c6 4e a6 5c 0a be 6d 2a 73 b5 dd 3c 35 12 6a dd e8 bc ba 3c f9 cd 27 cc f2 97 51 17 96 d7 aa 90 79 70 f7 5b 7a 3c bf e2 fe d3 51 e1 bd a2 47 7c f0 6a 33 e8 ba d8 6f 1f 7d 32 a1 6d 91 2d f3 64 76
                        Data Ascii: T{;C%?NN\m*s<5j<'Qyp[z<QG|j3o}2m-dv=Spxct7T@LYW7oV.^WIMqJo#bYY14tb'ZNR"I}Z}V@"dyWZ~Hpqv^:Ocpb{Qj


                        Session IDSource IPSource PortDestination IPDestination Port
                        822192.168.2.1528071223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518965006 CET1300OUTData Raw: 6b 5c df ab b2 97 4b 2e 76 56 1a 2e ee 07 db 31 ba 39 b6 60 19 c4 32 12 cf 89 67 ee 9a 07 6a 07 24 95 c0 d6 e9 91 56 52 9d 43 ad 80 c5 d2 ac d7 a1 14 17 05 33 14 28 e3 60 12 73 09 71 d3 f8 b8 d3 6a f7 05 d2 6f dd a6 7b 89 ac 37 a4 b7 b1 49 b3 ed
                        Data Ascii: k\K.vV.19`2gj$VRC3(`sqjo{7Ik@<-e;VF"6[Xs`W^|"{lQ0/7}bci+l1UN.(L9Qx(kGYv$A]p]%9A.\ixbeEjD5p]


                        Session IDSource IPSource PortDestination IPDestination Port
                        823192.168.2.1511890223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.518975973 CET1300OUTData Raw: 1d c2 2e 7e f4 3a 07 a2 73 a2 f6 0f 84 11 4e 35 1a 03 78 3d db 4e 33 a6 54 85 6c 1c 6c 75 eb 59 98 cd 76 a4 5b 0a 0f 98 2b 7a 31 e0 54 33 73 e2 8f 38 7b f0 09 a9 c6 10 18 69 4d 7b b6 1c df 00 62 e3 49 29 a3 89 e2 0c 8e 24 f7 1c 0a b1 35 e4 1d 0c
                        Data Ascii: .~:sN5x=N3TlluYv[+z1T3s8{iM{bI)$5o"?4vfaQEn<x;;uA`>|o9|`tUOe>A(=(t3]:& !{D34/(#*)m@Cl27+nlC8!ugII


                        Session IDSource IPSource PortDestination IPDestination Port
                        824192.168.2.1549997223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519005060 CET1300OUTData Raw: e7 f9 d5 fc eb fd 7f 18 d3 f2 c4 b8 5f 8b a3 b1 4d 46 ea e2 5e 6f 9d 05 54 57 50 9a 32 ce 04 37 b1 3e 6c 87 9d 56 65 69 12 46 97 71 4c 63 f3 60 55 40 8c 86 a7 3f 1e c5 c0 56 72 0e 41 bd 60 f5 50 c5 0a 11 d1 23 dd 25 fc b5 85 b9 38 9d ff 49 12 f1
                        Data Ascii: _MF^oTWP27>lVeiFqLc`U@?VrA`P#%8I@)VS*STcM(~8O*0p:e;sH';6,_^Ms]e,S`tkcYWkTmwonX%lN>':,v=p84nAw


                        Session IDSource IPSource PortDestination IPDestination Port
                        825192.168.2.1544619223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519007921 CET1300OUTData Raw: 37 a4 77 34 2c 8a dd 8d 82 5c 19 01 f9 b3 a3 ec 46 e4 7c 65 2f 8e 91 04 73 3f a7 cf 05 61 6a 3e 5a ec b6 bc 15 ed de 34 5a 10 74 c2 58 23 7b af d1 de a4 a4 15 39 d1 67 75 03 45 05 66 81 52 73 8b 8b 82 f1 3f 1d 75 1f 0f eb 06 32 98 05 b8 d5 77 12
                        Data Ascii: 7w4,\F|e/s?aj>Z4ZtX#{9guEfRs?u2w0mrYJ5K{d!dd-!H}O-o%wU/ */mFM>M gd _6WGycxIYR=jM~I=~Q|/oQ)r-C5%d


                        Session IDSource IPSource PortDestination IPDestination Port
                        826192.168.2.1559596223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519030094 CET1300OUTData Raw: 41 d8 ee 18 38 04 6c c9 df ad 4b 43 94 de 86 c2 55 3a c4 ac 31 a6 20 05 1f d6 1b 1b 96 d9 9d ef a2 40 06 62 fd 73 17 62 8e fa 79 a7 9e d6 29 a6 a9 91 7a f6 00 9c 2b 2f e1 be ee 47 a4 0d 9b af 27 36 4e 8d 12 70 f6 fe 9b c0 dd cc 89 02 5c bb cb e4
                        Data Ascii: A8lKCU:1 @bsby)z+/G'6Np\_Gzd(svM76L7~8!VcZggao_^.YkJ(Gj)!JAr4"OI:]yh$G$UiMfw%b%!|TkVRpQAcc'Q$L


                        Session IDSource IPSource PortDestination IPDestination Port
                        827192.168.2.1550127223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519036055 CET1300OUTData Raw: 8b 0c 8b 6d 2e c6 11 e7 dc 9c ea 2b fd 99 5e 7f c9 2d 84 4a 01 b2 cd 23 d8 c6 be 5c c3 2d a4 d7 9b b8 25 bc a4 48 36 f2 3c d8 14 58 c8 2c 28 ae f6 b8 58 3f d1 a4 6b 7f 38 46 40 81 b4 74 e1 6e 96 ee 84 94 fb 9d eb b6 98 7c 19 35 5b ea 38 50 94 4e
                        Data Ascii: m.+^-J#\-%H6<X,(X?k8F@tn|5[8PN{ESSk`]YlFGQi3AMUy8S0C0rUh-BWPH0.u6n=V,+hhNb+^L[U@fGHCXN:jfxnM(9


                        Session IDSource IPSource PortDestination IPDestination Port
                        828192.168.2.1540652223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519042969 CET1300OUTData Raw: c8 75 72 ea 24 46 5f d5 3d 4b 95 78 ff bd a4 43 76 5c 01 3a 74 53 40 15 42 3e 5e c7 13 28 73 a1 a7 32 a1 91 14 08 6d 86 b5 9a f7 b0 08 0f fc 88 ba 20 50 10 0c a7 93 fe 59 a8 bd f2 49 7d 51 9a 49 cb 95 0b f0 a6 5d 68 c2 34 bd 77 49 b4 17 66 41 f4
                        Data Ascii: ur$F_=KxCv\:tS@B>^(s2m PYI}QI]h4wIfA}F{y/bWUY-y#{|'cK)R%hvpeSkzoAM=.OFF!dLJw_y$3U,0$^1R:a]A?A93Y;Ok%6


                        Session IDSource IPSource PortDestination IPDestination Port
                        829192.168.2.158910223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519052982 CET1300OUTData Raw: 0d c3 89 ad 40 d1 d6 2b f9 c4 01 22 6b 3e 2b 4e 08 0d 59 ad 32 95 98 30 d4 b9 92 1c 4b 04 5d 0b 65 79 09 6e 93 40 cc 9a 07 16 19 13 73 37 85 f0 57 ba 62 d5 b0 b0 52 2d 33 32 20 f6 2b bd c7 2f 86 0a b7 ef f0 f0 d8 57 92 e1 9e a0 4f 3e a2 b2 a7 f1
                        Data Ascii: @+"k>+NY20K]eyn@s7WbR-32 +/WO>u/"=&BPhySI2Y$ }}*nY"#`<)t6IA1z0-BcuKQgDU+!uPJ6s%n\!a/Sy


                        Session IDSource IPSource PortDestination IPDestination Port
                        830192.168.2.1518815223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519073009 CET1300OUTData Raw: 9e 64 39 a5 47 9d 06 40 82 b2 3b 23 ec 1f 36 4c 60 9f 45 22 ca d2 dd 56 31 d5 8c a8 b3 76 b9 54 db 5d 09 5a d2 9f fa e2 e1 fb 11 2c 3e 1c 82 b3 10 68 75 a3 a3 77 47 95 19 58 2a 36 0e d1 ea 95 4b 1e d7 9d 3d 98 83 33 c4 e4 0d 57 8a 2d ac 94 12 5c
                        Data Ascii: d9G@;#6L`E"V1vT]Z,>huwGX*6K=3W-\jx-S=xpk|*'&M!{9aa!@p9YH>mm [.P?e7k9IZz_Jqw3wI^V|M3:wI<8H8@z`ZU:ws#Y]]B)


                        Session IDSource IPSource PortDestination IPDestination Port
                        831192.168.2.1529143223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519083977 CET1300OUTData Raw: 01 f0 25 60 2b 35 76 a5 28 c1 d9 a4 fd d9 30 17 e2 86 da 58 bf 3f 11 4c 94 67 ab 26 8d ad c5 b7 01 c0 a4 3b 0d ec 8d fe 8f a3 67 83 ab df 54 19 48 b0 ed 04 5c d9 91 95 ba 6b 54 2b fc 40 42 94 cc cd 44 fd 01 b0 04 e6 c0 1e 85 6e 4c f6 46 e8 25 6c
                        Data Ascii: %`+5v(0X?Lg&;gTH\kT+@BDnLF%l3V*%(Qit&o.p5s7o*1=TcN!FnpOd?5]q3-H?ensJs>Kd6:BN5.)


                        Session IDSource IPSource PortDestination IPDestination Port
                        832192.168.2.1562091223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519093037 CET1300OUTData Raw: e4 88 0e 96 cc 5f 2b 6d 19 d0 3e 6d 2b 22 b6 4c f1 ca 1d ae c1 35 ff 99 ff 80 da 02 f5 5d 80 ff b6 4a 8a bf bb 31 bb df cb 8f b0 09 fd 14 22 f4 35 2f 10 19 45 f3 20 1f bd e9 63 92 f0 82 02 76 82 62 f3 ee c2 1e 51 f6 b4 2f f2 7b 38 37 85 19 f8 a1
                        Data Ascii: _+m>m+"L5]J1"5/E cvbQ/{87ln{u\-A\SE'YHIGjr$tZJYVpLr|N{aY(}<$oz^+ttC,B


                        Session IDSource IPSource PortDestination IPDestination Port
                        833192.168.2.1515249223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519110918 CET1300OUTData Raw: b7 fb f1 9d 7b 10 79 a4 99 0d 58 e2 cb 92 c7 88 27 ec f9 9a cb cd 6f f6 5a 22 79 d4 d4 a3 9c 60 34 e3 51 35 c0 71 d8 bd d3 ff ae a0 11 6a a9 25 d3 65 5b 9f 89 51 73 e1 13 7a f4 36 3e 67 63 58 1c e4 52 1c 06 01 d6 67 0d cb 67 f2 e8 18 7e b1 df 78
                        Data Ascii: {yX'oZ"y`4Q5qj%e[Qsz6>gcXRgg~x:}!8`w9anW#n1~4>C6L"u:I1bHrMW*gU|KfiJz0A Hm7OPbsyGX'?BOm"H(bG(N7dH]q


                        Session IDSource IPSource PortDestination IPDestination Port
                        834192.168.2.1561761223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519121885 CET1300OUTData Raw: dd 2e 71 1e 2b 2f 03 a7 a2 ac fc dd b9 27 38 e4 25 fa a8 73 0c f9 6c cd bf c5 cd f5 50 31 ed d0 ba 80 a0 e4 bb a1 ae 4e ec 75 d5 d5 b7 b9 0b 6c dc 41 4e 8c 97 8a d6 b7 94 f3 d2 c9 18 2d 25 f8 61 d3 9b 06 17 63 1a 05 73 7e 0a 5b e7 d5 96 8a 0f 1f
                        Data Ascii: .q+/'8%slP1NulAN-%acs~[NRknn'V}m%arjobg.(33BZtKijuC+N+1JgF1i; Azfr ]{fj;8de=l?C&i?


                        Session IDSource IPSource PortDestination IPDestination Port
                        835192.168.2.153908223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519155979 CET1300OUTData Raw: d8 80 20 e8 ef 07 ce a0 32 8a fd 42 0f 91 5c ab fc e2 96 47 9e 64 b7 97 40 c0 b5 39 90 fa 2e 76 ab 77 5f 86 6a 60 e0 aa b6 02 c0 3d e4 85 3b 3c e7 4f a4 41 89 94 ee e8 90 ee 06 d5 71 45 f2 35 5f ef 4a 56 c3 73 9c ca 6e 76 0c 28 d3 67 72 8f 75 51
                        Data Ascii: 2B\Gd@9.vw_j`=;<OAqE5_JVsnv(gruQC)h/*dVbCQS7=r?p]*XTqc&zn>dp>7&DgBmWQAvDBLVcun


                        Session IDSource IPSource PortDestination IPDestination Port
                        836192.168.2.159620223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519156933 CET1300OUTData Raw: ca a6 18 1c d0 c2 55 8a d7 ff c7 96 6b 0a cb f3 2e cc 3c 2a fb c8 5b 0e a0 b7 cb a7 60 69 f8 0c 6d 89 69 c0 8b 9d a5 10 88 5e 29 ea c4 99 55 25 e2 5e fb a9 93 c7 8e 95 b4 16 f3 35 77 32 e1 bc 47 67 9e cf 78 93 cf 2c e3 66 24 81 3a 8e e3 34 be 73
                        Data Ascii: Uk.<*[`imi^)U%^5w2Ggx,f$:4s{uX5tFAQ1L(\X[PC|6We:2=r~`b`J5zzxSc8A4ut.Wy,Et,GKP0k{.<iWriHJ*


                        Session IDSource IPSource PortDestination IPDestination Port
                        837192.168.2.1531307223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519157887 CET1300OUTData Raw: 3b b3 45 09 f2 d8 aa 17 ff bb d4 84 0d 88 c8 0f a4 3e 30 2b 78 1e 1c 6a 87 5b 36 4b 0c 3a f5 00 a8 e1 9a aa 5d c5 ff 20 a6 48 ec d9 cd 2c 60 70 c8 14 8a 0d 09 ed 81 d3 a7 26 93 68 3c 69 e4 19 9c 12 95 44 a2 56 a0 98 0f fd f7 69 84 d4 60 53 86 2d
                        Data Ascii: ;E>0+xj[6K:] H,`p&h<iDVi`S-i%Z1mpF{(+(i~}'-E:<+"[:on(#['M2iaSb;u\UO&C[:b\#


                        Session IDSource IPSource PortDestination IPDestination Port
                        838192.168.2.1513986223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519186020 CET1300OUTData Raw: 65 32 fe a4 de 93 e7 1a f9 79 83 c5 2e 86 e8 7c cc fe d0 29 4b e1 8f 0f f2 1d 1d d1 09 28 fc e9 64 8d 74 47 78 b9 81 37 f7 c0 4a 0e 57 1d fe 06 41 af 02 e5 e0 80 72 df 81 ae 67 87 9f 0f 85 71 49 de 0d 81 08 3b 33 ca 69 97 9a 70 12 97 3a 29 ea fb
                        Data Ascii: e2y.|)K(dtGx7JWArgqI;3ip:)*\sX1oh[][rbmeZe(=YgH%pZjrM%$pOq_qbItj):q}j}+?NR#R/IAM$


                        Session IDSource IPSource PortDestination IPDestination Port
                        839192.168.2.1563519223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519195080 CET1300OUTData Raw: c1 60 7a ef 09 08 ef d0 16 d2 fa 5b aa 69 3f 20 04 79 7f 1c c2 95 78 b4 39 8b 9f 39 99 c7 36 e2 82 35 66 05 69 66 c0 75 ab ed c3 b0 25 fe 9d e4 11 0d 63 d0 5a ca e6 a6 98 c5 e7 09 57 7e 80 02 93 f0 43 ca 9b 47 67 5a 4a 82 9b 6d 68 3b e8 6c 0e 99
                        Data Ascii: `z[i? yx9965fifu%cZW~CGgZJmh;l5JhOE(J[*$:{'n.'lEz^b&}oL{9(L{:DS||p5a_O~:


                        Session IDSource IPSource PortDestination IPDestination Port
                        840192.168.2.159054223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519217968 CET1300OUTData Raw: de ff 63 74 37 17 f6 41 3c c8 e5 98 ed 30 e5 4b 40 ab 13 20 da 4f ad d1 fb d9 bf 67 b9 ef bf 05 e5 0d 4b b8 a9 56 23 03 37 27 ca 9a f0 d1 f2 60 2e dc 36 80 9f 44 b9 99 00 3b 81 52 f1 1d 0a a4 f2 72 eb 92 8c 41 25 c1 93 3b 27 9a b3 58 36 6e 65 cb
                        Data Ascii: ct7A<0K@ OgKV#7'`.6D;RrA%;'X6ne8AL63Wkmz[<!'LHzmK_YpA|\ ipv-AYiQ}~6T!v0S6K8WGPe8B\Oh


                        Session IDSource IPSource PortDestination IPDestination Port
                        841192.168.2.1543127223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519228935 CET1300OUTData Raw: 30 4f fd 5e 70 c7 a8 bf 81 1b 46 30 97 da 2e 63 0d 9d 1e d7 d9 53 74 2e 85 df ee 2e ad 42 01 3b 35 46 d4 18 6d 34 b2 94 89 c3 f8 cc 91 e4 dd fd f1 f0 82 47 30 b5 96 42 60 d2 78 48 92 4e 93 5a 49 38 c6 0a 14 33 0e fd 07 15 6b 73 26 22 4c b3 76 40
                        Data Ascii: 0O^pF0.cSt..B;5Fm4G0B`xHNZI83ks&"Lv@sTiX/ol-GDD5D2.ltOYVaioF=hw1j@HDg[&8;d$tT(|eoyovJh/D#`,).+o9


                        Session IDSource IPSource PortDestination IPDestination Port
                        842192.168.2.1545897223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519246101 CET1300OUTData Raw: 99 eb 88 27 0a 81 58 48 11 00 c0 3c 7b 25 e5 34 5d d4 51 54 0c 5f 8d d8 84 0c 71 e4 8c 23 a2 f9 d9 f3 8b 23 9b bd 4c 91 1a 96 35 fd 73 74 63 15 3d 58 0a 69 e2 90 5e 9d 15 40 8a cc 1b 75 44 c2 de 16 b4 f9 8a 50 04 90 77 20 10 0e 03 60 1d ef d8 99
                        Data Ascii: 'XH<{%4]QT_q##L5stc=Xi^@uDPw `Ft0xW`Wf!fQuy7c,zwFII2K:P1prD$Mc@!3i>72l2mD=s%WpI"aRl0o


                        Session IDSource IPSource PortDestination IPDestination Port
                        843192.168.2.1536991223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519258976 CET1300OUTData Raw: d4 13 e6 12 e7 54 ae e0 60 63 75 8c 41 06 84 16 f6 cf de 34 e6 ac 45 a6 2d b5 0c 81 43 1d 8c b7 3b d5 ef 75 fc 65 46 fe c4 02 07 1a c2 62 b6 cd 42 30 fb c6 e4 c4 5f 0b 69 f6 6c 29 f4 21 b2 57 60 72 d4 48 7a e7 59 bd 06 91 c8 f3 0a b3 b3 35 ae 80
                        Data Ascii: T`cuA4E-C;ueFbB0_il)!W`rHzY5 :{CgC%!|)B!7[t,n;:0tyVg>f4t"B:S4AI?xhaBZd9!l>*X=`tJpm|{t<9U.b


                        Session IDSource IPSource PortDestination IPDestination Port
                        844192.168.2.1541130223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519260883 CET1300OUTData Raw: 35 58 5e fd 94 d1 b7 28 de 02 7e 24 f9 54 a7 a8 28 2e 37 a7 2b 70 9a 31 34 ec 26 e5 f5 6c b4 77 45 4a ec 69 7b 74 15 8b 61 6e 80 59 60 72 87 8d f7 bf 32 86 e6 b5 a4 a6 35 34 0d fc a6 4d af 4a 03 8e 71 59 4e 0b f9 da b8 20 c0 4f 9b 96 32 7f e8 0e
                        Data Ascii: 5X^(~$T(.7+p14&lwEJi{tanY`r254MJqYN O2W'pk@;T3n\W w@]nCAYIyMi8bp[#\]`5`6 0f bw!)F[$s;G


                        Session IDSource IPSource PortDestination IPDestination Port
                        845192.168.2.157976223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519283056 CET1300OUTData Raw: c8 a6 ed 19 3a 41 1e de b6 8c 6e f6 8e 87 40 b0 a8 ac ef c4 9e 32 d4 e8 0e 18 5d 6a 3c 9e 95 de aa e3 a6 67 02 6d af 2e b1 9d b0 ac 65 92 a6 de a8 81 4d 8e 1e 2a df db c1 79 aa f3 6b e8 75 19 2c 6a d7 fb 92 20 7a d9 0d 2e be 79 e1 a7 3e cf 20 32
                        Data Ascii: :An@2]j<gm.eM*yku,j z.y> 2Gu5\{lR4dlLUdVQ;zWZ;Fj>l;0NiNfD/(CG46QO=q3Du#13DNb%;z3icA(R


                        Session IDSource IPSource PortDestination IPDestination Port
                        846192.168.2.1536628223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519293070 CET1300OUTData Raw: e3 83 e8 20 1d c8 1e f5 23 db 3d 9e c7 94 fa f1 80 e6 69 95 10 8a 34 96 36 bf a0 e6 89 53 d9 c3 94 f0 5e 19 a5 9d 08 2b fd ce b2 c8 79 89 fe c1 82 1b ca 2f 6b 4e 40 40 b8 a5 db 1e 5b 52 5b 2b b9 4a 32 54 42 65 43 16 57 f4 76 d5 28 ad 4e 24 9a 4c
                        Data Ascii: #=i46S^+y/kN@@[R[+J2TBeCWv(N$LL=xKXD@6cD\KW`)+jS7B`U0.9_Hz:$kANz">wyALy~icuwyy4k}x*kT08!/-,K2


                        Session IDSource IPSource PortDestination IPDestination Port
                        847192.168.2.1546007223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519308090 CET1300OUTData Raw: 44 1a 18 db bb 5b b5 03 6c 94 97 29 b8 e0 68 72 8b 1e b9 69 84 f8 78 c0 13 20 d9 55 30 67 81 60 ed 60 6d c1 9c 1c d6 c6 ed 65 93 5a 68 31 40 31 a5 55 80 9b b5 88 c4 ed ed 24 b9 2c 63 9b 42 1c 33 c8 f6 85 18 79 be 4c 2e a2 c5 a9 f6 ad 54 a1 bf 5e
                        Data Ascii: D[l)hrix U0g``meZh1@1U$,cB3yL.T^D-Ivn%C!\uq%1lQU?sE|=lk_Klj%R+6g?~>,kbV]u+w-sx/kvt6{@%%~\


                        Session IDSource IPSource PortDestination IPDestination Port
                        848192.168.2.1515944223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519316912 CET1300OUTData Raw: 02 29 27 ef 60 94 fe 2e 38 51 25 9f 00 d3 32 2e fd 80 8b f8 18 56 0c 22 f0 6f 15 97 c1 04 07 2f b4 e5 2f 8b 5f de d3 cb 3a 42 85 f7 07 71 b3 e0 e0 2a 45 14 11 2f 31 41 9f 21 78 9c 5e 40 38 e7 73 64 17 da 87 91 96 12 93 3e bf 4f 8a bd a0 6a 51 78
                        Data Ascii: )'`.8Q%2.V"o//_:Bq*E/1A!x^@8sd>OjQxI2tY7Dd`E=~p$gu/Tv@^+1>wp5)y%i%ZgX`%I+MQQC^w,6N`vkq !{V0NF9? /(RS_sv


                        Session IDSource IPSource PortDestination IPDestination Port
                        849192.168.2.1555974223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519325972 CET1300OUTData Raw: 73 06 1a 58 dc 44 1b 66 b6 9d a7 1e 22 af ea d4 52 02 4b 5c a3 90 ca e0 21 eb a2 c2 e8 df b0 43 5e 1c ed 47 88 d3 16 f3 28 d5 38 26 98 01 b2 e3 5c fe 92 cc d5 fe 5d 89 43 eb 2c 69 3f 99 e1 1a 21 e4 da 41 99 11 17 27 cb 90 6f 29 b8 dc 51 3f 9f cc
                        Data Ascii: sXDf"RK\!C^G(8&\]C,i?!A'o)Q?<86<cno)<,t}&5kt6fHWH96qaKssB2zYNCAO.r=`u&t!zJqIMma6=^+ZoE&?


                        Session IDSource IPSource PortDestination IPDestination Port
                        850192.168.2.1518210223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519346952 CET1300OUTData Raw: 1a 6d 7a f0 48 55 da 6c 03 a9 9b 51 5a 52 fe cc 62 e4 cf ef c6 9c 01 51 54 f4 5e dd 27 01 0c e3 d0 05 70 73 d4 40 ca 2e 0d ed 1c 04 90 d1 9a 87 36 1a 37 74 84 38 87 08 1c c8 10 eb bf 92 57 ba 69 c9 7d 76 3a 9c 0f 47 ef ec 32 2a 7c 41 f6 2c 0a f3
                        Data Ascii: mzHUlQZRbQT^'ps@.67t8Wi}v:G2*|A,XG}e2;:eK"$,dn!_)j;LM$b? QQTL{X6v'Zh'R{gcq_Ux$}@x'r`


                        Session IDSource IPSource PortDestination IPDestination Port
                        851192.168.2.1562315223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519346952 CET1300OUTData Raw: 1f 67 92 40 0d ac 7b 99 bb e7 4d 37 60 a5 0a d5 41 8a 73 06 46 55 2c 42 87 12 04 1a 02 95 a5 9a 95 25 1e 00 b5 c6 b8 20 0f 78 12 1a ca f3 a9 ac 47 59 6a 5d 31 b1 01 bb 5e 74 5a 32 7c e6 8e d1 6b 3d 21 de a7 97 1f 68 7e e6 06 89 24 4c 1d 2f c9 e6
                        Data Ascii: g@{M7`AsFU,B% xGYj]1^tZ2|k=!h~$L/6l/0J;3n'b>}Jx }B)+W!OfAQUu8*~3^_zAX<Y;Q^FCbxJO0Js6Vs2B>ce f


                        Session IDSource IPSource PortDestination IPDestination Port
                        852192.168.2.1527430223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519365072 CET1300OUTData Raw: 15 6d 82 cd b0 43 81 87 99 dc 8c ba bd 97 f2 58 73 b3 c6 86 d8 fc d7 0b 2f 81 63 d7 01 ab e0 1b 25 de 0e a8 c0 c6 8b 1c 87 56 2a d7 c0 57 8c c9 22 47 ad 17 d1 3e 52 55 92 c4 49 d0 0c bb d0 7b 03 77 39 06 a3 65 59 c2 2e 44 aa 5c 6c 9c 5c a2 4b 66
                        Data Ascii: mCXs/c%V*W"G>RUI{w9eY.D\l\Kfowbmfh-.l:C!x}.d,Kv!Dgl@>dtco^[IG-L`,G)b35\3#F+lJQjp4}o %uaI"Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        853192.168.2.157574223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519376993 CET1300OUTData Raw: fa d2 31 03 ff 6d 11 e2 58 19 52 73 82 a6 78 90 75 10 53 1d b5 f8 44 74 bc b7 3f 97 6f 5f 26 c2 e6 2f 73 47 ed f6 a1 14 92 21 49 7e 13 d4 64 8e 26 d6 b6 50 43 54 bb 4b 17 a9 c9 7c d1 2e a5 d4 85 d5 44 32 c2 86 cc a3 bd 02 7c 92 85 65 52 6f 17 7d
                        Data Ascii: 1mXRsxuSDt?o_&/sG!I~d&PCTK|.D2|eRo}{62y%D: W=SI7#I$es.\pb]^ay efEF&e0IfK_Jr`;kRK_N]#.


                        Session IDSource IPSource PortDestination IPDestination Port
                        854192.168.2.1544395223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519392967 CET1300OUTData Raw: 4e c4 b1 6b 96 50 ce 8e 32 2a 19 36 2a fd 5e d2 9b c0 28 37 08 6c 9e cb f3 87 29 34 f1 9b bb 11 45 ad e6 60 7d 73 20 58 95 71 4e 20 7e 02 e7 ed 02 16 3e b8 e3 21 de e3 d4 26 4f b0 51 36 6e 65 f8 b2 a8 2d 97 5f 6b 3f 28 a7 db f6 1c db 13 e2 d4 8a
                        Data Ascii: NkP2*6*^(7l)4E`}s XqN ~>!&OQ6ne-_k?(D}4t3TNeuH,:%^]c=Z c*lTb$ZjBZk,nh2moT|?UY60ImZI3 $Iq|gN[!I


                        Session IDSource IPSource PortDestination IPDestination Port
                        855192.168.2.1514084223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519403934 CET1300OUTData Raw: 70 56 5d 8e 30 44 ea 86 4e 18 fa 69 ee df 3b 2d ef e2 b1 49 2d e4 ae 9d be a7 2f 24 7a c8 18 d7 ec ee 78 11 62 ef 1d fb e8 b5 56 a2 c0 e2 1c b3 c1 75 c5 65 e4 e0 b7 71 cf e2 59 66 26 06 07 32 da 16 22 7c 7a 69 5c b2 64 aa ba 1b 03 a9 86 11 2f f9
                        Data Ascii: pV]0DNi;-I-/$zxbVueqYf&2"|zi\d/~}CX8,*>]sL1.T)U^~G7mDqNA7!['*k&cf,iTdP!yH(&T`$- foJrXz1&{MLkU;Zi#7G&
                        Mar 18, 2024 13:54:28.560442924 CET1300OUTData Raw: bd e3 8b 66 e7 a1 dd c2 f4 9b 42 62 ea 5b c1 5f a4 cd 6e 66 17 8a 93 49 ea 25 78 3f e4 37 33 6a eb d4 20 7a 8a 2a 36 af f3 1d 9f 51 33 8c e0 a2 08 93 1b de 3b 90 67 c0 41 7d be 69 51 e5 99 cf 79 ac 18 cd a9 1b 02 31 bd 3c cc ab f8 f7 7f ab 8a fd
                        Data Ascii: fBb[_nfI%x?73j z*6Q3;gA}iQy1<e&Hv\8j}:DI"rV'3=mR#CAGvVj4K,>cAjJ 4!sc^M@N\F%}mHS6&}1>Oo&E


                        Session IDSource IPSource PortDestination IPDestination Port
                        856192.168.2.1549617223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519407034 CET1300OUTData Raw: b5 31 a2 33 d9 e5 3a a0 a4 ab be 7f eb f1 fd 6d 78 4a f0 4f 72 7a 93 38 4f 15 fa b2 52 d8 0a 30 a1 f7 64 fd 95 42 87 5e 67 74 b5 3c eb f3 1b 5a f6 de 18 80 8a b7 ef e4 3c f1 6e 73 11 d0 6f f6 44 4f c6 b0 31 ed 0c 29 3d 1e ef 2d c9 ac 88 a5 53 6b
                        Data Ascii: 13:mxJOrz8OR0dB^gt<Z<nsoDO1)=-Sk'oi<HBH3ZT]tjhl,V= /rQEg<)D@T$%N:. p]&cbe=K*X$wIL[}h<Fp>#Q>mz~c;


                        Session IDSource IPSource PortDestination IPDestination Port
                        857192.168.2.1514383223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519428015 CET1300OUTData Raw: 28 2e 99 c6 2c 4f 73 ba 58 75 32 c0 92 10 e7 10 c8 94 00 1f 2b b2 2a 3f 23 98 e1 6c ad 76 aa 44 24 0c 17 5f 07 56 c6 35 1c f0 86 55 1f fb 8e 42 46 a9 1f a5 8c a5 6e a2 cd a7 0a c0 d0 ea 69 f5 a2 38 64 ad 47 aa f1 7a 1b 5e 50 ef 4b 16 d5 55 7b 95
                        Data Ascii: (.,OsXu2+*?#lvD$_V5UBFni8dGz^PKU{.aCYfp6EAT1B ]`+5\ "*wrY%-D?P+3hy?|h0^] 1<x>%o2}n9#3xc:{UMFh


                        Session IDSource IPSource PortDestination IPDestination Port
                        858192.168.2.1553368223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519434929 CET1300OUTData Raw: 38 e2 4c 8d b9 4a b3 33 8a c9 9f 49 84 bf 79 d2 d1 da ce 38 f3 b9 81 91 d0 e1 e5 26 17 ff 7f 39 bb b2 29 77 8c d3 fb eb 42 44 19 e2 51 98 58 24 0b 4a de 1e ef 9d 8c 2b 88 f7 9f 03 ba 7d e5 e3 df fd 87 0f 25 7a ab 40 0f e6 74 bc 96 54 b4 74 da 36
                        Data Ascii: 8LJ3Iy8&9)wBDQX$J+}%z@tTt6D0_PD;c(aRZaTkKwCefqKt196ow8&tKK t9S^=7U:QArkxd&|/3z3K


                        Session IDSource IPSource PortDestination IPDestination Port
                        859192.168.2.1548601223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519449949 CET1300OUTData Raw: 31 a3 9d f9 8e 42 5f f4 b0 d1 b2 f0 73 a0 45 b4 e1 19 d5 a0 47 74 90 ae 74 0f c9 c8 26 68 16 51 f4 69 04 59 df 1c 1b 74 87 0f 29 f4 7c 1e 9c 16 92 9e ad 6c 3c 8a fc c0 93 f0 15 7c 93 6e 8c 8a 5e 28 d5 8a 52 fe 5c ae 62 12 1e 7d a4 13 0f 94 a3 4e
                        Data Ascii: 1B_sEGtt&hQiYt)|l<|n^(R\b}Nh\\s?".,ub{)]%fm*-|e2La37xUqC/^cd%nu/D3%3<xc8:#hC1'F;S:;x


                        Session IDSource IPSource PortDestination IPDestination Port
                        860192.168.2.1547475223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519465923 CET1300OUTData Raw: b2 19 ab 77 45 88 b7 4f ba d4 9f ba f2 29 04 b4 49 d0 4d 9b c5 96 4b 68 72 a5 35 2c bf 52 eb b9 53 12 d1 4c b2 58 18 78 f6 7c 87 f9 d3 b7 1a 1a 49 7d 9d de e0 73 fa 64 45 d3 58 a6 72 4c 33 69 28 03 71 5c 35 1e a3 eb ff 3a 01 8b 31 a7 a2 78 4e 83
                        Data Ascii: wEO)IMKhr5,RSLXx|I}sdEXrL3i(q\5:1xNNr_m'#AL='uh(myr+]CXTn!M0!GZ;hI}]0=~=+[M:j:y)=h<l1wc2(`LU27-eyip_")


                        Session IDSource IPSource PortDestination IPDestination Port
                        861192.168.2.1564066223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519470930 CET1300OUTData Raw: b8 96 58 5f 3b 6f 68 0f 48 ba 4c ff fb 40 9d 37 e6 fd eb ac f7 4e b6 e0 53 36 b2 7a 66 3b f5 a7 b3 e6 02 54 32 db 91 06 1d 75 7a ed df 4d 5a e3 79 18 2e a0 05 0f ee 28 98 45 02 16 32 c6 07 27 7b ff 3a f7 be 50 f4 af 5d ee de ab 42 9b f1 b2 40 6b
                        Data Ascii: X_;ohHL@7NS6zf;T2uzMZy.(E2'{:P]B@klDo65RGQ5LDCLO,W~^-@kI8DS/mUET"4xOlY?6!_@=SuX6N|x&VuFP'C54b


                        Session IDSource IPSource PortDestination IPDestination Port
                        862192.168.2.1535643223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519489050 CET1300OUTData Raw: 6e 5c f4 c1 b8 75 0c 6b f2 e5 3a 10 49 58 d3 57 f1 69 a7 34 68 7b 0e 3c 6e 1c dc fb 4c 02 00 36 9c 0d e7 39 f3 e4 7d 76 3e b9 59 6d bb c4 7d 5b a5 a9 f7 5a 74 84 34 c3 65 45 04 63 a2 0d e9 d6 5b 2c b4 31 3d 19 c4 56 ed 51 aa 17 a7 ca b0 89 3e f9
                        Data Ascii: n\uk:IXWi4h{<nL69}v>Ym}[Zt4eEc[,1=VQ>o*%v7*:&k 42++LT?V>oM!n?}GM~%b.g!(R"UC/.nKn{0A] |3.


                        Session IDSource IPSource PortDestination IPDestination Port
                        863192.168.2.1540680223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519495010 CET1300OUTData Raw: 6d a3 3d 8f 0c 1c 4e 4a a6 b2 14 b1 d3 97 22 32 31 7c 66 50 4d a4 f2 6a 37 aa 67 7e 27 36 dd 58 f9 4e 39 3b 1f 55 16 c4 b8 69 63 87 7d 1b be 36 d5 d5 01 c7 87 de c9 b1 af 4f 7b 2d 8e dc d8 eb 5d 13 be 22 6b cc 7c dd 5c e6 8d 2a 2f 73 9c 07 7a ac
                        Data Ascii: m=NJ"21|fPMj7g~'6XN9;Uic}6O{-]"k|\*/szj(=NUO=PM_3a7Oh*%+'AZ<!EI`*5eNq,$3>KLk_fMkE!M#?!.9BYu
                        Mar 18, 2024 13:54:28.553289890 CET1300OUTData Raw: 68 e1 07 90 ee 47 1d 26 ab 87 11 7c 6a 24 42 bf 4b 9e e1 10 8e 89 0f dc 7b 61 d3 2c ff 71 1c 82 31 b4 13 9e 84 1d f0 3e 98 7b 9f 89 dd 70 6d e8 dd e3 dc eb 1f df 7e 55 93 2d 4f 27 3f 5a 27 a4 6d 87 e9 a8 48 33 cc 0b 17 a4 b1 55 3c fa d9 cb c5 de
                        Data Ascii: hG&|j$BK{a,q1>{pm~U-O'?Z'mH3U</E{'z&Z'.\%Cv}JmIb=I d%;uC=p_ByBNYL$TEo[bN-KZ*{k)ZeSX2ZW3-rV<Lb4#+^2(7r


                        Session IDSource IPSource PortDestination IPDestination Port
                        864192.168.2.1514140223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519512892 CET1300OUTData Raw: 6e 8b e2 ba 81 a4 1f fb ec 20 64 f5 ea 4a c0 95 c7 1a d7 3b 90 8a ea 3d 81 ae 5d e9 5a 3e 5d 7e 74 12 df fd 55 b9 08 94 f3 24 25 90 43 77 1d 07 66 89 54 02 68 5a 47 d3 4f fe fc 6a 3c 3b b7 86 35 8d 0e 20 46 07 73 c9 a1 96 f0 44 d8 2b a1 7b bc 66
                        Data Ascii: n dJ;=]Z>]~tU$%CwfThZGOj<;5 FsD+{f/?~#p@z^qU1c\D'C3g.@)k,|[89GJ(|OK~ir-`X%xKT<]J*4eOJgNrk#


                        Session IDSource IPSource PortDestination IPDestination Port
                        865192.168.2.1547137223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519530058 CET1300OUTData Raw: 74 53 36 ca 6b a2 8a 7f 12 b6 3f d8 f3 e6 88 a4 e5 ac 5d dc ff d4 ee f6 16 63 44 d3 f3 b8 18 30 91 00 13 01 60 65 da 81 9e fa 76 71 63 0b 5c 84 f1 84 d2 1d 4e 13 71 4f 34 b2 15 89 66 b7 76 ed 35 53 0a 64 99 d7 26 a3 db 55 86 87 ca 0f 13 df e6 7c
                        Data Ascii: tS6k?]cD0`evqc\NqO4fv5Sd&U|V|N$&eMi-gKuLq5+=Q%#:$J4SAl_}\%d;Rglta94V&rtH<yLnI[dw.A0+


                        Session IDSource IPSource PortDestination IPDestination Port
                        866192.168.2.1561965223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519548893 CET1300OUTData Raw: 4b 04 10 f0 26 82 10 f5 bf 84 ec 61 dc 96 07 73 ab f6 45 03 57 45 35 72 d2 fe f9 77 87 37 07 38 82 6e db 14 b3 8e 1c cc 8c f6 ab 74 91 4c 11 75 cf 93 71 ba 24 fb 30 92 78 60 04 b9 0d c6 8e 46 f8 ca 57 70 0d f6 ab 65 60 5d 36 ff 25 52 b8 cf 20 41
                        Data Ascii: K&asEWE5rw78ntLuq$0x`FWpe`]6%R AvW;CvM{P//iML>b,;U_v1OpIqsN']}/"Lddp.*Rz{*a*6n1*/a,("xiq%kwcn}!P#EM
                        Mar 18, 2024 13:54:28.545608044 CET1300OUTData Raw: 5e 52 f2 87 cf c5 0e 61 1d 24 71 02 2f c5 80 b5 63 11 f5 a0 0f 98 c2 b7 26 13 18 3c 37 00 02 8f bd 66 74 87 bc 94 d5 24 23 32 a8 d8 b9 92 34 47 6c 55 51 63 ce 5d a9 eb b2 53 09 72 10 a6 4b 91 60 7b 58 78 88 1e be d9 ce 52 12 e1 da 13 a5 2d 75 ee
                        Data Ascii: ^Ra$q/c&<7ft$#24GlUQc]SrK`{XxR-upcY7UV~V^7h-g`TSoL=-/Sj(eOi$IRpXRqi)j~PXoOLm{~x]d0BN


                        Session IDSource IPSource PortDestination IPDestination Port
                        867192.168.2.1564106223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519556999 CET1300OUTData Raw: 8d dc 7e dd 62 1f 25 e4 0e e5 43 94 1f 64 1c 11 05 48 ad 3a 3d 9e bf f6 71 7e 5f 7d 59 d1 91 8f ce 4d 2c df 60 6e 68 d5 4a 2e 42 53 62 26 58 52 da 53 a7 ef 20 3b 2a 79 31 7a 58 3b 0e 20 a0 a8 43 8f 4c 7d f1 48 97 55 80 39 e6 ad 62 dc ef 04 2b 7d
                        Data Ascii: ~b%CdH:=q~_}YM,`nhJ.BSb&XRS ;*y1zX; CL}HU9b+}nDcIn#?7UAE&Z]ccCxrGME]4clVw^ "Vh$4=)DW/T>Bvn1aUxe_\;I,Ao`cABi'


                        Session IDSource IPSource PortDestination IPDestination Port
                        868192.168.2.155572223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519567966 CET1300OUTData Raw: 7b 58 44 99 2a 9b c1 a0 a9 58 96 c4 c6 a3 3c e3 5a b8 00 58 bb 60 b4 f4 94 3d 91 82 93 9c b5 84 37 26 2a d9 11 34 cc 8e c1 c5 ba 85 e1 80 c3 ad f0 10 50 25 f7 c4 d3 ca a1 84 14 99 ea db 61 28 86 99 13 8d af 00 b3 d9 b4 a6 bf e4 42 8f 27 c2 29 e1
                        Data Ascii: {XD*X<ZX`=7&*4P%a(B')5rx.u?RfAl,]jkDw#9sNh! v:A0s(yyu+0qv.|qt\799??F&L-M=na+JC>`Mys


                        Session IDSource IPSource PortDestination IPDestination Port
                        869192.168.2.152794223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519581079 CET1300OUTData Raw: 8f cc 96 9b 4d fb 95 06 70 44 04 04 c5 b2 13 fb 9c eb cc d6 9b 2d 2a 7f ca c1 2b 59 b0 d5 c8 3f de 49 e9 8e 6d eb 81 a0 26 4b a3 a7 37 6f bf de 87 6a dc 1a 32 30 a9 b5 da a7 ee 08 27 b7 0d 2d 53 68 7c d4 4e fa a8 28 f6 58 05 55 fe 69 f1 15 e3 a5
                        Data Ascii: MpD-*+Y?Im&K7oj20'-Sh|N(XUi"xQMrP2Sp&,@KlVv*Pp3!?,abA,/(Q`q@]nhxF`|H;B@$UJ|3s//o'1vc}P$kr*Tk1&6zM
                        Mar 18, 2024 13:54:28.545142889 CET1300OUTData Raw: 79 2f 9f a1 fa ba 66 63 ec 2e 59 a2 93 80 6d b3 60 95 d1 eb 8a 53 36 bd 8e 24 73 d6 cb 4f c5 09 06 a1 d8 6e 54 05 7d 61 a1 0a 65 2e b1 a3 fd 0d 99 e3 86 a6 b8 05 58 2f f0 32 6e 29 47 fc 6e c9 d8 54 65 58 a9 ef ff b7 14 b2 5e ef 7c e7 6c 51 1d ba
                        Data Ascii: y/fc.Ym`S6$sOnT}ae.X/2n)GnTeX^|lQ#hkJqOGCakEz^5b\(\mO- *#?,R<?z8iM:LRY,K*w_6B.jqJS#&


                        Session IDSource IPSource PortDestination IPDestination Port
                        870192.168.2.158237223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519599915 CET1300OUTData Raw: 28 28 12 31 07 a7 88 0f b9 23 97 3a c8 17 85 2d 38 29 76 8d 0e 17 8c c7 ad 6e 85 44 a2 0a bb 41 44 d4 b8 7d 9a 88 2b da 74 65 b4 b5 7a 87 c3 2c 52 6c 62 97 7c 49 8b 11 fc 11 02 07 31 be ca 37 66 44 4e b3 da 3b c5 f8 cf 58 5f ef 23 48 06 8d 91 40
                        Data Ascii: ((1#:-8)vnDAD}+tez,Rlb|I17fDN;X_#H@L5`v7u)TYh!"VdF]rtQ@EcI_x]mPKyG:&NlGF=<&u e@Mt1w,.=c?5V}f


                        Session IDSource IPSource PortDestination IPDestination Port
                        871192.168.2.1519074223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519610882 CET1300OUTData Raw: 45 df 92 5e 0f 9f 50 05 98 68 76 b6 82 f9 da e2 6b 7a 7a 2a cc 30 53 ab 96 bf 64 ae 31 55 47 9b 10 cd 17 62 ce 44 f0 50 49 d9 e3 db d9 f1 ac 7a d1 cc 0f a6 ea 3a 0b 74 b3 8c e7 b1 6f 81 d8 ac 61 b9 69 74 6c 01 98 59 f8 9c 97 d4 fc ac 2c bc a9 a8
                        Data Ascii: E^Phvkzz*0Sd1UGbDPIz:toaitlY,J!etl7kNc5<jt*+T[kpS@P"V`(O}5AKkbya!U@CpC,u.t/"iQ`!2Kl];%+v:3g.ZhWx


                        Session IDSource IPSource PortDestination IPDestination Port
                        872192.168.2.1533145223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519625902 CET1300OUTData Raw: dd 66 0e ee ec 42 24 8c a9 5e c4 a7 b0 70 6a ac 6e d3 cf 31 99 c4 52 9f cc f0 e6 1a d0 ec f6 e5 a3 07 ed aa 6b 68 92 a3 45 8c df 8e 22 61 1d dc 1d b5 0f 1e 87 57 ee 2e bb 4b 21 5c 6c 25 02 6b 4c d2 c6 08 bc ee c8 54 0d 0b e2 02 78 67 b1 78 90 8e
                        Data Ascii: fB$^pjn1RkhE"aW.K!\l%kLTxgxF5uU9Gt.Vz(IM %Ab+n3/svZ#| P'~JQ@i=|3=N0]N]6r:.|[{QnKSOY:


                        Session IDSource IPSource PortDestination IPDestination Port
                        873192.168.2.1513807223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519649982 CET1300OUTData Raw: d8 03 65 b8 a6 e4 e7 8d c6 de 89 a6 58 18 b3 25 f5 a4 58 b5 2c a4 28 07 e1 35 bf ef 96 81 73 52 21 f8 7c 22 86 31 37 60 5c 10 31 76 3d 50 80 b8 fc 0a f8 7d c4 bf 9a a4 fb e8 d7 5a 24 5a 6c e0 3f 03 7e 5d cb f3 6b 2c 8d 56 1e c9 f0 88 21 4b 50 1d
                        Data Ascii: eX%X,(5sR!|"17`\1v=P}Z$Zl?~]k,V!KP_m"#bWt>j==v"S1A&n3fD(Xp?KOp>@*b*;a-i?9ivo;f%(iu?-;Z*yB$e[5( >+@q
                        Mar 18, 2024 13:54:28.523077965 CET1300OUTData Raw: fd 1a e0 fd 33 3a 1e 7b cf 4e b9 1c ae b8 d3 15 1b 7f 19 e8 89 0f 5c 62 3b fa 45 b4 d5 32 db 3c f2 73 19 1f df 17 bb 9d 71 b2 b4 06 e8 65 1c e3 9a 1c 4e 37 43 f0 0e 72 49 e3 8a d1 b5 ef b9 d1 d4 93 54 96 b5 e5 dd 93 2c cc cb 15 67 4d 11 0b e2 b5
                        Data Ascii: 3:{N\b;E2<sqeN7CrIT,gM9'eEaM<_y[c+|c#)[ed9!xg[6~l<m8]49h)hHq-7L7XIBj@tyC.<sk[r84WRr


                        Session IDSource IPSource PortDestination IPDestination Port
                        874192.168.2.1534999223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519659996 CET1300OUTData Raw: 86 fc b7 fe 2f 22 f2 8d 50 e3 a3 46 e9 3e 26 a3 c7 b5 34 e2 f4 10 cb fe 1e d5 2b a7 64 66 68 35 83 77 b5 72 91 85 5f d4 21 39 25 2d a7 21 08 5b 2a 4c d8 82 ed 22 83 aa ad ea 6b ae de e3 74 b4 66 50 8d f4 50 90 aa 47 8a 24 65 b6 8b 4b 1c a5 2e 31
                        Data Ascii: /"PF>&4+dfh5wr_!9%-![*L"ktfPPG$eK.1;(>i{n!1Of:r7G<*dlnM\[c7"QtXf|l@iV.{U="=B)-N$<u4.`E-b>MhK&dWd@^&ONz#5B8OJ!)


                        Session IDSource IPSource PortDestination IPDestination Port
                        875192.168.2.153518223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519674063 CET1300OUTData Raw: 22 f9 d7 5f 03 a4 54 5c ca 71 23 5c 18 12 f9 f9 ec fa 07 19 73 31 8a e0 89 a1 60 a7 af 0e 38 96 1e 56 ce b0 dd e8 7e 01 92 6d b0 a3 3d 42 ab f5 30 84 17 37 0f ba d9 c1 5b 83 25 e1 e8 8f 30 4e 1a b4 8d c5 66 67 88 c9 57 1a 7a 04 ff 9a ff ce 5e ca
                        Data Ascii: "_T\q#\s1`8V~m=B07[%0NfgWz^zf"C5?8Gx%gkOQMNZ[?An$.UBJ^Q%]jm=e7bm?eH4l,J(J^hRUCx@_$sqyal!tA|+2|7Bd


                        Session IDSource IPSource PortDestination IPDestination Port
                        876192.168.2.1547873223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519696951 CET1300OUTData Raw: b5 42 b1 b6 01 0d 2d aa 2f d5 67 e2 53 ed 08 10 0d a1 90 2c 9b e4 17 ee db 9a 05 32 bd 8b 30 65 df d6 01 cc f8 c0 63 9d cd 42 ae 83 66 5c 22 62 d3 c9 57 a0 21 b9 b0 23 b0 2f f9 d2 e5 98 48 a2 2e c4 4f bc 37 1b 90 1a 7a 33 0f 01 0e 0c 66 e7 78 ca
                        Data Ascii: B-/gS,20ecBf\"bW!#/H.O7z3fx%U$/D&$cu:xLI|_RI2.bxFv-muh&[}jtx|Y62*f LUk7V"w>U>Z_wPkav8twV(/K.=#bUOq};Nr


                        Session IDSource IPSource PortDestination IPDestination Port
                        877192.168.2.1541730223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519701004 CET1300OUTData Raw: e9 20 da 4e 8b 51 1b ed 6d 9e 52 78 8d 2b 19 39 2f 99 5b a6 66 13 fb 91 c2 56 b6 7d ba 5f 03 8d d4 3d eb f7 6c 60 c2 be 30 31 0d 71 24 4e 64 e6 a1 ca cf 48 d4 02 a3 e5 e1 2b 3f fd 0c 4f ee 39 52 10 42 0f cc 06 0a f2 4f 5b 6e f6 a1 fc b3 bd c5 ab
                        Data Ascii: NQmRx+9/[fV}_=l`01q$NdH+?O9RBO[nl"PreCaGamjq0{z`TPJ%0k:8zQ#~b|UaB3-qM1s{{-w&J~Fq$R$^hpTw?j-SI


                        Session IDSource IPSource PortDestination IPDestination Port
                        878192.168.2.157837223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519707918 CET1300OUTData Raw: 99 70 28 b2 af 77 6f 89 ab 75 5e 58 a2 c9 28 fc 06 c2 75 0d 08 1e 55 ff 64 df 0d 54 9e 69 d2 ee b0 e3 14 4d 44 11 e6 1a 83 1b 2a 20 81 18 c9 5d eb 79 2a b7 7b 32 6c 9d 56 d4 ea ed 7a d4 f2 f8 ae 0f f3 1c a1 19 f0 e0 8d 29 03 5b 93 77 3c 35 e5 80
                        Data Ascii: p(wou^X(uUdTiMD* ]y*{2lVz)[w<56skf0EiB@80j]7eMA9O/yESEiVCo~ s4b?BLn2JR#_&4i,xHm2,OD6q*my@7P\H


                        Session IDSource IPSource PortDestination IPDestination Port
                        879192.168.2.1534915223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519723892 CET1300OUTData Raw: f9 04 ba 18 45 e7 bb da d6 1e 9e f6 3b fb 0f 03 6f aa 5a cb 8e fd de ce 2d 22 b0 c8 23 ce 1a b4 1d 03 0d aa 5f a9 06 93 58 50 ee da f0 f6 e7 b8 1a 1f 30 7a 52 0d da dc 01 ea 1e 74 04 c2 c9 f3 a8 db fb 09 58 f7 47 05 13 5b 8a 86 24 70 ee 3b 6a ca
                        Data Ascii: E;oZ-"#_XP0zRtXG[$p;j^yJv'XdNyc?^\"9Jc&"iSV~d@B;bt(M$4'6-J\)"xghDR^tOW5uQS4u<3V


                        Session IDSource IPSource PortDestination IPDestination Port
                        880192.168.2.1544727223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519747972 CET1300OUTData Raw: 72 c7 62 30 17 71 9f ba e2 fe bf 98 66 07 6a a8 4e 1c 15 8e 52 d3 43 cf b6 6c 6c a8 ea 1f c5 50 d0 8e 14 76 03 1a 1c a7 8a db de 6c b4 a3 9c 14 f9 cd 2c c6 3d 1b a7 81 08 82 3f 1b d8 03 4f ea 6d 58 ac 4a f6 dc 6b f3 51 2f a3 14 de bf 60 86 4f f0
                        Data Ascii: rb0qfjNRCllPvl,=?OmXJkQ/`O'{7/u3B7zkO#G.f$|wv{Ww>uCnh%F1h"0ln?1Dxz^,gE%U*3z*jS^^zWd


                        Session IDSource IPSource PortDestination IPDestination Port
                        881192.168.2.1546875223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519759893 CET1300OUTData Raw: 0a 0e b4 65 a8 b3 3e fd e5 b3 64 3a b2 bb 5c 16 2d 23 5d d3 1d 69 f6 db 1d 12 12 c4 06 a0 60 37 8c a9 1e 0d b3 97 c8 65 ed e3 1e 31 58 15 4c 03 74 8e e6 fb b4 eb b2 da 84 7a 75 1c 87 4a f0 7f 23 fe aa b0 c9 4c 08 fd b6 a8 1e 4a 00 77 47 b7 2d dc
                        Data Ascii: e>d:\-#]i`7e1XLtzuJ#LJwG-P*P`)R*V^I.-W@"'9;MWjE4z{$@B>VU^I2/FDvz[BrVl%2tass45o\fgU|Rs


                        Session IDSource IPSource PortDestination IPDestination Port
                        882192.168.2.1538751223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519769907 CET1300OUTData Raw: 25 e2 14 13 37 f5 64 91 d4 fe 8d 04 b3 e4 d7 7d e6 24 66 c9 b0 bd 1d 7f d9 97 0d 14 97 1b 3d d6 a2 54 84 2e ff 9c e6 bc e5 67 2d c4 54 3d f2 fa ec 47 df f6 ac 3c 56 7e cc 6e eb d1 38 f1 98 ba a0 21 74 b6 9e d8 08 79 7d 44 1f f3 17 7a 73 8e 58 33
                        Data Ascii: %7d}$f=T.g-T=G<V~n8!ty}DzsX3@4mW;**o734|(\&G\c5zR?S_|Vg1/mc4s6Vb*.z'Taz'9H~zOET;6O.a$*D ^


                        Session IDSource IPSource PortDestination IPDestination Port
                        883192.168.2.1558545223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519782066 CET1300OUTData Raw: 6a e9 22 07 fb 05 51 09 d3 6b c7 78 7d 9d 59 c3 c5 55 20 d3 87 ec df 52 fc 8c 05 11 d4 49 b8 1e bb b9 e7 cf 14 cf f1 62 da cd ae 5f 12 d9 84 83 b8 82 5c 71 e8 6a 39 9d 88 a4 d0 b4 49 b7 39 11 94 be e5 84 ca ea dd d2 fd e0 18 e3 28 80 47 3f 4a 88
                        Data Ascii: j"Qkx}YU RIb_\qj9I9(G?JIyr>7kJ34/>]bMEvu^\"4MV$NAK8enDW.4awR{hIc5AVb/ISr12)Bpb(iFo^=G-u(


                        Session IDSource IPSource PortDestination IPDestination Port
                        884192.168.2.151234223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519793034 CET1300OUTData Raw: 64 e2 8b 5d 23 8d db 9b d5 87 c8 cf 38 e9 50 4a d4 ba ca 48 7b 94 3f 0f 66 4c 42 84 ff 6c 96 49 03 63 97 54 a6 b9 f8 a7 43 f0 4f 31 01 93 44 cb 11 7e 24 24 ba c6 73 46 df eb f0 08 5b ad c3 e7 44 93 10 e0 ea df 8e 38 37 65 af b7 ec af fc 4d a4 9f
                        Data Ascii: d]#8PJH{?fLBlIcTCO1D~$$sF[D87eM)d-g3gjL:[qr @8{-5XE^YH<CZ/_C#2jV'S05<~;u1_^qNbZ0x{eC%]iMCd1YJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        885192.168.2.1529311223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519803047 CET1300OUTData Raw: 92 bc 2f 42 4a 30 29 2f 74 9f c1 dd fa a0 07 d4 c4 5d f3 eb 90 8b 3e 8d 7c 9f d5 5c 6c e4 3c b5 72 92 50 c4 63 e3 4b bd c9 a5 95 4d 93 37 d8 1f 18 f5 5b 5f 6b 55 e9 bd f2 14 b2 5d 78 d4 08 83 34 02 7b 03 3d 4d ce f4 d2 c2 16 39 9c 7a 78 fc 85 ad
                        Data Ascii: /BJ0)/t]>|\l<rPcKM7[_kU]x4{=M9zx'Yg.;{h4t/9.uD5mpwIeB#UuVMFqQ"YjqJ,KJ,J!RV@M'?t!obCQ0 !XFFgk:1qK6


                        Session IDSource IPSource PortDestination IPDestination Port
                        886192.168.2.1531853223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519824028 CET1300OUTData Raw: 35 56 33 5d 62 6e f5 25 7c 59 34 98 05 66 2b 6c 4b 17 6e ab 3a fa 66 25 53 b8 a3 1f ec ee 8f 28 f9 70 80 f3 99 f3 25 e1 ce ae 46 e3 c4 c4 e9 b4 18 6d 1e 44 39 e7 69 8a 64 18 8f 5c d5 38 ba a6 b7 f7 7b 11 8e 8a ee d4 4f e4 86 f0 1a 16 8d 87 13 8f
                        Data Ascii: 5V3]bn%|Y4f+lKn:f%S(p%FmD9id\8{OIW..*($zVRaOHOT(4j(@:iUy`||Ga6i{aj%CK^|^Y{k"1sg^GE\&,)SaLGF


                        Session IDSource IPSource PortDestination IPDestination Port
                        887192.168.2.1540917223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519835949 CET1300OUTData Raw: a6 17 cd b3 6d 56 26 22 73 e7 05 c6 17 b2 de 53 ed ef 75 88 b0 55 f0 98 a2 07 27 71 9b 4d cf d7 08 da e2 f0 71 4c a5 ea 90 5c f6 a3 e0 7e f8 0e ad d7 2c e8 1d c8 2a 28 54 03 29 39 ef 75 eb f4 60 45 f4 7a 03 00 e0 04 68 90 a2 75 3e d7 49 da 52 56
                        Data Ascii: mV&"sSuU'qMqL\~,*(T)9u`Ezhu>IRVNm_glbO+5zE8#'DXQ?Ka:Wn BNJ3/6Y]+)<;;]Kdu-u[_[TUfK"b


                        Session IDSource IPSource PortDestination IPDestination Port
                        888192.168.2.151186223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519845963 CET1300OUTData Raw: 08 b5 36 d8 88 e3 f1 d0 6c af ca 48 04 a3 56 a4 73 dc a5 c9 6c 8b 17 96 0d e7 bb 8b fd 3b e4 9a 96 2a 45 7d b9 82 23 57 df 84 f4 03 8f 6c 74 b8 8d f0 31 ec f8 91 4c a7 b2 2b 39 00 2e 2f 32 1b 5d 01 e4 78 e8 9c e4 bb 9d 54 49 72 a5 4e 88 f8 00 56
                        Data Ascii: 6lHVsl;*E}#Wlt1L+9./2]xTIrNV>3?wP0;|}B2RCk\3a3if2{yDn#2fXjCa}Xy13wka)b}}1Ar~Qym'w4{


                        Session IDSource IPSource PortDestination IPDestination Port
                        889192.168.2.154749223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519865990 CET1300OUTData Raw: 9b 65 d6 6c 0e a8 53 34 e1 65 79 fe fb 93 64 9b b1 c7 41 44 ef 04 fb ed dc 22 98 d8 7f 89 dc 67 7a b6 ea 2d 54 13 03 18 4a 5c 94 01 76 ba 80 82 3a 95 a1 fa 89 a0 38 fa 88 c5 ed 59 c9 97 39 de 71 c1 c7 28 08 10 c4 17 fd 56 32 20 ed 0a a7 32 81 89
                        Data Ascii: elS4eydAD"gz-TJ\v:8Y9q(V2 2}$Vt9&:cb[XhXfm[cDig)^5i mi]j1c'5P~0\3Fg]W;lMO?Xy2zrCqV`-$:fDwv(|V/X8


                        Session IDSource IPSource PortDestination IPDestination Port
                        890192.168.2.1558987223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519869089 CET1300OUTData Raw: 54 e0 8a e7 18 41 26 ad 07 17 0e 39 f8 05 24 c4 68 d5 1c 74 72 74 ad eb 2f f0 52 a2 58 2a bd 46 72 00 98 d4 77 f0 16 54 52 a1 f0 61 de a8 b0 ce ea ba 3f da 92 7c 49 39 d8 b0 57 dd f4 05 ea 96 29 15 25 b1 73 42 fa c3 a4 fb 4b a3 9c 8f 48 65 41 52
                        Data Ascii: TA&9$htrt/RX*FrwTRa?|I9W)%sBKHeAR]c~.bw0b&sA~kR",%w{T[+6U8`O>_dhTNsCI4(;vA1_S[Tif9Jj0<e? _


                        Session IDSource IPSource PortDestination IPDestination Port
                        891192.168.2.153939223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519881964 CET1300OUTData Raw: bf df 7f c4 24 67 90 90 76 e4 90 60 83 52 4e 08 12 f6 f6 32 2f 1e 4c 21 24 fd 18 c6 2e 75 b8 bc cd 42 7b 39 ab 9e 87 78 42 bd 77 79 47 a6 19 06 63 e1 97 e5 bc 49 a1 a1 67 6d f8 65 01 d4 18 ae 58 a4 de f4 d6 ff 99 5f 17 32 ac f9 ff 49 7c 91 ec c3
                        Data Ascii: $gv`RN2/L!$.uB{9xBwyGcIgmeX_2I|evOu?f%W2QdgEV.;jDkB[ygDvs<W0YB){nt.nQam.p*bU M!PRqgU


                        Session IDSource IPSource PortDestination IPDestination Port
                        892192.168.2.1546413223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519903898 CET1300OUTData Raw: 4b 34 a4 8f ef eb cf cf 66 be 98 82 a3 cb 67 a3 e8 b5 cf 0d 2d b7 ef bd 78 45 c3 fa 50 b3 64 67 a1 2a 74 17 bd a1 e2 d7 bc d6 ea 37 22 1d 56 75 0b 10 c1 c3 87 ae ec 01 30 c7 d2 60 05 79 a8 a5 f3 64 22 6e 26 67 de 0a 0a ca c3 fc c6 e4 45 1a 81 1e
                        Data Ascii: K4fg-xEPdg*t7"Vu0`yd"n&gE=g#CR|IlBEfO->Z5#{sZB-Z>Itw5Y%KKCGG5X<e}\kb:)I&[niy@#KoKPHe1t90^P


                        Session IDSource IPSource PortDestination IPDestination Port
                        893192.168.2.15266223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519906044 CET1300OUTData Raw: 5a ba 5d 3a 12 34 07 eb 31 83 e4 11 c5 84 93 cf 07 78 cb 18 a8 78 be ca c5 97 76 ff 42 91 90 ac 97 cf d8 ef fc 91 9a d6 55 fc 19 9d 35 74 2b b5 70 b1 a6 9c 69 c6 b1 9e be 7a 18 cc d4 35 7c 22 da 2d f8 8b 42 30 6a 9b 1b 64 a8 94 cf 31 b9 57 1f 50
                        Data Ascii: Z]:41xxvBU5t+piz5|"-B0jd1WPeGzcB`%"Gmkhf7d1%6{EXrJ0A92*3}1fItY(#KHH2=0MRnq.6W1J=


                        Session IDSource IPSource PortDestination IPDestination Port
                        894192.168.2.152472223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519915104 CET1300OUTData Raw: b8 9c 53 3c db c3 73 a4 88 6b 0f a5 b9 9b 92 b8 4f 66 84 18 9f 13 d3 22 66 6f 5e fc 07 6c 3d d0 51 de b0 eb 53 67 45 51 42 17 6f 5e dc 15 09 65 7a 0d 26 08 d2 8c 23 72 d3 50 d0 54 60 08 5a 79 ec 97 2f 41 07 c6 04 2f fc 5d 84 f9 a4 53 34 50 b9 3e
                        Data Ascii: S<skOf"fo^l=QSgEQBo^ez&#rPT`Zy/A/]S4P>md&#OM}Wj7a>3T7'}9m8S` yjM`:,iTGEz8(}$"e]}.RS+&


                        Session IDSource IPSource PortDestination IPDestination Port
                        895192.168.2.1551124223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519937038 CET1300OUTData Raw: ce 18 a7 57 71 b9 31 e6 c6 b7 49 2d d5 1b 38 25 d4 16 36 4a d2 d4 a7 21 a7 a0 30 41 e7 fd 33 a4 03 df 49 5e 5c 91 57 41 49 34 a6 85 df 3d 41 be d3 5c e0 ae 22 e5 c0 53 6f 97 70 e7 9b e1 68 50 81 29 c2 fc ce 2a 7f a8 41 1b d7 cb 99 5f a4 dc ad eb
                        Data Ascii: Wq1I-8%6J!0A3I^\WAI4=A\"SophP)*A_1`D2AgEY U`3%4>M31HKpN1!;w12;..aj7y~iB@sP |ATp',{1O%m57R'<dz7H@C6\+E3H


                        Session IDSource IPSource PortDestination IPDestination Port
                        896192.168.2.1536636223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519946098 CET1300OUTData Raw: 19 1f 38 a7 15 95 d1 b4 e7 3c fb ab 94 75 bd 17 ad 60 1a 70 86 2a 5b 48 6e 3b 35 3a 69 f8 d8 c6 17 f7 64 65 27 ee fa f4 9d 55 87 67 b4 f2 9d 66 3f 6d 03 24 4e 34 ab 07 9b a2 dd 5a 26 f3 5c d3 e7 16 09 ec 6c 46 5e b2 c6 e3 20 05 87 e5 d1 31 74 73
                        Data Ascii: 8<u`p*[Hn;5:ide'Ugf?m$N4Z&\lF^ 1ts*.iinQCKcBy`x(dyb^.&Hu^o(!($Y|q=p3s?5/Ykmn~OILUzDt\;@=Ve(


                        Session IDSource IPSource PortDestination IPDestination Port
                        897192.168.2.1535892223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519963980 CET1300OUTData Raw: c6 5c ee c1 23 e6 de 07 0a 30 af de 9a c9 e7 d8 2c b6 5c 6b 9a aa 43 9b 98 f6 cb 3c 82 43 86 da 28 63 e5 54 54 04 74 d2 b4 57 68 b1 48 88 1a 59 60 5c 99 26 43 aa bd 54 97 82 9b a7 e4 06 4e 2a 91 25 d8 c6 bb 60 8e 7f e7 da 7a 04 aa 85 59 5e 5d d7
                        Data Ascii: \#0,\kC<C(cTTtWhHY`\&CTN*%`zY^]Yk-UR^6 "&2V/taWl!`Ss20|p2tl7kf7'<6/o$KHm>*"]Db:s%lp#.#xN61U&uS


                        Session IDSource IPSource PortDestination IPDestination Port
                        898192.168.2.1559305223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.519963980 CET1300OUTData Raw: 76 cc 2e 95 a5 4e 23 99 ae 41 b1 14 ce f2 4c 74 4d cd e2 97 72 ef 37 14 6b 60 15 8a 65 29 dc 99 b6 17 d5 18 a1 27 32 b3 94 1f 05 92 b0 9b ea ea fc 49 32 5a 34 62 1f 78 1c 2b 5c c2 fc 1f d5 7c 33 c4 60 b4 49 1e ed 37 63 d7 ca 14 f9 00 34 c0 90 05
                        Data Ascii: v.N#ALtMr7k`e)'2I2Z4bx+\|3`I7c4rB-o`FE`RRr1i-wdK]Lt)K'a("dU3M7+M(V1q)]0lbjEhO*)u+KBgw}?[f{2S


                        Session IDSource IPSource PortDestination IPDestination Port
                        899192.168.2.1553186223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520004988 CET1300OUTData Raw: bc 07 9c 4d 7a 99 04 f8 88 c6 86 a3 13 16 c0 fe 90 4f cc 53 da c3 df 8f 2f e6 f8 1a ed 1b 76 e4 3c 78 f7 d5 4b b0 47 a4 72 f3 53 79 c6 26 ae 2d d7 8d f6 43 0a a8 aa da 4e 18 84 3c 0e 91 40 60 e4 30 2f 97 f3 30 4a 18 dc 1d 10 04 b1 34 bc 60 52 80
                        Data Ascii: MzOS/v<xKGrSy&-CN<@`0/0J4`R~CuBd>={a%!.'oKcKTC?yx%2yeO {}h 7Nsbz2ZdqTtM"Sp*c|p2)CZ8U[z>Fat#


                        Session IDSource IPSource PortDestination IPDestination Port
                        900192.168.2.1541669223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520004988 CET1300OUTData Raw: 83 e1 6e ae 39 d9 5a 62 19 e8 d4 51 77 ff 86 56 dd 6e 3d 8f 12 fd 1a 3b 48 4e 78 cd d7 6d 64 ac 00 b5 4b c8 76 33 55 24 ba 33 50 2b d2 e9 d5 a4 fd ab a3 31 3c e0 e0 bc f9 d9 87 16 82 39 17 1d 9e 85 c7 31 9a 62 9d 8a 21 2a fd a2 d5 cc 82 06 ee 52
                        Data Ascii: n9ZbQwVn=;HNxmdKv3U$3P+1<91b!*Rdhjk!do1EJWo0wU>v>eR,[V0_^1'E:6z{hL"uEmI*Kk8f1zpRM+0@>6ukzwl


                        Session IDSource IPSource PortDestination IPDestination Port
                        901192.168.2.1552757223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520016909 CET1300OUTData Raw: 13 2f 50 1c 32 34 6c 5d 08 f8 6b ff f2 81 fc de 89 05 49 43 76 64 b8 7f 31 78 b3 df 24 81 7a e5 4f b5 14 ee 2f e7 33 52 a8 6f 05 16 ed bf 47 27 87 c8 b2 6c a1 50 75 a1 08 13 30 9c b4 6f 92 86 11 79 9e 7c 7b de 65 77 cc 2b d1 6b cd 06 2b 7e e8 ae
                        Data Ascii: /P24l]kICvd1x$zO/3RoG'lPu0oy|{ew+k+~ =+PJklII7k8]F?/b4"ok Y;VJk:]/u[d}+m%%Oxg9pO&-ky+}!h=V4aV4Lg!{y


                        Session IDSource IPSource PortDestination IPDestination Port
                        902192.168.2.1512162223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520040035 CET1300OUTData Raw: c6 6f f9 44 8c 18 a0 98 e5 df d0 a6 30 c5 fa 3d 16 1a f2 b2 bc 10 0e 2a ef cd 01 0a da 5a 39 e1 41 ce 39 c3 6a ad e8 99 0d 65 82 9d ed 13 46 b6 a2 88 00 bb 55 e1 5f 67 be 4a 7b e9 07 f5 24 6f d9 25 de d0 de 23 13 48 d8 be 0e 7b 73 f0 ca 33 3e eb
                        Data Ascii: oD0=*Z9A9jeFU_gJ{$o%#H{s3>p71d@)**46qi@_A]e(>{$fbGsT_v16_hv}R@O*s.Xry5gbijL-;Gpqmr?fCq'


                        Session IDSource IPSource PortDestination IPDestination Port
                        903192.168.2.1530871223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520042896 CET1300OUTData Raw: 9d 6e bd fe 65 01 3f 5b 55 a5 43 02 96 56 fa 60 92 15 26 75 7a 06 b1 d6 f4 78 c7 c9 bc c9 3b 7b cc c9 f4 3e be 9a 28 60 97 4e da 92 59 03 09 37 dd 16 2b af ec 94 f2 8b f3 dd 1c cb 02 1c 70 b4 af 69 1a 43 d4 c0 50 5c e8 7d 8e 71 d7 ef 2a 45 cc a1
                        Data Ascii: ne?[UCV`&uzx;{>(`NY7+piCP\}q*EaD9Mf%Nr0(s5fPvE!a7BU$xFK:&Y3JsGR4K?d`dNT0x~CW0j1:`o8#


                        Session IDSource IPSource PortDestination IPDestination Port
                        904192.168.2.1535739223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520066023 CET1300OUTData Raw: fa e6 cd ed 0b b7 96 39 fc 6d 5f 30 af 15 da 21 58 dd a2 a3 c8 08 00 2f 59 b0 fb e4 04 b6 7d 15 ee e1 80 a0 7e fb e9 8f a2 eb a9 b6 e5 a6 9c 4e 49 b1 b4 e9 0a 95 46 29 7b 9f 4b d0 19 a0 4b 7b c0 68 39 37 e8 45 ca 2a 8d b7 f6 a6 22 80 9b 80 99 87
                        Data Ascii: 9m_0!X/Y}~NIF){KK{h97E*"|h5|Kks,A|wbKqP8Umy"&aiDT$*Q9I1XE[3HD!2~Rp$>XTEsJw+u|VCV3,|Jj


                        Session IDSource IPSource PortDestination IPDestination Port
                        905192.168.2.1540976223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520066023 CET1300OUTData Raw: ef 25 10 88 5d 25 23 ba 07 16 a4 ec 80 d9 5d 60 39 b7 6b 69 84 7e c1 ca f5 5d 19 06 6f 15 06 88 29 a9 e0 bc 6f d5 14 7d cd d9 2e b1 ea 0f 3b 09 05 46 2b b0 c2 42 4f 6b d7 1e 68 ac ef 10 fd 7d 3b 6a 0c 97 4a 73 44 86 f3 5b 36 6a 32 44 d9 ff 40 b4
                        Data Ascii: %]%#]`9ki~]o)o}.;F+BOkh};jJsD[6j2D@pGHw:vUC;9\40eLUqb2xFzSQ:WIxrw<|I>P>g([p7H?oH_;<IxVN[>=Q'5%1#@g_;ZOZG


                        Session IDSource IPSource PortDestination IPDestination Port
                        906192.168.2.1563126223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520092964 CET1300OUTData Raw: e2 76 ad 5e e7 fc 6d 39 37 cb e6 5a c6 c8 cb 71 7b ba e4 44 c4 fc 38 12 c7 32 eb 7e 24 48 49 51 14 17 1f 30 0f 13 14 e5 60 78 4e c2 65 00 5d d9 ed 0b 32 11 af ee fb 54 28 11 c7 e5 dd 7b a8 d4 c6 6f 44 55 57 7d 41 de e6 79 d2 03 d2 9c 33 94 cd eb
                        Data Ascii: v^m97Zq{D82~$HIQ0`xNe]2T({oDUW}Ay37_pQmwH(nomS&:7<6))?JEYu }`Kk[?RXJml.O V1-t,D'I9m()}:~`3\[q1O>$"


                        Session IDSource IPSource PortDestination IPDestination Port
                        907192.168.2.152395223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520096064 CET1300OUTData Raw: 16 6d 36 40 0a 11 67 76 22 1f 03 05 4d 50 bb 46 51 db 16 b5 b8 63 b7 fb e3 89 50 e6 5c 94 f5 7a 00 04 3a 79 3c 02 d0 39 74 8b ad 5b 29 a3 2c 8d 88 ac 9f 24 c5 8b e7 9d 26 45 26 aa a0 8e fb 42 9b 91 d9 9b 86 98 c1 3a 8d e5 56 a2 e9 f1 46 3c b3 ea
                        Data Ascii: m6@gv"MPFQcP\z:y<9t[),$&E&B:VF<DkJw][HCUg@hgeCPQ)qFCNncuclhr$:,+RV{F!\y0snQG.Jr=$8\Ixee7sp|9);


                        Session IDSource IPSource PortDestination IPDestination Port
                        908192.168.2.1560677223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520104885 CET1300OUTData Raw: 12 59 a0 43 e6 24 25 de 7d 45 1c 67 24 72 a4 23 8b d7 8d 62 28 cd 78 95 57 45 ca 10 38 20 ff 10 23 9c c2 1c 1e 03 80 4f 44 17 22 0d 38 08 35 e4 19 b3 1e ec 77 c5 c9 a3 7d 7e 4c be 44 d5 74 f2 68 36 eb eb 1f b4 e4 06 28 9d 86 db e9 ad 0c 8f 16 92
                        Data Ascii: YC$%}Eg$r#b(xWE8 #OD"85w}~LDth6(=,GFque"sz%Uou-r+HK%}v!RCWh/f`6\3"zRA.0Cj&==i}Bg@T6nrw*$]t


                        Session IDSource IPSource PortDestination IPDestination Port
                        909192.168.2.15187223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520108938 CET1300OUTData Raw: 27 70 42 38 94 5b 90 7d 7a 1e 62 8f f7 3e 20 73 fc bb c8 58 8a 07 7b a7 d1 4c 75 38 ae 1a d0 4a 53 5f da 57 75 45 e2 28 7c 97 63 ba f4 ef ac 70 75 06 09 f5 4c 3c fa cf b8 8a 84 69 33 1b 40 7e 20 80 c7 c3 48 dc c1 dd 02 5c 5d 90 b9 54 ba ee ce 0f
                        Data Ascii: 'pB8[}zb> sX{Lu8JS_WuE(|cpuL<i3@~ H\]T*s*[:]c^L$0/|aeET05E"sF0~3;-x[l7`Y*/M }X@3kp=Z~ EhP[0 W*~?qfi*Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        910192.168.2.1531624223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520128965 CET1300OUTData Raw: c5 5a 01 3b 8e f7 24 e4 46 91 27 5e fc 59 f6 2c d5 f9 10 1d 7e e5 4b de 50 f2 84 bc 85 65 23 22 45 ee 67 b8 22 8c 86 39 30 ef 0b a2 b9 b9 3d 9b 5d 79 af 1c 76 01 45 11 01 1e ca ec 50 82 4c 9a d5 65 4e fd bb 85 39 c4 2b b1 bf 78 6e e2 1f 86 b5 5f
                        Data Ascii: Z;$F'^Y,~KPe#"Eg"90=]yvEPLeN9+xn_M^F+~eH1eR\,/#U|-yxWlW|Kr8?Qo 8D~r`$qeH/]Y9D


                        Session IDSource IPSource PortDestination IPDestination Port
                        911192.168.2.1538383223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520145893 CET1300OUTData Raw: 14 e8 06 ed 66 50 3b 32 39 b2 84 ec c4 2d 91 3d 2a 24 0d e7 cd e0 5d 0f 65 8e 81 c6 7c 64 ca 72 7b 32 68 fc b3 fe d3 1c ea a9 eb d6 cf de 23 f7 ba d1 65 4a 23 98 c0 c9 08 dc ef 42 3c a7 d3 ab fd 5b 5f cf b5 c3 93 02 73 50 a0 3e dc fa 7c 08 9d c8
                        Data Ascii: fP;29-=*$]e|dr{2h#eJ#B<[_sP>|=*zvry_8DU`J\qZmIhZxZ\U?AB:U)xFU>hN\aVk),N=~kvh:mR^i>gqp9IF )


                        Session IDSource IPSource PortDestination IPDestination Port
                        912192.168.2.1540653223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520155907 CET1300OUTData Raw: a6 15 ae 4d b0 02 d3 13 97 bf e6 e7 d5 f5 b2 01 60 d3 8c 3c c3 90 c1 b7 ab 9b 09 65 82 d6 83 f3 41 0c ce a9 33 d6 32 12 1d c3 cf 3b 20 35 15 d6 a7 87 60 0f 36 4b 67 8b 6c a6 f5 ce a7 36 36 b1 99 c2 60 ba 18 10 ef 0b cf 11 4a 68 6f 91 c9 68 e5 e2
                        Data Ascii: M`<eA32; 5`6Kgl66`JhohGFJ`F'-#DQ<}A<pbfXRU=hE![`>-dWW ~5ZCSzki`8_*pGI}xa"gb5,-SEYo[


                        Session IDSource IPSource PortDestination IPDestination Port
                        913192.168.2.1549795223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520165920 CET1300OUTData Raw: d4 e1 dd c2 de a5 3b eb 0c 68 56 b5 af 2a e6 d7 c6 a2 18 fa 0e fd 3b cc 8d fa 2b ca 35 02 7e 2c ee 9b 4f 13 04 c7 8f 00 0a aa e5 95 29 7d 56 49 06 0f a9 26 30 5b 60 58 cc 1f 6d e0 dd 89 28 1a a1 64 97 74 d8 08 74 2e a5 e1 6f a6 d4 f2 57 f8 13 33
                        Data Ascii: ;hV*;+5~,O)}VI&0[`Xm(dtt.oW3*7s-`;'vA@N"E3=bP,P!,E|Ba{eEB`PQZ!c\3./C/r|ZoR9Y2'/_F]4eD>$dLj|cL({|\"


                        Session IDSource IPSource PortDestination IPDestination Port
                        914192.168.2.1548543223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520173073 CET1300OUTData Raw: b2 90 83 d2 28 08 e0 44 c6 ed e4 f9 07 2e 56 9a ff 3b 9e 54 0c d8 7b 10 18 8d 2f ce cc a4 22 e5 54 3a c6 40 f8 31 b3 8e 7b 2a 46 3c fb ed b2 cc a3 7a d7 bd 10 a0 fc aa c6 52 e4 a7 f4 ae 62 fc b9 d1 66 fa c5 12 d5 b5 db 14 22 30 25 09 de d9 be e0
                        Data Ascii: (D.V;T{/"T:@1{*F<zRbf"0%(a`6u6-3MM4rg^'}M<UY\}Zt>QrOE\f|=l4T5Z^Q~,OtxX[|b}BGl&gIZPN0


                        Session IDSource IPSource PortDestination IPDestination Port
                        915192.168.2.158368223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520184994 CET1300OUTData Raw: 41 91 85 34 41 7d b9 52 ca 05 71 cb 56 8e a3 43 fa 10 b4 5b b8 3d 7e c2 68 2f 62 81 2c d0 ec de cb 38 24 25 2a 52 84 16 fd 26 0d 86 a0 eb d8 3e d0 6e 3e 3a bf 7e 1f 0e 4f 8b ca e1 3d f9 b6 18 15 5c 37 d1 0a 2a 28 24 33 4d 0d 91 3e 31 dd 3e 04 15
                        Data Ascii: A4A}RqVC[=~h/b,8$%*R&>n>:~O=\7*($3M>1>aU|01&`A4GZaA#1OntfO ]"3<a25fJ1-Sw9)UV"RX9??pL3Xe*-6/7|qVLUSrZ<


                        Session IDSource IPSource PortDestination IPDestination Port
                        916192.168.2.1523186223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520221949 CET1300OUTData Raw: c3 75 74 c6 15 d0 9f d2 b9 5a b7 5a b4 46 a0 13 6e f3 1f 76 c0 9a 2c 5a ae 61 ae ba a9 05 2a ab 21 17 27 22 3f 73 e3 1c 1c c2 89 d5 49 92 75 2e b9 16 f1 34 93 e1 8c 33 dc 5c 8e a8 5e 74 eb 2a 64 eb 13 96 4c 00 c7 c2 74 cc 75 18 a0 02 4d 69 26 8c
                        Data Ascii: utZZFnv,Za*!'"?sIu.43\^t*dLtuMi&`%3UL,e-F)*#~!A0Xs&?]N5?ir~J<6Ro{"NJPe]`Wy- _L@iR41NXN#y{ND(;B


                        Session IDSource IPSource PortDestination IPDestination Port
                        917192.168.2.1563673223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520226002 CET1300OUTData Raw: 8d fb 54 07 e6 f5 61 45 cc 3b 70 95 d0 32 22 6a 8a 24 0a ca e8 36 8e 80 6e d3 34 94 8a c7 fb ef 8b 80 4e 74 9c c1 86 85 e1 dd 1b b7 1f 9b ed 86 91 19 a7 86 f8 a2 9e 35 7f 85 03 5c 83 d8 dc b6 58 34 09 08 c3 de 40 c8 c9 92 28 88 8f 5b 60 d8 2f 1f
                        Data Ascii: TaE;p2"j$6n4Nt5\X4@([`/|W*A^\%L/+ZdKrF0>Mk.#_F`}cV` =<ERY8&s{cDDK6s.JaCLY`kI`]^X~z3`N;d


                        Session IDSource IPSource PortDestination IPDestination Port
                        918192.168.2.1559133223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520235062 CET1300OUTData Raw: 2c cf e4 09 3b 99 a6 d1 fa b0 b4 05 df ae e5 f6 80 82 57 d9 d0 b7 dd 3c d1 e3 4e 9c d1 35 06 47 33 fc 20 22 90 ac 92 f3 58 89 29 18 31 9f f7 6e b8 37 13 4b 66 e4 83 2d c7 cb b4 79 d7 dd 68 ab f5 91 14 79 65 ea 86 4b 21 fa b3 94 05 0b d8 79 f2 a6
                        Data Ascii: ,;W<N5G3 "X)1n7Kf-yhyeK!y7.^^gj;^|+d*|m_n(sWKGG*6f7meSET2;{9WH0jF/>/$Y0vEa:..IJyA/


                        Session IDSource IPSource PortDestination IPDestination Port
                        919192.168.2.158356223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520235062 CET1300OUTData Raw: 5b 3c 39 3f 38 35 82 2e bc 64 7c 5c 3f 46 c9 b1 b9 6f e4 47 88 b9 f0 78 ae 6b 16 c7 cd 35 15 3c 51 0c e8 58 3d c2 29 a5 2d 86 16 d1 9f 7a 38 44 cd 7c aa 5c 4f 65 79 b7 63 ba 3b d2 39 ce 50 55 4a 9c 13 5a 5a d9 3c 26 5c 97 db 29 58 b5 29 fa 9b 97
                        Data Ascii: [<9?85.d|\?FoGxk5<QX=)-z8D|\Oeyc;9PUJZZ<&\)X)<Ko(fkvZn#+XK[ai*XsLFQK-sF9K,$aOH`BLI$4GVN<b6k9pl-.:imAe=YNjQulV&


                        Session IDSource IPSource PortDestination IPDestination Port
                        920192.168.2.1516693223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520251989 CET1300OUTData Raw: fb 5e 65 53 eb 99 ad 6b 61 93 e8 66 d0 40 51 8a e7 45 ba f3 ba f8 df f4 db 0e 8e d6 1a 83 d9 d6 5b 71 6d f7 24 5d 7c fc a6 6c 22 5a ab f5 f9 40 46 b3 82 dc 8f 40 09 c2 34 43 07 8b 52 ab dc 04 0c 30 0d cd 1a 1c 88 45 7c e9 27 f4 91 4a 40 15 65 95
                        Data Ascii: ^eSkaf@QE[qm$]|l"Z@F@4CR0E|'J@ei'kTh2We!cCM.v(/l(bd3M#4*~JtbOe?)Th7YF-!}H<;&ViDc\x9coe4\uOv$Qo(3x_


                        Session IDSource IPSource PortDestination IPDestination Port
                        921192.168.2.1526227223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520271063 CET1300OUTData Raw: 7d 31 1e 6f bb 2a de fa 8a ac 56 ee fc f2 52 72 12 b0 59 ec d0 d4 d9 e7 5d 06 b0 bc 25 c6 90 59 25 34 68 78 ac 10 3e 51 38 76 80 6d 43 34 fe b2 25 f7 0e 8b 98 2d 14 2a 54 af 4b 44 b2 d7 54 07 a2 bf 1f fb b4 35 ec 70 f2 05 c4 69 3f a6 8c c8 23 f2
                        Data Ascii: }1o*VRrY]%Y%4hx>Q8vmC4%-*TKDT5pi?#h?8OZ;E("{W.[)\&}?})U"`JDx+ F-ev/eF3m9cLnv%e(;\N(l+U<<$w


                        Session IDSource IPSource PortDestination IPDestination Port
                        922192.168.2.1543954223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520277977 CET1300OUTData Raw: d1 eb 50 47 7a f3 b9 54 63 fa 8f 14 d6 42 77 2b 0a 2a b9 eb 24 36 00 70 a5 86 37 1b e7 16 c7 8a cf 94 0c a8 fc 26 cc d9 ce 91 69 7e ca c0 ab cc 7c 9f cd 00 5f a2 8e b8 61 b3 5b 8a 70 9f 64 18 7f d5 3e 74 fd 1d 6f b9 0a 71 f8 ee ba ec 5b d2 a3 4e
                        Data Ascii: PGzTcBw+*$6p7&i~|_a[pd>toq[NLP1rPgc}h{kWDF]6F-QhO,I?:.|;#.xVwId&Q.GivEM-](Yy";@Y9%}w~Zn


                        Session IDSource IPSource PortDestination IPDestination Port
                        923192.168.2.1521556223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520296097 CET1300OUTData Raw: 93 01 c7 91 6b ad 7d 01 1b d7 22 c4 ce 42 ff 46 1b 18 9d ef 76 e6 67 03 0e 73 2f d1 d7 b2 7a 6d a3 22 20 6a c7 2d 48 56 03 93 55 fc 54 6a 01 44 4d 6d 5f 2f 74 5b 6e 38 f1 1a f3 68 71 8e ef 27 c4 ba 0e f3 2a ea f1 b9 77 4b 25 49 24 d8 e2 12 26 98
                        Data Ascii: k}"BFvgs/zm" j-HVUTjDMm_/t[n8hq'*wK%I$&!*76,"@C[A:ByL;$(f.V?kQj3n&29ALs^V?v"T\fr%.m}v0~CsP' ^wjN#T`mJm3


                        Session IDSource IPSource PortDestination IPDestination Port
                        924192.168.2.1540550223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520307064 CET1300OUTData Raw: 6a 9c 08 2c e3 70 47 1c 54 8a b4 0b 40 b2 0c 94 67 87 8f fc 7d 30 68 db 6e e7 21 74 18 c5 4e 85 69 de 7a 05 63 ed 0b 9f 7b 73 6a e4 eb 0c ff 17 eb 11 a5 c4 e9 9c 05 04 b9 c6 43 b3 6e 1c 34 5c 4a 74 f2 b0 69 54 38 98 d9 3f e3 35 67 82 c8 c9 30 ef
                        Data Ascii: j,pGT@g}0hn!tNizc{sjCn4\JtiT8?5g0uz3KgT$qg[G|iyL!.aIQ]hROm:p@.Db%yHH'_9QgaFv(v>f;^X;L=#Ao@]hFiISX


                        Session IDSource IPSource PortDestination IPDestination Port
                        925192.168.2.1512869223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520337105 CET1300OUTData Raw: 46 b9 9c d5 12 58 a2 c5 8f 3a 41 61 8f 09 bc cc d7 cf da fc 96 7a 6f 2b 36 a8 92 43 ba 21 4e 6f f3 ff c0 45 17 86 2b 15 9c 4f 2e c3 b2 e5 73 dd 88 a6 0e 9f 40 90 5c d6 b8 77 bf 67 88 50 a3 25 52 88 73 cf 6c df 9f fd d0 75 01 61 68 4e 19 5e e1 6c
                        Data Ascii: FX:Aazo+6C!NoE+O.s@\wgP%RsluahN^l{{d'&f=p,W^E4w,x2dzzu=wd*=UsA~-"AAAmF:yD?^0QO6xnYu^;


                        Session IDSource IPSource PortDestination IPDestination Port
                        926192.168.2.1555473223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520344019 CET1300OUTData Raw: 52 ff 50 f4 71 88 4f f3 59 23 88 7b 8c 51 44 51 99 9e 9d 22 bb 96 1e ad aa fa b6 97 e1 11 0d e4 af 32 aa 2a 0f d2 58 73 64 15 1b 53 ff 84 15 df f8 ea 51 a4 d7 9c 2c 11 a3 1b 17 9a 62 46 56 e9 9a 77 7b c2 26 81 c4 b7 7e 5e 2c 95 ef 7f 12 ce 10 06
                        Data Ascii: RPqOY#{QDQ"2*XsdSQ,bFVw{&~^,~`D<AY27T~dx#s$E[r w[DRixZxzG!7t/FaSXeB!/ZB'}f>A5_sP;(,'


                        Session IDSource IPSource PortDestination IPDestination Port
                        927192.168.2.1524487223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520361900 CET1300OUTData Raw: f8 07 9e 60 eb b3 fd e4 5e f0 63 0e 99 21 b0 d0 b0 5d 81 40 a0 dc ea 49 c3 34 1a 58 b0 6a f7 09 e3 da d1 43 e5 01 c1 5c 92 9a f4 d5 76 c8 e4 67 ab 00 2f aa 22 f2 b5 fe 6c c7 e4 8f 9e 09 02 ce ad 62 fa 1c f2 a7 8f 4d 88 d6 f9 e4 70 7d 69 3a 9a 9f
                        Data Ascii: `^c!]@I4XjC\vg/"lbMp}i:IQ)]7NQ'"?3dS(@cL)Wy-YD e>C?mPFF8hIX}y"C=9B~.'m`Z\mxj<?EVVN=o5*X(t1


                        Session IDSource IPSource PortDestination IPDestination Port
                        928192.168.2.1541828223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520365000 CET1300OUTData Raw: 11 1a dc 99 f5 2f 43 5c 80 bf d5 0b ec a4 9c 06 bc 3a e9 7f 33 8e 90 3a 5e 1f 1f 9c f5 73 47 7f 7b 9a 4d 49 77 64 12 f7 24 70 93 93 78 61 0f d7 a0 a7 b4 f2 5d 54 e1 96 f5 04 fb 9e f3 b2 53 32 be 9a 8d 65 ee 69 52 f9 9d 06 c8 bf bd ff a3 10 7d cf
                        Data Ascii: /C\:3:^sG{MIwd$pxa]TS2eiR}s2LQYvQm>d^!9a1(*>/@`CGHDJigYYIY%0Fi"9P$,~1~wE5wbE%]vGY


                        Session IDSource IPSource PortDestination IPDestination Port
                        929192.168.2.1536213223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520378113 CET1300OUTData Raw: cc 87 64 85 f0 fe 15 80 23 be 50 40 84 0d 28 b4 2a a6 d3 15 1e 38 1e 3a d8 38 7a ff 9e 4e ca 0b 3b 5b a0 83 99 5d b5 48 af 10 27 66 4b 1c c0 3f 0b e1 38 be c0 3a 83 5c 97 fb 7f 02 d7 9d 62 3d c9 13 2b 44 b6 74 3b 01 45 94 65 fc 3b 22 c0 d5 11 d6
                        Data Ascii: d#P@(*8:8zN;[]H'fK?8:\b=+Dt;Ee;"iN-:t?Za{*&Wn=;&*7B/GPm%L<LguqN5NZvp&AxTFA/gv>mF,V2@r%5,EL?L5U[l&sASRk


                        Session IDSource IPSource PortDestination IPDestination Port
                        930192.168.2.1526884223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520389080 CET1300OUTData Raw: 1e 42 6d 18 36 2c 9d c9 c8 32 c1 a7 55 4b 7c 48 f6 8d 73 3a 12 ea af 1a fd cc 56 b4 c1 1f da 1e d1 3d 60 b8 b5 af fa dd d3 a1 c9 df fc 89 23 11 bc b0 14 a8 0c 25 9b a0 f5 cf ce 32 39 cc af 3f 20 0a 33 32 2f fa f9 4b c2 25 0c 0f 1e ee 83 4e e4 8f
                        Data Ascii: Bm6,2UK|Hs:V=`#%29? 32/K%NK9`+"_T^]R1wN5!;UUJGvcXxOY.Ua2Z]o4]T}%eA%A"F'hMDjgP&


                        Session IDSource IPSource PortDestination IPDestination Port
                        931192.168.2.1558887223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520401001 CET1300OUTData Raw: 8f 7e 06 90 5e e8 8e ab 11 f7 cd ea 06 f3 80 03 ff 07 d1 a0 a3 c7 c1 7c 55 c2 31 f9 b6 06 2d fd 13 08 eb d5 d2 31 65 a7 01 6c 31 d0 07 d8 bc 45 33 eb 9a c8 53 b8 ff 46 e9 85 f5 1d b0 1a 2a be 35 bd f6 a1 78 b4 70 1a 12 a0 1b ab 5b d0 0a 45 da d2
                        Data Ascii: ~^|U1-1el1E3SF*5xp[EQMM JZsR9dQt 2@bpn{;t=T _mEoSf_]%M) n!(wyzV<B6\bV-MkX1BZ(@W~-oU3u


                        Session IDSource IPSource PortDestination IPDestination Port
                        932192.168.2.1557640223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520421028 CET1300OUTData Raw: 33 60 4d ac 7b 7b 79 b6 c0 72 0f 3c 20 42 39 45 4c fe b2 82 c2 ef 6d ff 9d 1b b3 b8 e9 66 14 37 d9 be 41 22 ac 56 c2 b2 9a dc 8d 92 0c c3 3a 06 64 02 a2 29 ca 46 75 89 72 32 e0 75 61 bd 12 a5 85 3a 9a 9c ca 7c fa bf e5 ba fd cb 4e ef 34 fb bf ac
                        Data Ascii: 3`M{{yr< B9ELmf7A"V:d)Fur2ua:|N47G)KYMVw_v[+fC;fu_Xv`&Vu:.RZJf"O+x4GrN$D%Q}3OA!jE5}ZJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        933192.168.2.1555775223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520433903 CET1300OUTData Raw: d0 86 30 f8 18 fd 2d 96 8e d5 82 29 c8 39 24 9f fa 2a 5e e3 b4 ce 62 1a d3 46 73 25 cc d1 27 9b a8 31 3c 89 55 59 27 85 fc d2 dd 3a da cd d1 9f f9 1e 08 f7 bc 1c 5a 48 79 6d c4 9c 26 dc 6a 8d a4 e4 22 3a a0 a0 05 a2 3c be 15 1d 54 da 45 c6 fc 01
                        Data Ascii: 0-)9$*^bFs%'1<UY':ZHym&j":<TEodo<S{8^]r]')]A@(4 y r!Vmo6mx%72$(Q fK,y'w'Rzzcc&Nz7iu`$WU>b(;


                        Session IDSource IPSource PortDestination IPDestination Port
                        934192.168.2.155516223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520443916 CET1300OUTData Raw: 05 f7 53 23 5e be a0 b9 ff d3 7b ff b1 37 dd 9b 10 10 8a 27 f1 08 64 9b 49 d4 a1 ba 13 1c b3 c8 85 9f ce bf 0d 2b 56 04 52 b4 e1 b0 d9 75 e2 e0 f7 ec 1b 2b da a4 a0 9e 78 d0 5e 23 77 25 e1 d0 c8 17 69 24 eb e1 74 bf 6d 3b 7c 6a c8 61 6f b3 3a f7
                        Data Ascii: S#^{7'dI+VRu+x^#w%i$tm;|jao:.ZL 2'8ytHcfZmFCAqMdmHo%t~+3Tk?+n:+:wMQ6Z8Src


                        Session IDSource IPSource PortDestination IPDestination Port
                        935192.168.2.1522928223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520459890 CET1300OUTData Raw: f6 57 a7 56 23 7a fd 73 61 9f 65 a4 1f e7 33 ee c8 05 47 82 c1 5b f3 1a 69 51 e5 92 35 57 9f e3 cb 67 4c 59 70 12 e1 d9 3c 7e 37 61 d0 ab 08 78 25 e9 40 42 8f 01 e3 93 51 4b ff 49 95 3f 94 74 e3 f9 d8 31 2e 69 bc ba eb 18 aa 09 dc e6 17 dc 5c 0b
                        Data Ascii: WV#zsae3G[iQ5WgLYp<~7ax%@BQKI?t1.i\*5Zsn*b,Iw+fq)O:&*'94+'Q9b|;9XJ/00Uw[-.V%F+^.a]p}/,#Zw.`0(!-


                        Session IDSource IPSource PortDestination IPDestination Port
                        936192.168.2.1549144223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520486116 CET1300OUTData Raw: 01 e6 44 cf 56 6f 1e 05 2b 60 52 d0 c3 6e d0 a9 16 e1 4c 41 b6 52 de b7 5e 2f ce f4 72 e1 42 de fd ef 20 f8 ad 59 2e bd 89 25 1f 38 89 1a 9f f1 40 5c 3f 0e 1b 8f 13 c1 dd c9 e1 00 1a d0 a3 09 32 50 8a fd cf 73 bc a0 24 e9 1d ae fd df 29 b9 2a 03
                        Data Ascii: DVo+`RnLAR^/rB Y.%8@\?2Ps$)*?(Uo:\82q9ppThQjXN|a2_]JHYDFYJGg4`]/|NX+7"-T5W@A!Z-R}(K*jl01m4I]D<l


                        Session IDSource IPSource PortDestination IPDestination Port
                        937192.168.2.159727223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520502090 CET1300OUTData Raw: 94 5e 7f 47 89 39 e7 67 e4 7b f2 d5 b7 05 a2 21 e9 74 94 9c 83 3d e1 c2 60 53 8a 84 fb 71 34 b5 88 68 38 8a 69 51 fe 41 65 1b 39 97 d0 1b 94 81 42 5f a1 c8 26 2a 67 7b 1c f4 da 24 cc 21 b1 05 77 35 28 c7 ae 01 5c 85 0d 7f d5 76 5a 8f e6 fa fc 9e
                        Data Ascii: ^G9g{!t=`Sq4h8iQAe9B_&*g{$!w5(\vZ|'Su8jd&T,d6%d)Iv_g_n>f!pcKRwQ)-EJMfXe@~d6kXZa%D0h)F26A.


                        Session IDSource IPSource PortDestination IPDestination Port
                        938192.168.2.1562640223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520509005 CET1300OUTData Raw: 05 d4 79 58 ee d0 3c 02 67 b9 49 a9 31 80 08 c0 c9 bd 47 56 4f ac 18 b2 ea b9 7e 56 1c b2 f3 d2 7e f4 31 b9 c3 4d 3c ce 07 0c 2e 6d ec 30 02 22 d6 a2 a6 14 d4 a7 d8 38 fc da 8b 25 f1 0b 3d 16 f2 ab ac 37 d4 4c b7 ca 44 33 90 b1 04 c4 0c 4f 2c 05
                        Data Ascii: yX<gI1GVO~V~1M<.m0"8%=7LD3O,;mW/6]3tt;U8>th,So6p$n\fRA0M/DDF_4<XZJ'kZvXzYbp [q?4E0G]WVZ<,q|


                        Session IDSource IPSource PortDestination IPDestination Port
                        939192.168.2.158172223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520519018 CET1300OUTData Raw: d1 73 67 f1 f6 db 49 7d 73 25 e3 1b 27 a0 d8 8d b6 b3 eb 47 d6 46 4e 74 91 3d 84 76 fe 72 15 3e 89 00 79 24 26 8a 07 22 42 53 38 75 99 5d 2f e0 5d 74 be 0c 56 99 f6 12 09 7a e3 a5 b9 38 ba 3f 8f bf 59 c0 fb b2 c3 66 18 bf 4e d8 58 2b df 36 cb 4f
                        Data Ascii: sgI}s%'GFNt=vr>y$&"BS8u]/]tVz8?YfNX+6Ow;4vX@XCC"L ~oAnVb9=HDM>9Y6k'muLE',~of'A^V@3yO1's~#b9lX^*]Sefax(


                        Session IDSource IPSource PortDestination IPDestination Port
                        940192.168.2.1561094223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520530939 CET1300OUTData Raw: 20 5c e9 12 45 b2 dc 1d 2a 8d 1a f9 d1 7f b3 10 bb 29 e3 48 78 f4 55 b0 85 4c 0b 9d 02 e5 cd 16 91 b8 32 47 3b 72 db 58 c1 72 73 9f d8 71 ef e6 a4 ab cb 34 ac 4d 02 b7 f7 c4 e3 b3 e2 02 1f 2e 0e 1a e0 47 73 50 2a e2 bd f4 43 4f a5 e7 9d 99 f2 ae
                        Data Ascii: \E*)HxUL2G;rXrsq4M.GsP*COn#E>IKH"3o$43t4?d~3p/"e*rp:P')3*g>@r~{@zs#Ba]n1qAO4?o^1,E!?/@


                        Session IDSource IPSource PortDestination IPDestination Port
                        941192.168.2.1543339223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520545959 CET1300OUTData Raw: 0e d8 ea 7d 19 99 24 fe 6c 03 35 43 c9 7d ba cc f8 e6 bb e7 47 47 8d 3d f9 0d 48 d6 cc 76 03 c9 32 c5 b7 f1 3c 13 57 a6 ca e5 e6 30 0c 40 81 e2 3b 97 50 ad 5e bf 80 b3 51 d4 4f b4 f4 63 26 5c 04 ce e6 75 a9 f5 2a c3 c1 5c 0d 09 d7 a7 5b 66 f6 d3
                        Data Ascii: }$l5C}GG=Hv2<W0@;P^QOc&\u*\[f%SD$i[: d9j;,\Y">`Ber_>6j\L3@gb:3<gO2bJL.[ZZru>gD(e eRmxPgUx<C|j


                        Session IDSource IPSource PortDestination IPDestination Port
                        942192.168.2.1511936223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520553112 CET1300OUTData Raw: ed 89 ac 54 86 be da cf 75 f5 dc 87 7e 29 f9 d1 4d 31 2a e1 60 8d 1e fb 2b b8 09 9b ed c0 a3 83 8d 29 b3 33 16 d7 c9 3c 44 f8 d7 ea 5b e9 ee 77 6a 59 bb dd ac 54 b8 af c7 8c f8 fa f2 06 5c fa da 60 2b fd e7 56 5b 90 9f 6e fb ae 24 86 8a b4 df 0d
                        Data Ascii: Tu~)M1*`+)3<D[wjYT\`+V[n$X]-"smr8>z=cY>@&WO|+hqVj$B;^:?^5Fy8OCj06ubz^Ru~K&.yDxx!Z]h\i


                        Session IDSource IPSource PortDestination IPDestination Port
                        943192.168.2.158239223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520567894 CET1300OUTData Raw: 7d 30 a0 0b 06 bd af a7 f6 2f 91 89 0f a5 9b b6 79 48 b2 bc 64 95 2f 66 c8 e8 c1 66 c2 8a 19 0d 98 fa c6 23 31 cf 58 39 7a e7 b6 50 34 38 38 91 b1 02 3e 85 60 74 e0 7a 71 c1 8a 9d 6c b3 23 cd f3 0b 7d b8 e8 2b 47 c1 f8 fb 0d 0a 06 91 65 da 2a 3b
                        Data Ascii: }0/yHd/ff#1X9zP488>`tzql#}+Ge*;Yrv@9[SIjV76gPtRf2H}4p@d|;05p7/<C6bAz_AC7xMpSG1mP


                        Session IDSource IPSource PortDestination IPDestination Port
                        944192.168.2.1526700223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520585060 CET1300OUTData Raw: 1b e1 dd 13 04 0c 44 69 48 15 b5 e8 b7 00 9c ad 26 f9 b5 51 38 fb d8 18 3e b2 87 58 21 98 53 15 64 2f d1 eb 1d 08 0f 34 e0 5a 7c 51 7e 52 67 d8 19 ec af ba b1 54 ac f6 de bb b4 45 b4 e5 a2 a7 7d 1a a8 62 45 c3 35 f6 16 fc bf 16 30 34 80 a6 6f a9
                        Data Ascii: DiH&Q8>X!Sd/4Z|Q~RgTE}bE504oZ}u5_EEt""pC+/?gO'J4gYUxO[l%d|s,S{2U:ri7sw?-Be*OIcnRui


                        Session IDSource IPSource PortDestination IPDestination Port
                        945192.168.2.15528223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520593882 CET1300OUTData Raw: e4 b8 24 8f 02 b4 3a 8c 06 81 9c 20 83 2e 82 c2 af 4d cb 68 10 7e 08 31 86 5d 58 f5 98 83 7d 26 cd 14 e9 14 be 10 63 66 99 c5 e0 51 7e ed 4b 9b a6 cd 58 c7 13 d3 c0 b9 bf 05 5b ee 17 25 bf 2a 1b e8 8b 2b 32 fe 6c 94 fd 67 2c a2 32 79 68 71 34 8c
                        Data Ascii: $: .Mh~1]X}&cfQ~KX[%*+2lg,2yhq4wk7A)EFCe)W#z,##OgrnSXq!-'!-f<||vn<)f!/XhF~"Dr~j$G{21EVs


                        Session IDSource IPSource PortDestination IPDestination Port
                        946192.168.2.1553856223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520612001 CET1300OUTData Raw: 2c 9d 9b 73 7d 17 08 94 57 8f 87 af 5f 70 24 ef 6a e2 f9 40 f7 a6 9e 94 04 7e f0 07 2d 50 9a cb 86 11 ff 44 f0 ae 37 25 0c f4 b3 a1 2f c3 b1 b8 9e 86 7e 04 cf e8 a6 9c c3 7c 8b a2 06 7b 15 94 6c 55 af 64 a6 29 e4 cf fd 39 70 36 7e b9 82 09 17 89
                        Data Ascii: ,s}W_p$j@~-PD7%/~|{lUd)9p6~[;LJNCR_^u];*5?a-zA-wPKllqaMu,42(`+KW<,6,!vH~l <RLRdx{DT.Mi


                        Session IDSource IPSource PortDestination IPDestination Port
                        947192.168.2.1536054223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520629883 CET1300OUTData Raw: 06 16 84 c2 6c f2 97 9b 67 c1 33 ae 8f 80 73 3c 21 95 a5 de 0b 18 85 fa c5 c6 8d ca e3 50 5a 6a 14 cc a4 98 4b da 33 4a 26 86 2c ee 48 0e 49 56 f9 ac 33 e8 36 d2 06 3c 26 7e 91 b6 f2 1d b4 a8 79 38 95 dd 9f d6 08 d7 16 e2 55 ea 23 29 06 e2 ea 93
                        Data Ascii: lg3s<!PZjK3J&,HIV36<&~y8U#)$:Birr#ubFldfX\p$*@Ye'2W+",)pE>_3b#{vncdDx{+R.*o?=gN,<xON_>N


                        Session IDSource IPSource PortDestination IPDestination Port
                        948192.168.2.1528988223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520639896 CET1300OUTData Raw: 70 33 c3 13 cd 94 3e ff 91 53 15 a6 fb 50 6f 1c b5 b8 3d 16 43 de ae 1d bc 8f 2b 11 ea ed a5 77 bb 0b a6 8c aa 80 91 e7 8b a5 8a aa 8d c7 18 f2 a6 f1 5f 4e 17 bc a0 25 d5 e3 f9 da a8 73 e9 ee 12 7d 8a 5f f0 32 ea 7f 93 91 18 6a 4b db c9 cf 4d 4d
                        Data Ascii: p3>SPo=C+w_N%s}_2jKMM{_C\rh;rd)A]QDgb]&S_|A7V:5H't"sM)2x0W($0W@6Ax<4NJ^9<yfNzydaZWy*Q51_s


                        Session IDSource IPSource PortDestination IPDestination Port
                        949192.168.2.1543178223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520654917 CET1300OUTData Raw: f5 c0 c3 1e 6f 1b 0c e3 a2 a2 75 57 f1 e0 ef e8 71 51 2b e8 78 f8 7f 6b 07 27 e5 91 a2 b5 9a 06 d9 cc 88 b4 08 5e a0 20 04 98 c5 98 1b 19 21 4b a2 fa 3d b9 93 a3 4f 9b 46 0d fe 2f 63 20 54 6c a1 2f ea 3a 54 40 5f dc a4 f2 14 03 9d 9d 8e ce ca 34
                        Data Ascii: ouWqQ+xk'^ !K=OF/c Tl/:T@_4r,'n5<f'pmnEs$aV1P-@&QQ_FHYj3^(P%X Jj9Yq2yZY4oGk|uL]<LHK@Ggr@.2


                        Session IDSource IPSource PortDestination IPDestination Port
                        950192.168.2.1560697223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520663023 CET1300OUTData Raw: 99 1e 70 05 ab 4a 3b 6b d4 a9 40 b8 84 b3 22 e0 cf fd 23 65 d2 8d fc d4 90 90 4f 69 ae b0 04 9c 64 eb b3 e6 7d 78 11 d6 3f b9 cf c3 28 e0 f7 7a d9 cc 66 03 58 8e e9 5e fb c2 51 e0 79 88 62 25 08 88 57 10 14 5f de 02 ae 03 f6 6c 09 6f e6 5d 75 bb
                        Data Ascii: pJ;k@"#eOid}x?(zfX^Qyb%W_lo]u]|YFLTjF\#Z)Ri{<r:8QN^;||a)Cni1| Ye'}m<d_-TQxDR..x-Rt\


                        Session IDSource IPSource PortDestination IPDestination Port
                        951192.168.2.1514231223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520687103 CET1300OUTData Raw: d4 0c a7 a1 f8 da 4b a0 9b 15 c9 a6 68 a4 d5 ca 4a d0 8d 53 d9 5c ef ad 32 e1 64 43 d2 fb f5 24 86 70 c7 19 f3 ee 19 ce 73 eb 10 aa 88 be b0 21 78 b9 d1 03 87 a1 be 02 d0 99 d8 2f 5d 26 38 8b 3b 54 ac 05 90 7f e9 f2 04 6e 14 19 b5 a9 54 53 68 22
                        Data Ascii: KhJS\2dC$ps!x/]&8;TnTSh">4xL7%KgEOau%:lc&#y7_BV)8-'35;NII+cd/IJcpAN[[D@12I;FsWFl,


                        Session IDSource IPSource PortDestination IPDestination Port
                        952192.168.2.1533090223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520687103 CET1300OUTData Raw: ed a6 26 31 02 9b 8d eb c6 05 99 0c 9f 78 6a 25 11 a3 7f 21 b7 79 ad a6 91 ef de 62 d5 cd 06 14 6f 83 bd c8 0e 3b 10 05 5a fe 27 90 ee e1 6d b2 37 aa ef 96 af 3b a3 12 8f c2 d9 bd 4b 26 66 60 62 86 33 8b e8 aa 46 80 d5 cd f8 f3 9f f9 fd a2 34 7b
                        Data Ascii: &1xj%!ybo;Z'm7;K&f`b3F4{N2e5SxDaP{FRDCqro_6l6<#64FNLpSmCHW'AXY)@eC5!j1~vFL21J5ar $lq[VmcL$


                        Session IDSource IPSource PortDestination IPDestination Port
                        953192.168.2.1528077223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520701885 CET1300OUTData Raw: 2e f0 7a 82 c9 6d 0c bc ea 50 a1 04 0f 48 ab 03 d4 33 05 56 f8 7e b8 89 25 49 90 87 e8 82 22 de 6b 91 c6 a1 15 74 c3 eb 29 d1 1f ee c0 3b e0 24 fe bb 38 b1 10 12 ab 41 95 15 2d 51 4b 1a 36 74 78 b8 a5 00 ee 11 87 19 f6 2e 3f 20 f8 8c 1f e4 7b 8e
                        Data Ascii: .zmPH3V~%I"kt);$8A-QK6tx.? {T}510),sDdJCIJ[zZ=-_"9SSva2.ovJ!yCW,>p_jq~(=-9fq.sow><Y1'


                        Session IDSource IPSource PortDestination IPDestination Port
                        954192.168.2.1530647223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520724058 CET1300OUTData Raw: 67 b8 14 a5 bd a7 58 ed 71 a2 57 0e 84 e4 12 ad c1 a6 c5 ad 8b 99 88 85 61 e7 7f 36 ee 13 73 0c 0f 4f 00 8c c5 db 85 4d fb 79 08 84 f7 e6 70 10 c1 ab 86 9e 27 10 be fd ca 69 be 3a 34 77 6e ad fb 19 1d 06 37 0e 2f 0b a1 c6 16 c2 00 de 1f 1c b9 ce
                        Data Ascii: gXqWa6sOMyp'i:4wn7/#|82YGT0PD.oR]dl`"y2+92V;.,; pZI!dc*TB%n1i#Le~&bYc8~


                        Session IDSource IPSource PortDestination IPDestination Port
                        955192.168.2.1515722223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520731926 CET1300OUTData Raw: 31 d5 f2 43 f0 d1 bf 80 7a 3c 86 47 a8 19 4b cb ad 06 c5 1e d4 64 8b 60 53 e1 98 16 71 3c 8d 85 03 b2 4b b3 7a cd dd 88 4b 37 9e 59 bd e6 1c b5 b7 81 29 5b b5 21 f9 3d 2e 6d 75 95 33 58 0e c7 5c 5d 3d d0 67 3a 3d 24 d3 3f 1f 1a 63 33 65 af 6e 4c
                        Data Ascii: 1Cz<GKd`Sq<KzK7Y)[!=.mu3X\]=g:=$?c3enLX==ud*Dpba`gm5@t-m9cm{]u h4~o8h.pRAi?kT\-CJKbP?@!lOK}!cB=l1Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        956192.168.2.153016223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520757914 CET1300OUTData Raw: ce 94 37 a5 f3 d0 30 62 29 a6 95 f1 35 4a 10 43 7d 37 98 5a 95 c3 cb be 8b 9e 33 e2 1a 21 b3 23 ce d9 0b b8 31 72 3c 58 7b 78 85 26 40 36 84 9c b7 49 a7 7a 28 11 b1 c1 c5 ef fa cc 2c f6 71 71 44 e3 db 31 06 8c aa 78 11 c0 35 63 cd 9a 0b 9d eb 8b
                        Data Ascii: 70b)5JC}7Z3!#1r<X{x&@6Iz(,qqD1x5c$s5_:&S_Lm IlPE8~kSv\ l]|#Mx{0"ME>\Pz!]23l/w't\|3CNeNgdP`2dqs


                        Session IDSource IPSource PortDestination IPDestination Port
                        957192.168.2.156094223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520765066 CET1300OUTData Raw: 8a e6 fa 80 f4 d5 ea c5 46 cc 5d 3a 2a 96 1a 77 f5 e0 83 20 64 d4 55 b3 b4 01 be 67 af 60 b6 c4 84 b4 0d fb 75 a9 e6 e6 bc a7 c2 71 33 02 06 06 e3 3f 39 90 90 81 47 43 03 31 dc 27 51 b8 fd 11 aa 5b 62 48 37 18 56 37 f7 63 c4 f1 ae 72 07 0d af c7
                        Data Ascii: F]:*w dUg`uq3?9GC1'Q[bH7V7crWp_4u82Lg A]-xs=]3jSpHc_oxw5;5VoTUY!\P.%a?3G=v'.B<cT^y~tFc4"q =CnR


                        Session IDSource IPSource PortDestination IPDestination Port
                        958192.168.2.1530997223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520776033 CET1300OUTData Raw: ca 48 ca 9c f7 d5 b8 bd 6f 66 ce 54 16 c3 df ab bf 42 9d 65 96 34 f1 1e 39 d4 2b 39 79 67 b9 6c eb 58 be e3 8e 95 7c 74 24 0d 91 13 80 22 b4 b4 fd 4d dc a5 2d 6c 9c 35 97 bf ff ae ea 28 4a bb db 29 be fc 65 cf 95 2a a7 ce c5 79 0d b4 22 93 43 a7
                        Data Ascii: HofTBe49+9yglX|t$"M-l5(J)e*y"CRMfV:wHr !.k]`ZrDvA HN3_J##!@eRab"@?h.)%XDz)Pdjy%


                        Session IDSource IPSource PortDestination IPDestination Port
                        959192.168.2.1519364223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520790100 CET1300OUTData Raw: 26 b1 92 d8 83 f9 02 e7 60 a5 11 dc f0 08 c7 89 6f 83 91 c4 9f b4 af 34 cf 2d c4 65 0f 29 f5 d4 05 42 37 9c 50 16 75 d5 64 f3 9b 91 09 0d 5b ec ed 5d 5a ca 60 15 e0 b7 2b d0 ae f9 52 b9 a9 cd 3f 20 04 d5 ea 64 f8 62 16 cf 58 ed c6 98 bb 6d 96 48
                        Data Ascii: &`o4-e)B7Pud[]Z`+R? dbXmHJa48??76i&)#)O6UU&K+,C:dhN2Z<^b>0tW|@F2w,#%WC=u'\1xOO}5&85L


                        Session IDSource IPSource PortDestination IPDestination Port
                        960192.168.2.1518519223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520811081 CET1300OUTData Raw: cf 16 c5 a6 48 db 6b c6 cd cd 9d 21 1d d2 9e 2c 2f ca 63 a2 b0 f4 4a 3a 91 a5 76 f5 18 8f a2 2f 71 0a 2c 93 d0 83 ae fe b9 eb b4 be 38 69 55 85 61 84 d9 76 69 39 e3 fc 6f ec 13 e5 5c 45 21 cb d5 2a 61 71 e1 7d ac 94 8f 8b a6 ee a2 38 6c 2f 18 88
                        Data Ascii: Hk!,/cJ:v/q,8iUavi9o\E!*aq}8l/#Whz'P4xsQbi&":%0COm*Ge0w4m3kM:KUW17$!1.=-*LH3t(!?u^7,#-C<$=@ybc&j


                        Session IDSource IPSource PortDestination IPDestination Port
                        961192.168.2.1529811223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520812988 CET1300OUTData Raw: 30 fd 77 00 99 14 0a 47 43 37 d3 17 85 cd 8e c6 19 36 af 79 69 4b 16 6e c7 00 f1 e0 b9 1b a3 50 4a f0 bc 50 37 b4 2d 8c 4d 6a b2 e4 b1 db 84 ac cb 50 0d 1b 91 d3 60 fa 92 2e f7 8d ce 35 24 07 e9 b6 de 76 f8 1f de 8a 8f 33 69 be c9 eb c5 98 c6 6f
                        Data Ascii: 0wGC76yiKnPJP7-MjP`.5$v3io/tan vZ!xkAcZNo'-RKY4a(+iD{m<Y{*)DA^o:H)o@6K$rQ@!}@fsy?+&r/"'Q),_zc@<d$YnqY1R


                        Session IDSource IPSource PortDestination IPDestination Port
                        962192.168.2.1514896223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520826101 CET1300OUTData Raw: 45 26 7a 03 f0 56 8f 66 9a fa d7 52 3a ce 5b f7 9a 96 c1 25 04 7c e5 39 88 52 0b d4 2d 7c 08 fd 50 50 54 d4 82 13 43 c6 d0 86 52 48 e3 72 05 f6 a3 6a a5 80 36 a6 a4 5e 34 cf 1c 82 fe 27 53 5f c5 ae 08 f4 64 33 e6 8f c3 28 e7 eb 96 8e 4d 2d 7c 73
                        Data Ascii: E&zVfR:[%|9R-|PPTCRHrj6^4'S_d3(M-|sA" 2JH>Lp* HK^@=ThxLP~RL/<Xc:?P)I-/wfs1w 0vPt0F[=plHE]0SPa72q(ume_6


                        Session IDSource IPSource PortDestination IPDestination Port
                        963192.168.2.1532861223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520854950 CET1300OUTData Raw: 15 61 f1 de 16 d7 02 dd 3d e1 34 10 7c ae bc a4 37 8a 10 f1 64 49 61 3a 1c 7a eb 8d 93 ea 65 cc 1a 80 51 b9 3d d4 4b 89 92 64 a6 5f 87 2c 74 bc 43 3a 10 89 60 fd 2d 5e c3 80 c3 32 08 82 ce 2f 90 67 04 27 ed 58 f3 16 68 07 18 38 a1 1c 9d 63 a5 cf
                        Data Ascii: a=4|7dIa:zeQ=Kd_,tC:`-^2/g'Xh8cg1IRd_$YBfSmoHeUNv,'q[aEmJ?4.hE+C3`2TiRz7 !, Il}=S


                        Session IDSource IPSource PortDestination IPDestination Port
                        964192.168.2.15194223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520858049 CET1300OUTData Raw: 81 18 ad 64 d6 2f 71 41 49 66 2c 1d c0 95 79 fb 3e f3 1c f7 94 7d db 3f 08 4a bb 41 6a 00 5b 76 9c 88 ce 66 0c 6e 1d 82 4d 9f 6d 19 5a 94 9b b7 5d 60 03 a5 ff 17 07 cc c5 6e e5 b9 e7 04 b7 d2 64 97 08 6c f5 cd 44 98 7e 0b 45 0a ed a6 bf 60 29 ae
                        Data Ascii: d/qAIf,y>}?JAj[vfnMmZ]`ndlD~E`)$H\NI$%]~b&jjI<tL'(CHb2KZ7}Vkigy]V:FpJw x\L*;}~>-6AgI'tG7qk


                        Session IDSource IPSource PortDestination IPDestination Port
                        965192.168.2.1553980223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520876884 CET1300OUTData Raw: 86 d2 2f 5a 5d b4 de 8a 13 72 db 06 92 b4 85 1f 06 ee 1a 3b 64 c9 19 44 1e 60 8f 99 99 76 9c ab 32 d7 1a 47 5c 64 c2 cd 6a 62 af 2f b8 f1 cf 67 34 19 fd f6 33 63 c3 28 73 e8 2b 7c 7f 94 71 64 7c 15 5b 7a ff 3b b2 49 ca 2a f9 6a 86 99 c3 82 57 8c
                        Data Ascii: /Z]r;dD`v2G\djb/g43c(s+|qd|[z;I*jW y&$([ASij(zoiki{t})yaAg1|X{J/]Q!0kEd`>sxs^PVX.maPF`KR~iu((A$


                        Session IDSource IPSource PortDestination IPDestination Port
                        966192.168.2.1514766223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520895004 CET1300OUTData Raw: 5b 5d 38 81 23 ad 47 78 76 e4 7d 12 4c 6d f8 31 ad 3c 69 72 76 a9 02 37 b4 a5 a1 ca a1 23 c1 38 40 fc 76 03 41 ac 1d 21 d3 21 56 e6 93 ca bb d7 d8 b8 9b 63 4e 6f 28 af c1 9b 27 f8 04 39 c1 f1 9c 02 22 4f 29 46 9c a3 08 38 a1 67 e1 24 50 9f 75 e3
                        Data Ascii: []8#Gxv}Lm1<irv7#8@vA!!VcNo('9"O)F8g$Pu9UXQ)!`WUy:1F<MX>*Tu+xEJ$psY&Q$h;andNjxQ PyU?:y5%%y$?|zs/eP$`'


                        Session IDSource IPSource PortDestination IPDestination Port
                        967192.168.2.158757223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520910025 CET1300OUTData Raw: 53 b5 b9 a9 63 95 b3 b3 6e 0e d4 f4 5a 6a 28 20 21 50 5f 44 44 cd 68 6b 39 19 9b 3f 2a de 82 5c c3 53 e2 e2 36 a0 cd cf 27 3a 78 28 8c c2 41 62 4c f9 cd 92 33 37 a3 30 02 9a e3 d9 10 76 da b5 7e fe 20 48 e6 42 13 61 4c f7 e5 a4 36 7f e9 c2 1b ba
                        Data Ascii: ScnZj( !P_DDhk9?*\S6':x(AbL370v~ HBaL6u!v+^ytBTtdyWd3ffOw@%>,7,LS|V?rCaNWF,:]I,ho8YRWAVs^rP/|w0{.$g


                        Session IDSource IPSource PortDestination IPDestination Port
                        968192.168.2.152918223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520921946 CET1300OUTData Raw: a2 39 c5 43 ef fa ce bd a5 cf 86 69 32 88 6c d9 94 b2 0e b3 98 3f dd 79 e1 2c 79 26 04 1d e9 9b ff 86 b5 5d 2e 53 04 cd 4b 70 f5 22 2c 48 27 f1 89 aa 54 00 8e 14 26 ef 09 56 d8 66 d6 14 75 ad 13 e3 d0 08 e3 04 8d d7 05 68 41 73 1f 11 97 76 a5 ac
                        Data Ascii: 9Ci2l?y,y&].SKp",H'T&VfuhAsv`FL>mh$#>Y=~k^ZHHdsWY$k!ORO[wM=Ul1Y')CnhMPR8in"rMzG'[qFi


                        Session IDSource IPSource PortDestination IPDestination Port
                        969192.168.2.1559841223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520925999 CET1300OUTData Raw: 1f ce d7 ac e5 bd 5e ca d5 92 8f 50 2f 92 60 c5 aa 1b d5 d7 20 25 5b e8 c4 1b 6e c4 8c 18 5e 05 c6 5b 29 7a 86 03 6a 4b 14 81 6e ff 0d 7c 01 0a e0 e1 c6 3a 0d a3 ab 21 0d e0 46 aa 5c 00 a6 ab 29 3d 62 a6 23 51 ad da f3 84 76 47 a1 c8 49 dc 74 2d
                        Data Ascii: ^P/` %[n^[)zjKn|:!F\)=b#QvGIt-ukpMC((VxZ^hL)-M|_-gh1L_*Ks|goof7Gq+@@Ag@)13Z3yUPV"V$rL|T*N@2-f6


                        Session IDSource IPSource PortDestination IPDestination Port
                        970192.168.2.1549779223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520931005 CET1300OUTData Raw: 8b 58 71 eb 44 34 14 9c ff 79 b8 ee c7 37 73 9a 02 91 a7 fb 26 2c 2c c6 9d c2 76 eb 3b 1d b8 e8 af ae 50 2f 7f fa ba 88 df a3 85 d5 91 2d fc fd 57 c1 73 57 c4 a0 45 08 48 61 26 f0 78 4a aa ec c3 57 1a 25 24 90 7c 00 42 9d 93 c3 c2 f6 d4 7d f4 12
                        Data Ascii: XqD4y7s&,,v;P/-WsWEHa&xJW%$|B}0Nn,1?5Yn$1DgsCZG/S|4"`{JBDN -%UD>p%vd'C15Et3M'n`VgYz7%T}ss}knd$


                        Session IDSource IPSource PortDestination IPDestination Port
                        971192.168.2.1530656223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520962954 CET1300OUTData Raw: 8e 90 bb 5b f6 45 f6 b0 f9 63 31 8f 20 82 c7 55 f6 57 7f d2 ba 61 a4 d0 fc fe 8e d4 cf b0 31 bd 78 80 d9 95 c8 8a 83 66 fa e1 59 c5 56 86 de f5 d5 02 5d ac 5c 08 f2 d6 49 75 ae dc bc b4 43 dd 6b 4e 4c 99 f6 05 ba df 75 27 11 70 9f 9b 37 b0 e4 a4
                        Data Ascii: [Ec1 UWa1xfYV]\IuCkNLu'p7KiD ]_gPoU`}_pwOs-G4N&^NK$Ex"kdZjo;=O\<z7ouk^ozUq'CLd0P9F"\vE


                        Session IDSource IPSource PortDestination IPDestination Port
                        972192.168.2.1516142223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520967960 CET1300OUTData Raw: e8 41 74 38 2f 3d 06 c7 00 f6 58 93 00 b2 df 21 d2 cc 3e bb df 71 27 4d 8d 66 9b 19 0c 98 08 c5 23 84 1d 88 76 b5 c2 fe 2d 0b af 3c 4c 3c e6 bd 4f 8b be d9 0b fc 3c 32 02 6f 8e 76 c3 39 06 fa 3f 31 cf d7 69 53 c6 02 4c da 35 07 48 33 36 cc 38 a5
                        Data Ascii: At8/=X!>q'Mf#v-<L<O<2ov9?1iSL5H368bRx,mL2TJ:GdSej/AmYIS?#oC|{G}"YR"$@We6>V-kVrTNIK2_ZEaj$Lm? <72


                        Session IDSource IPSource PortDestination IPDestination Port
                        973192.168.2.1549678223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520971060 CET1300OUTData Raw: 63 7f 18 07 5c a8 d3 05 1e 8d 62 32 4d 72 85 5b 39 fd a2 9f d9 37 ab 07 4f 40 87 21 28 49 e0 51 18 3d 23 d9 1a cc 68 87 80 61 f6 9c 3f d2 0c cf 3b fd 07 0f dd e8 ce ce e5 6a 1b e1 d3 c1 2f 48 c8 03 f1 78 0b 84 c0 c1 94 92 b6 fb 68 f5 a1 cd 57 40
                        Data Ascii: c\b2Mr[97O@!(IQ=#ha?;j/HxhW@=7{t>uM,$z1*1zG},2e'Pz+j5@wNAM3V.CQdU$ %$P],R2ojmX}zVpJl|hz


                        Session IDSource IPSource PortDestination IPDestination Port
                        974192.168.2.1510079223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520992041 CET1300OUTData Raw: e0 74 f0 6b de 97 66 74 68 dc f8 1d 1b bc 27 66 4b 93 98 8e 21 3d 00 ce 15 a3 c0 15 d2 02 5c 4e 99 c2 14 04 0f 1e 32 cb 77 d4 fa db 48 17 1e 75 78 13 bc d7 e6 ad 25 8c 79 89 71 81 48 6a 50 04 69 9e 40 33 7a 4f ab 92 17 26 9c 9f 86 1d 19 18 3a 7b
                        Data Ascii: tkfth'fK!=\N2wHux%yqHjPi@3zO&:{/,1UWrIk2~0C,lbl3a[!p,s<p0\8181>J1hRQ\D:-`}jsy^8oGQEgo


                        Session IDSource IPSource PortDestination IPDestination Port
                        975192.168.2.1537245223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.520992041 CET1300OUTData Raw: 5e 4d 7b 30 35 bc 30 79 21 e2 8b cc db 68 de 3b 43 c3 25 d1 46 1c 08 2d 2c 69 01 be 87 56 51 76 d5 bc 91 89 8d 6b 16 e4 2a 36 eb 51 fe b7 f2 ad 81 c1 81 a9 3f 9d 9c fe a0 be ce f6 c0 aa bb ce 5f f7 91 69 37 ea fe 73 56 61 46 f0 34 38 b8 e3 13 00
                        Data Ascii: ^M{050y!h;C%F-,iVQvk*6Q?_i7sVaF48u^tpB`xRWyr}F;[Sq2**'1tnlE8|0s@m+LXjb7OYPuJL]Es-91n_"0|xSs8).SNlM?"$


                        Session IDSource IPSource PortDestination IPDestination Port
                        976192.168.2.1539441223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521017075 CET1300OUTData Raw: 83 84 34 70 de 6f 82 e2 fa e3 3c 03 61 b6 64 04 f2 3a a0 d0 a7 43 ad 21 5b 57 6a c5 29 26 9c e4 e2 e7 3a 35 99 2a c1 7e 95 7a 86 e9 e2 a4 2e ec 72 4b c9 0e d0 3d 2b 79 b2 b2 a3 a3 90 1b 33 3a 7f 55 e5 7e ce 22 00 5e 9e 3d 88 e0 84 55 c5 42 0e be
                        Data Ascii: 4po<ad:C![Wj)&:5*~z.rK=+y3:U~"^=UBII(XSYRkA<R?0Z+\`:]\<Htnh9e_z={:4puZmH9@qan>%'d/^*A2la!n`?@+x


                        Session IDSource IPSource PortDestination IPDestination Port
                        977192.168.2.1518627223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521018982 CET1300OUTData Raw: ec 93 f6 d3 59 28 c7 c0 5d 5e cf 9b 55 d6 5f 88 41 5d 51 ef 12 25 2d 16 3c ac f1 f7 e9 21 6a 81 d0 df b4 e4 e1 73 ce 9b e8 bc 24 e1 4c ac 91 31 f1 bf 99 73 18 9b 20 9b 68 b7 27 5f 0c 83 68 e3 a7 ce b0 5d 52 66 d7 c2 97 15 29 a0 7d 92 fe 07 d3 a1
                        Data Ascii: Y(]^U_A]Q%-<!js$L1s h'_h]Rf)}|~MKg'^$hRvyZ\.tAQeo"}ndhI~\m%5N!mM/X!R48} :nis>VNnp|RH


                        Session IDSource IPSource PortDestination IPDestination Port
                        978192.168.2.1519537223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521028042 CET1300OUTData Raw: 3b 70 36 e0 40 44 b7 78 eb 94 38 2b 69 f8 62 e3 96 fb 86 b0 82 3c d1 72 ff 61 a1 9d 92 63 f4 69 71 7f 29 ee 1a 7b e7 15 c0 4e df 83 da 45 fd 49 63 69 8a ec 43 e0 9b c2 9e 1f 4b bb b8 4e 3b 18 ad fd 45 a7 fe 88 c1 ba d7 c7 95 59 d3 0c 19 9b 88 22
                        Data Ascii: ;p6@Dx8+ib<raciq){NEIciCKN;EY"9i`URmy&0Kyu *BdV1)`4RF]$ivN;`1i/k>;J:M]*2CGc[.#J=vdwhFXfD:QM29n


                        Session IDSource IPSource PortDestination IPDestination Port
                        979192.168.2.1533886223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521039009 CET1300OUTData Raw: 9b b3 44 21 49 68 a1 65 cd cc b5 8d 3f df f5 a3 b1 78 29 a7 3d af a4 c9 60 c1 54 ea 32 f7 55 e7 99 f7 55 0b 89 6c 64 e7 c4 ee 77 ab ff 70 d3 e3 23 ba 9e 47 7d 96 5a 83 1c 49 4f 97 82 87 63 ef ef 77 9e 5d 5f eb 20 0a ae 44 ca e7 42 90 66 14 2e bc
                        Data Ascii: D!Ihe?x)=`T2UUldwp#G}ZIOcw]_ DBf.?Vk"n1T9^}UcV}e2x66Yh9DzCh,.TfFDx\}vpl,Wm_~j`wLnsW|8\NE <


                        Session IDSource IPSource PortDestination IPDestination Port
                        980192.168.2.1549248223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521054029 CET1300OUTData Raw: e6 45 e1 88 5a 54 40 49 ad 57 7a 17 d3 31 ac 81 75 9a e0 03 d7 fc 49 48 4c 0d 4b 8d 9f 97 89 6d 69 9b bd 6a ad 7d 15 6d 2e 3c e1 b8 c2 71 f5 99 46 d7 15 1f 1c 39 2b d9 5b 6e 9a 68 eb 79 d3 5a 10 3a cd eb ac 1d ae 6b 34 4e fd d0 e1 69 20 11 6f cc
                        Data Ascii: EZT@IWz1uIHLKmij}m.<qF9+[nhyZ:k4Ni oQ,zt<DSIG_2%T}\?.B@~Ob=Om,f:TXDV&#}zPZBX+veIUG,wmF{?


                        Session IDSource IPSource PortDestination IPDestination Port
                        981192.168.2.1563059223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521064997 CET1300OUTData Raw: dd 27 7a 80 c7 fa 82 56 d3 2e 49 b8 b8 1f f4 81 94 84 e1 d0 8d 08 f4 91 d6 93 3a 60 b6 49 12 41 24 a0 0b 9d 68 63 8a ac 0c f1 9a 18 50 54 16 cb 96 c7 dc 0b a6 74 b2 f4 ad e9 6f 3b 44 8e a2 42 f1 11 af af e6 57 df c8 d1 ed b9 8c ac 82 3f da 83 20
                        Data Ascii: 'zV.I:`IA$hcPTto;DBW? &?|3TZ]Z>tTn+R\%x|O(+hu}@Q*0C.}yk]@\\$Z<Xt*f`l%#>DgUEU^@y4qz5


                        Session IDSource IPSource PortDestination IPDestination Port
                        982192.168.2.1557090223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521080971 CET1300OUTData Raw: 5c 88 6b 50 74 ca 26 af 66 10 20 51 ca a4 c0 55 46 ef e5 59 64 fb 09 c0 23 60 fb 91 22 60 4d c1 92 38 a4 b7 d9 27 f9 38 9d a2 49 72 86 90 af d8 a9 43 59 4e 54 62 6f bf 6e 62 0d 80 49 f9 82 24 7b b2 42 a0 e5 19 fb 64 06 19 0e 8f 1f f1 75 bc 80 5d
                        Data Ascii: \kPt&f QUFYd#`"`M8'8IrCYNTbonbI${Bdu]vYJ]NY\0V<}:D|MZ!PG0vs9Ka$j6eYgUq*c4_- #-RpC}=t;'uN%\$@NF?


                        Session IDSource IPSource PortDestination IPDestination Port
                        983192.168.2.153864223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521102905 CET1300OUTData Raw: 13 15 09 5f 9d a2 e4 6e 5c e5 ef 2b 17 27 af bd 3c 1c 19 aa a8 b3 a2 e1 c5 6f 33 b5 eb 71 60 71 07 7b fa 13 23 b5 31 e7 47 a3 52 c9 af 7c cf bb 92 0a 2d 7b 79 30 df 11 9e e1 cb 4d 8c c6 21 8d 20 34 4b 9e 68 83 ff 76 38 5b 2a 64 97 e4 bc e7 74 26
                        Data Ascii: _n\+'<o3q`q{#1GR|-{y0M! 4Khv8[*dt& 1x:}5"*g*%(a&/7Vq`i&`e6%Zjo2nG2"RvLr@&*kcE+}L[,*||J][NL]?&


                        Session IDSource IPSource PortDestination IPDestination Port
                        984192.168.2.1520451223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521112919 CET1300OUTData Raw: da 60 c8 ac 97 73 f3 0a 0c 46 7f 61 29 4a 86 64 d3 38 a7 8b fb 8d 59 1a 9a e7 8d 81 80 22 0c d7 12 f9 df 65 07 96 3f b3 cd 06 60 5d c3 37 ce eb c1 54 43 71 40 7b 83 3e 33 44 88 63 ae 17 62 f9 1f b1 ec 92 79 81 90 b7 64 e2 18 96 6e 48 2e 7f dd 6a
                        Data Ascii: `sFa)Jd8Y"e?`]7TCq@{>3DcbydnH.j>wO!?/Jyh#Zg$[%3;V\|H*d!n%|3<9EB3<`;d`}WTk=!F3=&CS`3{Ukh;`


                        Session IDSource IPSource PortDestination IPDestination Port
                        985192.168.2.152302223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521128893 CET1300OUTData Raw: 6d 41 93 33 a9 fb 29 8b 35 73 94 f5 70 95 a4 61 00 28 95 c8 08 76 a5 0c 72 a1 fe 5a 48 b0 b4 1f 96 4e 00 7e 68 62 32 59 0d ad 68 f6 78 75 e4 4c 8c f6 ec 30 db f3 07 fa 53 29 b4 49 a8 da 94 26 60 10 9b 71 a3 ac c7 b4 d9 f5 d1 5c 71 25 10 dc 83 36
                        Data Ascii: mA3)5spa(vrZHN~hb2YhxuL0S)I&`q\q%6u .Us&/m@r)Cr,P(~5v:Gi)c4e =hE$Uw;W]tx^T?#q8cM!.!H<m(j.nSI$tB1nD~


                        Session IDSource IPSource PortDestination IPDestination Port
                        986192.168.2.1553812223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521145105 CET1300OUTData Raw: 5d 00 52 0a 61 7e 07 84 bc 27 af 77 ab 0c c1 12 46 b6 0b 88 50 25 40 37 c3 76 dc 39 07 81 62 23 ab ba 0e f6 9f 6b 52 c0 38 77 e2 1a da a7 bf 2d 24 9b e7 ae f4 13 ba fd cc e0 e8 f4 fc 08 b9 24 f4 89 15 b6 71 09 1d 9b 5e 74 40 28 42 67 52 c4 15 0c
                        Data Ascii: ]Ra~'wFP%@7v9b#kR8w-$$q^t@(BgR'7[8p7#!t?WzYl=k)(@hc)qat"vker't##C)!8Z]MxpW-HwisYO+'Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        987192.168.2.1554122223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521153927 CET1300OUTData Raw: 83 74 18 5f 41 bf ca bf 8f 05 fa cd f4 11 da 42 40 c9 fa de 69 55 20 34 1f f8 eb 29 67 19 2c bb 8b 77 94 b3 8d f7 29 85 37 cc 74 f3 1f 14 48 28 b2 16 70 38 ae 1b 2f f2 a8 64 6f a7 b6 74 ef cf 7f 2e 92 77 48 b9 ea fd 79 c8 7c 21 24 42 82 95 3d 67
                        Data Ascii: t_AB@iU 4)g,w)7tH(p8/dot.wHy|!$B=gs<fF>9ul"U_@.BC-%/[jcvUX-@XOEF`1f|7Os`b$)mX!FQ^?{Cou2.z;:


                        Session IDSource IPSource PortDestination IPDestination Port
                        988192.168.2.1526936223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521177053 CET1300OUTData Raw: eb 76 57 98 f8 4f b1 24 a5 c6 2c f0 36 69 6e 0f 1e a6 ad 2c fc e2 cd 82 ee 05 42 14 89 f9 19 68 c2 3f c5 29 04 e2 f2 c4 01 e2 9b c0 2a 9e e9 67 3a 86 d2 67 06 aa 63 34 61 cd f7 2b fb 1e c4 00 8f ab d4 f3 69 1c ce da 94 5e c7 4f 51 a2 d4 6f f7 f4
                        Data Ascii: vWO$,6in,Bh?)*g:gc4a+i^OQo9UR,qABA!?ijpm=01NvtN}V]UiF-2/hr]SZJ(42UQ+M3/prmlW{PpAGUGz


                        Session IDSource IPSource PortDestination IPDestination Port
                        989192.168.2.1558820223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521179914 CET1300OUTData Raw: bc a5 35 2d 13 02 e9 bf 1e b4 62 ad 84 63 8c e4 ec 22 14 64 e7 4d 1a 93 de d9 60 2b 75 0f 77 ac 55 5b b1 69 f1 56 85 28 16 d4 06 05 64 7f 1e 11 e1 e5 96 f2 9c 17 a6 f0 fa cb 33 c3 a7 69 34 21 8d 39 c8 64 7f d8 12 a4 1c bb 23 f9 ce 8c d8 7b 69 d6
                        Data Ascii: 5-bc"dM`+uwU[iV(d3i4!9d#{i^,l-7~B3 ^%N$.I658$BGciOfMY|&YJ(EBTQ E/Dff-eq#9o[%0NOLiF8t%


                        Session IDSource IPSource PortDestination IPDestination Port
                        990192.168.2.1559497223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521190882 CET1300OUTData Raw: c8 83 79 48 06 2e a2 1e 7f 64 a1 37 0c c7 02 69 27 6e e1 ed 83 bf 3c e2 27 bd 82 de 5c 3b c7 a1 15 e9 b1 47 c7 86 76 40 6b 60 d6 8b 96 b7 53 13 a8 0d 62 db bd e8 d6 2f 14 00 3b 17 62 ea 5a 99 ac bb 9e 52 42 22 95 ca a4 a0 61 05 90 53 26 4b 83 c2
                        Data Ascii: yH.d7i'n<'\;Gv@k`Sb/;bZRB"aS&Kkj&JDl%k "-R,u8.F?0\pn)$I5E%^+x.08r2Xk;Gj4(Zgr _&dD)K+SK3(0.n.x


                        Session IDSource IPSource PortDestination IPDestination Port
                        991192.168.2.1559652223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521217108 CET1300OUTData Raw: 9a ab 6a 3e f2 f4 3c 7c 9a 3b 9d ee e4 49 78 05 aa 04 25 6e f8 f6 25 f5 2d 42 63 f2 ec 02 93 35 a0 50 d5 73 14 fa 9d a9 20 b7 07 41 8e 59 2e ec fb 44 a7 35 01 55 ac 73 e3 52 6e 0f a9 98 12 91 ec 96 9d 9e 63 dc 88 8f 3b 7e 0c f2 03 67 de f7 e2 a5
                        Data Ascii: j><|;Ix%n%-Bc5Ps AY.D5UsRnc;~g$LHH9[i*,K'LwjSo/}mL~rhd;/lJfC#y6B&&prX+,@gy?]5Z&v&Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        992192.168.2.1531973223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521220922 CET1300OUTData Raw: 25 70 91 d3 2e dd b4 44 29 d4 d6 ce 5d 60 05 66 e0 24 4d 3e aa d3 f2 dc 81 23 fd a4 cb b8 b7 e9 39 eb 8a be c1 10 af f4 fe c4 03 b9 f5 42 26 ed 4b af 1c 04 11 9e b9 88 cc 9f 3a 2f 34 41 d4 f0 92 ce 53 11 bf 93 5e 55 27 a2 61 ae 3e 8b ee fc 6f ed
                        Data Ascii: %p.D)]`f$M>#9B&K:/4AS^U'a>oFsK$*qQy&`+MBOq;iS8&<R3r/L[%S$Zx%!*dZ>A(T7bT,%Ux}Ok#_blWte9x@!hjDqVwtoCL8#


                        Session IDSource IPSource PortDestination IPDestination Port
                        993192.168.2.1525129223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521239042 CET1300OUTData Raw: 13 e9 b8 68 5f 09 2c 28 95 9f 52 dc 99 f3 d1 12 a1 70 8e bd be f0 a0 f5 a8 77 46 bd a2 16 96 20 69 61 53 ee 1d 59 84 1c 12 96 f1 92 e8 a1 42 02 e0 d0 6f 77 a1 23 1d 49 96 6d 42 57 77 cb 18 40 44 fb f9 49 f1 d9 59 e9 91 37 33 ad 33 12 f6 2b d2 ef
                        Data Ascii: h_,(RpwF iaSYBow#ImBWw@DIY733+S=Y%C-p~2<zS`X{%jw|ZTWrPoiKXk4z;O_UFj~i6zeX5bP5ITKXXC.Dlo{''@


                        Session IDSource IPSource PortDestination IPDestination Port
                        994192.168.2.1534732223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521267891 CET1300OUTData Raw: 87 8a 8a cc 05 e4 a3 06 b1 06 a2 4c 13 79 57 fb 4c 0a 11 63 e7 49 8b 7a 89 5f 40 26 b3 25 9f 66 46 00 37 8d 76 a4 d3 ad 52 1a 4b 89 75 04 66 16 cf 03 66 23 c1 e3 a6 13 6d f2 ee c2 e9 03 8d e4 cc 1c e6 f7 1a 51 7a d3 82 ac b2 66 f6 79 ac ea 13 18
                        Data Ascii: LyWLcIz_@&%fF7vRKuff#mQzfyk-%n,@WV#:S7YHA4bo6Tx=k4(r5^9!U81p2yU{pGEeIS)t7Kw)\`syosUB~!6x(b


                        Session IDSource IPSource PortDestination IPDestination Port
                        995192.168.2.154633223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521275997 CET1300OUTData Raw: 88 6b 50 23 79 be 6f 44 89 bc dd 90 d5 25 f7 51 48 08 5b f1 6c fc fe c8 0e 28 ba b5 e1 6a 8b 5d 50 30 bb 74 37 bf 99 4b 12 14 07 2f 71 af dd 29 aa 23 49 84 13 54 af 02 d0 77 1f 15 25 f4 7d d1 d3 c9 e4 1c 90 09 93 64 25 53 dc 8a 87 42 3e b4 82 af
                        Data Ascii: kP#yoD%QH[l(j]P0t7K/q)#ITw%}d%SB>NrA\Lf7I[GFVbd\KCs|cO>ju(DE/o56Z6#QUNrlUf-SSe|~~nmi5J,<DEJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        996192.168.2.1537882223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521275997 CET1300OUTData Raw: d5 ec ad 24 b1 d2 dd 0c fe b3 38 93 38 89 dd a9 92 13 5d e2 32 1d f7 00 91 f9 06 56 20 2e d7 13 4b 6e 1c 19 d7 fe ba a1 00 51 11 c0 0c c1 1d 6a 32 94 89 90 b2 8c b3 e6 35 58 60 ac 14 f9 f1 28 3c d0 05 f4 12 04 a9 8e 02 44 a6 20 5b 20 38 87 b0 84
                        Data Ascii: $88]2V .KnQj25X`(<D [ 8f])S=qt5q!)!DsQI;Ss?bW!6TA1$9Jj8>AB"1OT|5e5;|%S&!1/9BJ-dA


                        Session IDSource IPSource PortDestination IPDestination Port
                        997192.168.2.1510657223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521297932 CET1300OUTData Raw: 72 f5 69 70 bf 0e 67 62 ff 4f 7c bf 86 ee 8f 74 00 47 72 4b 27 aa 3a 11 48 1c 64 4c 9c 30 94 47 29 35 07 9e 5c df a8 5a 1d 0e 42 36 99 c8 b4 d0 db 01 bd 77 4f 62 f3 6b ca bb e7 4d ef 42 61 3b 81 2f 4d a4 5d c0 5c 54 f7 18 15 24 a0 50 52 15 ac 44
                        Data Ascii: ripgbO|tGrK':HdL0G)5\ZB6wObkMBa;/M]\T$PRD)BjVLaAnm2@Y/ rgfdRc?ED9KF&NAMX@[{`b]-e Y/fc2dce_8$n.wGDc{


                        Session IDSource IPSource PortDestination IPDestination Port
                        998192.168.2.1523323223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521315098 CET1300OUTData Raw: 4c 4a df b1 ef 60 fd 6c 06 a5 d0 c4 41 e1 db 00 3c 46 1d 4b a8 ad 60 cc b7 d9 d9 8d a4 f0 d7 52 64 70 5a f3 4a 8e 9e 3a cf fc c9 79 82 71 76 94 38 ea 8f b4 3d ce ad 7a 23 6a b4 4c 56 f8 69 6b 29 01 7c a0 3d ef b4 b4 fa 6e be 5b 93 86 31 7f 15 b5
                        Data Ascii: LJ`lA<FK`RdpZJ:yqv8=z#jLVik)|=n[1?x,MwmB!Ia:>z6{c)6vHoD_[p G9NcJT %*MRGIZbqO~PlW =$NF{i'L


                        Session IDSource IPSource PortDestination IPDestination Port
                        999192.168.2.1534439223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521321058 CET1300OUTData Raw: a1 78 01 23 f0 99 a9 d9 1f 4b 30 6a bc 77 35 78 6b cc d9 50 99 b9 2a c5 90 7a aa 2d 0e 60 f1 fe 2f 51 d5 60 dd ca a3 f0 a3 50 a3 8e 69 a0 27 fb 0b ca b1 31 c2 1b aa df dc 6e 18 4b 3e ab fa 8d 18 c9 a4 32 85 b0 5f bd 7c 47 b9 35 ae b9 42 6d 17 51
                        Data Ascii: x#K0jw5xkP*z-`/Q`Pi'1nK>2_|G5BmQy=!9?\naE2+$_NIHkfsm5+[cPe;7\AZvDgn4/lqAVD4E!2Pwp((*Z[nli,'])dCI


                        Session IDSource IPSource PortDestination IPDestination Port
                        1000192.168.2.1539246223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521321058 CET1300OUTData Raw: 98 89 d0 8d 3d ec 4b e4 ed 88 6f 65 07 49 44 03 be 9c d1 0a dd b3 40 b1 f8 6d 71 a8 80 05 5c 89 79 4c ee 0f 02 c8 84 bb 27 6c b9 98 b5 0a a0 f1 7c 1d 50 8c 2c 10 09 11 7e 9e 82 42 39 c1 86 b3 c8 91 31 bf 72 7e e0 e6 be 7d c7 b0 96 ed cd 35 36 85
                        Data Ascii: =KoeID@mq\yL'l|P,~B91r~}56Abx'h22i8r`crS2p#`YP*Bj4['K(UnRlG5&;STfUQC*T%Tmmb|oBu;g


                        Session IDSource IPSource PortDestination IPDestination Port
                        1001192.168.2.1539969223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521334887 CET1300OUTData Raw: 5d 1f 93 78 12 89 58 eb 08 80 56 d3 22 b9 ad 78 9d 28 24 98 92 32 1b b7 b9 b2 2a d0 37 65 5b c5 c1 dd 82 7c 61 ff 63 12 ee 38 59 97 ef 85 35 89 dd 2d 33 e3 2d 5e a6 ee 5f 95 66 b0 41 64 59 95 f2 ee 7e ef 06 92 f5 33 4a 35 bd b7 90 34 98 e9 2f 5e
                        Data Ascii: ]xXV"x($2*7e[|ac8Y5-3-^_fAdY~3J54/^sn[:0xv.t+&QQNz#P5%~;>LP}/U?P$3uM-%lM3R4]SZ5:KHu09ZGK


                        Session IDSource IPSource PortDestination IPDestination Port
                        1002192.168.2.1536838223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521344900 CET1300OUTData Raw: 36 07 15 b3 45 5f 03 75 df ff ce f1 1b d2 e8 30 87 4f df 2b ce c4 49 44 9f fb ff c2 d1 91 f1 b4 bf 53 83 65 75 84 e6 6f 15 a9 f8 52 82 c5 bf 6a c1 7d de 15 23 96 40 4e ff 2e 67 d9 84 73 60 4d 9c 3f b6 ab 47 55 0d e1 4f 8f fd 01 a7 20 4f 4f 0d bc
                        Data Ascii: 6E_u0O+IDSeuoRj}#@N.gs`M?GUO OOU|3Y3.C%Shr%f<X^*ZqXfIA/'a!$n)LolRd3v~WM]AB`(:DeT;{@.qaHvH [::""


                        Session IDSource IPSource PortDestination IPDestination Port
                        1003192.168.2.1531344223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521363974 CET1300OUTData Raw: e4 3d ad d0 2b 10 85 6f 0e 9a 11 d6 4a c5 b8 58 a4 91 43 e1 ef c1 00 a6 cb fe 9b fc 87 e6 97 62 c0 95 a4 9f 62 30 0b 3f ee fc 45 1c 3f 82 3b c1 4d 05 8a 7a 5e a2 64 1c b0 8f f5 2f 0b da c2 32 73 11 48 18 76 36 07 21 e9 b5 0c a2 21 31 3a 86 1c 6b
                        Data Ascii: =+oJXCbb0?E?;Mz^d/2sHv6!!1:k8BiVPx/3_fg\eN9tCu^OJj=EjLQ@:K^>5jJz'?H3GK&@-)v"I_-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1004192.168.2.1537696223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521389961 CET1300OUTData Raw: fa 9e e7 b0 ad c7 57 97 d5 ee 9d d6 ab 8b d2 5e c5 de 4e d2 8e 01 0d fb 7c b3 df c2 5f f7 9a 08 7f b8 86 ac 10 dd 14 3f dd cd 6f 00 80 e2 90 df 4d fc 4c 46 c9 55 29 df d4 6a 56 a1 9c 18 8a f9 74 3d 05 d8 a0 bc 17 4d 1c 7f 05 5f 98 c2 e2 f6 ad af
                        Data Ascii: W^N|_?oMLFU)jVt=M_N2vy`c2>G?_{4[ 5}ds"gV:%#4j6#g95nY93`F#:*qDK*%!%%9-R~ j6WVC%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1005192.168.2.1553191223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521398067 CET1300OUTData Raw: 25 81 64 d1 79 a6 53 64 5e 96 0d 15 47 87 63 d3 a7 59 fb 26 6f 53 62 df bb 91 a4 a6 97 63 32 69 77 39 f8 95 8c f9 cc 58 67 92 67 da 67 7c b3 20 87 ca d4 74 08 5d eb 4b b8 0a f9 ad 24 0b 12 16 93 7b 40 c4 0e 7d 52 d5 d6 01 9b b0 ca 77 56 36 70 0e
                        Data Ascii: %dySd^GcY&oSbc2iw9Xggg| t]K${@}RwV6pRAaZu`^wH.nB0Qu65&Ua|xrm-0^[.Jxm3PUQ?WDz'AYuN."MuR&{0(*u5Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1006192.168.2.1511356223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521413088 CET1300OUTData Raw: 52 02 b9 7b 35 8c ab d4 9b 01 9f a4 2e 8b 37 df 08 a9 2f 6c 9c 4a 6d e4 53 1c a2 b8 92 9e af db 06 0b d9 ca 6b 81 6e 44 31 4d 86 ec 3d 05 7a 4b 6f b6 f9 49 e2 03 ac 79 23 26 9d a7 00 8c 55 3c 2b 0f 9b b8 c9 b8 31 a1 f2 3e d3 ef 84 9a 76 7f 16 20
                        Data Ascii: R{5.7/lJmSknD1M=zKoIy#&U<+1>v $/3}Ey=^0KnzPsf?]|9#`xOtK'fVU2} wuf8LQEz?O-m2(dlO=|>642E*iQ(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1007192.168.2.1524055223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521423101 CET1300OUTData Raw: df 1d 2d b3 f8 61 15 fe a4 93 89 87 f5 0b b7 83 b9 3d af 58 f5 8d e0 0d 5e 2b 3f c6 cf 78 ec fd 3e d0 8f dc 7f 61 09 d5 5b c5 53 ea de f2 e7 74 5c d2 4b d6 73 53 d7 48 2f 3e da 3c 68 4a e0 77 fa af b1 ff b4 37 0f 0d 7c 5b c9 e0 07 fe 0f 95 23 5d
                        Data Ascii: -a=X^+?x>a[St\KsSH/><hJw7|[#]du_9Gwua4%5}dOEyNbC^:P1GNT_BS~T{+('g(e(+B<T


                        Session IDSource IPSource PortDestination IPDestination Port
                        1008192.168.2.1532275223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521425962 CET1300OUTData Raw: dc ce cc 4a 18 6c 46 88 8a 9c 7e d8 9c 2a 0a 79 4f b1 9c 55 48 31 01 ee ce 7a b7 c2 ce f6 c1 ea 10 34 67 5a 65 c5 0b bd 00 b9 13 c4 ca 50 81 21 5e 27 25 42 92 e2 e6 a1 17 94 64 f8 d1 8c 48 d3 31 5e 3c b8 d6 c9 58 2e 26 24 40 f2 bb 10 f9 65 e3 07
                        Data Ascii: JlF~*yOUH1z4gZeP!^'%BdH1^<X.&$@en?oa$TK}tlfAM@S*|"l2%@l^xi^](8$6!s}8#3\el\|*(:d'1$pKzU|8$Kd5Vd:Gx+6Vvf< m


                        Session IDSource IPSource PortDestination IPDestination Port
                        1009192.168.2.1540324223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521433115 CET1300OUTData Raw: 7f 10 be 95 39 82 46 81 26 72 18 a2 67 1f 7f d0 ff d0 27 b5 28 db c5 00 54 10 2d 61 31 bf 81 49 d6 3e aa c2 30 a1 98 ec 47 a3 3e e5 e6 f0 02 a1 9e 36 cd 32 d6 80 75 1b 64 3c 41 0b 2a 78 72 bd dc d0 50 e6 f0 8f 94 51 ba 3b 34 53 de aa a9 7d 87 43
                        Data Ascii: 9F&rg'(T-a1I>0G>62ud<A*xrPQ;4S}CM*`1"(R\Ge)^7#b`^c:uAkf=)O.^N;x_Ik1 VUBITP->52y-S%-bqd:*T8o


                        Session IDSource IPSource PortDestination IPDestination Port
                        1010192.168.2.1557580223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521445036 CET1300OUTData Raw: 6f c8 56 d7 89 4b 81 75 e4 37 d5 65 ee f7 fd fd 8e 4d 89 9c 95 80 2b e3 03 e1 8d 2f 9b 21 dd 3d 93 fe ee eb 53 e4 7e 54 26 92 bb 14 d3 b8 be c0 31 dc 38 5c 99 f7 c7 ff e5 60 25 37 f2 3e 68 02 da b3 2b 98 79 e4 90 58 c6 85 ae 44 0f bc 72 07 58 6a
                        Data Ascii: oVKu7eM+/!=S~T&18\`%7>h+yXDrXjMn-e_n11:i2*QJMSt0Tc/$!?/o$Pj:N"sWo=7IkAi QyDffWF


                        Session IDSource IPSource PortDestination IPDestination Port
                        1011192.168.2.155565223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521461964 CET1300OUTData Raw: 68 ea a0 d4 fc d5 07 43 e6 2d 54 cf 3c da 51 f4 74 9d 71 27 53 04 a4 5a fc 29 f1 34 64 95 0b 4e ec 3b 3a e5 84 3d c6 9f 49 59 c5 22 c0 48 77 30 79 f0 a6 04 74 c7 22 aa 68 cc 25 a2 a4 a1 9e 28 f6 b9 88 1b 94 c4 2d a7 95 1a e7 2b cc 0d a9 f6 e6 5d
                        Data Ascii: hC-T<Qtq'SZ)4dN;:=IY"Hw0yt"h%(-+]%paPr)'\F7ur\]VQ'cF ?(DcPr:r~r`P""eqrd};B!QrP/3u^0d9A6g


                        Session IDSource IPSource PortDestination IPDestination Port
                        1012192.168.2.1550372223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521473885 CET1300OUTData Raw: b1 4d b8 41 a6 de 0c 8a 89 ed 9d 7a e4 b2 7a bf 7f b5 2c 3c b2 a5 39 d0 99 eb 5d 45 44 9c da 2f 8d 53 04 76 ca 7c 0d 6b 11 53 a6 c1 dd cf 65 3a 27 6b a9 6e 14 a1 42 6e 16 49 8f 9d 5d 66 80 89 19 d4 55 ac 86 8a 64 d7 85 ae 44 30 5e 94 7c ba 14 6a
                        Data Ascii: MAzz,<9]ED/Sv|kSe:'knBnI]fUdD0^|j9HKSHm^g:(}3f:|^joV E$F7dX]fMr+VpL[,@5t}(H6!4u=qMyI/i/n0oh:M9hG


                        Session IDSource IPSource PortDestination IPDestination Port
                        1013192.168.2.1552929223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521493912 CET1300OUTData Raw: 35 10 b0 66 9c 56 bd 90 4a e3 5c ce 23 97 f3 8e 70 0f 24 68 5e bd 57 12 ed 4a 38 3b 26 88 60 29 f5 5d 77 61 c8 a1 65 ce cb f5 f3 37 ab 6a ff 1a f4 04 bc c1 ea 96 34 22 ca 62 c1 8a 0b eb 8a 6b 2a d9 30 4a 40 95 35 cc 3e 69 63 4d 2a 01 8d 71 b8 7f
                        Data Ascii: 5fVJ\#p$h^WJ8;&`)]wae7j4"bk*0J@5>icM*qbG;a*_`Vyk#|<W-H0JJ5ae8xKTs)6x_&Haevh/FpLbBTEV6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1014192.168.2.1561345223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521521091 CET1300OUTData Raw: 33 02 63 92 49 05 ee d3 be a9 36 48 14 26 98 84 2e de 60 0e e6 56 07 ad a1 61 81 50 23 45 6c 15 0e 78 f5 1d 30 ad d2 8a a2 59 05 d1 fc 5b 37 a6 3c 72 b4 10 37 e6 10 0f 3e 66 23 f4 fd 2b d7 e8 49 81 41 5b 48 f5 e8 d3 9d 6b 15 3c 21 27 cc 6d 18 a8
                        Data Ascii: 3cI6H&.`VaP#Elx0Y[7<r7>f#+IA[Hk<!'m:Xa9TZ!5QO=8V+)7%3IWv!vrM Jap7%KJ_|VFRQbIJ$;f,xGcSrM#@>9@t-v=NMlMCoKOE


                        Session IDSource IPSource PortDestination IPDestination Port
                        1015192.168.2.1547426223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521521091 CET1300OUTData Raw: 27 7f c8 74 8d 9e c7 1e 6b 52 88 08 07 a3 49 38 6e d2 4f 0f fc 16 5e 2d 36 02 0f 67 4b c4 2b 12 c2 b8 86 63 b8 ab b2 be ea 10 b3 a1 0b 91 f6 ed df 64 e0 bb 70 f7 24 90 de 91 29 a9 39 33 0e f0 7b 77 70 48 72 96 58 ff 26 4f 1a 1a a7 20 0c 9b 12 57
                        Data Ascii: 'tkRI8nO^-6gK+cdp$)93{wpHrX&O WPgkEwYqknUli;zc@;R*Y(BEnTDSdF;oq$fm}+)fj|Y~HzmTqzlX{[^9,dPKTo\


                        Session IDSource IPSource PortDestination IPDestination Port
                        1016192.168.2.1531746223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521526098 CET1300OUTData Raw: 9d 59 d1 74 99 c1 7b aa 2e 75 17 bd 0b 82 f8 96 f8 3c 1b 68 6b 4f 18 1c c3 f7 a0 1a 46 c6 1a 48 41 cf 57 f9 17 a4 ea 27 c6 51 e9 3a 2b 88 5f a4 26 76 35 e3 4b bc 8d 91 dd a8 9a e1 15 7a dc b9 4e af 10 f1 c3 3a 83 0d ee a7 6b 39 04 7e 3d 63 f2 c7
                        Data Ascii: Yt{.u<hkOFHAW'Q:+_&v5KzN:k9~=c#b1RgUhT8M]X<NaN77'U,1Q7J&TvT-]*YgHD~bmjdc(R^t"9s-_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1017192.168.2.1554345223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521538973 CET1300OUTData Raw: 05 89 b1 35 8e d8 42 78 c2 f3 70 81 dd 82 6a a5 d4 ce 2a 1c 77 e3 c2 72 0e e0 2a 74 3c f8 a7 85 32 da b1 cf e8 41 0d aa 37 ee 04 89 33 81 d8 33 30 ad f9 72 86 a0 3b b2 a0 95 e0 1c 16 5e c6 eb 73 fe e9 54 f8 5b b9 3b ba 84 ec 23 3f 58 03 fa 6a 3b
                        Data Ascii: 5Bxpj*wr*t<2A7330r;^sT[;#?Xj;)EW-9OGWRtUxib1*&jM)+FT2qVm[EbY,t|vLf'jx-[m|OnT;{l$#Yzs&{i{Vv#R1z(8


                        Session IDSource IPSource PortDestination IPDestination Port
                        1018192.168.2.1552881223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521553040 CET1300OUTData Raw: 77 08 d2 ef a2 47 2a a4 8f 19 2d a8 7a 3e 36 2c 3b 1a d8 53 b5 50 39 a5 fc c4 18 65 cb e3 40 f8 3a 37 da 6b 0c 7e 09 04 55 65 95 a7 d7 94 34 58 0c 1b ed e2 43 e0 5b ad 70 87 e8 a1 b6 2d 86 5d 71 68 39 d7 2d d3 12 a5 f8 13 24 40 d7 6d a3 2c d2 f2
                        Data Ascii: wG*-z>6,;SP9e@:7k~Ue4XC[p-]qh9-$@m,0\}cn\TUKOO2OA/@??o]/v[A?z}'(kF#sC1HNLc>UNE1}<1`UX1 Hbh


                        Session IDSource IPSource PortDestination IPDestination Port
                        1019192.168.2.1531574223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521570921 CET1300OUTData Raw: 47 a1 f1 c2 ec 08 1c 10 16 e6 84 02 15 23 99 ce 18 58 2d 81 b9 7b 86 71 c9 97 17 54 d5 97 91 53 27 e8 97 b8 3f 17 8e fa 78 7e cf 12 cb 6c 3f cd 9b 73 ee ca 16 b2 53 40 da 38 06 29 05 50 69 1f d8 8a a2 a6 18 5f bc 7b 5d 78 64 63 4c e5 d8 36 05 5d
                        Data Ascii: G#X-{qTS'?x~l?sS@8)Pi_{]xdcL6]Ct]?TFE^1![6(O<U%.c?E"Qpo4XtU[nl-W&p.\S'~CA1xg:+N91SP3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1020192.168.2.1528715223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521573067 CET1300OUTData Raw: e0 59 61 71 17 c9 76 53 5c cb 63 d1 90 e6 65 ef c5 0c b0 94 35 51 6b 71 6f 4d 9d be 4a 6d 0c 7e 6a 90 ce 6a ff 86 07 41 85 4d a5 15 46 14 de 08 f7 98 8d 16 a7 d4 c0 6b 3f 75 36 54 db 27 b2 ac 9a 58 82 d6 01 cb 8a bb c2 ce f2 5c 78 b6 43 61 42 74
                        Data Ascii: YaqvS\ce5QkqoMJm~jjAMFk?u6T'X\xCaBt8qH;"c<P`=&o2?S.%n.?GjhJI=5"n_:'#+EALpEM*n/xkv&f,$W]M77gcX?)


                        Session IDSource IPSource PortDestination IPDestination Port
                        1021192.168.2.1518817223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521595001 CET1300OUTData Raw: 51 f3 db 59 ea 4c 5d a2 fd c7 92 cf 44 cc 05 60 6e fa c2 e6 40 c0 b0 ae 44 57 44 f7 04 c2 6d b9 cd 4e 8d 48 5c 35 17 60 6d b0 3c b5 2c 39 96 62 95 e8 4f 40 15 88 2b 99 85 fc c4 c9 c8 e3 48 1a 54 ab 7c 25 ce e4 d2 e0 85 0c 1c 0e 2d f8 17 53 10 df
                        Data Ascii: QYL]D`n@DWDmNH\5`m<,9bO@+HT|%-S4rn.TA4Yb<8QVjX$Fi2(c\K%].@F_Gj[_KC(V>p01[E9{r*+q%@6n c\fN%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1022192.168.2.1544165223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521606922 CET1300OUTData Raw: d8 5a c1 73 e9 e6 0f ea 9c a5 72 f6 66 91 88 d5 95 06 e6 ac 4e 85 4b 39 be 99 76 5a 37 30 e4 cb 70 55 aa 57 3e cb ae 32 bc 1f fb dc 9c e9 74 36 f7 3b 70 33 9c f1 c3 77 27 06 c1 73 ca 39 68 e2 f3 09 75 50 70 5d 52 38 63 94 d9 43 bb 53 dc e0 c2 e4
                        Data Ascii: ZsrfNK9vZ70pUW>2t6;p3w's9huPp]R8cCSlc=M?elk,HdRJ1uStZT]S&8/;T$u:](:.:R v!ecf4R*zZ-l/=Si93


                        Session IDSource IPSource PortDestination IPDestination Port
                        1023192.168.2.1528628223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521617889 CET1300OUTData Raw: 48 2b 9a 47 78 65 2f 18 f7 1d 85 f5 5e cc a8 29 48 62 fe bf 6a d4 99 dc ab 00 2e 01 ec f6 8b 6e 57 35 2b 22 fc 8f 03 30 0f fa 59 41 5e 58 54 70 8e 5a ae 0b 68 48 fe 27 1a 47 f9 a9 d3 6c bd 7b 00 33 be 02 37 86 d6 d7 40 ca 74 b4 e9 f3 3f 24 5d e2
                        Data Ascii: H+Gxe/^)Hbj.nW5+"0YA^XTpZhH'Gl{37@t?$]!nZ7!})Y<8H;]M5Y6"-|9YAL(-n2NX Phwa`$,_.H_3!yz_"1MOJEm


                        Session IDSource IPSource PortDestination IPDestination Port
                        1024192.168.2.1517214223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521630049 CET1300OUTData Raw: 52 de d7 f4 ad eb f1 df 7f 97 c3 58 50 60 f4 d9 72 10 9b 93 2f 2d 67 c3 53 22 5b 87 08 24 d7 fd 40 a3 84 b6 ea ee 70 4c 8d 14 67 12 ad 85 d4 56 94 b2 d9 c5 7b 13 15 0e 48 ad fc 24 97 bd f7 d6 cf f8 b2 de a9 a6 9a 78 1f d2 cd b9 b4 db bd d2 ac 35
                        Data Ascii: RXP`r/-gS"[$@pLgV{H$x5g6~TrG{xb*b{s5lC=awdWIL[.+`j=w<^A.[no^(Mph:/I


                        Session IDSource IPSource PortDestination IPDestination Port
                        1025192.168.2.1561292223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521646976 CET1300OUTData Raw: fd e4 d4 65 bc 16 63 38 73 1a a7 e5 73 25 39 21 a5 de 08 e3 8e e2 fe c3 00 0c 57 1e 04 a0 ad f6 82 b5 f5 53 e0 c7 2b 67 09 f0 ba c1 ba c5 8c 5a cc 32 2b a4 6e f5 06 9d 7f 64 2a 8b b5 c1 b7 b7 dd 38 f7 4a 68 19 f0 e0 95 90 21 38 4d 44 92 31 72 a3
                        Data Ascii: ec8ss%9!WS+gZ2+nd*8Jh!8MD1rPPW5ro%HK<gB<VHad@`:|#\wRGRpb75|T`f^cy1BK6q`v4W3Bx]_5wid {T|"mIb$9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1026192.168.2.1527510223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521657944 CET1300OUTData Raw: 29 2e 13 28 6e d2 d5 39 8b c2 0d 98 5d 73 ba 8a 45 66 69 3b e4 85 b8 ac 62 13 57 5a ee a3 2e 03 80 b6 05 73 a1 8a fa 1b bf 46 d4 f9 b8 bb 93 8f 7c ad 7c d1 70 9a 1c 1e b2 c6 a6 45 c5 fb fa 57 0b ab d9 63 1a 72 ec 99 c3 a4 0c ea 94 4e a8 6a 39 31
                        Data Ascii: ).(n9]sEfi;bWZ.sF||pEWcrNj91>fBPdl+U(tw6h{+PuHYmK@na%#Y @C>;":rTW:z(Gb);!mdD#+YWlag\


                        Session IDSource IPSource PortDestination IPDestination Port
                        1027192.168.2.1517836223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521682978 CET1300OUTData Raw: 07 c1 92 11 f4 24 df 3f ca 47 fb dc 5c a6 5f a3 c9 d1 42 24 31 a9 7c e2 a3 67 bf e4 2e 50 8c ba 2f 12 72 88 31 17 40 8f 05 fb dd 90 10 c4 08 48 54 44 f3 50 e4 28 85 df c2 e5 ff a0 89 9d d9 ae e2 bd c2 64 96 7b f6 92 ff 4d 78 cd 0c b4 2f af a6 21
                        Data Ascii: $?G\_B$1|g.P/r1@HTDP(d{Mx/!s5xf`D#="HeR\/;d#GUw1{-wr8ZGoi8/LNcqS_N2'0w##%_k9|37y"SAn`#T5AB}gZlhpV^w59Jw/]X3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1028192.168.2.1535454223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521696091 CET1300OUTData Raw: 67 76 e1 fc 5f b6 0c e0 55 2d dc 82 f0 fa 09 c9 f8 ff ac 3e 3c 08 97 bb 9e 2c 42 d8 1c 93 1a 5e 18 f4 10 07 2e ca c5 04 f4 30 2a cd 3e d8 22 47 f6 54 12 c7 80 62 ac ed 51 42 9d 71 74 87 2f 20 63 d2 cf 75 38 06 f9 fb dc 5c ed 60 92 63 a5 3c af f2
                        Data Ascii: gv_U-><,B^.0*>"GTbQBqt/ cu8\`c<7NMa`4!Nf`2En(6::l26dkF@_B#DFup/g!I_g#2a,i{>7BkdLuD0D=,,%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1029192.168.2.15355223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521709919 CET1300OUTData Raw: 8b d6 2d db 84 1e 45 0b 26 40 98 de 37 30 92 40 20 2f be f5 2d be 2c d6 be 4d a9 ca 54 cf 6b 1b 36 24 a8 1f 38 2c c6 ac a3 40 82 2c 08 3b d6 69 90 2b 01 37 a4 66 3b aa 18 ac 82 94 fb cb 54 4c 4a 34 37 72 ee 72 48 03 f3 fc 2b 82 5e f4 ca 68 69 08
                        Data Ascii: -E&@70@ /-,MTk6$8,@,;i+7f;TLJ47rrH+^hiu>ME ,RA;p_MN<;tUlJ;6YB?EKJ+3y\>l6??d$u*+HSK7.%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1030192.168.2.1545795223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521716118 CET1300OUTData Raw: 0b 7d 1c b1 e9 26 9a 09 dd 05 7d 84 e1 37 12 4c 4d ef b4 1e 1c 2f c1 c6 f4 89 fe aa 75 0e 8e 77 4e 49 f9 ce 42 26 8f 01 ae be 60 5f 91 ee 9a 58 f5 6f 2d 5c 04 ef e8 24 f9 b0 27 7e ca 37 46 f1 d0 bc 23 c6 df fb d0 a5 e4 37 33 e6 8f b4 0b 26 a2 49
                        Data Ascii: }&}7LM/uwNIB&`_Xo-\$'~7F#73&I[9go,UAc@zOTJ*G-L**u)G5wP3E,W7x=]Fe[R#jh95q_TyrgSHX?X^\Aky


                        Session IDSource IPSource PortDestination IPDestination Port
                        1031192.168.2.1554315223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521727085 CET1300OUTData Raw: 7c ce a8 e4 b6 94 8d 0c 8c 4a e5 8e 77 c0 05 88 25 24 7c 2a f8 2d 34 4a 18 bf 21 ee d3 dc 81 48 ea 84 17 83 9d 22 a7 68 ee 89 9d 8b 0a bb bc cd 83 46 b3 f2 82 21 51 a3 ff 1e e4 c4 82 89 a8 ec ca 4d 47 84 f1 31 30 ae 2e d1 c7 4a 6d a5 8b e2 eb 8d
                        Data Ascii: |Jw%$|*-4J!H"hF!QMG10.Jm\ sabSz.SFw4mCuWO+"j_3#mp%QSn38Rkt1V/5WkC"[R1.xf1`b
                        Mar 18, 2024 13:54:28.560306072 CET1300OUTData Raw: 79 03 f0 71 18 cc d2 19 9e 01 23 2b aa 2d 9a dc 8b 16 80 2d 2f ad bd a2 17 67 a1 91 f4 ff 5b 9c ba 96 42 b1 68 81 d9 fe 7b d8 da 64 4b 2f 3d 27 50 9a 6f 82 b4 99 8f b0 de 96 24 02 a6 a6 ad cc 79 18 ee 32 a9 65 60 fe dd 8e d4 d8 f7 9b ed 79 63 69
                        Data Ascii: yq#+--/g[Bh{dK/='Po$y2e`yci;2cy*L:z.6(-D9hNyY<s@[6FP:0:xz/ezvmV`lM,6hsRX#ItB4^yT>oVA(U<=[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1032192.168.2.1531107223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521733046 CET1300OUTData Raw: d5 89 03 83 87 18 be f4 c8 2a a7 24 b2 7d ac 5e 93 1a 7e c1 1b 58 00 c5 19 db ec d8 5b 6c 90 e5 f8 58 0b d4 e2 02 0c 13 89 27 86 ad d6 74 12 cb d4 39 50 45 8e 38 38 36 af eb 1e aa fe 8e f2 f2 ed 97 a8 36 fe 25 a3 c1 f6 ed bd 9c e1 05 5e fa b8 f2
                        Data Ascii: *$}^~X[lX't9PE8866%^;oP2?#G)L~\pSUdA:@WKmLG.!<LBi[7+WU_E<BfB)B/Y=QUM{'JFA{r@Lq1


                        Session IDSource IPSource PortDestination IPDestination Port
                        1033192.168.2.1534766223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521748066 CET1300OUTData Raw: f0 ec 3c c1 a6 01 ae 50 46 3d ff 18 5d 4f c9 e2 98 64 b4 c4 99 ee 37 e4 54 ea c3 05 16 fe d8 ad 91 df 2f ca 6b a3 37 91 53 6a bc 8b 7c 1d fe e1 85 85 99 55 a6 58 99 79 34 4b 1f 11 96 a1 1b 00 bd b9 37 99 55 9e d8 2a d1 36 75 c1 78 28 bf 1c 03 80
                        Data Ascii: <PF=]Od7T/k7Sj|UXy4K7U*6ux(a8l[Bo+;\ifVi]g!gucRdk5X4 SxZ_Bs{;Tx*sPK!k[JA)ERu R$@L-.+H]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1034192.168.2.1532477223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521763086 CET1300OUTData Raw: eb 7d 4b ed 11 62 0d 84 34 02 02 dd fa e1 5c e2 7f 7c 4e 54 0d 81 bc bb ec 27 62 76 eb 4b 34 73 76 6c be 54 05 3b 55 0b c4 20 6f 6c b1 55 d5 bd a1 43 af 1a e2 de 80 b8 36 a0 fc ad e5 10 93 ba 5d fe 41 da 39 5c 88 64 8e bd 3d 2c d4 94 0b 0e 5e 30
                        Data Ascii: }Kb4\|NT'bvK4svlT;U olUC6]A9\d=,^0m"y2<KnXir7@uO$msL,vvV]ax>/;H;v69pVm~P;|+C2C-Jv7>S']lzxcMI=qJI0


                        Session IDSource IPSource PortDestination IPDestination Port
                        1035192.168.2.1528512223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521771908 CET1300OUTData Raw: 98 f4 fb fa b0 9b 3a 53 a1 94 0d d9 b4 00 58 95 b3 79 22 b0 1c 93 42 37 c9 a1 5f 82 96 4c 57 d7 2e 58 1b 74 c2 ff e2 57 1e 4d cc 28 6d 87 92 45 d9 7d e6 eb 88 93 ba ab 5c 9f 54 e1 f4 c5 2c 30 9d 7e fc e8 d9 96 a5 97 0e 55 4e d2 d6 29 1b 84 5e a7
                        Data Ascii: :SXy"B7_LW.XtWM(mE}\T,0~UN)^:4>V`L0k r+kwJuE?aG%..8dNg|ywLfh#7&oV:Bi}M:cv*itV9s9hU64=UjHlmR


                        Session IDSource IPSource PortDestination IPDestination Port
                        1036192.168.2.1518327223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521783113 CET1300OUTData Raw: 69 68 37 a7 67 0d 96 d8 3f 75 cc f9 5d 55 ba c1 23 19 d2 dd cb ca 47 b5 d1 34 b8 2f c6 9c bb 3c 73 81 ed 71 17 0c 77 fa 34 b1 87 14 ce 42 3a f4 23 a3 c1 e9 b8 1d 94 ab ef 17 b3 82 45 19 b9 a4 4a 6e 85 40 3f c2 f7 4b c1 a8 e1 51 89 e0 fe 3d 42 2e
                        Data Ascii: ih7g?u]U#G4/<sqw4B:#EJn@?KQ=B.bVqT5rt^hb5wP;V:qRf&PMf{[9>\$!O$Mt#YTV7n{Q{WNGe%8lr3:X4VtH&hRmetBx


                        Session IDSource IPSource PortDestination IPDestination Port
                        1037192.168.2.1514993223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521796942 CET1300OUTData Raw: 0e 58 28 39 50 3c c6 f5 89 0c 3a d4 be 61 94 06 4a a1 07 7d 06 36 e7 b9 f7 3b bd bd 6f 24 81 18 c4 db cc 58 dd 81 1b d8 aa 7b 2d 8c 1c 94 9e 9d 90 6e b2 a3 52 06 a3 a7 27 c9 b4 40 59 8b e3 29 1b a6 15 19 fd a2 3b a6 ec ba 20 40 f2 48 ac 75 22 1d
                        Data Ascii: X(9P<:aJ}6;o$X{-nR'@Y); @Hu"=cjYu$3I-G(/l+Fvw$$K3/&1XnzSTsM#Rb+6U)C.")3^I{KV{RdFD/0H2xio_j$&=,b>F.Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1038192.168.2.1527116223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521814108 CET1300OUTData Raw: 36 78 18 76 38 8f 8b b8 56 ff 09 4e 89 0a 78 0d d8 1a 14 b8 ad b0 02 5c 34 07 f0 5d 41 62 11 90 41 68 cb 88 2d 26 05 c1 9e 50 11 1c 37 3a 09 07 f7 d3 53 d4 1e b3 8f 3c b1 81 8c aa 55 ce 1a e4 4a 75 9c ae c4 34 ca ef 85 a1 85 21 86 ab df 13 92 ba
                        Data Ascii: 6xv8VNx\4]AbAh-&P7:S<UJu4!^vy!/?]>K))|! ggn:{dSha/W]TLE0:|}SEU[?sZHaredGm^lN%,yuiVLU9!e)U


                        Session IDSource IPSource PortDestination IPDestination Port
                        1039192.168.2.1540506223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521830082 CET1300OUTData Raw: e5 11 42 e1 99 89 5f b2 ec 29 88 31 41 d1 8a 89 ac 34 b6 78 62 69 eb 36 1a e1 5c 46 49 30 83 99 81 64 59 50 91 b7 94 3d 08 d5 61 9c b5 bf e0 1c c4 ad 06 87 8a aa b6 1f e1 f5 ed 8d fe ee e9 94 2a 19 33 26 9c 05 7b 8c 0f ab db 6e 34 26 9e b5 e4 83
                        Data Ascii: B_)1A4xbi6\FI0dYP=a*3&{n4&0_k_,w|4F-nphLJH(89k7.xwI*?su\&P#C[5]`YU"'lx E%xN"/e=mI2bG lG/}qd<Fk


                        Session IDSource IPSource PortDestination IPDestination Port
                        1040192.168.2.151082223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521840096 CET1300OUTData Raw: 28 9c 0f cf d7 84 c1 1a 3c 35 ef 03 7f 08 45 88 83 2b 18 3b 0b f7 e9 2d 5f 61 d5 57 2a 9d 73 f7 74 f4 cd 0d 69 0b fe 6f 50 40 dd 93 cc 05 2c f8 e9 20 20 9a 87 d5 1a 05 b4 ca bc 7c 8a a2 26 e4 8f f1 9a 7f 16 a5 ff ac 57 33 8c 36 fe f5 6f e7 15 76
                        Data Ascii: (<5E+;-_aW*stioP@, |&W36ovOW#I#NJM-Nb!i/> lV@6gZJpnC\ie8$O<B1sa*=%ZFBLU*-H3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1041192.168.2.151353223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521857023 CET1300OUTData Raw: 29 23 e9 71 70 ef 87 bc e2 60 df ce 5f a5 b9 da 4a 25 71 e2 1b aa 0e 61 a8 0e e3 54 36 ca 67 43 65 ec 57 28 06 c5 1d 3c 63 1a c7 70 37 58 8c 0d 27 a9 2f 9a 91 7a c8 48 e9 65 94 00 2c c8 b6 6f 6c 32 37 88 09 cd 20 83 a9 4b 38 20 2a 10 16 f9 36 f9
                        Data Ascii: )#qp`_J%qaT6gCeW(<cp7X'/zHe,ol27 K8 *6-NMB:1apKs#t\FYQL_;NH*kppc0%4V^-6`56C+'>qS:iGht^h+<auhor|1-Pw73ljt!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1042192.168.2.1542193223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521867990 CET1300OUTData Raw: d0 4e 25 0b e1 72 e4 06 43 44 eb 9b d3 f5 48 28 c4 6d 3a 09 78 65 6c 2c ea f5 64 ed f8 63 ed 82 2c 6a 63 58 fd 83 6b 17 5f ef 6a dd a9 a5 71 34 01 9b 00 77 77 8a 3f 3c b8 8a a5 b6 28 2d 40 0f 52 67 eb 7c 8a 36 47 bc f0 9b 2d 26 70 db 0a 28 d4 f8
                        Data Ascii: N%rCDH(m:xel,dc,jcXk_jq4ww?<(-@Rg|6G-&p(l}2PsOVUz=FgHff@J 7weqrtf&Y,= @^4A?bOs~X]HiQSoE.4Gz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1043192.168.2.1542415223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521879911 CET1300OUTData Raw: 1d fd 9d 74 ac e2 62 1d 38 6c 1b a2 3d 6a 58 62 7e 06 b6 f9 66 ec cb f3 8b 24 c8 8a 6d be 60 2b 89 c8 ac 62 66 b0 a8 ce 44 39 8f 05 4e 7c 32 2b 21 11 de 2f 3c bf 7e a4 ee f7 47 d8 a4 30 2f 60 99 72 a7 bf 0e bd 71 ee a9 df 6e 09 30 64 dd 10 08 ef
                        Data Ascii: tb8l=jXb~f$m`+bfD9N|2+!/<~G0/`rqn0djF|Q{sS\zG'1_35dNwxDz7X^'r1RieG/\8}CzJSH,HK2f{cOy#'* C


                        Session IDSource IPSource PortDestination IPDestination Port
                        1044192.168.2.1544060223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521900892 CET1300OUTData Raw: 0c 08 fb 87 23 47 cb 94 4b 20 32 f4 fb e3 45 1e 57 33 a1 41 1f 96 9d 8f df cf c8 ea 46 b3 a3 db ee 18 d0 93 e5 49 9e f0 1e d6 84 5c 4b 67 7b 9a 82 0b 7f 89 29 aa ac 8b 64 a9 e2 f1 2c c9 e2 b0 a9 e7 b0 c1 54 e0 a3 2f 4d c5 ee cb b5 de e3 6d 0f f1
                        Data Ascii: #GK 2EW3AFI\Kg{)d,T/Mm(+~8ivj2r524j/- ((zw<%5['7@'r-cSD*@ww.GyS[I)/uB:Xypq]NuTO=wIq8!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1045192.168.2.1515242223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521914005 CET1300OUTData Raw: 56 47 d5 e3 45 73 c5 89 b1 9c 32 aa 35 bd b4 9b e2 b6 12 d2 be a8 ef 70 06 65 06 4e e6 24 65 70 ae 29 87 37 b8 dd 20 3a af a1 73 47 b3 ff 68 1e 89 6f ac 10 39 bd 5d 2c c4 1f f9 f6 cf f3 35 af 87 11 96 dc 59 cb e3 1d 1e f0 da 23 21 d4 71 23 e1 e3
                        Data Ascii: VGEs25peN$ep)7 :sGho9],5Y#!q#O[PL-neRx`|Q0:1rkZtp#9~uv-@-$iNi63(s3VSsxkM52/YR#w$rKJ#jJs^nJw


                        Session IDSource IPSource PortDestination IPDestination Port
                        1046192.168.2.1520916223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521920919 CET1300OUTData Raw: 40 f4 8d dc bc 9a ec f4 8a d6 b0 cd d2 d4 a0 73 12 01 3c c0 d3 5a 95 50 cd d2 da 1b 20 93 a9 6e 76 3b bd 4e b0 b3 04 b4 47 53 85 79 c4 ff 97 5b 4b 19 56 fc 42 ac 5e 6d c5 d5 12 3e 1c 64 9f da 45 a2 4f 96 72 30 eb 0e 97 70 ff a6 d0 5f 61 87 f3 98
                        Data Ascii: @s<ZP nv;NGSy[KVB^m>dEOr0p_al];fO;/`BnS]td`.8cQcZq4T8'sd(QP)Yd"\q!%Wfpfh/E


                        Session IDSource IPSource PortDestination IPDestination Port
                        1047192.168.2.1522151223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521935940 CET1300OUTData Raw: ec 00 91 a4 1f 5b 4d 00 8a 16 b8 bc 59 83 49 f1 fc 6b f3 dd fe 46 0c b7 d3 1a 7c cb ae 1b 92 76 0b 32 78 30 4c b9 96 e5 af 8d 17 ce a8 b0 be 28 de 37 a7 d9 7f a9 ab 89 10 37 a3 fb 3c e3 45 26 ed 39 bc c6 14 90 88 12 e2 3e 71 f0 d3 7f 24 f9 4b 42
                        Data Ascii: [MYIkF|v2x0L(77<E&9>q$KBpa.hf+Mwx7YZW"\k4n$Ot)`!eL?rTI)iDL=zfk5D`TUi}<wPIZ'}XauDf?iglRxO*z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1048192.168.2.1523957223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521951914 CET1300OUTData Raw: 1d 64 78 7a 72 8f fb 60 d7 eb b2 cb aa 67 45 b2 73 a5 a4 0b 6a 3b 98 b7 1d 92 28 eb e5 c0 c9 72 f2 7c 68 5c 7e 5f 5d 2a 52 98 4a 85 f6 ae b8 b9 df da 28 a6 cb c7 4e 66 58 4b 17 b7 52 8c a4 cb db 49 ba 2b f8 a3 da 3b 50 62 9a 36 cd be b3 d9 b1 c0
                        Data Ascii: dxzr`gEsj;(r|h\~_]*RJ(NfXKRI+;Pb6 =b]+9o?y`u7y4f>a_FRWK%s]Itev~Y|pa- r&4cX1Dfc]qKG(wD)H_;"@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1049192.168.2.1561106223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521967888 CET1300OUTData Raw: 71 26 17 00 5f 29 3b e1 ad 43 50 49 12 c3 13 d5 6f 53 8e 6c 70 fe c7 54 6e 92 41 9f c7 d9 01 d4 03 fd 0a ca 4c ae 55 a1 ea 8a 14 32 8e a2 01 e8 68 b8 7e 75 45 5f 55 79 5f c9 80 ef f3 13 70 0a 2d 57 4d 8a 56 9e 31 59 1e 6e 12 b0 64 1c 77 3a 38 d0
                        Data Ascii: q&_);CPIoSlpTnALU2h~uE_Uy_p-WMV1Yndw:8c&ub4,v"PjZoF+hoE,GB\_2}fW\kV%vV/Rzf<]zPZ5(XId8#U3LK!QsFR'7.<lN3um]{2M]ZG


                        Session IDSource IPSource PortDestination IPDestination Port
                        1050192.168.2.156158223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521976948 CET1300OUTData Raw: a6 68 3e 30 77 29 b1 36 d1 9b 9c 4c bb c1 dc c9 7e fb 64 0a d4 91 21 b5 b2 d6 cb 1d a9 1d 35 32 9a af a7 1f 8b 32 b1 a6 a9 1e 8c e5 e4 8f ce 7f f8 24 37 5d bf 60 3d 72 07 41 c1 f7 b4 41 7b fc 27 aa 8f 18 11 09 2e 81 4a a9 1a 7c 9c 31 4a 5a 60 76
                        Data Ascii: h>0w)6L~d!522$7]`=rAA{'.J|1JZ`v?fq&g=RlS/"!)<A`FZ(lf>~#$l57W(]gDw`5y gD<;`c)Rks_o$07yM0(X;/JcO>v4uMZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1051192.168.2.154396223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.521986008 CET1300OUTData Raw: 5f 78 d5 2c 70 52 8d ff c4 3c b8 6c 4a ab d0 e1 af 20 40 66 c5 e0 cb f3 64 bc 38 5e 12 c6 d6 3a bf dc f4 5d 0c d2 95 f1 c6 8b d5 6a d8 36 bf e6 94 1f 55 1d 80 ab 0f 42 bc 93 42 84 1a 7c 54 9b 5b 79 48 2e b9 84 24 11 52 2a 6b 81 c9 22 e7 b9 0f 16
                        Data Ascii: _x,pR<lJ @fd8^:]j6UBB|T[yH.$R*k"{A<9,Bx-*(.6{K-"o'N/&`mk;x-0`CG[8y-l6ZS)Q*tHz"!(Pv/W0}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1052192.168.2.1532966223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522008896 CET1300OUTData Raw: 76 df 94 65 82 25 fc 3d 03 22 42 5e 97 6f 67 95 22 7d cb 56 4c 92 c7 8a 2d eb da c5 d6 3f 6f 6b f4 7d 40 66 82 d6 a3 d0 38 cc 32 c2 27 ca b1 d0 18 a2 7b b5 f3 65 a2 7b b3 35 a5 2f 92 22 1b 71 cb 25 18 19 e6 56 fd 71 c7 fd f3 77 19 4e 54 df 45 1e
                        Data Ascii: ve%="B^og"}VL-?ok}@f82'{e{5/"q%VqwNTE22ktU*Xiga(fl91!;pjy-v1,7IA3&8Pxihu!QVx(WFI5IhjK/~+8?6?/MyEX


                        Session IDSource IPSource PortDestination IPDestination Port
                        1053192.168.2.158869223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522013903 CET1300OUTData Raw: aa 2f 64 cb 51 e4 51 99 be 5f 4e 3e d1 8f d8 9f ff fa 2b 75 67 eb 4e 63 1f fb b1 2f 3f 5f 4c 74 4b af 9a 5e 2c 62 9b 4a 63 01 52 ea b1 0e f1 fc 93 06 9a 77 4e 80 81 e6 e4 dc a2 9c 47 cd 52 e8 40 e0 5b 4f 15 9a 32 a5 ab 37 fd 2f e6 ff bb 51 71 4c
                        Data Ascii: /dQQ_N>+ugNc/?_LtK^,bJcRwNGR@[O27/QqLrx'6E8!\P`BYE<.YE8oFoYC(D` Fdj}'"2P*#q[ #DVJuVTzx]]A0{YMf


                        Session IDSource IPSource PortDestination IPDestination Port
                        1054192.168.2.1539363223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522036076 CET1300OUTData Raw: 7d 75 ba 56 38 7a d1 33 03 57 f2 ce f5 10 33 b0 13 8a a7 35 25 36 1f 8d ca 22 09 d1 a6 34 95 f9 95 ce 6b f0 a3 60 b1 84 8d 1d 36 1c a9 2a 56 4c d0 5a e7 e2 57 8a 5c ed 04 38 2a 41 ea 51 d4 bc 7a ad 3d 64 98 9d 3a 6d 23 62 c0 7d 70 37 85 63 07 10
                        Data Ascii: }uV8z3W35%6"4k`6*VLZW\8*AQz=d:m#b}p7cZ5S'-gU]^%LacEoFjZ|G#n"\QgT^3l7{8k.1]C7K-G\QB\\5 SGo%(#;Dqvjnb98l|e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1055192.168.2.1555861223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522037983 CET1300OUTData Raw: 84 0c a1 2b cf d1 96 21 f8 b8 80 e2 36 e2 2b 95 3b 19 cd b6 84 be 42 21 2c 85 e2 c6 94 f5 12 0c ec 31 c8 d2 af 03 4a e6 af 31 53 34 e4 dc 76 af b7 df a2 3c f7 f4 43 8a 59 72 30 27 a7 1b b8 3e a0 24 cd 14 82 8e bc 81 56 86 ba 25 65 c4 21 db 85 13
                        Data Ascii: +!6+;B!,1J1S4v<CYr0'>$V%e!OQL`2O,QB^Qae\F}bYA_>jSf?pc{wG|y<(j\v7TaN+#i/&GrRx6}=,V7@O']c


                        Session IDSource IPSource PortDestination IPDestination Port
                        1056192.168.2.1559531223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522047043 CET1300OUTData Raw: 1e ff 19 ae fe 78 2f c1 39 30 8f 10 1c c6 8d b2 5c 3e 0d d3 4b 44 5f 69 a1 bf 38 00 9c 24 59 dc 95 1e 1c 66 01 73 f2 f5 a9 1f f2 30 ef a0 9a 25 7f fa f4 a3 7b ff f8 c5 3a bf 57 65 a7 f6 3a 95 7d c1 19 91 02 f7 18 93 34 24 6e 4b 30 6c a3 09 50 56
                        Data Ascii: x/90\>KD_i8$Yfs0%{:We:}4$nK0lPVVho8J*vpyyOzU[SU8P8&U}}QWkd~>6F G#D(wK>S,~ge-iI0M(_Jxi|<MT.J[tt_n+o


                        Session IDSource IPSource PortDestination IPDestination Port
                        1057192.168.2.1531242223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522059917 CET1300OUTData Raw: 89 e2 2b 46 ec 8b e3 35 6e f6 26 a4 ab 13 dd ce 53 9f fb d7 ab d2 6e fe 8e de 68 6d c3 d8 0e 4b f6 d7 04 40 d7 ae 77 c8 f9 85 c0 e3 82 91 35 de d5 56 e8 b8 09 56 9c cd 0e ed 94 2a 5f d0 5f 58 7f 7b fb a2 37 5d f8 8d 1b 2d 89 00 7d d8 f2 a6 5f 6f
                        Data Ascii: +F5n&SnhmK@w5VV*__X{7]-}_ox]\m|Qds)i;JVzIU[-!,[hFFyAK5INdA`lUkmrJE|g!IMaHWTs?9hko


                        Session IDSource IPSource PortDestination IPDestination Port
                        1058192.168.2.1559648223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522069931 CET1300OUTData Raw: 11 b3 e1 11 8c 06 7b 74 66 6f 67 d4 05 df 70 8f c1 8c 15 93 49 b7 f6 3f 8e f3 05 d0 7c 96 84 d9 09 7a c8 e6 66 d5 0e 6c ea c2 68 93 8d 91 a2 6e 62 b6 1f cb 82 ef a0 d1 ce 18 0a 04 3b cf 5e 7e 34 ca c4 48 51 e0 ce 9e 2e 57 56 ca 48 7e f9 42 49 89
                        Data Ascii: {tfogpI?|zflhnb;^~4HQ.WVH~BI,(']24UBC-h"vre7UHaAOZi|nC}b3~s QA:]'wl8JT]zx:h'B~3*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1059192.168.2.1527875223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522093058 CET1300OUTData Raw: 5e 34 26 16 75 70 d1 24 46 d1 9b fb 8d 2f ff e5 a8 73 5c c2 4e e1 a1 6d 5d 1c 95 48 85 d1 0a 54 9f 29 ea 75 fd 1d 23 17 b0 9c b4 f7 3a fd 30 f5 d2 94 b2 d1 ec b7 71 de 8e e1 73 8d 37 04 d8 ff 1a 0b 89 ba 70 05 14 e9 4d f6 79 fb a9 ac bf c4 ff be
                        Data Ascii: ^4&up$F/s\Nm]HT)u#:0qs7pMy6XKor?LNnMoCg}MbNia2vE.`vXsn[U7}c7d_!U#0;5kf,j+O.R~5}V@0(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1060192.168.2.1564516223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522113085 CET1300OUTData Raw: 73 2f 58 e4 e0 95 a0 5e 15 7f 25 13 79 4a 84 fb cd c1 82 de 68 40 d7 84 30 5a 32 bc 4d 18 3c 65 8e 31 78 ad 49 f0 92 93 d1 db 5f bd 47 42 24 38 8c f0 bc 54 ea 52 a8 50 7d 8a 6a 13 2d c4 46 09 19 6d cd ba a8 47 e0 a8 ab 09 9e ef d9 df c6 d0 7d c5
                        Data Ascii: s/X^%yJh@0Z2M<e1xI_GB$8TRP}j-FmG}f)R#C`FQ[XcQC\z3N)xS"s/|^jkvL=1yQe"*r BocDg801Nhk')|(:MsD_OjDtnl\'>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1061192.168.2.158845223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522114992 CET1300OUTData Raw: 40 1a 0c 06 3e 61 df 33 cc 73 9c c6 f5 af 0b fb ce 74 b3 9d d7 20 ad 55 bd 3b 8a 70 5e 46 58 d6 5f 4d 4b d0 19 64 dc ec ec fd aa cd b1 38 d4 d9 61 b7 7f 53 bb ed 8c 5c 5b 3e 53 c6 90 87 3a be 89 eb 50 10 0d 3d 8a 2b c1 7f 74 74 d8 70 18 1e 31 dc
                        Data Ascii: @>a3st U;p^FX_MKd8aS\[>S:P=+ttp1Y$l39pnlBVEvhwCiA#tm5wr;o:z@C~SNl-cnn"WL1F *V)G@(@g-jM'r4X)}8p$]"Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1062192.168.2.1537356223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522126913 CET1300OUTData Raw: 72 47 9e e8 94 db 2d be fc 25 dd 75 ca ff 69 b8 62 9a d6 a2 d7 04 f7 72 b0 3d 99 ee 06 18 f9 19 d1 94 ea 0f 47 f8 f1 c5 f4 29 a2 e2 8e 24 4a 33 2a 72 5d 68 a6 8c 24 22 9f ec 3a d1 62 cc 36 b3 0c 34 79 30 19 cf 3e 36 55 83 66 30 e7 0c 36 35 19 87
                        Data Ascii: rG-%uibr=G)$J3*r]h$":b64y0>6Uf065i<Vjuc3XYQyHV.r8Q1Ttc}tbNj|rrrSFyw,'MeftN;jq+23Fpl!7HVI/7ETa/$0i


                        Session IDSource IPSource PortDestination IPDestination Port
                        1063192.168.2.1562220223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522135973 CET1300OUTData Raw: 9f da 51 c3 92 cd cd c4 33 7c 3a c1 a9 b5 58 50 1f 18 90 1d 62 e7 9b b7 46 ce 52 a5 b8 d2 32 30 41 64 ff ad 6b 26 37 c5 75 e0 24 f6 1b 4b 25 50 32 f0 ae 06 f2 8a d6 7a 95 ea 20 ab 79 11 27 d1 0f 44 79 a0 e8 cb 36 6e f9 f0 ee c2 04 9d ab 2b 42 fd
                        Data Ascii: Q3|:XPbFR20Adk&7u$K%P2z y'Dy6n+BA)U,[:557uH>W#m\0]I|^GGs+<f@0MK6BmT(IY\8K%ji]97z5-o6d


                        Session IDSource IPSource PortDestination IPDestination Port
                        1064192.168.2.1522990223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522156000 CET1300OUTData Raw: 1b d6 3e 9f a3 cb 9d 34 2f 11 a1 95 e7 a3 0a 55 53 29 ed 3c be 3d f7 e6 26 60 42 7b 32 e1 57 7b ba f8 a5 2e 1d 2a e0 71 57 37 cb 19 2d 1b 51 dd 15 48 30 dc 4c 21 f0 ac 0a ca c1 ec cc 2c 1c b9 1a ab 32 e7 f1 0c e5 ca 3d 1e 96 28 af 2d b4 70 d8 32
                        Data Ascii: >4/US)<=&`B{2W{.*qW7-QH0L!,2=(-p24*3x:;baK){qL0\E1#/l<< 8Z|o,jndIM;qyV0x"?%%e7\'_M !rXoc>8e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1065192.168.2.1562452223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522170067 CET1300OUTData Raw: 4e 93 40 7f 39 55 b8 22 d7 ba 44 08 05 44 ef 52 f5 77 4e 29 78 fe bf c9 9a 77 00 e4 73 c8 e7 cc c5 ff 4c 96 4a 9f 36 a0 71 90 6d 47 bf 6c 3b b5 0a 1f 78 44 00 14 a0 50 7d e8 65 7b 3a 2d 55 15 d5 e0 51 91 eb e6 01 c1 b6 d8 73 95 df 0b f3 29 7c 11
                        Data Ascii: N@9U"DDRwN)xwsLJ6qmGl;xDP}e{:-UQs)|7B(^[C5dIbA6(_/#yT(+t?rq&-\.-^17Nu|JKVU`!Tx<o%DqWIm@*rtCr}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1066192.168.2.156078223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522182941 CET1300OUTData Raw: 6b 8b 51 d3 10 ca 4e 91 c1 e9 9b e9 87 58 ac 0c aa 80 f9 53 8f de 00 b4 2f fc e3 82 94 e4 e5 ec 72 d5 86 73 2b 89 c0 c1 b8 17 5f 5c e3 99 5d 9f 3f e2 35 da 83 a1 79 1f 03 97 3f bb 06 93 de c8 38 b4 8f bd b3 6f 28 6f da 6a e8 28 62 8a 92 14 bc d2
                        Data Ascii: kQNXS/rs+_\]?5y?8o(oj(b|wjq8iJ!ab77HxX6BZ7cmOSMHy"5DR;r82yUVZY=S7FW:r {J?t !~+i'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1067192.168.2.1532169223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522187948 CET1300OUTData Raw: 66 dd 43 04 d2 03 91 49 84 af 8b 7e 73 62 79 99 d7 34 cb 83 ef 38 85 42 b4 48 51 61 17 d4 69 33 21 33 de e9 b5 2c f7 82 b7 c0 08 69 ed 68 bc 14 60 16 e3 0c cd 01 4a 37 eb 72 68 18 0b 8a 64 ef 91 d1 20 fb 51 e3 03 9c 10 25 a7 c7 3d db 58 0c 7e 2f
                        Data Ascii: fCI~sby48BHQai3!3,ih`J7rhd Q%=X~/eCrgFdac6BNdpn=hNz~@&&&4c}.p"xV%v)E~[^>oj.yI2_l{UA57}_DePJywx}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1068192.168.2.154255223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522211075 CET1300OUTData Raw: b7 54 5f d7 53 ab ee 9c a1 00 ea f1 91 22 a4 3e 1e 33 73 13 10 b6 2e fa fc 4e 60 5b ab 5f cf 44 ef 7f ae ce 1c ce bf 41 79 7f f1 18 cb 49 fd 26 fc 1b 11 9b ac e9 61 24 ee 50 f8 b7 cb e4 87 7b bc de 5a 68 92 76 5d 43 37 21 57 36 8a 3a b2 72 5e a5
                        Data Ascii: T_S">3s.N`[_DAyI&a$P{Zhv]C7!W6:r^dx3i_ig`"ccy+#.>.%GUWKdP? 8"ap=f!jfcf~M#[rs[nrx'@U.1xfl>%AGN|'q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1069192.168.2.1537647223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522211075 CET1300OUTData Raw: 7c 42 6a fb 15 5e 7d 78 bf 5d 22 fa 14 44 f8 12 95 9d 28 bb 13 f1 37 29 2f 9e 10 c1 fd ba 18 11 7e 49 23 ee c0 82 0a 78 08 8a ae 3d 12 10 b5 e9 e3 dc 29 1d 04 41 19 31 e5 73 ae 78 62 c9 da 39 7e c4 47 6a 53 b9 ad 91 d8 c1 97 9a 31 9a e9 75 c6 c4
                        Data Ascii: |Bj^}x]"D(7)/~I#x=)A1sxb9~GjS1u!B0#/CQcf.d@O<+U{|576GYiJ?Hp3!A}+H2]y>`_k$mr,Zeh!SWcos'%F&DP2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1070192.168.2.1534815223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522224903 CET1300OUTData Raw: ea b0 89 2d 1b c4 8f 9d b9 83 d3 8e 8d df a2 05 33 31 cc 65 8d 8e 80 86 af 1b 5c 94 1e e0 11 87 66 1c 50 83 67 1e 26 01 8f fc d3 75 3b f3 ca 7d c8 63 7a 7e 46 9f 9e 4f be 25 43 a5 06 49 3a 8f 0a 1f f3 22 bd d0 2c 99 f3 78 fe 25 33 77 d1 78 6c 3c
                        Data Ascii: -31e\fPg&u;}cz~FO%CI:",x%3wxl<`6=kB-0SNPsp|lZogcwvbGMa/yi1Pl5{M2~_E0iQo8.(YMD?A{^YBopQ~}6+m


                        Session IDSource IPSource PortDestination IPDestination Port
                        1071192.168.2.1520284223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522232056 CET1300OUTData Raw: d6 87 b5 2b ab 98 cb 0b 67 41 15 ad d1 c6 c6 89 08 6b ca 0e ba a4 93 59 96 c8 8a 5e d8 7d c5 e1 c3 d8 0a bc 8c 0d 78 78 6d b4 be 70 1f 2c 5f ba 57 37 79 50 b9 44 d5 e8 12 98 4d 6d 70 7e 31 2e 6e 37 6b b7 b6 5d d9 f5 17 c6 55 f4 13 e4 32 51 1c 79
                        Data Ascii: +gAkY^}xxmp,_W7yPDMmp~1.n7k]U2Qy8}u2b%|BAk3,Gv,VuqIsbvx%Wh&Ej^4iZv*x:WK]Bf "Z0\,wV].)`Wm-_^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1072192.168.2.1541814223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522244930 CET1300OUTData Raw: 9b 57 ff f4 e9 5d 8a db 5c 00 75 df ca bf 6a e8 d3 6e 27 e6 eb 02 cb 6f ae 98 cb 18 92 e0 e2 a5 0b 53 6e 78 b7 da 85 4f 01 35 cf 0b 9a a2 9b b9 a9 48 67 b3 10 6c 56 d2 66 2c 43 a0 86 c5 a8 c4 ba ff 03 4d e6 2c 54 2c 16 15 cd 95 dc 76 cb 17 b0 a5
                        Data Ascii: W]\ujn'oSnxO5HglVf,CM,T,vgEN[A5pyBk,:;k!3X<Y)m@>'aF[a_LDrOXfc/;"z,9}IL*ODK


                        Session IDSource IPSource PortDestination IPDestination Port
                        1073192.168.2.1527863223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522269011 CET1300OUTData Raw: 55 33 7e 19 a1 18 b2 4a 5e 96 36 bd 42 38 f4 ba d2 50 f8 52 3c 3d 55 88 0e ce d8 81 5f c0 f5 9a 13 6d 1b 0a b1 0d 86 2b 71 1e 69 6c 9b dc aa 58 68 51 08 89 7d 2e f8 92 c5 30 46 b6 92 6c 06 b8 eb e9 4e 73 39 aa 96 20 f6 76 d1 a7 62 fc 38 2c bf 49
                        Data Ascii: U3~J^6B8PR<=U_m+qilXhQ}.0FlNs9 vb8,I=(o~^%{zsEz(,2pm84E.+nA"UeF{FNns-?wjqMsQKjC+]#sW8E:nRk<!}f:{I(9`bqW|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1074192.168.2.1520354223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522269011 CET1300OUTData Raw: bd c5 90 31 3a 67 53 ac 90 74 f9 9b 05 66 46 31 bd f0 4c 86 f9 3d 11 b1 bf 82 1c e1 d7 a6 68 e3 1f 6b 40 02 5b 60 86 3a ce 14 8a 3f f6 53 72 99 54 cb 6b 98 ba e4 e6 91 2c be a5 fe ed af 43 f5 7a eb b4 33 82 1a d1 95 ca 82 56 46 2a 71 82 ae bb b0
                        Data Ascii: 1:gStfF1L=hk@[`:?SrTk,Cz3VF*q:l'.S)hnfYQV$vF`@U*6M\<7p|.l^Dj0k..w$;y>L{n15)t@wr1A8?MA:s1c-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1075192.168.2.1544298223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522284985 CET1300OUTData Raw: a1 f8 6a 8e a3 5f 33 03 d5 ad 16 1a a7 cc 0c ac 77 86 7a 75 3c 01 2d ec 69 61 fa 43 45 f4 59 89 27 92 b1 28 ec 52 11 ac 2e 9f 70 3c 39 bf cd 7a ed 3a 49 de fa 95 e9 f8 26 ec d8 40 73 a7 fb 57 33 61 f2 c0 92 7a 00 74 e8 11 3e f3 c3 f0 74 79 27 fd
                        Data Ascii: j_3wzu<-iaCEY'(R.p<9z:I&@sW3azt>ty'*]-^<M_|.ygXPXt@3fhZ!~!>,A!H/CtD{pupv~n-Qe`x,9s^\h;6L<R/_p*I;PQ)ngwPW=jt


                        Session IDSource IPSource PortDestination IPDestination Port
                        1076192.168.2.1530983223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522305965 CET1300OUTData Raw: 4a bf 9e ff 0f d4 e3 39 a4 80 cd 72 88 c9 3f d4 aa 58 51 de c3 ac 35 f9 e1 db e3 e7 1c 3d ba cd 09 b8 7a 99 51 4c 7d cd cc ba b8 34 9a 33 f6 28 7d 7c 00 64 68 ab 38 43 19 17 a7 b2 34 88 54 2b b7 fa d0 4c ae 7b 35 ca 2e a2 a0 40 26 97 3a cf 34 c9
                        Data Ascii: J9r?XQ5=zQL}43(}|dh8C4T+L{5.@&:4*}e\E e;fe#HuC$]AeTlC9_FUpH[|aVpSh-\p]O|)K4clDesI trMP{lm6Fd_lo ^TT


                        Session IDSource IPSource PortDestination IPDestination Port
                        1077192.168.2.1549419223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522305965 CET1300OUTData Raw: 5a 47 89 71 a9 d7 75 10 31 d2 8a 67 bc e6 ba e6 a6 de 32 dd 36 92 44 63 35 df 6e 52 c2 5c d0 63 f0 79 5c 28 ef 8b ce 6f 54 66 7d 4b b5 15 aa aa e9 6a f2 61 cb 04 78 7a 16 82 97 da 4c 23 6a 20 8a a0 3d d2 5a b8 d9 68 65 00 38 0e ad 32 39 7f 30 f4
                        Data Ascii: ZGqu1g26Dc5nR\cy\(oTf}KjaxzL#j =Zhe8290?@t+asnO"c_D>|+9`,qp$a}(>]q0UiHo#da!Q'j#oC0E#VV&xXI9t-L


                        Session IDSource IPSource PortDestination IPDestination Port
                        1078192.168.2.1526056223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522325039 CET1300OUTData Raw: f9 76 ad 5d c9 82 bc 53 42 fd 6f 88 2d 87 51 9c e0 30 7d aa ac 45 60 1d af 2e 12 ea 2f b4 6a fa b2 61 d3 b9 01 1e 81 a6 28 3b 9d dd 78 27 f9 72 64 06 05 50 73 6b da fe fb 4b aa ca 31 77 d3 71 49 69 9d 09 fa 1a 31 24 14 78 5c bc 51 fa dc 56 e2 06
                        Data Ascii: v]SBo-Q0}E`./ja(;x'rdPskK1wqIi1$x\QVO<{`GXw#EOAT<@"=hpTJ#|/>)=Rt;ww[@}Ww|VrAuv@~HU/Qv ^AJUUB7%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1079192.168.2.153177223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522357941 CET1300OUTData Raw: 45 12 b4 60 56 8c 85 ca 03 88 c8 f9 80 c7 67 5b 93 d0 81 9b 89 18 80 7d aa 0f b5 c0 fb 8b 8b a5 91 d2 1b 30 4b c0 22 4d 1a 5e 82 25 02 dd af dc 5c 13 ce 32 d6 ad b5 69 74 5c f0 5e 65 dd 15 fc 48 65 03 be 43 b4 1c 7a 88 54 d3 a6 c2 4b 7f f4 20 59
                        Data Ascii: E`Vg[}0K"M^%\2it\^eHeCzTK YQA;}_#G7B1kP%[Jla-$tp$,qoG!z)s2L}F=*]4qLJ]HV[Q'GhU="&vu 52GWa '\|x


                        Session IDSource IPSource PortDestination IPDestination Port
                        1080192.168.2.1556786223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522357941 CET1300OUTData Raw: 9c 24 5b 4c f0 c1 9c 5d ce 0c 77 60 9d 3c ce 28 dc 82 24 bd c9 47 0c 06 ba 2a c5 de 2b cf b6 87 63 8f 1d 1e 66 b1 4b 7a 6f d4 2c 8d 76 9d d2 bc 18 7b 46 4e 37 33 a1 69 c0 1d c5 82 c3 19 d4 aa 3a 29 37 d7 60 80 6f b7 50 a0 ee 1d 2f b8 fe 17 13 3d
                        Data Ascii: $[L]w`<($G*+cfKzo,v{FN73i:)7`oP/=yIA8D0S]V~?$S%@IsbfotS&)gIQO&cY1'UL9y{<"WXbSC658V+v=NN80Hod


                        Session IDSource IPSource PortDestination IPDestination Port
                        1081192.168.2.1539304223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522360086 CET1300OUTData Raw: e0 19 fb 42 66 80 4a 22 a1 87 c1 20 f9 2a 42 83 68 17 ec 19 83 ed d3 6f 57 93 03 43 2c 6c 84 d1 23 76 aa a8 40 29 e5 58 20 90 23 07 e4 79 34 f5 0f 12 d4 0e bc 95 0a 7f ed a8 b3 64 c6 06 1e 32 e0 2e f4 9c b7 ef 78 b7 75 cd 75 4e 4b da 9f 8c 16 66
                        Data Ascii: BfJ" *BhoWC,l#v@)X #y4d2.xuuNKf!"TA!SG>+L#qrVA^Z5w~d7aB%gfM=+t7\Ya61_S?j_6V4MJUQ$LlSS^h.nD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1082192.168.2.1519977223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522377014 CET1300OUTData Raw: 38 48 de 65 b4 dc 40 1a 44 89 73 11 1a 2f f0 87 54 28 f8 10 83 f3 41 0c e6 62 f5 81 3d 05 7b 87 0e 27 10 56 a4 1b ce 55 a9 a1 06 7f 99 11 0b 20 c1 6a f4 f7 a0 5c c2 d2 b8 a4 83 98 e8 e9 7c e0 44 35 8a b4 29 58 6d 74 78 94 4e f1 10 10 7a f6 8e 3b
                        Data Ascii: 8He@Ds/T(Ab={'VU j\|D5)XmtxNz;M=eF{0Dr%\'2@1hKeQ2.Q_kz-.RU:wdcGV8Za9oo_4]`$3o-l-;t"0n<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1083192.168.2.1528515223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522389889 CET1300OUTData Raw: 12 73 be 18 71 08 e2 27 88 49 5c 87 bb 56 c6 55 f2 99 0b be c2 af 9d 89 70 a7 e8 ec d8 47 fc 8b 5c 9b da 69 1a ca 5d 0d e6 3f 27 a4 3d 6e 8c cd ab 0c 31 70 ad 15 df 93 3f d0 9a 0e 57 aa c9 a0 b1 be 65 58 6d ba 7c 33 15 8f bf eb 27 1b c9 06 79 bd
                        Data Ascii: sq'I\VUpG\i]?'=n1p?WeXm|3'y,sU;:oY!1zd^3_2Orb@Fw3 %=NcxKF%lr xlYR1jOJ%]~d^a/@e8.[Z@6&y


                        Session IDSource IPSource PortDestination IPDestination Port
                        1084192.168.2.1548470223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522404909 CET1300OUTData Raw: 88 83 a6 a5 3f e6 75 b9 06 fb 88 f5 c2 4f f5 1c 17 35 de 8d 8d 7e 8c 9b 31 f6 6e 29 81 27 53 9f f1 cf 59 e3 01 bd d9 1b 35 1f 58 45 30 57 31 43 e0 3e 3a 6e 93 b7 dd b8 0a b6 f9 3d 52 ee b8 f4 1b 03 ca 4b de 44 fe 1e ed e8 47 ee 09 41 be dd 7e 53
                        Data Ascii: ?uO5~1n)'SY5XE0W1C>:n=RKDGA~Sw'C*W0>poyKk]>%G;)Zt1%)s\'"(1Gd*(D~t|9wed]zD~%R-h5-PB4 lPYJ"(v.V)e`Ncs


                        Session IDSource IPSource PortDestination IPDestination Port
                        1085192.168.2.1560876223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522417068 CET1300OUTData Raw: d1 99 d4 c6 42 5e e0 89 cc 4e 91 b7 26 c0 30 bf 00 dc 48 dd a5 9b d1 56 9d 58 0b 6b 2a 94 03 52 b6 ea 30 c9 86 4c e6 13 d7 31 18 22 7a 53 f4 6c 08 61 df 22 a9 9b 7c 03 98 84 09 e0 60 74 a8 2e 9c 87 a6 f7 12 eb e0 10 d2 80 61 bc 4a e8 07 d1 91 0f
                        Data Ascii: B^N&0HVXk*R0L1"zSla"|`t.aJ^&R[M29B2t*25~Uv<8&!VSaJ3eEDD)cFtiiFSrq/X8IUC!2:0&_'tVG0GR/wVC>zz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1086192.168.2.152755223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522432089 CET1300OUTData Raw: 00 b2 a9 ed 2c 96 08 e6 ab 35 c0 82 27 d0 8b 6b e4 56 12 cb 5c 00 09 69 bb 0d e7 ea 28 f2 d8 df 41 3a 24 86 39 c1 0e a7 b6 8a 56 75 86 7f 07 6d 55 b6 56 ca 2f a1 80 1b d3 9b 42 da 52 34 ef 8c 84 df 74 f3 1c 91 e3 ed 70 13 b1 23 f0 fe 09 d6 4a 93
                        Data Ascii: ,5'kV\i(A:$9VumUV/BR4tp#J]Nr.@@0gCaA[D\u\y@.Bi0\Q6#nWm25dEOwJ.c3~oaY*-y3U$0#on^\>6ERH}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1087192.168.2.1542142223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522444010 CET1300OUTData Raw: b0 ae b2 7d 1c d1 68 69 3f cd dc d9 90 c9 14 fd ac 3f 3b 15 26 ec f4 3a 72 6b 7e 05 04 7a 7d 5e 38 e8 77 92 8c b3 7f 0f ea 6c ac f9 81 84 b4 4c 07 93 af 61 6d af be 93 cc 4a ef 09 fc 57 97 e1 62 d7 bd fc 5f ca 1e 9a fa 4a d4 e9 8b c8 a7 b2 7a 1f
                        Data Ascii: }hi??;&:rk~z}^8wlLamJWb_Jzuu[4D3(d_8BHzLEbfq!1')RfvNyS5Wa^p-=nsKTsXd!D?@%?(//aI"ViP<U@BK


                        Session IDSource IPSource PortDestination IPDestination Port
                        1088192.168.2.1541651223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522459030 CET1300OUTData Raw: 56 a0 cf 58 4e ed 52 20 56 95 f1 44 ae 16 71 62 a6 c7 99 47 86 6a 16 f0 f7 0a 85 38 2f af ab d2 2b e6 86 5b 87 f5 87 18 d2 96 45 08 22 92 18 87 54 8b c3 eb 66 70 cf cc 2b 9c 18 e8 88 8a d2 ab 8d 2d bc 5c 3c 2a 47 eb bb 0a 92 c7 0b 5e 2b f8 c6 d4
                        Data Ascii: VXNR VDqbGj8/+[E"Tfp+-\<*G^+FEkbah@-O,kwtnJu^%oAzyK&t~+<+T\XOTUp=4ZC|<&.J(Ch*N\zw'=l]Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1089192.168.2.1560882223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522480011 CET1300OUTData Raw: e3 f5 a1 d3 c0 36 9a 8b e8 d9 45 6c 44 ca ce c4 d3 31 1c 18 26 28 6a 42 1a 33 a2 00 a0 45 8c b2 8b 68 e7 4b c9 52 df 58 2b 80 f4 49 f0 6d 85 99 7b ed 56 e9 82 a3 bd 4b 06 87 a5 a6 cf 94 fd 14 1e 9e 9e 4a 7c 85 99 ec 5e b2 8e 66 ac 09 2d 9e 19 1a
                        Data Ascii: 6ElD1&(jB3EhKRX+Im{VKJ|^f- o`-^lJSYDMyFxN&At;s*`B:g(n(O#CdL86{t|$fCHj":6VIXR[+yXMLOelFp


                        Session IDSource IPSource PortDestination IPDestination Port
                        1090192.168.2.1510840223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522484064 CET1300OUTData Raw: 9b e9 9c b6 6a b4 09 60 d0 d3 1e d3 18 23 7d 80 bd d2 fc d1 0c 86 7b fc 00 4a de d9 c0 d7 d2 b0 5d 92 8c 87 46 2f e7 a7 f0 ff 42 8c 6f 55 08 aa 09 24 f5 49 6e af f6 d7 1f 77 d0 4c c7 f0 9b a4 31 5d ae 44 15 07 41 26 4d e4 e6 e9 7e 2c 80 92 ca ac
                        Data Ascii: j`#}{J]F/BoU$InwL1]DA&M~,n{7TNqrWAE~R8%3GI{8Wx@^QUl.A31xiunh9L?9lQ*"S]H_:++DL!G:PDD38|cRBI-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1091192.168.2.1531806223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522502899 CET1300OUTData Raw: 5c 6e 62 7e 32 5c 90 6f 27 67 c3 9a 8f ee b5 62 0b 7c c8 0f 0c c0 54 e2 3e 79 2f 63 42 22 23 ae a9 3b 47 e2 4d d3 57 a6 30 a8 a9 be 95 bc 2f 09 6a 54 6e d2 d1 38 bb ca 9e e1 a0 39 2b 39 1f 4d e6 f9 72 ed 29 29 1c fe 65 8b 8e c0 3e 24 ec 74 8c 5e
                        Data Ascii: \nb~2\o'gb|T>y/cB"#;GMW0/jTn89+9Mr))e>$t^+kaSp*[\X+PE+$Z 3B`5]lf|~&zqbWmOt]0C"ny*LS(t4PdArkCziXXwFL#qETQ$@_xNK+",_@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1092192.168.2.1557356223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522522926 CET1300OUTData Raw: e4 c4 bf fc 9f 6e 81 7b fe 38 50 52 e5 8d 30 98 e3 e2 aa 9a bf 92 2f ea cc d0 6b 39 a1 2d 28 25 1d 6e 58 e8 c3 a3 74 7e 71 f1 fe 19 ca 92 df 7d ea 33 dc 56 49 e8 6d 8d ec f5 f6 63 9a 72 3e e2 54 4e ca 55 04 cb 07 b7 9d 11 8a 63 d4 15 31 72 28 4d
                        Data Ascii: n{8PR0/k9-(%nXt~q}3VImcr>TNUc1r(MuvXm$52j0eF^#/$l0//h2P(#-0!gtqn>$lO*==-6!C2tCOcHS9GuEmj!/ B


                        Session IDSource IPSource PortDestination IPDestination Port
                        1093192.168.2.1549854223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522527933 CET1300OUTData Raw: 4e ad bb dc b5 a1 5b 85 d9 d1 96 37 ba 70 b6 da 7f 67 66 db af 23 68 83 02 32 f1 02 46 a1 ab 6b d3 6e 1e 83 44 50 a9 41 51 1b 43 ca ce 32 d4 fc 71 b3 cc 8c dc f9 ec 87 e3 e3 a7 55 db e9 b8 08 86 84 06 e1 63 a3 c4 01 43 e0 16 6b cb 2a 2f a4 7c a8
                        Data Ascii: N[7pgf#h2FknDPAQC2qUcCk*/|q#U$>OT`{V+tEZ|/aRocqFO@vfI4jEVb{Y'fVGgp(?Blw9Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1094192.168.2.1558787223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522530079 CET1300OUTData Raw: 32 67 67 8f b0 59 6f 23 07 71 e7 20 50 0e 2f eb f0 ba c5 5f 61 ca 3e 06 e8 ec 4a 1d 9f 3c 84 8e 85 05 e4 fc ba b5 79 0c 71 35 1e 46 e9 99 d1 e9 7b 61 c5 35 1c d6 d0 f4 4a c0 d2 43 08 07 a9 26 1f 74 79 38 3a 25 6b 4a ad 6c 6e 9f 0f a9 91 f1 ae e2
                        Data Ascii: 2ggYo#q P/_a>J<yq5F{a5JC&ty8:%kJln6UXOc\M-K"vepQ0z8WN6QBdYe4 $xwU7V|kspIkY4_mP-K#UFE5-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1095192.168.2.1533219223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522547007 CET1300OUTData Raw: 33 3f 34 fd df b7 a9 3c d0 09 df 6a 38 6a 65 88 a0 11 f4 d4 ae 53 92 a5 45 5f 91 37 25 c7 06 94 14 bd 0b e0 98 8d 33 d7 4c 8b e5 6a da 56 78 c8 dc b1 26 75 ad ad 32 3e cc fe cb 78 89 b9 0f 72 45 4e e7 32 71 d2 13 99 01 62 09 be b8 47 c5 b1 a3 a2
                        Data Ascii: 3?4<j8jeSE_7%3LjVx&u2>xrEN2qbGXo3KJ}PYaP>:%iIx5>TZ`B<KJJ5${;sjk67#8EI`7Hb3=)ei>;pC,sV4\? p1i6Hz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1096192.168.2.1555123223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522558928 CET1300OUTData Raw: 8e f8 72 b2 fc 6d 0f a7 10 a5 64 b2 ee 13 82 2e 38 28 11 0b 2b c4 ad d7 eb b7 76 40 68 c1 55 7e 72 76 87 fc 55 79 b2 45 e7 57 8e b0 1f 9e 00 60 8b 40 f3 a7 f1 fd 5d 71 52 ad ae b3 5e 2d 3a d7 2a d8 f0 ea f0 02 dc 74 04 f5 de b2 dc 6e 88 b4 ef c1
                        Data Ascii: rmd.8(+v@hU~rvUyEW`@]qR^-:*tnL9H"4P'[,,E.A>8pn(-Pk=W'h,<\H`e.33l~?vF@.flIPqrz%I1y S >E>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1097192.168.2.151672223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522584915 CET1300OUTData Raw: 09 08 c1 d4 2f 4d eb 19 94 c5 39 1c c5 3e 81 89 bc ee dc 55 1d 53 1d 16 2f 21 da c4 67 58 2d 44 50 f7 36 f6 30 d7 4f 0a 0f 5c 89 1f f9 d1 49 31 f7 2c 84 70 80 83 06 04 2b ce 3a 51 ec 1b 83 2e 5f 69 31 7f ba ff 1b 4f e4 2b d7 c8 69 15 bd fe 70 e0
                        Data Ascii: /M9>US/!gX-DP60O\I1,p+:Q._i1O+ip2(DG`qca"(1_'@a9V@$>MXl#Pd>akoNPIi*R"/q+tK,<"i*"Q!C


                        Session IDSource IPSource PortDestination IPDestination Port
                        1098192.168.2.1542827223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522589922 CET1300OUTData Raw: 14 d6 71 53 ae 04 8f 06 be 69 77 cb 99 71 a1 78 ef c9 bd a5 82 03 69 db c8 bb 23 ab 8c 3a 7d d8 dd 62 c4 93 34 16 22 00 03 10 69 b6 18 f5 f1 87 b1 bd 93 37 c1 9e 10 27 28 7b 07 d9 25 0c 56 d1 8b 5d 82 7b ac 22 c7 d8 a7 dc fb 3a f9 c8 ad 5b 02 a8
                        Data Ascii: qSiwqxi#:}b4"i7'({%V]{":[2>c72q`1eGoV2[].7>KyUY~:ar{}4M^*|9W|ye7J5?]?tvFnqaK75el!`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1099192.168.2.1543417223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522593975 CET1300OUTData Raw: 42 60 9e 83 49 a2 23 3d ce 50 4a 27 38 8d 6a ae c7 74 86 de b4 b4 97 fe 88 47 2e 8b 98 18 d7 71 29 7a 1a 9c 0a 4f 6b df 68 41 80 26 f8 8e 5a ef 08 6a de a0 06 72 48 25 c6 fc e7 01 4c 9f f1 3a 30 3c 2c 69 51 ab 92 0f a9 67 ad 31 2f 95 10 87 41 f4
                        Data Ascii: B`I#=PJ'8jtG.q)zOkhA&ZjrH%L:0<,iQg1/AMOLll|AwGcV:XYV2=vbhihP`+f:{{ -[Pf >LGdDU-?QW.ZxO=iP!+(9Y6eL(S/ACc?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1100192.168.2.152726223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522610903 CET1300OUTData Raw: d9 ec 89 e8 34 bb 4c 91 19 d8 2d 4a cc a1 b4 db 47 71 fc 7c f7 f0 9d 88 ed 1c 54 ac 6a 72 90 d2 36 57 79 4d 26 0c 04 2a ff ce bb 26 60 eb e9 77 4c c2 ae f0 43 85 c1 fa d2 60 f5 02 07 39 7f 3a a6 20 45 bc f0 41 58 4a 99 4b 02 e3 ff e1 76 20 47 b5
                        Data Ascii: 4L-JGq|Tjr6WyM&*&`wLC`9: EAXJKv G5|=w=[2/i|FSM'O`wTjyTOrU1&9=!afdP=H53{k%8K^i3,XX8)BS] (6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1101192.168.2.1533417223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522618055 CET1300OUTData Raw: d2 a1 c4 ad 71 e6 14 b6 bd dc 7c ea 28 5d ee 95 76 b4 ac 1d dc fe 9a 0c c6 52 0f 00 f2 48 ef e7 7d 5f 98 9f 4c 3e 2f 44 6d cd cc 3e 9e ba f9 a3 2b 7a c7 fe e1 e6 27 c3 4d fc d8 9b e2 88 9b f5 58 a2 48 30 5e 5a a4 cc 13 ed c2 90 71 bb 37 b9 6d 94
                        Data Ascii: q|(]vRH}_L>/Dm>+z'MXH0^Zq7mQ",AEb:@eS+`-W[)<"JI<?<kih'Gqt3gt$c=USS1:3WRT-_KO!Aaxb7eqi#I s1`wV0j1^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1102192.168.2.1562585223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522628069 CET1300OUTData Raw: 12 a8 f4 6d 81 ba 97 c8 ae a4 19 88 ac 65 54 8c 0c f8 28 44 ba 01 1e 31 e3 ef 67 74 c6 9d 31 5b 34 e6 da 58 44 2f 08 99 71 d3 5b d2 51 bb 53 05 89 16 37 8a 84 7a 9d 52 fd eb 51 5e 55 5a 40 c6 4a 9f f1 f4 0a 92 01 4d 54 96 de 9c 68 e5 88 58 fc 2a
                        Data Ascii: meT(D1gt1[4XD/q[QS7zRQ^UZ@JMThX* +}+al+/,`H>:9xB*Y.crmcQ5~SGO%ur]Ca*.c[+@Ml098(h&sgV?3z-\!A!d>y


                        Session IDSource IPSource PortDestination IPDestination Port
                        1103192.168.2.1512311223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522643089 CET1300OUTData Raw: cf 7f 6e 84 e5 b1 4c ef 1c 92 b1 2a 1a 7d 73 b0 dc fc 14 47 42 ae 5d cd 87 e4 da 6b 4b df 6a 40 86 39 78 a0 75 bc 77 80 20 8e 35 3c 6a 9e b3 2a b3 26 66 4b be af cf 76 c9 6b 1b e6 ae f9 ed 50 be 1e c4 2a 07 f6 7d 21 c2 94 05 1c 65 3e 1a 23 56 e5
                        Data Ascii: nL*}sGB]kKj@9xuw 5<j*&fKvkP*}!e>#V!)"=%*gcH`R`2Vc}H}<1` Zm;9oc_6cN@R%'ct{6A^W<Ep(HVE49}oEm&aL~h(j?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1104192.168.2.155031223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522655010 CET1300OUTData Raw: 73 81 3a ae 98 ef 34 e4 1d 5d f1 e0 1b 90 48 f6 b8 a6 03 8c 8f d0 08 cf c6 65 7b a5 3a f1 01 17 04 a3 a6 86 f7 97 a3 0f 90 96 88 71 ba 31 18 69 1e 01 15 da 84 29 1a c9 21 1a 13 fc f8 71 2e 54 92 97 41 26 d7 cc 0f 3e 25 1b a9 5a 39 00 2f 7d 09 f5
                        Data Ascii: s:4]He{:q1i)!q.TA&>%Z9/}WUEYXM35@RTU1)|8c7+|x&Jq pJp,j%cc)0<~%eNkIp9j1|w.M<sxP?x[M


                        Session IDSource IPSource PortDestination IPDestination Port
                        1105192.168.2.1529903223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522676945 CET1300OUTData Raw: 57 dc 04 75 ec a3 4d 22 61 93 b3 9f 43 fa 9a d6 a3 62 2f 85 29 e3 32 ca 95 49 19 c9 17 fa 50 c8 c4 a3 94 36 94 25 e2 6b 9c 9c b4 68 df 53 7b 27 77 5e 62 b4 ea 03 d6 ce d0 36 4a 02 ed 78 52 ff 96 10 65 59 03 81 d2 27 9f cf 7d 74 ed 44 84 18 cb 06
                        Data Ascii: WuM"aCb/)2IP6%khS{'w^b6JxReY'}tDisH}e@IzBi`v#ubD2?^ju(Ql(ixZpEm1KSY*pwL%HsDg`*T83{7DaB{OV>|_Noa>^."=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1106192.168.2.1545594223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522687912 CET1300OUTData Raw: 91 58 36 67 4f 23 a9 05 8c 8c e8 a3 ee a0 b2 dd 19 99 95 08 1f 70 6a 44 f2 18 01 a3 ac 69 fc eb 9b 78 05 4f ec 13 f8 58 89 56 95 f3 5e f0 2c fb 00 8e 89 9f 6e 89 76 07 17 b6 0e 5e 88 13 3c c2 41 7c 16 11 f4 ba 98 a2 be 1e 0d 89 44 fc 8f ab 00 69
                        Data Ascii: X6gO#pjDixOXV^,nv^<A|Di=n[&>Q[=u]~'rYg9x|ID\Xy+(`sbtND3mf2!f;k@-79xU+pEMg_*{!QL$B(9"KXk


                        Session IDSource IPSource PortDestination IPDestination Port
                        1107192.168.2.1518283223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522687912 CET1300OUTData Raw: da 67 c9 02 97 dc ea c9 3a 9c b8 60 05 c5 72 b6 a6 93 cc ff ac e6 5d 60 d1 ff a0 c4 ad 50 da e4 33 be 10 7f fb 5f f7 f0 43 68 6a 33 bb 09 03 05 0e ce 18 ff 91 5e 5a b5 09 10 12 d5 c1 95 41 c8 79 5a 10 f1 1c 3c d9 96 96 e4 0e d3 ab 8c 25 17 a4 df
                        Data Ascii: g:`r]`P3_Chj3^ZAyZ<%d6;JO}KnBx0+pRgAnr@DcK3Dq0k,&4f}O[*qv-WzzYoaN97Pc6$`CpA*^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1108192.168.2.151749223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522701979 CET1300OUTData Raw: 80 89 21 50 67 b4 84 27 17 7c b7 10 ba 96 ef 85 0e 62 de d9 de d2 fb db 72 5a 07 70 8e 48 a4 89 a6 85 40 a3 32 de 28 a6 4f d4 b6 ec 6f 11 fd 47 83 c1 37 e0 f9 4a 0e 00 1b f2 40 5a 55 e6 99 f5 bc 1a fc ab b8 d4 d7 d9 b3 35 5a 84 23 c0 cb be bc 04
                        Data Ascii: !Pg'|brZpH@2(OoG7J@ZU5Z#|4>4'JRL-&[dj0e{.!9'%j$tPZFGnOpVQbBvEmC'ak]a}h"x0/OA6OIW


                        Session IDSource IPSource PortDestination IPDestination Port
                        1109192.168.2.1550230223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522713900 CET1300OUTData Raw: 66 49 f2 9b ca 74 48 19 74 a8 35 9f 3b e3 f1 61 1a 2f 41 68 fc e8 f5 32 de 90 b1 00 c8 43 b7 ee fb 98 ef 8f f2 33 c0 12 14 66 7b 9e 10 df 86 ca fb ae 5d 39 81 55 11 2a 11 dd 1f 6f bd f1 9d 93 43 bf 63 47 73 57 7e e7 d8 e9 18 76 bf ee 74 0a 15 d1
                        Data Ascii: fItHt5;a/Ah2C3f{]9U*oCcGsW~vtPgE,Y7l"/*=+DYE-wcL#3W}6m(/=<%O!QIaI]HYVs0z|6g[sln0[M3}k


                        Session IDSource IPSource PortDestination IPDestination Port
                        1110192.168.2.1536430223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522727966 CET1300OUTData Raw: 4f 6d 0c c2 be 04 96 17 00 78 f4 8e 83 79 2f 22 9c 0e e8 83 ab 59 fc 24 4c 11 e5 09 92 92 5f 50 eb ea 00 93 21 c8 f7 55 a2 dc b9 74 a5 1b de d8 e7 e5 1d 4c 85 9a 40 a7 03 1e a6 1d 21 2d 8d 35 aa c4 1c 96 5e f0 2b 35 fe a6 50 18 f0 64 e8 44 53 c1
                        Data Ascii: Omxy/"Y$L_P!UtL@!-5^+5PdDS4nb^TgP"z@;e*b|\Ijd}.&8$Nd+l\E[+}/$1(-w2`i$*=v64[um2klj*T"g:=,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1111192.168.2.159383223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522744894 CET1300OUTData Raw: 1d 37 d2 74 24 06 49 57 d2 17 5c c8 6c e3 4f 77 47 58 c0 92 1d 14 a7 8d fc 60 6d a5 be a3 31 ad 3f d4 a3 3d 6a 28 11 88 14 d3 b5 46 2f a4 b9 66 eb 86 98 45 4a a4 cb 44 b4 f2 0e ac c6 a3 3d 07 14 d2 13 86 68 df e3 9f 72 05 a3 44 b3 bd 6a ae 18 59
                        Data Ascii: 7t$IW\lOwGX`m1?=j(F/fEJD=hrDjY1h7;k|C)5PY~AqQ},5NJrb0N5XmcZ]U]La#vaYNi1|1[sR2 aR7;`if]\]V`vOfBW(k


                        Session IDSource IPSource PortDestination IPDestination Port
                        1112192.168.2.158172223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522749901 CET1300OUTData Raw: 93 02 2e 31 bd 2c 72 51 48 70 8a 47 a1 10 44 67 40 bc 3f 26 fe 6b e8 e6 5b 4f f4 f2 bc 88 72 b5 ee ff 74 6e 45 de 66 cb e5 de b8 9b 46 92 ae ba 72 81 ec 73 bc ed 85 8e 7f 45 97 d3 e9 c1 65 1d 26 34 95 0a c5 d0 dc ab 7c c4 09 c2 5d 3f 50 f1 55 11
                        Data Ascii: .1,rQHpGDg@?&k[OrtnEfFrsEe&4|]?PUR0vv35`s3:&AbN:?4KB tNYK+u;3"3"[D[wa.5`'8aj>`l\![RyD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1113192.168.2.1529271223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522769928 CET1300OUTData Raw: d3 db fc d0 79 b1 fa 61 92 e1 05 86 ec 39 30 c0 7a 40 24 f6 be 56 e1 42 01 26 41 eb dc 9d ff aa 69 3f 0c 7e b0 c2 10 36 5d 9b 83 d4 6c ed c4 82 2a 7d 2c 9d 7d 29 99 2d e0 06 08 e5 a0 38 02 40 a7 d8 39 be dc dc 0f 5a 7b ee 95 ff 11 0e 03 ae 96 07
                        Data Ascii: ya90z@$VB&Ai?~6]l*},})-8@9Z{Bk1$V\bX*R;<T@^+"=$\&7=9|e8i,AK2ys"{qjuo*46DYdOkj3I.et


                        Session IDSource IPSource PortDestination IPDestination Port
                        1114192.168.2.1547286223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522780895 CET1300OUTData Raw: ce 8e 23 3b 64 42 c8 6d 41 26 72 58 bf c6 2f 71 aa 63 5d 56 67 d0 a9 79 3d b1 20 b0 b8 83 35 bf c7 e7 c8 02 11 25 d5 35 cf d3 c9 80 2d a8 f2 93 4b 93 41 d6 3f d9 20 4a 1f 2c b9 84 65 4f 0c 82 a4 4f 0d 58 bb 8c a8 14 e5 83 3c 59 c0 98 ab b9 3e 90
                        Data Ascii: #;dBmA&rX/qc]Vgy= 5%5-KA? J,eOOX<Y>tfrb;jDv?r8GR`T7q6t2l`4.Cf~9vb&7n+vIynE;)3.')49o&7b


                        Session IDSource IPSource PortDestination IPDestination Port
                        1115192.168.2.1539732223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522804022 CET1300OUTData Raw: 01 bf 67 02 3a 67 9b ca 45 54 6c d2 2c 6a 40 f0 92 5c e0 cf e3 50 53 de 10 f9 2d 6e f3 ef cf 9d 14 34 06 50 bf a2 96 14 44 3c 72 15 6e f9 20 f7 0a d5 e7 96 33 1e c5 37 93 94 d1 b3 0e e0 ca 43 f8 22 2d eb 28 8d 06 f4 37 ea 4c cb c0 a9 92 df 28 6a
                        Data Ascii: g:gETl,j@\PS-n4PD<rn 37C"-(7L(j*]h41{uS:?bctnX2 }l<7NqJ_MKdJYGINHi=Js'+I~Lf10uZ}FbT`3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1116192.168.2.1523720223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522809982 CET1300OUTData Raw: e6 4d 0f 69 d3 2d f9 ba 4e 87 68 0c 0b ce 4b 9d 39 c0 38 8e 98 f3 dc fd 9a 49 c6 b5 bf f2 3e 76 49 cd 4f 3e 2b b9 15 24 aa ae 18 a3 7c 1b 32 22 f6 bf 57 62 76 8e 02 eb 42 00 09 8d 64 03 52 3f 77 a3 25 e0 3b f0 ab 1f 9c e8 65 da 97 99 83 75 4b b2
                        Data Ascii: Mi-NhK98I>vIO>+$|2"WbvBdR?w%;euKpVd7Y:tJ>.8vjPW$KdM^UR[x|)kEV|f=^q~3O6DP+?mt^'_XfJgMY;dC26rP!;nW;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1117192.168.2.1563706223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522819996 CET1300OUTData Raw: 00 47 ff 32 bd 29 c9 76 2d ad 8b 22 74 65 6f 00 3e e5 60 c8 4e b9 db f7 5d 80 46 88 e4 10 79 f3 a0 52 ff 3c b8 8d c4 16 55 a3 3c aa c6 78 f9 91 0b 52 55 57 14 bc ce 65 f3 9d a7 2a 29 ef c2 70 30 2e fa 8d 87 0d c4 9d c9 53 9a 8b 34 5e 46 ec 22 66
                        Data Ascii: G2)v-"teo>`N]FyR<U<xRUWe*)p0.S4^F"fTw+t4r5eZ>` *]inkNSjH;X+2sSndw\iuP~J(foNyqJlU2LCTatc{Dm
                        Mar 18, 2024 13:54:28.568651915 CET1300OUTData Raw: 07 9a 21 51 c1 88 45 37 80 07 a1 09 7c 18 bf d8 ce 50 13 85 2d c3 0b 9e 6b 4a 97 9f 1d dd cb bf 0a 7f 41 a0 84 d2 93 60 ef 08 72 45 69 16 b0 a4 da 94 a2 0f 58 60 5b f1 ec 3b bb 24 4c 62 9c 00 c1 22 83 1b 49 d8 f0 31 c0 e1 69 cc 03 74 04 2f 08 ce
                        Data Ascii: !QE7|P-kJA`rEiX`[;$Lb"I1it/-ciQ7Z|X`~n1MX&uDGk,.-K^1bpG!*N;YJ{Pg,K.e}`XKfcE!7@j2#;-)nER6pLq


                        Session IDSource IPSource PortDestination IPDestination Port
                        1118192.168.2.1517744223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522845030 CET1300OUTData Raw: 14 80 94 00 3b 46 19 33 bf 7d 9b 13 43 91 de 2f 8c 20 ee 8b 54 87 3f 72 29 7a 81 ba b3 b0 0e 61 5e 16 1e 9b 4e 27 95 15 e7 47 74 a4 f2 f0 eb b0 57 ac 2c db 2b 4f 3f 67 54 77 72 61 e8 77 f1 8e 75 3c 01 30 49 6b da ad 71 61 e0 5f 52 13 ab 5a e6 6e
                        Data Ascii: ;F3}C/ T?r)za^N'GtW,+O?gTwrawu<0Ikqa_RZnpc9A=zC+oG|W#unYL}"$~"Oh}i3_sNL*n"J3lz,zQUL]c@P2(<d^,6yeAc+


                        Session IDSource IPSource PortDestination IPDestination Port
                        1119192.168.2.1540135223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522850037 CET1300OUTData Raw: b8 a0 85 6e d3 73 32 20 c8 03 98 9c ac 11 56 19 5e f2 95 5a 34 be 8a e9 8e 66 50 b5 f9 da 22 1c 21 dc d0 e9 31 a4 17 55 0b dc 45 63 88 37 ba 69 4a df e4 06 8b c5 3a ee c3 f9 d2 a3 46 9c 6c 1b ee 0e 52 3b 92 82 7c 03 df 7f 54 37 df 5b a5 48 5b 09
                        Data Ascii: ns2 V^Z4fP"!1UEc7iJ:FlR;|T7[H[+orB&YIin?l,IABAtZ,%U/>&$WR>a7#K" pId8-RPFnq)Qb x[LE$o8NiFQ).$


                        Session IDSource IPSource PortDestination IPDestination Port
                        1120192.168.2.155875223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522861958 CET1300OUTData Raw: 56 09 e2 dd bf 96 02 fa 2c a8 dc 12 18 fd 22 a7 13 f8 47 6a 8a 2c 1e 84 ed 69 74 73 a6 90 0e c3 b4 6f dc 96 99 7b d3 e3 0f 5d 38 33 6e 70 04 84 95 0e d0 f1 85 ac a7 89 9b 48 86 78 e5 c0 a6 df 22 d9 73 ae ed 8b 04 1a a6 da 8c 50 ba 99 c4 b9 69 fd
                        Data Ascii: V,"Gj,itso{]83npHx"sPiNNT+D<zA0eygAPe(w-rgu{LF_qb@;z]R>ckjh"0^&Qu|=xTx(37m^fe)N


                        Session IDSource IPSource PortDestination IPDestination Port
                        1121192.168.2.1527422223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522867918 CET1300OUTData Raw: 25 db 55 a7 e2 55 e2 cc b5 96 06 e2 48 57 1f 74 1d 26 9a 7d 09 21 09 a3 e3 b8 6c 75 11 04 47 fb aa 7f 41 57 22 1d aa bd d4 01 11 ad eb ff b5 6e b8 61 55 32 dd 29 fb df 57 8c c1 fa 43 7e 4a 3b 33 80 8b a2 7e e0 38 a4 9a 63 6d 52 f2 b7 bd 3a 8e 22
                        Data Ascii: %UUHWt&}!luGAW"naU2)WC~J;3~8cmR:"yIQw\zib$r$tCFB'"0lQ@s1NY0{`$;dQW&or/?&7N07{Z/T^0u~CT))f2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1122192.168.2.1524037223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522893906 CET1300OUTData Raw: 36 47 ba 9e b1 4e 9c af 47 99 f5 f7 12 0b 85 d3 a3 65 4a 9f 3d 59 ee d2 86 dd 8a 89 3e 8a ac 72 b5 9e 07 be f9 1f 80 1e 42 97 39 c1 21 08 d2 d7 58 d6 a2 55 c2 74 c3 4b 7f 79 4d 46 97 e2 99 01 ea e4 ca 42 15 ed ff 12 b4 e8 54 3f 93 38 17 f1 ef 7f
                        Data Ascii: 6GNGeJ=Y>rB9!XUtKyMFBT?8"$Ff1USMqs+u7z}aeHm[-bqblWJSF<lN5OFc\NASL3!/ng7J


                        Session IDSource IPSource PortDestination IPDestination Port
                        1123192.168.2.1528116223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522912979 CET1300OUTData Raw: 4a 9b 63 06 57 78 da e0 1c fc b1 82 f1 09 06 44 f0 73 a5 5e b3 a0 8e 6d 02 e0 d2 60 68 24 ef 14 f6 ef a0 61 49 50 33 79 9d 7d 16 8e 53 c4 b7 e3 8c 58 0e 85 7c e1 5c 66 bf 82 9b 5b c3 40 53 06 bd b2 6e f1 ed fa b8 70 3f 00 b1 f7 52 13 78 6b da bf
                        Data Ascii: JcWxDs^m`h$aIP3y}SX|\f[@Snp?RxkE_X'yYr^h[L.u: O8^F\1%DR>={b).gICDUH*{fl <AV'}8j!d'02NcN+C_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1124192.168.2.1513376223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522932053 CET1300OUTData Raw: 4b dc ed 28 82 0d 9b 6a 54 c8 c3 5b b4 44 f8 77 84 c1 b1 31 2d 2d f4 83 6f d4 30 c6 f9 f5 58 73 f7 a7 5a cc 14 66 e5 ee 0b 44 36 ae 09 9b 75 1a af e2 09 03 1c f1 19 c6 c8 e3 13 da 50 86 08 6c e4 0d 58 20 e2 89 c0 29 b1 22 88 6c 76 13 9a 44 2c 01
                        Data Ascii: K(jT[Dw1--o0XsZfD6uPlX )"lvD,M%_0BWB9oP\4$p_@<zx>qb0@EzBy5w6'mjI*AxSBZ-5o6?~am1j3dI])F^MbvI1


                        Session IDSource IPSource PortDestination IPDestination Port
                        1125192.168.2.156245223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522937059 CET1300OUTData Raw: 3c 02 14 37 63 7a f1 09 8a 32 0f a2 17 fa f0 a0 d7 09 62 37 3a 4f c2 b5 6a a0 82 6e ef cf 85 49 b9 5b 8e 6e cd 72 92 c9 65 1a 68 b2 70 41 f5 d5 e4 9b ba c9 04 9c e4 93 2f 07 ad 61 ab 34 2c 1e 31 e9 54 03 e3 51 e7 b4 2f ac 7a bd 47 5e 8c c2 46 3a
                        Data Ascii: <7cz2b7:OjnI[nrehpA/a4,1TQ/zG^F:5f*~ $V:LDn;$nJweWnOdI8Ih*/S+t0G3->Y&rP3p4}Z4YBHpW/oHM%U0e#js85$GJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1126192.168.2.1521682223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522948980 CET1300OUTData Raw: 97 3c e8 af 2c 11 2e 43 0a db 53 8e 34 97 5b fd 8c 00 b9 13 a6 d4 2d 20 22 d0 b6 30 37 03 75 11 f5 dc 13 ca f5 a9 d5 84 8d 4e 64 02 4d 99 b1 bb ba 0e 11 ef ac 88 a2 c6 d3 a6 92 e6 bd 30 de d1 e2 90 dd b6 7d 89 e8 64 0d 1f 3f 17 8f 9e 44 37 05 42
                        Data Ascii: <,.CS4[- "07uNdM0}d?D7BDmMs4GvL^WQT7JDy*{GME3N:#-MV^NhbN)y\A$vu5_<k"lVUQ7nD$1Pye`G


                        Session IDSource IPSource PortDestination IPDestination Port
                        1127192.168.2.1560032223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522964001 CET1300OUTData Raw: e5 5b 56 94 55 4f 4c 58 4b cc 10 ac 78 af 7e 2e 21 50 d1 08 89 80 dd 32 0d 60 85 18 0a 09 5b c3 18 19 89 41 68 00 8e 9f 9c 9e 38 ac 48 c1 30 b7 6f 4f 78 be 88 95 1a 51 49 2d be 39 b7 91 b5 08 f9 a4 ca 74 3d c9 f9 f1 2e 66 e5 39 8c 70 79 9d b6 e2
                        Data Ascii: [VUOLXKx~.!P2`[Ah8H0oOxQI-9t=.f9py<d:cIW&)|@O>KLn%@:}wbI;VYz6.,$*eh|:%\N\7Q&r#LR%`1*%]!q/,4,s[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1128192.168.2.1525942223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.522990942 CET1300OUTData Raw: 52 2e 97 ac db fa 81 05 ab 42 06 8c 24 ea 71 0e 06 b0 81 1b 8f c6 dc 11 05 cd 71 af 05 32 d0 2e 59 b6 c7 38 70 e7 d8 cf 6b 02 e0 ee a8 45 0f 41 ae 46 7f 44 36 ca 94 4c 95 6a 89 a2 69 59 90 99 c3 36 64 27 63 8d 4b cd 9d 8b 7f 24 6a c5 3f 3f 60 3e
                        Data Ascii: R.B$qq2.Y8pkEAFD6LjiY6d'cK$j??`>9Z^pVtfOEZerk;"[!`bWO)^zAjXLlhCN\rRR?1kqLieyNs/$H-e<;\`3)*Y$7_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1129192.168.2.1513121223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523010015 CET1300OUTData Raw: 44 80 e0 87 52 5a bd c9 01 3b b8 0d 2b e3 94 41 fd a9 f5 c2 3b 14 b9 e1 3e 5b 15 2d 0c 68 7e cb df 8a ab a4 bd 4a 9a 8d 9b 3c d1 0a c5 0b d7 32 32 82 d2 ca 77 f6 42 95 a0 35 f4 16 98 9d f7 9c 26 5f 6a c2 52 f8 19 40 c4 9c f7 f7 ff c4 cc d7 4f 22
                        Data Ascii: DRZ;+A;>[-h~J<22wB5&_jR@O"G-\2kx;|;F9xvx&/i/ftna#K%Tv5&e-Vl]kO}+8H>fJ JP[ (6$V&A


                        Session IDSource IPSource PortDestination IPDestination Port
                        1130192.168.2.1558280223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523010969 CET1300OUTData Raw: c5 42 e6 42 ca 7d 13 30 c7 37 d8 f5 09 87 87 52 f6 17 07 22 51 c3 51 89 b3 bb 03 bd d5 dc d2 d3 fe d9 70 c9 ca c0 3c ce 9d 24 42 6e f4 69 33 2b 45 fa c3 64 87 5c d1 4c 4c ff c8 33 08 4c 04 83 ff 9f 6e f8 11 d1 9d 3e 11 7b db 4a 4e 1a 1e eb b5 f1
                        Data Ascii: BB}07R"QQp<$Bni3+Ed\LL3Ln>{JNgWT&=%uE_:C8akY7Mn)GBpl`'Jl8#9z_R8#;aq~?*z7~W}n`}U#BDS?]u~+,">
                        Mar 18, 2024 13:54:28.535535097 CET1300OUTData Raw: 2b e4 8e d6 a9 e0 26 d0 f4 3f 5c 28 a6 85 cf 96 e8 84 c1 37 11 09 05 d0 7a 2f 6f 19 44 7b 67 f3 04 47 ba c8 83 92 0f 30 07 7f 7b 50 17 93 0e 98 75 65 96 82 2e 64 41 ce a6 b9 49 45 33 0c 33 a9 ad 69 bf 98 80 0e 1a 5d 0c 08 96 55 19 c4 f5 64 2b 3b
                        Data Ascii: +&?\(7z/oD{gG0{Pue.dAIE33i]Ud+;dI[}o c0_3EkQH6e{93$eIOmp|[OJ\DBzU\|^DnfV|}#n]70zZFkC\u1ePMNB`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1131192.168.2.1560950223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523017883 CET1300OUTData Raw: 56 f2 40 ad 76 0f ad ce b6 1f 7f 08 9d 4f 4a 1f 60 dc 32 b5 0f a3 42 13 7e 8c 30 e3 22 01 4b ae 57 19 b9 8d 34 89 e5 8b 4a b7 d1 ec e3 f9 65 1a 59 28 53 5f ae a6 58 f8 08 35 52 99 20 6d cd ac 00 89 1a 6a 3b 3f 4a 57 af ba b8 5f 15 78 db 98 87 b0
                        Data Ascii: V@vOJ`2B~0"KW4JeY(S_X5R mj;?JW_x7& Kuk-Ab1UZEw5]kp\l$uZ5t6!tn0 2aq8ICXb>ib#Weh"T;8Ri;Kw?{&[x
                        Mar 18, 2024 13:54:28.569633961 CET1300OUTData Raw: 86 e0 0c 22 4f 52 12 ec c5 e7 8a 4d 42 4c 7c 87 fb 84 31 c2 d8 36 cf bc 4b 5a 61 a6 99 0c 1a c3 5d 5e 42 8d db c0 fe 48 8d 78 e1 e4 4c de 8c f7 56 c6 a3 68 81 2b e5 d6 c0 04 2f 39 17 c3 c0 a8 2f 31 27 de 49 b0 61 21 a1 b9 29 60 c8 16 5f ce 65 e8
                        Data Ascii: "ORMBL|16KZa]^BHxLVh+/9/1'Ia!)`_e)](JO`%>jyIT4M)C#*$.@%WJqKu>ebz#@Zbx:PlRY?w[=jN}K^Q<I(Nd


                        Session IDSource IPSource PortDestination IPDestination Port
                        1132192.168.2.1514269223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523037910 CET1300OUTData Raw: 13 8b 37 a1 07 57 7e 25 23 10 25 95 fd d4 84 67 0d a4 f6 7a 3b 02 e7 ad ac bb fe 10 72 a6 9c 51 80 b6 85 9e b1 89 e6 0b ba 70 20 ee 3a f4 3b 5a 4b 78 b9 e9 cc cf 2d d6 13 d0 65 3b 61 69 7a be c5 25 23 9c 22 ca c8 24 e0 63 38 31 c7 35 64 5c 83 3e
                        Data Ascii: 7W~%#%gz;rQp :;ZKx-e;aiz%#"$c815d\>Ff5IUu4~^4Om3d4Rd8X;^!H03eYm(a$1stsH/vP/s>3~sV1&Vt[r'b4?g8^6hO,u


                        Session IDSource IPSource PortDestination IPDestination Port
                        1133192.168.2.155255223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523046970 CET1300OUTData Raw: 52 e6 2a ec e4 f7 97 7a b5 f9 24 5b 49 e6 5c 57 86 82 ff ec 2a 60 12 29 ec dd 87 55 bb 17 59 e5 24 52 a2 f5 8a 6f 0b 4f 3a b3 08 24 cf 9c c1 09 a1 dc 15 ee d6 89 76 fa c1 64 86 9b 9a b4 a4 9e 3b 83 14 de 16 99 62 90 b7 47 6a 38 44 24 d1 83 5e 62
                        Data Ascii: R*z$[I\W*`)UY$RoO:$vd;bGj8D$^bU}YL2rP(kMX/bjrNo/j2CzjX%CA'ta:Q<_K:&I;H;b1--


                        Session IDSource IPSource PortDestination IPDestination Port
                        1134192.168.2.1553663223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523058891 CET1300OUTData Raw: 28 48 98 44 7d 62 10 f9 0d 70 82 d8 88 d3 64 25 04 06 3b a3 94 9b 42 d9 a9 9a 8b 12 e3 f3 70 11 ef dc 00 6a 00 74 53 a7 91 ec 43 e9 b1 f5 3a 7f 1d b9 b1 13 1f 3c 7e 2f 05 7a af d9 fc 8b 90 71 82 ad 77 ef b7 ea 37 31 c6 c1 ea 93 2c 77 d0 66 c9 dd
                        Data Ascii: (HD}bpd%;BpjtSC:<~/zqw71,wf4uTiU`^huT:8] [(`F/{CGCCBoQ#pV12J#CAGL*GM$VVF996i%>kr#NC^F%$D


                        Session IDSource IPSource PortDestination IPDestination Port
                        1135192.168.2.1545544223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523087978 CET1300OUTData Raw: 7a 79 69 c6 66 ac 16 14 1f 14 57 a5 80 76 c7 f8 4b 62 e8 75 0c 85 3c d4 78 84 d6 c9 b4 98 66 0a 89 59 aa 3c f5 af 8e 0c 58 1f 06 71 f4 8a 9b 4f 9f f4 93 21 5f 06 1b 58 db 2e a6 19 31 cb f9 8a fd e1 70 34 d2 30 d9 b4 64 00 21 9c 92 f0 c5 d8 7e 9d
                        Data Ascii: zyifWvKbu<xfY<XqO!_X.1p40d!~kmo+oM^+uRlxveY}1}vKq4f!/O-a sRRr<dkgxaD*Lbz9bqZL#L3/gNG)'o{l#I@OC@zJyT;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1136192.168.2.1553845223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523101091 CET1300OUTData Raw: c3 32 03 0a 94 e7 f8 e0 a9 80 1b 4e b5 48 3c 1f bb f4 ba 0c ff 76 59 2b f5 a5 d5 b9 9a 2b 51 44 87 10 95 9f 04 63 9b 7f 0f 9b 75 6b 00 60 b5 a6 79 4d 93 91 0c 9f b4 35 56 d7 de f2 6d 1c 66 ff 7d 7e 95 f4 1c d3 48 65 84 dc 28 61 b8 21 62 ae 9f c4
                        Data Ascii: 2NH<vY++QDcuk`yM5Vmf}~He(a!b[9CGJet@4#;X_= ;2iO')vy4=a!J<t"5woYN%WJclc?v_qwf>E~>@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1137192.168.2.155427223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523107052 CET1300OUTData Raw: 27 e7 74 5b c7 a6 ec 12 46 cc 18 60 93 93 2d ef 8e 1c 9c 13 a4 5a 31 64 98 d0 ed c2 5d 72 df 41 84 6e 54 b2 10 e6 5e 5c 13 94 9b f0 c7 5d 6c 4a 40 3a 5d 5b 5d 39 98 f0 51 10 8f dc 62 ec 25 f4 9c 47 18 46 d3 cc 7b 77 f5 57 d2 d3 11 f7 4f 08 23 75
                        Data Ascii: 't[F`-Z1d]rAnT^\]lJ@:][]9Qb%GF{wWO#u9-[%wdx?HFV\k#J|BUM$|T!rCdiVj`cw`WTZzfoI4>Y$@"~\^;0DJD|l\|Mg


                        Session IDSource IPSource PortDestination IPDestination Port
                        1138192.168.2.1510187223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523137093 CET1300OUTData Raw: b0 1a 7f 80 6b 24 af 8d 89 b7 27 99 a6 d4 27 9c 08 f7 f5 e4 81 1b 8d 10 e6 7d b2 b4 32 0d 92 16 5f f5 94 5d 7f bc bd 25 63 a8 c7 02 94 ce ba 84 51 ed 7e 7e a5 f8 e8 b6 ab da 53 89 7b 6b cf db 36 01 52 52 09 f6 8e a3 51 e6 1f b4 1a d7 2b 14 18 3f
                        Data Ascii: k$''}2_]%cQ~~S{k6RRQ+?yX>I7{D%^H=;ebjh-TmVK%7)|';cq+[+Y=)?E|\6~c_[s-;-\QAh{zk,HaG<n=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1139192.168.2.1534671223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523139000 CET1300OUTData Raw: 17 54 d8 9c 5c 2d 0e 77 66 ce 51 ac b3 49 f5 6c d6 d0 d3 32 1d 7f b1 34 13 a5 b1 16 a7 ce cf d0 08 e1 36 7c 04 30 c0 c3 52 8c c2 58 1b cb d6 f6 68 4a 23 3d d8 1d a1 ff 62 be 4d b3 03 35 83 f3 11 51 d4 d4 8e d9 6c 23 2f cd 0c fd a0 d4 cd 17 91 53
                        Data Ascii: T\-wfQIl246|0RXhJ#=bM5Ql#/SaV$)2MB_4<D^lOjz{lK3ZTI8} h:kuq$m;P0Vb;0%>@^9ogm_X#R~R+y2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1140192.168.2.1547789223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523139954 CET1300OUTData Raw: d2 92 f8 61 2a 1a 05 65 b8 4c bc eb 3e 52 35 92 a8 2c fe 37 37 b4 67 7a 4f ee b7 73 a5 e6 2b 4b 04 18 76 8d 91 c3 f7 ca 16 89 fe 06 a2 59 f4 12 c0 d5 7f 2f f5 70 e0 5b a6 f4 a4 a9 79 91 2d 19 49 96 2d c8 61 30 12 90 01 e7 9d 1e f2 1b 4e 6b 0c 57
                        Data Ascii: a*eL>R5,77gzOs+KvY/p[y-I-a0NkWu?;$WAlEr0%vk'U?cC`SGdg0<aTQTz6l:{bc?hlX.rYyA


                        Session IDSource IPSource PortDestination IPDestination Port
                        1141192.168.2.1522862223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523161888 CET1300OUTData Raw: b6 8f 94 8d db c5 8a 4e 47 58 0c fa c3 52 2d ee 8f 99 ed c7 b4 38 51 df 79 8d 07 47 10 74 38 c3 19 ac b2 68 23 ad 70 3e d1 83 67 45 99 e7 ff 45 5b 59 d0 b8 d7 e2 72 03 63 90 72 7a 9b 73 0b c0 40 f0 2b fa 88 d1 db 6e b8 a5 c4 80 90 89 c8 1b 59 d3
                        Data Ascii: NGXR-8QyGt8h#p>gEE[Yrcrzs@+nY#ouLrluSz9/A%*2?=i@17ctH'l[wd${)(#-G}jVhWxabR;N\of`il


                        Session IDSource IPSource PortDestination IPDestination Port
                        1142192.168.2.1512774223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523171902 CET1300OUTData Raw: 98 5e fb b8 d8 50 e7 d3 1a 78 60 77 6c 24 6e 27 87 b1 03 45 6f 48 8b ac 4c 55 5f d8 6f 47 44 8e a9 50 93 d6 24 b2 ad 20 48 76 7a 02 57 36 a9 ae 33 2d f3 e2 db 9f 82 af 55 74 9b 7e 5f ee 67 99 f5 d2 86 e2 39 f5 41 59 98 1b dd fc 4a 07 6e 5a 88 67
                        Data Ascii: ^Px`wl$n'EoHLU_oGDP$ HvzW63-Ut~_g9AYJnZgYbx~<3FF$6xIO:F{Pr%&kFc,V2v|1EvH[|%KVGcN6`pha5ORf ' `3)&pL/E^9aKev


                        Session IDSource IPSource PortDestination IPDestination Port
                        1143192.168.2.1510746223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523192883 CET1300OUTData Raw: 76 b2 28 40 e8 21 5e 1f e6 17 2b 94 aa 5f e9 19 e3 e5 57 1c e0 d6 e8 f2 7c 7b b0 3e 0f 67 f7 6d af ef 2c ce 5c 7f c7 7a e3 80 11 c7 11 48 08 11 08 8c f0 b8 d5 39 8c f9 9f a8 d1 b2 14 36 ca e1 e9 76 66 dd 01 be bc 45 79 73 16 7a b9 90 dc ca 35 66
                        Data Ascii: v(@!^+_W|{>gm,\zH96vfEysz5f$]KM<c\eOpuE2_xqvPw\[PkwwL=r~[Yz\kS`Fo,8L~~#'-am.m;($W ?Ki&L5fphg


                        Session IDSource IPSource PortDestination IPDestination Port
                        1144192.168.2.1522221223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523205042 CET1300OUTData Raw: 7b df c6 ff a8 b1 3e 0b ae 47 50 a8 32 be e5 63 32 88 11 aa 29 df 5c 54 3b 8f 1b 7e e4 ba 41 30 c6 f4 37 16 be c4 20 a4 56 e5 e0 06 f4 e9 4b 3b 9f bb 73 92 5b 98 d4 30 42 01 1f 31 dc 4a 7f 55 af ac df 5a ef f1 5d ce 77 ec 81 07 f1 6f 07 a8 8a 14
                        Data Ascii: {>GP2c2)\T;~A07 VK;s[0B1JUZ]woN.&'fTj<(tv71s9Hr@"X17@BKGaGHW`{drCA%gteb?uG3daVI[kvs8dfav`ZW}j8YTI


                        Session IDSource IPSource PortDestination IPDestination Port
                        1145192.168.2.1512934223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523217916 CET1300OUTData Raw: 40 d0 ee 93 19 d2 3f 44 92 e1 d2 af ea 44 34 08 7c f9 bd ed c8 51 a8 57 de f4 4e 6f c9 fe f7 c5 12 89 83 c7 3b a6 b0 d2 b7 50 40 ca 80 fe 3b b0 8c 3a 2b 6b ac c8 fd 3c 6c e2 f0 f4 8c cd 50 9b 30 7b 9d a9 07 7e f7 7b 97 10 67 08 ba 80 46 15 d9 3d
                        Data Ascii: @?DD4|QWNo;P@;:+k<lP0{~{gF=@Wpv/T(6UcV|(Jyz=M1J'F<5NH5;(9`^`b,kWz{jnQ2IyC57>;_;nqWL7U:~,"lz'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1146192.168.2.152481223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523231983 CET1300OUTData Raw: aa 93 11 a0 58 ec 16 35 68 af e3 02 dc 93 13 b3 d7 ca b3 9f 55 81 45 1d 7a f5 c2 02 8d 0b 60 2d 84 99 84 2c 68 fa fa 1d 88 b5 86 08 76 eb 97 25 f9 1e d7 2d 91 88 34 e7 0a 4b 23 da 63 c7 75 40 42 39 c0 d5 6b 53 f3 96 a4 21 48 56 d1 ba e8 b8 a7 8e
                        Data Ascii: X5hUEz`-,hv%-4K#cu@B9kS!HV6lAR`wNXRFw;@ptN32ZtcskQLjKt tGntT=v g+~FP{r)@zIgpxEpDC?6Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1147192.168.2.1544004223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523243904 CET1300OUTData Raw: 2d 15 b8 3b 4d ef 03 c1 dc 6c 6b 3d 39 a7 d5 f9 53 d4 3f 02 de 2a 98 dc 1d b0 f3 ba 15 24 4b ee c3 e8 2a 12 82 fe f9 0f 38 d4 ad 28 b4 36 71 9f 69 b9 58 da 4e 41 95 1a 30 5a df 5c 89 03 0d 4a 50 68 81 55 9f cc ae e5 c0 04 06 43 62 56 35 61 fc 71
                        Data Ascii: -;Mlk=9S?*$K*8(6qiXNA0Z\JPhUCbV5aq?(bh Hq+&G/#lXctJgD[$uM'v#7gD;*,77Mx,?^a-6e,l#t~_/f]\gZQh/\=
                        Mar 18, 2024 13:54:28.559209108 CET1300OUTData Raw: ab d2 58 06 77 94 ea 4e b1 44 ae 49 0a 58 b6 fb 5d 00 bb 3b 71 62 e8 21 31 21 58 1a 78 5c 67 53 a1 07 3d b0 3d 00 a4 d2 f1 e2 2e 09 30 fb c3 60 86 f8 9b 38 40 b2 cc ca 82 f8 8b b4 58 8f ee cb 6b 01 56 2c 13 e8 a7 83 0d 5f 03 68 1a 89 28 d7 cd 97
                        Data Ascii: XwNDIX];qb!1!Xx\gS==.0`8@XkV,_h(K;Xa7v-|>l2jGF~cT1VdIb!j`]O,l ?KR!I!oEFr,!'U0f|/>K*N%_Cp{x1:Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1148192.168.2.1548720223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523262978 CET1300OUTData Raw: 84 30 69 da d7 06 f1 cf 79 90 d7 18 08 4b 6d cf 71 af 13 5c 9a dd 93 1b c9 d2 63 bf 26 fb f3 1a 2e b7 5a db d2 de a0 5e 55 ba f4 ff 46 44 5b 7a e4 6f b6 74 ee 79 b8 2c 3e 48 c4 76 d4 4b 1d d6 bc d7 13 11 79 ab 8b fe 2e 89 5a aa 5a 34 25 96 15 bf
                        Data Ascii: 0iyKmq\c&.Z^UFD[zoty,>HvKy.ZZ4%/w"{mGIErVls9RmX1t\:7Y<GbLnv`Xf0qWqezdZEN*mE:c M'$}Cptob"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1149192.168.2.1513503223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523302078 CET1300OUTData Raw: 44 a7 6e ec e2 38 de c1 f8 90 2c f2 72 f2 4e 7a f8 2e 83 e3 42 03 aa d3 9f e2 97 45 3d 55 47 48 23 46 49 b2 3b f3 7a 31 91 6c 03 cb 71 26 9f b9 3f 17 1f 41 0c d7 1a a7 9a 40 ad 77 b0 4c 41 37 88 03 5e 8e f8 07 8d ff 03 21 39 e2 38 d5 20 df 17 cf
                        Data Ascii: Dn8,rNz.BE=UGH#FI;z1lq&?A@wLA7^!98 96#?s4Pxx\%'9KH?@du3Uc>xQCdz^>&tU\j'RIe0ZPyX6\iMP(C=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1150192.168.2.1539082223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523318052 CET1300OUTData Raw: da 28 96 29 1a f9 c3 c2 38 c2 d8 c3 fb c9 35 88 df f0 7d 10 e3 d0 ab cd 6c 02 67 c8 8a 70 3b ee 9a 9e 3f 11 96 78 80 82 c8 7e 04 72 22 ef 8e 47 07 62 a8 aa 0c fb 6d 2b 97 32 ce 7a 13 35 09 4a 0f de 58 a3 f3 e4 a9 e7 1b 28 f8 ec 3a 39 5a ef 78 2a
                        Data Ascii: ()85}lgp;?x~r"Gbm+2z5JX(:9Zx*"$/1~.yL1]^W[9PQbm8BGsM}v?boI'kO,(q8dy .jw`{NM>mn/33=[cv[)


                        Session IDSource IPSource PortDestination IPDestination Port
                        1151192.168.2.1538951223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523319960 CET1300OUTData Raw: 30 ee ba b5 f8 ed 6a 97 f6 6e 74 e9 a5 2d bf f3 8c 96 16 91 7b ac d3 51 69 7b 9a 1b ba af 42 11 e8 f9 c5 34 7f 3b b9 f8 32 56 30 30 f1 10 0b 34 21 a5 1a 2f 7e 01 49 1e 43 45 7a ac a5 44 9a c0 3a c2 53 3a ff 76 47 6c 69 76 69 12 ed a7 c4 00 dd f7
                        Data Ascii: 0jnt-{Qi{B4;2V004!/~ICEzD:S:vGlivi"(gmFT<?bDG_zXE7ku~.`u6C9f;o87mI>7p^1V\j=GLBI/%i7J1tb)~FHiPa0Pn


                        Session IDSource IPSource PortDestination IPDestination Port
                        1152192.168.2.1513480223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523320913 CET1300OUTData Raw: df 5c 4a 48 ea 68 cf f8 35 1c 7a 08 af 16 3f 98 d3 0d 89 82 50 ad 82 01 e1 82 c1 d9 18 7d 2b b9 7b 18 06 73 66 d3 fa 67 f2 83 f9 b2 08 eb d8 50 a8 e4 5e 13 46 64 8e a2 f6 85 16 dc d7 b5 01 4b bb 63 9e af 5a 8e e3 7e 45 8d b2 16 49 2d 5b 50 42 1f
                        Data Ascii: \JHh5z?P}+{sfgP^FdKcZ~EI-[PBwn-QeI!TMPuOxiNL><gdipXO3k4G*q$qsaM+Gq$vbKgY.|L:MVQ8n6PT/*Nf@d


                        Session IDSource IPSource PortDestination IPDestination Port
                        1153192.168.2.1529375223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523340940 CET1300OUTData Raw: 3c 1c c7 18 79 14 d8 23 50 24 7c c8 3e 79 95 1d 4c a0 93 3d 5b 00 0b de 6e e1 7c f7 36 2a 96 41 88 73 a7 e1 3f be 28 67 25 54 4f 77 60 07 78 87 34 1f 99 5d fe 8b 62 7f 4b 16 81 72 7c 5c 85 35 47 85 70 a0 cc d7 26 cb ad b3 6f b1 40 7f 16 ae 78 8d
                        Data Ascii: <y#P$|>yL=[n|6*As?(g%TOw`x4]bKr|\5Gp&o@xhNw3mJhr40U5@L!=wctx-~[r/!K%:fva<}$@Cn}yCDm-9a%hz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1154192.168.2.1547225223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523350954 CET1300OUTData Raw: f2 b7 a2 61 c7 d2 30 23 35 95 40 67 67 06 4f af 5b 29 26 db 12 7e 25 7e de a5 af 1d 32 e4 04 ca d8 60 82 20 34 5f 02 75 1f 85 e3 15 e5 d6 2b f8 98 ed 9c cb 20 f0 00 ac c2 53 c2 a5 61 25 f8 03 ab f8 24 2f 9f 8c 0e 84 9f 83 e5 33 af 7b f4 f1 9a 24
                        Data Ascii: a0#5@ggO[)&~%~2` 4_u+ Sa%$/3{$R%aDK3TjYdKJ/!G7LIAInECe|p2WkAVDc\(U3an-8q1ZsH2U|%75<suLKh_\(cp|hzozu


                        Session IDSource IPSource PortDestination IPDestination Port
                        1155192.168.2.1540939223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523374081 CET1300OUTData Raw: d2 e1 0e 35 ff 2d f9 1b 9f 9f 06 c8 ce 01 52 85 c7 60 10 c7 0f 3b 54 15 5d a4 52 e9 c8 94 1b fc d4 c5 49 b8 91 1d 71 0c 0e 20 7d 70 1d 47 e0 50 b0 4f 71 a6 7a 53 68 22 69 7a 8c bb aa 1a 06 e9 f5 c4 26 c5 a8 ac b5 a5 45 d5 32 7d 03 43 38 a4 1d 3a
                        Data Ascii: 5-R`;T]RIq }pGPOqzSh"iz&E2}C8:W_ba.';{JnNNd"D'CB#6I^@^YfhtI3|ow[+KSF.z(ersmgy!mRo 2'M~j76 1S+PW}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1156192.168.2.1550761223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523382902 CET1300OUTData Raw: a6 dd 9c 11 2a dc 7f 88 f3 6a 49 4a d0 df d8 50 80 49 5e a7 cd 4f b6 d1 fa b9 a9 d0 60 da 19 46 6a 89 5e 13 eb 64 f5 70 66 65 0e ed 7d 68 4c 65 67 a8 be 82 e7 56 b7 59 e2 2d 0c c7 fe ba 05 c1 29 cf 8f b6 71 b7 6c 55 03 e3 a9 f3 c2 65 97 1f 9e 17
                        Data Ascii: *jIJPI^O`Fj^dpfe}hLegVY-)qlUe%N4C[t^y`?#+Jr~b5\E;il}e(1s]8jP|9;:0Z(-W%p_p3KPo@nw@KgxZ;i


                        Session IDSource IPSource PortDestination IPDestination Port
                        1157192.168.2.1553570223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523397923 CET1300OUTData Raw: 2d 0c 1b 6f d5 78 26 e1 a5 54 5d 23 7a 3f 70 db 5d 3a bd 6c cf 07 8f be c7 94 be 77 a5 fe 6f 2d 87 46 85 a8 27 9d f2 6e 92 24 69 ed 4c 75 a1 bf 41 ad 92 3d 71 14 73 c7 b9 f5 9a 63 93 e7 25 d7 93 a0 75 7f 90 e3 fa 20 0b ed 79 94 68 99 98 6c 50 dd
                        Data Ascii: -ox&T]#z?p]:lwo-F'n$iLuA=qsc%u yhlP;dO*I`j\*`#8.DO>7C/}0Wt,K\1:B75p"''gx#ywbCS'G(J@Ww"Q1l


                        Session IDSource IPSource PortDestination IPDestination Port
                        1158192.168.2.1564005223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523411989 CET1300OUTData Raw: 39 a0 42 73 7e 01 95 de 7a 8c 6e d3 3d f3 9e 09 5f d9 bb 6f 27 bb 53 19 2b e9 f9 be d2 e2 00 40 ac ba c0 f1 30 ad ce 75 13 a2 0f 04 32 c6 5e 43 2f 01 bf b7 c5 9d 18 b7 0f ae 7e ce a4 8e a4 7b 86 4e 5d 34 7d 0b d8 47 5f db ed 7c c8 ab 63 23 5c f8
                        Data Ascii: 9Bs~zn=_o'S+@0u2^C/~{N]4}G_|c#\pz^hkGVv|6kl|mS)DD!u8>?SnP/"q A0]@?)nN:,Xb31 v.kOa}FU;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1159192.168.2.158530223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523427963 CET1300OUTData Raw: c9 2a 57 c2 f8 88 b9 cc 5a ce cf 90 0e 1d 8a 19 94 7d f0 62 7a c7 0e 62 7f 68 5d 8c 97 76 76 c5 70 af 8b 24 8c 89 aa 30 76 01 d3 57 d5 07 67 21 a6 dc ee 58 de d8 6c 3c 94 b6 7b f3 81 5e 3b ea 8c a4 1e c4 f9 3e ee 9e a6 f4 0f b0 70 7b f0 80 26 95
                        Data Ascii: *WZ}bzbh]vvp$0vWg!Xl<{^;>p{&l^h@.'U_JP; `.SP59/,\k^=e{p8uG?:4=>/|uTaIc(Qz8PO


                        Session IDSource IPSource PortDestination IPDestination Port
                        1160192.168.2.1551501223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523443937 CET1300OUTData Raw: 6b c8 94 51 f5 77 c2 d7 cd 18 14 9c 29 b1 d9 8f 29 e7 f9 78 1c 4a 40 bc 29 ff ae 80 ec 46 bc c2 3d 31 cb 75 32 85 65 cb c0 7c c5 3c 92 d6 6e 1c fb 4e 00 30 dc 11 ab d7 95 54 9f c0 52 d0 2f aa 7a 24 6a 98 5a e3 c0 17 cb 26 c1 2d 61 ce b8 f9 d8 6c
                        Data Ascii: kQw))xJ@)F=1u2e|<nN0TR/z$jZ&-al80 !>;0x3#|~p!%Y<}7\[0C~I4*IP(IvI@NLuFfw.899E!k\%p7&d4Ta3Yh


                        Session IDSource IPSource PortDestination IPDestination Port
                        1161192.168.2.1532770223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523458958 CET1300OUTData Raw: 54 aa e6 82 8a f7 ec c7 e4 3f 7a 10 65 fb 4e ee f2 58 4d 59 f6 a4 bd f9 3a 21 f9 38 93 60 f5 a1 97 36 4c 92 3c aa c2 86 2f bb c3 77 bc bc 38 7d 02 c5 33 8e b2 0d 33 1d f8 d7 43 77 f0 58 26 cf c3 8f 2d df 09 57 f6 5a b8 b7 63 33 fc 88 7f ce 67 55
                        Data Ascii: T?zeNXMY:!8`6L</w8}33CwX&-WZc3gU}9GupbJSAdw3v\C@i?(VVo2#p#%8t.MP+XvujKs:$7Sxftb--7Wr3M!=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1162192.168.2.151945223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523475885 CET1300OUTData Raw: 8b 13 92 dc bf e1 dd db b1 ec fc e9 cd e1 11 dd af bf 53 91 23 64 b7 a5 40 8d 20 ab 60 0e 6d f9 25 78 cf f5 c3 8c 47 eb 66 56 a2 44 9c 4e 2d d5 4c 0a ad 5b 6e b4 5b 8c e5 d2 1c da 94 3e fa 65 0d a7 36 56 61 91 9f 07 8d e0 28 3b e2 77 92 8f d2 a7
                        Data Ascii: S#d@ `m%xGfVDN-L[n[>e6Va(;wl'R!fpE?l,j7-H:jxr='e3O]&'lWHHkU9*6.[cmL6]O1Hktjubw


                        Session IDSource IPSource PortDestination IPDestination Port
                        1163192.168.2.1543922223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523479939 CET1300OUTData Raw: 1d 9b 65 9e b0 a9 53 43 d1 5b 59 5d 7d bc 7d 3a 5c 75 72 88 cb 53 b2 56 1f 0d a2 c1 02 df eb 16 16 90 28 0d 73 b6 c0 c9 a1 90 db 18 77 4f 80 50 51 cd 61 19 20 93 de d5 a2 4f 44 11 0a 41 ed 43 63 07 f1 54 4e d9 97 75 01 b1 9d 46 c9 4d 51 6f 5f 95
                        Data Ascii: eSC[Y]}}:\urSV(swOPQa ODACcTNuFMQo_Gwxro67r*KJU|*~&|=Si/[T.\A!b]`G^(bqZ|XoR>cts?kfg5}z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1164192.168.2.1520619223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523492098 CET1300OUTData Raw: 78 2e ec 1f de 06 1e cd d8 1c 86 9c 94 5f 4e 24 8b 2a af 5a f6 ff ba 67 05 4f 76 cb 00 1b 92 9d 4b 81 4a be 3b 9c bf 0e 8e f4 c8 77 6c ab 8f 7a af 3d 25 90 d4 35 89 62 8f d1 d5 52 72 c4 06 55 38 43 77 ec f7 ec 7b c7 3e 04 de 3b 63 72 98 58 cb 94
                        Data Ascii: x._N$*ZgOvKJ;wlz=%5bRrU8Cw{>;crXFlLu|6'(dmmK?B:gB^>DoKgl'NP=@8lx<*u/K6A8oQW*Y^h.-bnuF6|Ga[o7 r


                        Session IDSource IPSource PortDestination IPDestination Port
                        1165192.168.2.1522713223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523505926 CET1300OUTData Raw: c7 5c b8 ad 51 85 64 c4 2c 06 3c a0 a4 a0 65 47 eb 92 54 28 bd d4 fa c8 e8 a6 b7 88 da 57 bd e2 ac 42 f2 6e f3 2c b3 70 eb 44 06 45 16 c8 0d 4d 39 04 16 b1 5c 72 2b 58 ae 44 7d 2f 2f 74 13 0c 58 8e 25 0d 32 a4 9f 0e 7b c9 02 cb 38 6e 27 5c aa 7c
                        Data Ascii: \Qd,<eGT(WBn,pDEM9\r+XD}//tX%2{8n'\|Q}SHB4YF]'C_^MF{\y69[5]9/o6M`tfE{nUd-l}u&XF&$X^}n%@uy


                        Session IDSource IPSource PortDestination IPDestination Port
                        1166192.168.2.1550588223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523524046 CET1300OUTData Raw: c2 f5 e4 df 4f b7 1d cb 9c 5b f5 be 5b 2c cc 35 c5 85 7e cd ea f4 ff eb b2 7b c2 ff e5 3e 38 ab ea d6 51 92 ee 38 1d 86 74 dc ee 6a da 08 4b 00 bf 68 b1 1c 8f f9 04 73 e7 86 15 6f 07 5e 40 37 c0 3c 23 a0 ca 61 bf f4 04 e3 5e 37 8e 33 db 02 29 ca
                        Data Ascii: O[[,5~{>8Q8tjKhso^@7<#a^73)]tp*r9ToSUKE[LC}FvmT.)g0=AD&a(.)vMtb\z0LId)f]S6Fv3Z::EO']q]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1167192.168.2.1514562223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523541927 CET1300OUTData Raw: 38 bf 54 38 28 ad 45 1e 41 7a 2d c0 f4 b7 6b 58 be 6e 5b c5 d0 b7 44 f6 2b 24 10 5d 6a ec c1 58 52 57 f1 46 6b 92 d8 95 87 cd 35 49 77 da c0 1e 3a 55 47 d2 d3 ce 5d 83 ca 72 e3 64 43 0f e8 7c 61 6b ee 94 79 04 a8 f9 a4 4c a2 86 24 d9 0c ba 67 18
                        Data Ascii: 8T8(EAz-kXn[D+$]jXRWFk5Iw:UG]rdC|akyL$g^]yTl<?p&%y*_6/V ^Wi@^E0;8s=eJKIoL%5UqM6l(w[k[$&ifu"]]6b?`+I`$xcH


                        Session IDSource IPSource PortDestination IPDestination Port
                        1168192.168.2.1535085223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523555040 CET1300OUTData Raw: 73 9c ef ab c2 87 8c 83 4e dc a2 db f7 a4 02 eb e0 b1 d9 3c 2e 93 8c db bd 64 01 16 96 5f da e8 dc a5 7d 19 3e 50 d7 a6 d5 ec ee bb d1 32 f2 81 76 34 55 75 42 cc 1f 69 f0 0d 5b a5 30 c7 2f b5 67 a3 05 69 d9 0f ef fe 79 a9 a6 83 7a e8 7b 48 89 64
                        Data Ascii: sN<.d_}>P2v4UuBi[0/giyz{Hd!36Mm<_UNa+xipWOB]s4%F_5iF8<{-to@Wxupk]/q4DFdI+BE=dbGrG


                        Session IDSource IPSource PortDestination IPDestination Port
                        1169192.168.2.1517185223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523576975 CET1300OUTData Raw: 45 94 04 d7 df 59 b4 89 dc d3 40 d9 36 08 ee 17 32 10 bb e4 db d7 ea cf c9 23 eb 10 5a 36 23 77 0c 82 25 4b bc d0 e8 d2 43 54 54 9b 95 30 ab f5 ce f9 f9 92 1d b6 00 06 d2 0c cf 3f 26 bc 4c 93 08 10 26 ce 8f e7 95 cd 73 cb 7b 8a 96 fb 20 7c 4a 02
                        Data Ascii: EY@62#Z6#w%KCTT0?&L&s{ |Jx$#Kf@hBzIyIr1qH)2@8ot${0%1j?yO_g;Vc>x$?5J~lgmga\qw}+BJxl88


                        Session IDSource IPSource PortDestination IPDestination Port
                        1170192.168.2.1549177223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523577929 CET1300OUTData Raw: a3 84 fb e4 e5 a6 24 1c b5 ee 05 96 58 3d 6c a6 aa 6b 8a 9e 10 e5 a0 a7 17 c7 69 1e 7f bf 28 d9 cb 48 32 14 38 a7 1a b4 d3 9f 1b e4 68 17 54 78 b9 7c a6 fe 32 27 e4 9f 1a d6 39 a7 c2 7a 0e 7f 2e 82 80 b2 fb fe e3 0c 7b 70 03 65 73 ce d7 69 95 a0
                        Data Ascii: $X=lki(H28hTx|2'9z.{pesi\ze?(O/-u#U}%.V"}&TSv[]oZFr"nbq'B|4UThRaXP8HSWRR3^&


                        Session IDSource IPSource PortDestination IPDestination Port
                        1171192.168.2.1528417223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523598909 CET1300OUTData Raw: ac d5 c1 40 a2 85 d1 71 12 d9 3f bf c3 9e 1c 4b b9 4e 3e 05 29 27 3f f8 75 86 89 b9 01 fd cc 16 e7 32 70 e1 8f 47 77 e0 da cf 38 15 89 1c 6d 64 e9 fd ea 04 c4 89 fb 5e de db 6e 8d ae 17 eb 81 cf b7 bd d2 f5 b1 8a 50 11 20 c1 ab a0 04 4e 72 e9 c6
                        Data Ascii: @q?KN>)'?u2pGw8md^nP NrrMrHx3u;9`9"dQd!{T9BtPCHe`&rn#oNY>"5Vc.b~b#z\DUot4A?@T3I^RbyS&
                        Mar 18, 2024 13:54:28.548990965 CET1300OUTData Raw: c8 11 2a d3 bb 72 d5 2c 28 10 86 9c 6a 18 8c 5a a2 e6 ab d9 86 17 6c 5e 33 4b c7 f2 49 52 b2 c8 0b 23 aa 4e 7f dd 44 70 97 9e 12 b8 c6 b3 68 e2 fb 66 c5 fd 19 f3 3c ab cf 26 f6 87 74 43 a7 20 25 0b 83 f6 d7 8a 6b ba 0b 03 9d 8c 0f 4d 3b 96 ce a6
                        Data Ascii: *r,(jZl^3KIR#NDphf<&tC %kM;x*k5*m}?j;7U3yi;EW1sn`Feb]2(Zw5X7gc8z> 1,xl%VPyRB


                        Session IDSource IPSource PortDestination IPDestination Port
                        1172192.168.2.154556223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523611069 CET1300OUTData Raw: 02 0d 44 12 1f 05 3a 22 76 a5 76 c0 b8 b9 20 ef 43 95 3e dd 06 61 de 2f 9e 2c f6 5a 01 b3 f1 b0 d1 bc 4c 99 af 28 46 45 45 6e 3f ae 38 a9 6b 93 b0 25 3d 6f a8 7b 4a 1b c2 73 52 4e 59 31 be 80 5b 94 28 06 0d 38 f7 4e 72 9e e6 93 ae 41 a3 e2 ed 9b
                        Data Ascii: D:"vv C>a/,ZL(FEEn?8k%=o{JsRNY1[(8NrAkW4xO>sX}F>1%7[>(gb8m4E$A6p8n] &~jDnnkrMK[c[/midGV Q[__(Z:


                        Session IDSource IPSource PortDestination IPDestination Port
                        1173192.168.2.1531401223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523621082 CET1300OUTData Raw: 82 a2 eb cb fc 7e ba 26 86 3e eb 22 f3 92 30 e3 a5 c3 59 75 6c 1e e1 80 f8 1f 85 fb 71 ad 45 9c b7 11 ba 27 52 79 20 af 91 c9 89 7c 54 cd 16 cd e8 4a d6 3a 09 4e 90 96 0b d8 67 a4 be dd 60 df b0 4d 69 57 52 a1 9d 43 aa 8e a0 d9 0d 35 f4 00 6e fc
                        Data Ascii: ~&>"0YulqE'Ry |TJ:Ng`MiWRC5nYDn5H!3]Uq\ hKd>V([TactUs]b(zm)C/2gGT*a[dh)V-"pCP)^E),ov *V


                        Session IDSource IPSource PortDestination IPDestination Port
                        1174192.168.2.1555823223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523650885 CET1300OUTData Raw: 81 f6 66 58 88 dc fc 3c e7 80 72 8a ad 33 fa 1e 0d 1c 47 71 31 96 85 ab 1e 4e ee b5 55 64 46 7a 64 b8 a8 33 3e 94 1b b4 1d a2 42 73 ec 04 6f 3a 5d f0 72 4c 89 27 a0 24 4a 3b 94 42 90 1f 9e 00 c6 f7 b5 db 56 1f 0c fe b6 25 a1 1d 0d db 33 ed aa 0a
                        Data Ascii: fX<r3Gq1NUdFzd3>Bso:]rL'$J;BV%3Lz@$Yt$`LR?FM9G"<-=PAE%Uu%]|aqX%4CS%5V<as%_Ar%Sq-&w/&ItuiS8\ouPjv"X3N


                        Session IDSource IPSource PortDestination IPDestination Port
                        1175192.168.2.1559998223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523677111 CET1300OUTData Raw: 11 4f b9 6f 02 b9 92 b1 97 a9 0f 59 e1 88 85 98 27 9d e1 3d 30 69 9f 19 85 38 f8 3d 5b 7d 8e 89 e8 c1 b7 b8 27 e9 83 5a e2 ce 43 a6 d4 1b dd 5c 26 29 63 5a 9c 39 ec 1f 5d d0 60 a7 de 7c d7 13 9b 4d be 50 c9 be e0 2e 70 61 a3 8f d6 cd 3a 27 3f 8e
                        Data Ascii: OoY'=0i8=[}'ZC\&)cZ9]`|MP.pa:'?J~w"K: Xi lDdn)rdFm}"QQ,i8kxVa@gR:/k$4(Gfuet;vBAoB@I"a7Yf


                        Session IDSource IPSource PortDestination IPDestination Port
                        1176192.168.2.1563128223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523679018 CET1300OUTData Raw: d5 e2 fc 46 d4 eb f3 60 0f 72 81 a2 f6 cd d6 cb 13 74 9d 6a df 9f cf 95 63 96 77 3c 66 55 b3 41 af 8c 0f c0 16 c2 d7 29 c1 8d 93 a9 f0 e5 50 72 e1 75 86 ce 55 d9 d6 59 2b aa 1e 6c 3d bd 94 99 93 fa 40 64 3f 9b b3 8b 90 37 65 12 b4 1d 24 2e 81 ee
                        Data Ascii: F`rtjcw<fUA)PruUY+l=@d?7e$.MgZLa5oW=mv<aj^*to<yaihknk"k_FkoEo:],79=S[+hVUV<<8,5Uk+e{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1177192.168.2.159505223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523679972 CET1300OUTData Raw: 01 1b 85 2a 7d 81 d1 e8 4c 70 57 ee 75 dc aa a3 12 86 f5 a1 38 21 4b c5 cd fc cb 90 d5 d3 77 65 7f 0c bf 68 b1 a2 61 f4 64 05 83 3b ba 90 b1 e0 27 a4 fd 70 a3 f4 70 89 cc 68 fb aa 69 09 a3 c6 06 51 e2 5b 35 63 39 55 56 dc f5 24 e0 71 c3 fa df 65
                        Data Ascii: *}LpWu8!Kwehad;'pphiQ[5c9UV$qe]^-nF*fU/e;QOR&~qo/]<g9|lbXH9!~\[_2&38w1$34=gh!By^t>|:tB>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1178192.168.2.1541294223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523691893 CET1300OUTData Raw: 20 22 e8 c4 5a b4 15 f1 07 8b 46 62 0f f9 fe 03 72 22 82 86 9c e1 69 da 65 57 21 8c 6f f1 e3 78 b3 dd e5 ef d2 a4 15 7a 8a 4e 09 fc ed b0 06 9b 7b ee cf 5a c4 e2 2b 8d f5 90 e0 3b bc ce cf 95 48 56 56 b0 44 bf b9 62 de ec e1 5d f0 73 b0 b6 78 97
                        Data Ascii: "ZFbr"ieW!oxzN{Z+;HVVDb]sxV)]oIu||vRV={[fM#;{NN-s3S7(^2)+tu_iDLHG(o(^Vpo4seO)T|v"ECSDEXAoj/w


                        Session IDSource IPSource PortDestination IPDestination Port
                        1179192.168.2.1559255223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523709059 CET1300OUTData Raw: 74 86 d8 8c 47 93 b2 ad 61 c5 0b 2e 78 96 05 90 2a 49 a6 d8 d2 d1 b7 e1 48 20 e7 91 5a d2 ed 2d d4 21 e8 c7 ba 41 8e 98 83 d7 c3 30 c3 ac ff 73 e9 c5 9f f5 71 c9 f6 1f c3 7a a7 31 80 51 b0 bf 12 7b 0b b4 a3 91 1f 1d a1 81 64 17 9c ee 65 2a 29 d3
                        Data Ascii: tGa.x*IH Z-!A0sqz1Q{de*)Y*$4py)dpLrk4\(&a9UR<%JXtm;fm\YyF56LEi2.N/COPN9rnE2#C;!_7n)4?[$Sv?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1180192.168.2.1554343223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523735046 CET1300OUTData Raw: c1 c7 14 4e 30 5e 32 1f 64 8c 0b 16 2d 9c c8 fa 7a 66 0a 12 d5 79 44 9f f5 ae 66 d5 80 69 f1 6b 32 eb 89 2a 67 b5 bf 96 43 b0 4e 76 63 6a 13 96 e8 d3 a6 f3 76 54 d9 98 86 23 16 9b f5 02 5b 96 45 ba a7 53 a3 2e 8f 01 07 37 af 2b 2d d4 ad 65 4f 3f
                        Data Ascii: N0^2d-zfyDfik2*gCNvcjvT#[ES.7+-eO?4sq!}Pv*;^D9ar}`w/Ej3{0}V&q&As|/Rf-:FB3[Whxua{91C#4qxw?]Tx


                        Session IDSource IPSource PortDestination IPDestination Port
                        1181192.168.2.1557533223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523746967 CET1300OUTData Raw: d1 8e 6e d9 a1 07 fa 62 e3 ee 74 d8 c9 75 61 b9 32 7c d4 14 06 b6 a1 a6 c7 57 dd d9 08 be a0 6b a2 6a 22 dc a6 e6 98 77 fd e4 c8 44 92 42 f6 2a 14 4a 4e e5 cd 2d 53 55 96 c4 bf 56 01 fe c5 ce 27 13 4c 59 86 60 bd 95 d3 9d 8e 3d 95 59 5a dc 12 bc
                        Data Ascii: nbtua2|Wkj"wDB*JN-SUV'LY`=YZrIq?XBC#phX,QP^J0`.+P]GPP!f{,Z 1"W"=&~l?1k&-GXu,pw\BlOP@Kk|~Z%+61


                        Session IDSource IPSource PortDestination IPDestination Port
                        1182192.168.2.1555939223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523762941 CET1300OUTData Raw: 50 a2 cc 23 a0 48 65 37 d9 72 24 92 ab 2c 39 9e 1e c3 a1 d8 e2 b0 9c c5 32 a0 9f 74 7e 86 94 23 21 08 fb f5 dc ad c0 d5 66 19 d7 5c f4 c3 f7 db ab 62 60 f6 f6 9f 1e 26 7a ae e6 c2 b1 3d 6b a7 cd 66 eb 52 49 a2 d8 80 56 59 ba 77 a5 64 c2 89 5e a6
                        Data Ascii: P#He7r$,92t~#!f\b`&z=kfRIVYwd^L`1] (qa2?1xe\|g5lqEI )aSG(v+->LTxUL+oa:"VKc^IQtv398R\`&wn[=e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1183192.168.2.159440223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523766994 CET1300OUTData Raw: 16 8f e1 36 2e 3a e6 42 c9 86 c2 26 e2 f4 ba 6c 5c 5f 19 56 fb 28 5d 25 57 16 9b 17 a2 ed 3d ac c6 a4 42 30 c5 48 94 fc ae d0 72 33 9f 7b 61 70 c1 85 20 55 c0 3d ac 0b bb 6b fe ae 78 40 38 d5 93 d9 67 84 e2 b6 4f ee 23 bb b1 b3 ad 16 9d a4 ec e8
                        Data Ascii: 6.:B&l\_V(]%W=B0Hr3{ap U=kx@8gO#yEo/~sgR6ghe\X(d7AYwgu@|`/DV}w>j'SSZJ0T2<A^<&4Lt\QdX^^Ti,eb#0%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1184192.168.2.1527112223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523783922 CET1300OUTData Raw: 50 a5 c4 c1 a1 b4 f0 5c 40 e6 14 0a 30 60 9a 37 b6 ad 90 d3 d9 5e 1c 0a 3c 9f 97 a7 1e f0 e8 43 c8 18 43 15 2f 66 41 fd c4 68 34 e6 1c 1c 58 e2 c7 dd d0 ef 0c ae 56 19 aa 97 61 5c c6 d8 fb 7e 3b 0c ac 17 0c e6 26 bb 05 ea aa eb 5e 22 37 4b d7 32
                        Data Ascii: P\@0`7^<CC/fAh4XVa\~;&^"7K2<Q}u&#8nA=#%CEBik_O*#G,o g Z#@.>OgC@ov&n(XxGor.J574Se


                        Session IDSource IPSource PortDestination IPDestination Port
                        1185192.168.2.1558903223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523806095 CET1300OUTData Raw: 3d f5 9a 66 2f 8d 5c f3 c7 5b b5 31 69 b5 6c c9 64 82 ee 78 a3 4d cc 6f fe 48 3c f4 ed 6c 57 58 21 38 a6 54 43 c6 0a 59 24 0e 67 4f 21 33 b4 ac a6 71 b6 c9 0d 8e 81 c6 d7 ae e0 b1 f1 ae c0 bc 8e c3 81 c6 b5 cc ba 0c e3 4d 98 b8 27 cb 96 01 28 e5
                        Data Ascii: =f/\[1ildxMoH<lWX!8TCY$gO!3qM'(GKi364)W_G9+(2~4)21G7f!Hcqe}H^qEbq("GT,S|>pjt2^\m3V:? Ckl4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1186192.168.2.1518482223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523829937 CET1300OUTData Raw: f7 12 9c 8d 7e 7d a5 b8 f9 28 f3 3f 1c a0 34 4d e7 08 52 20 1e cf 8f b3 76 8d 9d 15 99 fb 41 fd e6 c1 e4 4d 7b 00 de 80 2b db d1 79 bb 7a be 8b db 71 3e e0 7f 68 93 90 c5 f1 6c 67 31 34 7f 1f ac 2e dc 0c d8 6f 07 07 24 54 e5 07 55 36 dd e1 8c cd
                        Data Ascii: ~}(?4MR vAM{+yzq>hlg14.o$TU6h0#,^:+Z30Zvr0Gx^@0z>{4M^FwafI[O!>abmGDB".]],VWgol:)sdd97m&fI


                        Session IDSource IPSource PortDestination IPDestination Port
                        1187192.168.2.1535564223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523838043 CET1300OUTData Raw: ae 68 50 8f 72 0d 05 12 3e f0 8c f8 f4 e1 09 1b 23 ef 10 17 2e 1e 44 2d b8 16 d6 b2 57 47 84 e6 53 c5 7d 76 dc 10 c5 7b ca aa a4 79 56 e4 de bd e3 f9 11 25 6d 4e 01 76 9d 48 af 2a ca e5 19 60 cb d6 6d ca cd 9b 63 b6 3c c6 d8 e6 98 58 40 49 f5 04
                        Data Ascii: hPr>#.D-WGS}v{yV%mNvH*`mc<X@I?lW(Ggo.,1#9<W'B!@/[o75IwgKGUC5WNHVa*0s3l)?1 ?ScH?}zh2wx_$(Q-LZFce`t'VE_`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1188192.168.2.1542349223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523855925 CET1300OUTData Raw: 7f f8 cc 04 06 3d f6 be 88 49 61 b9 e2 69 2c 47 78 6e 40 24 fb 79 51 2b 10 58 cf 98 92 51 88 bc d5 db 9c 9b fc f7 a2 3b 40 27 4f d9 3a f9 b5 27 6a cc 8a 5a d0 cd bb 76 60 91 6e d6 be de 9a 5e 9b a0 7f 52 49 32 02 fa f8 59 45 58 60 13 a2 d0 97 0a
                        Data Ascii: =Iai,Gxn@$yQ+XQ;@'O:'jZv`n^RI2YEX`vJ&L*ms[(2SM!Df*!;"@5\VPXEdkF\.Ra7,=akv^UKe9cf9WSW$aZ>hZo?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1189192.168.2.1549453223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523880005 CET1300OUTData Raw: b2 98 3d 08 51 4a 8b 48 1a 64 ed 4a 45 26 91 3b 8d d1 8d df ef d1 46 cd e9 b1 aa ec 37 01 bb 5e d4 b2 0b ef 73 cf 39 14 e4 11 a5 ad de 0f 91 2b 6a 85 be 99 79 83 26 43 c8 90 89 c6 38 98 c5 65 3f d4 3d 08 0a a3 77 7f fc 73 f2 f5 22 31 bf bc a6 96
                        Data Ascii: =QJHdJE&;F7^s9+jy&C8e?=ws"1Zhec%Te@O<Frxc/<[e>}Kfk[rHp. 9p.I,}+~u!T0)SBq'{.!CQjf2KL)


                        Session IDSource IPSource PortDestination IPDestination Port
                        1190192.168.2.1539877223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523894072 CET1300OUTData Raw: 1e a3 d0 3b e2 60 36 04 7d fa 5e ce 76 06 ea 88 26 8c 9c 36 67 cb 1a 81 2b 44 ae b8 fe 3c af 60 71 71 80 b2 b5 d5 96 e5 30 5a d3 2f f8 db 82 36 a0 2f 38 87 8f 79 50 d4 ef bb e7 61 30 f1 9a 41 8c 93 99 07 f1 0e 52 50 d7 ff 36 0c 10 9c b3 9a 39 79
                        Data Ascii: ;`6}^v&6g+D<`qq0Z/6/8yPa0ARP69y}QaM*,CnWm/{{q\pd3[r(3sSa"!\'40*%oFF%gzC_rvHl|_t)JRP57bUa<6By?NR


                        Session IDSource IPSource PortDestination IPDestination Port
                        1191192.168.2.1519405223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523910999 CET1300OUTData Raw: bd 3f 58 9d c8 bf 4d 8e dc 74 42 ae 42 59 a4 90 3c 39 5d cc 80 6c 0d 2f 29 19 54 92 68 2c 88 20 9c 65 39 05 d7 60 14 41 8d a4 bb 73 fe 2d 31 12 a1 bf ea dc 33 6e 1a 3e b1 3a 2b 90 97 ab ee 0b fc 0a 70 82 77 87 f6 6f 8a c6 c1 a6 d6 73 0d d8 c1 a5
                        Data Ascii: ?XMtBBY<9]l/)Th, e9`As-13n>:+pwos(L>/cjCqv#4sWo@ gIc`~ek[ym+nn?Z'{z;*(_*G{]=E.EsQ1!Tlu


                        Session IDSource IPSource PortDestination IPDestination Port
                        1192192.168.2.151369223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523912907 CET1300OUTData Raw: 7a 73 86 01 3e 96 bf ac f0 7d f4 2b 41 97 15 ec 1a 34 3a de 85 47 64 8e 44 b0 f7 06 44 80 18 46 79 f6 8d 49 a2 c8 79 e5 d9 31 b7 5e eb 80 2f dc 29 9b 37 fa 15 60 20 d1 11 ba fe 36 fd 4c 76 96 c9 63 de d0 0f 91 2c 02 69 8d c1 c1 08 20 f4 e5 54 d7
                        Data Ascii: zs>}+A4:GdDDFyIy1^/)7` 6Lvc,i Tpm`)QSq]y|"`qRA|9487H*R,dFnJUGe}L!]!_3Pg*dXweL.i"v"vDv


                        Session IDSource IPSource PortDestination IPDestination Port
                        1193192.168.2.1544339223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523930073 CET1300OUTData Raw: 34 2c e5 03 be 9d b3 bf 10 5b b2 2b 7e d3 85 9a 96 c8 2b b0 40 ed 56 93 e1 4e 85 2a ec 76 2f 9e c7 72 ae 70 7f ad b6 54 4e 13 44 54 3c 97 39 b1 96 f3 02 b2 fc 6d 3e 53 b6 da 94 27 0f 29 69 5a 97 ff 52 ff 0c 3c a3 5f 24 1c 63 de b6 77 51 cd cc 87
                        Data Ascii: 4,[+~+@VN*v/rpTNDT<9m>S')iZR<_$cwQ.D.%|cCz@CHxz8A)\MH?wbV]RlKb]`}[^:pji\QOn7?ftMGW%-sivCv'S\TsH*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1194192.168.2.1535915223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523947954 CET1300OUTData Raw: 29 cd 34 8d 28 49 1d 1a 3f f6 7d 12 12 6a ec cf 43 ab 9a e4 f1 ea 3e 14 47 2a 0f e9 8e 71 1f 45 dd 0a ee 74 d3 0f 64 97 6a 52 a9 07 10 c0 84 b9 1f 8d 38 bd fc 17 95 0a c6 2e e2 47 6a e2 f9 d8 1f dc d0 a1 2e 15 58 03 9d 9f 9a 55 f6 cd 67 42 81 d1
                        Data Ascii: )4(I?}jC>G*qEtdjR8.Gj.XUgBpedIBFL'9=[ds@SCQ1~7T9d4m94^c /Bat^ -Ft$>\\m,zgaxv+l;9_ML}rDa`j2XLk


                        Session IDSource IPSource PortDestination IPDestination Port
                        1195192.168.2.1547940223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523957968 CET1300OUTData Raw: 89 ec 64 56 62 10 d0 88 77 32 a6 53 35 71 ae 06 cd d5 df 77 54 88 84 7f 59 38 d3 1d 0f c5 81 68 6f 04 79 e1 3c f6 e4 ba c9 00 71 3e b5 13 be 58 b1 3e cd 71 a2 73 05 ec a3 51 c4 5a f5 c2 4f f2 bb 52 6f ea 37 b4 30 2d 7b b1 01 55 44 89 d5 d9 4f e2
                        Data Ascii: dVbw2S5qwTY8hoy<q>X>qsQZORo70-{UDOICvaTzCuXA-1G.lkKjFVN|b@:N66WX+Wg=O8usjRFWk,>%x]zAB,Ew<NO


                        Session IDSource IPSource PortDestination IPDestination Port
                        1196192.168.2.1561336223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523983002 CET1300OUTData Raw: 86 fa cf 46 50 55 18 d6 4c f6 9e d8 f3 fe 30 1b d9 2c 12 22 1e 4f b4 36 12 f3 b7 19 b1 51 ec 85 31 d1 2b 36 55 a4 73 a2 6a fc fa 04 9d 44 7c e3 9a a3 b6 8b b5 ef d8 b4 e8 4c 12 67 3b b4 4b 66 1b 61 df 58 f2 88 09 2b 77 f4 89 de f1 69 58 e5 f8 1b
                        Data Ascii: FPUL0,"O6Q1+6UsjD|Lg;KfaX+wiX,FE!'9Z=zX6u9?:x>>0VeoRB]w3gih6$* Q~nY7yuR5]O'da-nX1:"{_G<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1197192.168.2.1558657223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.523991108 CET1300OUTData Raw: 8f 76 a9 6f 96 67 b9 6a da 9c 2f 8c b2 5e f4 14 ad 4f cd 30 f5 1b e9 91 5e 8c d0 61 18 4f 67 d7 7e c2 8d 8d 89 56 62 54 27 92 35 b1 96 14 c7 5c 42 b3 ba bf 22 6c 2a f9 8a 7d 93 e4 2a a6 94 80 d9 35 de ea dc 1f 3f 40 7c 45 3f 3f 47 11 bf 1a 34 9f
                        Data Ascii: vogj/^O0^aOg~VbT'5\B"l*}*5?@|E??G4-|| #;~SZ/s?A@u2caDX<:eNF`H(H9WbC3eix4.)EFF9 @%`d<tw7EwE8nz?*J


                        Session IDSource IPSource PortDestination IPDestination Port
                        1198192.168.2.1514011223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524003983 CET1300OUTData Raw: 4e 01 8e aa 22 b7 67 eb d3 41 db c3 09 b8 f3 91 08 5f ad 4b f8 2f a5 9d 46 30 69 84 32 e3 56 88 2f b8 22 a9 1c 98 4c 1d f3 70 6a d0 bf 56 1a ef b3 68 45 53 bf 96 b0 2a f2 96 de a9 d8 82 4c 94 12 60 34 ec 45 16 9f 42 e2 71 ab 1f 8d 6a 01 ef 8f b3
                        Data Ascii: N"gA_K/F0i2V/"LpjVhES*L`4EBqjz%^{<xzR4eH:vx=9sa@TP[=2q#rryGj>8n0AC6K5NI.Di -+ucr/d


                        Session IDSource IPSource PortDestination IPDestination Port
                        1199192.168.2.1556446223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524020910 CET1300OUTData Raw: a1 bc 84 d0 f3 14 ca b2 a1 b4 10 6a 7b 57 12 4c ec 8b 86 b9 a3 7d 09 5b df 7f 53 b4 a1 4f 24 6a e2 70 70 e7 ca ed 84 f7 62 d9 06 d8 84 dc 17 90 04 59 84 f4 e3 10 be 24 df 10 9d ca f4 06 40 e4 01 2f da 32 b1 18 37 e6 40 f7 0e c4 93 3e 9d 20 a6 bf
                        Data Ascii: j{WL}[SO$jppbY$@/27@> pw._.$HxsATSY-/F1j2 /)#lkM`f?zrUDkyVf<^Et#}V_}?=*.a'?Xs &!+daJ5;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1200192.168.2.1557112223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524035931 CET1300OUTData Raw: cf 4a d3 5a aa 40 e8 80 0c df 1c 18 6c a0 b1 d8 87 0c f4 18 23 f2 db da cb b2 c1 24 ff c4 26 71 68 6e 0e c9 80 d7 41 cc 29 73 3f e5 4d 52 79 a2 44 15 be 18 04 3c 81 da 46 ba 39 c4 b6 73 ba ac 50 47 46 44 c0 32 f4 97 f2 41 16 9e 45 b6 4e e1 fb 11
                        Data Ascii: JZ@l#$&qhnA)s?MRyD<F9sPGFD2AENDS%M1<$f,3PZ=[E{Q[F!^O&c&=v;&Vea\H?g}BH!& SrauZ:]orQK38DY~c8(drC


                        Session IDSource IPSource PortDestination IPDestination Port
                        1201192.168.2.1522056223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524044037 CET1300OUTData Raw: 1c 4f 2b 95 77 83 0c f4 56 fa c8 7f 2d a6 1d f7 7d 44 81 38 21 6f 06 a8 3d 2a 24 90 da da 12 8a 49 c5 82 b8 1f ca 66 23 8c 79 a2 92 08 a5 7a 8e 03 91 7c 20 21 91 5f 35 1f e0 b0 b4 64 41 b9 ef 19 21 89 2b d0 6b 96 e2 85 df 15 d1 a2 16 82 f4 c2 60
                        Data Ascii: O+wV-}D8!o=*$If#yz| !_5dA!+k`a5QWnq\4mG3y*Tl|CZ0U{CuK$A#jVT[x>TNG_.lX.9R~J5OLE.C!-Z7K1


                        Session IDSource IPSource PortDestination IPDestination Port
                        1202192.168.2.154686223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524082899 CET1300OUTData Raw: 27 cd 97 f8 f9 e5 42 c4 4c fe 77 18 78 4f 2c 51 8f 4e 94 17 a9 0c 2a c4 fe 0f 08 63 68 db 6c 50 dc 07 39 e5 96 10 e2 71 ab 96 b6 52 0e b0 37 64 b3 5c 1d 49 a6 93 1a 28 c0 5b ff ce d1 35 91 17 54 0b ca b4 c8 39 b1 48 45 4a a4 7c bd c7 05 e2 02 e0
                        Data Ascii: 'BLwxO,QN*chlP9qR7d\I([5T9HEJ|q}jgnU]k/d@=pP$?md2:l$_1F2tXpxCv>(9/;h^[G,]W82&Mtp0b91LPGKKEHrn'qkSHOj9f


                        Session IDSource IPSource PortDestination IPDestination Port
                        1203192.168.2.1536004223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524099112 CET1300OUTData Raw: b4 bc a7 24 68 ed 66 74 5c 7f 62 62 c6 9a f2 42 30 cc a9 5b 80 67 e7 18 5f 63 0e 69 12 e0 fc bf 91 73 21 aa 32 da d9 89 cd 44 d7 93 d5 da 73 cb d1 85 6f 6a e4 ca 20 2d a1 12 f8 04 99 c5 08 51 64 83 5f 47 81 16 03 6c ba 6c aa a8 3b 50 99 bf 0f a0
                        Data Ascii: $hft\bbB0[g_cis!2Dsoj -Qd_Gll;PfptTI.n/d'~{?96iG[4S!+vLY#|r[QZ5M4)2/i\Cjj%oVNe`LYMUQQ}W


                        Session IDSource IPSource PortDestination IPDestination Port
                        1204192.168.2.1538057223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524108887 CET1300OUTData Raw: ab c8 a2 ba 62 3f 78 89 6a a8 16 d6 44 92 24 dc fb fe 6f 70 bb 5c a4 38 3d f6 92 5b b9 f9 dc a3 1f 53 4b ac a9 83 10 b6 48 a8 ff 7a 9f 87 aa 3e fe f8 8f c8 8d 27 b0 fa 7b 6d 8a 7d 2a 8b 76 17 32 c9 89 a0 e1 1e 7e db 40 51 b1 f5 07 bb 3d 56 ab 28
                        Data Ascii: b?xjD$op\8=[SKHz>'{m}*v2~@Q=V(^9#WvbqhK*'G Q2EAlaJ^Bx6+cSZ>f2c|o|^nSZ^GnNivB3;!&HzFe+}o'9J7:6
                        Mar 18, 2024 13:54:28.551486015 CET1300OUTData Raw: f6 8a 1f 0d c8 d8 60 28 2d 26 11 4d 4a 97 d6 44 1c ed 6f b5 e1 c5 e7 9b fe b8 03 5f 93 18 9f af 71 07 52 65 f7 0e 3f c0 46 9a b9 82 02 51 b5 d5 4a ad 29 20 0e 57 59 18 e9 95 7c 56 65 e3 3e 29 f5 58 10 44 5e 96 23 96 ae 8a 42 24 88 60 b9 fa da 58
                        Data Ascii: `(-&MJDo_qRe?FQJ) WY|Ve>)XD^#B$`X<wS>.x,;ia?KCLdLia|U2W~'~'oBn|&GY|7.90^BKiZe$DA)=HG=$gId=|u


                        Session IDSource IPSource PortDestination IPDestination Port
                        1205192.168.2.1551599223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524111032 CET1300OUTData Raw: 3d f0 69 d2 7e 64 cc 3e 6d 9b 5f 79 14 2d 6b de fc c6 1e 43 75 b5 ac 1e 3e c1 ad 9b d2 5c 29 1c 8d 50 b5 a9 d3 5f c9 d2 85 d0 98 27 68 d7 01 71 fd d0 33 72 af 2e 9c ea 81 d7 61 0b 12 fb a4 74 43 79 fc 98 a5 d5 1e 93 98 c5 c6 96 39 c0 e9 c5 a6 8f
                        Data Ascii: =i~d>m_y-kCu>\)P_'hq3r.atCy9*r"8{[jr'=)S@BnpQ1@;\+G7s1IA2B?@'wCh\WEG&fU?;EkGW]INkuWA_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1206192.168.2.1511065223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524122953 CET1300OUTData Raw: 27 e2 de 30 76 6d 72 74 00 4b eb a5 ba b8 2c a4 c2 b9 24 63 0d 71 da 84 dd 99 96 7b 7d 17 be ba 41 43 12 fc d7 17 17 ab 19 2b 80 64 0b dd cf 2e d8 9b a9 40 b5 95 13 53 2d a4 ae 36 76 00 d9 66 2e 20 a2 6a f2 ae d3 a5 a9 f9 1f e6 ac 8f 6b 48 df 75
                        Data Ascii: '0vmrtK,$cq{}AC+d.@S-6vf. jkHu3e/pSPC*8k(w78a$>UK w.B2*8l]{P!h]-p*eQ;B,])a_,WMC;=X('\G_lG6M


                        Session IDSource IPSource PortDestination IPDestination Port
                        1207192.168.2.1530166223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524142027 CET1300OUTData Raw: 47 2a 9e 73 3f 0d 6d d7 42 71 4f 50 54 bb fc b3 7e 73 b2 31 82 84 09 8e 60 31 e7 a5 93 18 97 f3 1c ac 1c 51 29 1f f3 93 06 50 03 0f f5 82 1b 44 26 ba d3 f0 42 f9 d2 fb 5e 05 44 ee 49 3e d0 76 3f b8 bf 1b e3 4a cb 77 b1 df 6b b9 a3 9c be 4e 0b ab
                        Data Ascii: G*s?mBqOPT~s1`1Q)PD&B^DI>v?JwkN&pbriE~{iv,lIw0{,re;|C&wB-;rx>uVsF?7cA1gFc(GjnpoK281MTK#}CP)^i


                        Session IDSource IPSource PortDestination IPDestination Port
                        1208192.168.2.158906223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524158955 CET1300OUTData Raw: 1c 4a a6 f3 90 db 97 97 75 f7 d7 b1 41 58 df be 2c 13 e8 7f 1a 0c 8a 56 e1 35 e8 58 ed 73 b1 1c 24 72 ff 23 9d 40 13 25 e3 3e 4d 3c 9c 0c f4 ab 94 25 42 73 c9 94 ea cc 91 11 05 99 c1 7e 9e 92 83 87 92 f0 84 09 46 68 84 14 7e d9 1c 11 77 b8 0e 37
                        Data Ascii: JuAX,V5Xs$r#@%>M<%Bs~Fh~w74W#d6g.]dP_Y1e3&Uo5?pIP=,S`zs>.wWo=!cbGnN)W.)Cl}k%/3B2.DCD=?K62Rn+_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1209192.168.2.152861223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524162054 CET1300OUTData Raw: a4 80 d5 b6 00 02 f9 7b 0c 99 a9 dc d3 cc 72 ed 79 a1 b8 f7 8c 54 e2 44 e5 c4 13 d4 e0 9e 7c af 1f 51 fd 9d 18 30 ed cb 6c f1 93 81 20 f4 53 ca dc 31 51 bd 9e bb 9e 1f 90 31 98 01 77 37 3f 54 fd 33 d4 60 32 36 7c 8a 5c 82 a8 4a f1 80 81 e7 27 0c
                        Data Ascii: {ryTD|Q0l S1Q1w7?T3`26|\J'&rcMCc4t~`3 ~?>.w+$`y|+`d-Xy^q%6w,e$l"tf@jBPqr](b-fI=.2$*[%48.c3c]<AN~q&_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1210192.168.2.1561018223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524177074 CET1300OUTData Raw: a1 12 07 fb 05 1e 68 ad c2 cc 62 73 d3 92 3f 5a 2f 11 6e 99 31 ac 1b 74 ac 7a 7a 11 5a db 75 b7 f2 43 7b 5e 28 16 a8 f7 6b bd c5 35 82 1f 73 2c 2d ad 93 a8 41 f7 3d 1f 28 3f 0b 07 44 bf 30 b3 ca 96 ff 86 ab fe 88 76 2d 7d 24 28 f2 2d d8 1e 25 a1
                        Data Ascii: hbs?Z/n1tzzZuC{^(k5s,-A=(?D0v-}$(-%dvU9a^7F3rUI>Xg]z5-O]Kj0R(+|yXTvKbibv97xutl{4\T%x]t[;}>P\B.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1211192.168.2.1527467223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524194002 CET1300OUTData Raw: 29 be 86 04 c1 62 77 3a 10 fd 15 f3 7c 6d fb d6 7c f6 bd e7 20 e1 5d 66 86 6d fc 3a 28 77 61 37 ae 69 67 3f 83 db ba b6 8f 00 f3 6f 6e e2 17 53 bb db 39 57 1c 74 3f 37 0c fd 3f c0 f7 73 d7 2c d5 91 aa b5 e8 8c f9 79 46 c9 11 46 b8 42 ce d1 6d 45
                        Data Ascii: )bw:|m| ]fm:(wa7ig?onS9Wt?7?s,yFFBmE0H SMF|3`#4Cs%!LHtV*:bO)4IT?E>r~#y,}F}}=+,0m/$Z@D-?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1212192.168.2.1512977223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524210930 CET1300OUTData Raw: 47 77 a9 fa 01 fb 77 96 86 f4 c7 f3 45 7f 70 4b 23 2a d2 fa 8b 69 54 d3 a3 d4 fb 1f 4e 0a b9 d7 a8 a1 51 bc 98 9f 39 cc 70 14 a6 0d f0 84 52 12 f3 3b 3f 23 53 a5 fa 23 c8 30 c2 1e e4 42 31 98 b2 12 0b 42 9d f7 2d b4 a0 d5 66 bb 4a 86 52 a9 50 8f
                        Data Ascii: GwwEpK#*iTNQ9pR;?#S#0B1B-fJRPh,{WLbYL8[DJA/eZS;z'DJ"5r"LBD-z|%7}rQjC)~~P{wfq[B9vDAP


                        Session IDSource IPSource PortDestination IPDestination Port
                        1213192.168.2.1526199223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524225950 CET1300OUTData Raw: 83 1d 12 d6 40 d2 41 37 3d 7c 22 65 6a c0 a4 7f 18 34 1c 39 a9 32 f6 00 1e 65 43 76 2c 5c bd 2f 37 11 d9 f7 1f 16 0b 46 55 e0 0d 2b 24 85 94 ee 68 61 fb d1 a6 2e 5e cf 50 70 15 8b b3 79 e2 c1 c6 b0 18 cb 1d 9c 0d f5 1c e5 ba d5 f9 31 47 07 57 2f
                        Data Ascii: @A7=|"ej492eCv,\/7FU+$ha.^Ppy1GW/23O>NEz?O-kFu'gGs,-=@y8>aW8Exb (><(}w94MDNYWu=cLox5e/wdNf%:Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1214192.168.2.1548578223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524238110 CET1300OUTData Raw: dc 4c 0d ba 0a 20 9d 7b 51 02 34 a9 e8 4e 5f 96 53 9b e4 46 f5 7e eb d4 b3 c8 c4 dd ed f5 80 b1 8d de dc d3 d5 0e 4f 5c bf d4 35 a7 29 72 ac 11 27 ee b1 24 c2 75 ac 00 44 c9 35 09 71 cf 7a 7b ef d6 11 d0 4a ab 70 b3 89 2b a8 14 2a 6f 04 b9 4b 70
                        Data Ascii: L {Q4N_SF~O\5)r'$uD5qz{Jp+*oKp0ANb72JCqn`K^jKEnCtf4x%'C78ypr?m%BhYpX@r%kl?tO|W(\AN5nF5JU"llc


                        Session IDSource IPSource PortDestination IPDestination Port
                        1215192.168.2.1541143223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524245977 CET1300OUTData Raw: 19 bb e5 23 72 6b 87 22 ae de 9c b1 59 47 18 08 30 08 2b 06 7c 2f ee 1f 81 eb d0 48 4d 4f 38 82 b2 bd 0c dc 80 fc f7 b2 bc 85 b4 7d 60 ef b6 3d 49 24 ee 84 a8 db f0 89 4f 36 b0 50 d6 1e f7 da ad a5 ce 2f 67 16 ec 20 7b 5e 3f f1 24 ef 5c 93 2f d3
                        Data Ascii: #rk"YG0+|/HMO8}`=I$O6P/g {^?$\/Z=4l}rM{ v7(~F.BTahS;*M&bVVcF)HtyBhZ+ fFB5,+:*6]3@yU0cVHny(:]<e0$jT


                        Session IDSource IPSource PortDestination IPDestination Port
                        1216192.168.2.1559176223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524262905 CET1300OUTData Raw: ba 67 04 a2 0d 78 1b a6 ce 06 ee c6 05 95 84 14 98 19 3c 95 22 c0 9a e8 89 73 f4 5e ef e9 e8 6e 73 cd 6d 1b ec 85 c8 25 e7 d2 5d d8 92 ff d3 f1 8e b2 a0 84 13 a0 26 e5 ba 9c da d3 3c c6 9b bd c3 27 2e 3c 6d 3e d8 ec 00 50 e0 eb 66 c1 29 88 9f ff
                        Data Ascii: gx<"s^nsm%]&<'.<m>Pf)trTd+Q~9+3@hN-~,]uE<}c>]O8"sYd"Qp]\T[+$sh-h:2g4tps8s


                        Session IDSource IPSource PortDestination IPDestination Port
                        1217192.168.2.1542737223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524285078 CET1300OUTData Raw: 11 59 5c 84 fd 38 c6 ae 59 fa 53 ca 4b f1 e4 60 97 b8 16 06 78 69 88 99 22 c9 5c cc 4b 17 75 8b b2 d4 14 38 61 b9 0d e2 db 69 32 c8 d9 f0 de eb 54 18 f1 75 3a 61 b8 fa 07 b3 9f a1 d5 c7 db bd 82 5b 15 40 0b 53 9d 79 b4 d0 c6 25 b6 5e 40 46 b7 d4
                        Data Ascii: Y\8YSK`xi"\Ku8ai2Tu:a[@Sy%^@Fc;?,Th t=KCHy_~a>$xgus[N}\ODZ~J^(U'NS>E1|~)6d~`{>(Et8S-NWt P


                        Session IDSource IPSource PortDestination IPDestination Port
                        1218192.168.2.158674223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524297953 CET1300OUTData Raw: 2f 05 86 41 d4 21 81 80 fd de 8b 61 f8 81 50 1e 60 50 8e 6f c4 53 88 e6 de 05 cb d9 5e 00 0e 43 0f 55 1e 5e 7b 3b ac fa 05 34 c8 7b d2 c7 f7 48 ee 55 ed e4 eb dd 01 7f 12 a6 53 45 3d 30 6c b3 9b 41 a0 3d 41 2d 3f 4c e2 71 84 94 97 56 bb 46 42 6b
                        Data Ascii: /A!aP`PoS^CU^{;4{HUSE=0lA=A-?LqVFBk(ygt{qKQ"MRxC=.)iQ{AXoE'WGR"Ja(t>BK;E1ivgLUL78_4xZZ8;E/mq50b


                        Session IDSource IPSource PortDestination IPDestination Port
                        1219192.168.2.1554555223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524303913 CET1300OUTData Raw: 48 bf 1e 4c ad f7 f1 51 1a e5 d8 de 7c 2a ba 40 dc 39 e7 f9 d2 f5 75 27 13 34 9c 3e 76 10 e4 af 8f f5 0d 6f d9 46 5e e7 8d ca bd 38 4c 0a 55 b7 a4 30 f4 b7 0d c0 89 a2 73 9f b6 74 c3 fc ae 6b 02 90 c9 7d 1e be ac 91 5f e6 21 51 5c 40 75 4d 70 80
                        Data Ascii: HLQ|*@9u'4>voF^8LU0stk}_!Q\@uMp|Lx1Df!K8$CS&2Cv!R5_`vh/9P-41[31sZ=C%&0l=<=E1rK.vM7Z5xs|'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1220192.168.2.152493223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524305105 CET1300OUTData Raw: 99 04 3f da 22 91 57 c9 13 30 a1 c9 d6 25 d2 05 39 f2 eb 27 67 a9 40 52 94 2a a1 92 83 51 c9 06 59 11 cb 7e 76 84 97 29 5a fe f9 b2 cf e4 f0 fe 91 63 97 d8 c1 f8 b6 4d 03 d4 c0 30 48 98 6f 49 1f f1 87 2a 7e 74 0d d0 b0 c2 5b e6 eb ab c3 d3 85 b7
                        Data Ascii: ?"W0%9'g@R*QY~v)ZcM0HoI*~t[}E@'6^~>b<L9+tdADH@v+h%;JVp,o;d\`*x&[;Z10ToC m+"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1221192.168.2.1533301223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524327040 CET1300OUTData Raw: 48 c9 11 bb ad 91 c8 28 8a d6 20 21 41 9b 90 46 52 41 fe 73 79 f3 d7 1f 8f e2 64 38 51 3c ec fa 8f 06 99 7b be 7e 75 db c5 8f 1a c4 a3 2d 8f 5f a3 f5 91 ec 01 e6 61 9c ef 36 15 8c fb f0 d1 aa ef 34 8e c9 31 92 4c 5a d9 75 cb 7f f3 04 b8 5a 07 6a
                        Data Ascii: H( !AFRAsyd8Q<{~u-_a641LZuZj)irnbI^B-*?WO</;=ktm_>%$2@~xhRQ6zai?IEFV9Wm5pwM1u`7


                        Session IDSource IPSource PortDestination IPDestination Port
                        1222192.168.2.1517802223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524344921 CET1300OUTData Raw: 70 e3 b2 06 41 ef 4c 56 42 dc 9a 9a 1a 7c 4a 17 e0 b4 72 86 88 75 75 b7 e8 d7 41 fb 36 ce af bf 97 b8 69 ac a7 41 ac b0 cd 3e a7 45 31 96 b8 84 31 2b f4 65 51 ff 87 b7 3a ee aa cb 60 e0 e3 8b 8e ff 8a 4f 59 fc 7f c7 b2 01 38 5b 55 0a 4c cf bd ea
                        Data Ascii: pALVB|JruuA6iA>E11+eQ:`OY8[UL"4Y)tRY</gIk5gR2pJ"b,B@h"@bu(XK%[E4(XxuI{OM^[8e&~u$L


                        Session IDSource IPSource PortDestination IPDestination Port
                        1223192.168.2.1546502223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524363041 CET1300OUTData Raw: d6 fb 04 c0 6d 00 b2 9b 62 4f db 04 5c 46 b1 91 f7 c5 8c 76 23 12 36 7d b8 e2 48 a3 2b d3 d0 b8 bb 1a 63 a8 9e a2 09 65 a5 d1 b0 81 33 03 c7 bf b2 60 c1 0f 86 2e f4 27 24 ee ce 20 95 af 97 a7 25 8f 57 a3 d7 05 51 25 97 70 b9 72 52 92 48 68 d9 16
                        Data Ascii: mbO\Fv#6}H+ce3`.'$ %WQ%prRHhyw\V4/ccOTtnKQIDP8UmAPZj$3"B..kjqe|wg^TkAYWw#tj`y6zTz7j8


                        Session IDSource IPSource PortDestination IPDestination Port
                        1224192.168.2.1533186223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524375916 CET1300OUTData Raw: 41 21 d6 ca 30 73 88 75 82 79 16 bf 86 96 b1 0f 18 62 16 74 59 8e 31 42 f4 35 e7 4e 08 9f 61 cd 1e 22 a0 0a 55 26 2d c4 b1 e3 12 b3 04 b3 4a 72 81 df f1 79 64 41 43 d4 36 3f 68 f0 ac 60 9d d7 09 a0 67 20 00 8d e1 ee 65 8e c1 5f 31 1d 65 63 bc 9e
                        Data Ascii: A!0suybtY1B5Na"U&-JrydAC6?h`g e_1ec~tR:>]oM)6[k!EMen^Zj_:;[SrXl@o))KfR|7F/jUW+:caiuD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1225192.168.2.1558482223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524389982 CET1300OUTData Raw: a1 4f d6 b4 8d e1 ea 62 73 74 89 0c ed e1 6b 57 e6 07 c6 51 da 62 15 64 c7 a8 78 23 cc 41 14 2b 7f 8a 8c 4a 46 32 40 85 b9 8c 98 63 27 bb 0b ea 6b 0b fa c4 b0 c3 ac 40 58 72 f6 e7 02 3f 93 50 28 c7 26 44 5f 3d b1 62 e3 e7 81 36 1e a5 23 ff 55 22
                        Data Ascii: ObstkWQbdx#A+JF2@c'k@Xr?P(&D_=b6#U"Nffy_lt0At6B}Wz^yMo*-G|/C$Jv!;FX}Kui,UKHFC1 Z:BJxj B<:5VtJX


                        Session IDSource IPSource PortDestination IPDestination Port
                        1226192.168.2.1533228223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524399996 CET1300OUTData Raw: 15 d2 eb 59 6d b0 f5 ea d0 7b 98 a5 97 31 5f f4 73 2e 23 f3 a2 9e 12 b4 0b 35 32 d2 53 75 ec df 6b 88 56 35 ed e7 91 15 39 12 48 56 4e b3 b2 ea a3 6b 26 6b a5 47 12 f1 64 5a dd e7 12 ad 8a 98 d3 b6 a9 c0 0c ee e5 a3 6e 8e e6 ae 9d 44 c9 63 19 79
                        Data Ascii: Ym{1_s.#52SukV59HVNk&kGdZnDcy[PBbMF)~/%obgo _Hs8/uCvVYj52"IV\LQ<ya.zPQ2t:gpP3[7!W


                        Session IDSource IPSource PortDestination IPDestination Port
                        1227192.168.2.15904223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524414062 CET1300OUTData Raw: 06 57 a1 89 a1 a0 70 2e c7 e5 30 9d 06 06 0b 78 66 77 91 fb 1d b5 4f 50 0e 7c 4b 4a 77 78 50 6a 1c 18 0a 1a 1d a1 c0 37 e7 00 7a 26 9f 57 00 cf 9b 7c 80 85 7f ed 7a b7 4f be f1 41 41 a5 80 8c ee 74 62 0a c8 71 13 6a 03 b9 dc a6 34 aa ff 2f 21 6e
                        Data Ascii: Wp.0xfwOP|KJwxPj7z&W|zOAAtbqj4/!n#6OWidVa{:<9*#QjV@b9Vx)91Z%Jng=vKf[lW+?`G.N[L$X/fs?hSvm({7(j1i<'zx3a*}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1228192.168.2.1552920223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524420023 CET1300OUTData Raw: e5 a4 45 ef 0b ee a0 95 69 00 6d 28 4c 2d cd bf dc d4 6d 7d cc bd 2f ef 08 86 01 af e9 79 70 79 2f 89 a8 6a 6b 98 fb f8 ba 70 69 5b 0f f5 2c a1 f4 f1 e3 8f a3 18 ff ab c6 41 03 bb 24 5f 41 7d 29 6d bd ed 3d 4a d4 be 50 21 78 1f e4 e5 b7 68 fe 19
                        Data Ascii: Eim(L-m}/ypy/jkpi[,A$_A})m=JP!xhen3rP{=Ng;L#K(KE|@viqFe~su+h!SUC[isv+gb> f6>Yf


                        Session IDSource IPSource PortDestination IPDestination Port
                        1229192.168.2.1556872223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524451971 CET1300OUTData Raw: e8 73 1e 27 0d 66 22 d2 bb fc 1a 0f fd 29 7c 1b 49 98 29 cf af 9d fa 0e ef 47 dd d6 08 af 14 2c 13 91 7c af b6 76 b1 75 d0 a5 6f 49 1a 2f 8a c0 11 ca 35 8b 07 19 cf 75 4b 73 ba 41 99 76 d9 d0 d1 4b 99 f5 44 73 93 f8 36 67 21 6a 55 b9 57 71 6d b3
                        Data Ascii: s'f")|I)G,|vuoI/5uKsAvKDs6g!jUWqmN-*L%P(yni.9mtzyFjFJ X<Cju^2c~/j!~@3\*y&L.#S7@=shL/h"&'ksgy@Pz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1230192.168.2.155658223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524463892 CET1300OUTData Raw: a6 31 6a 73 77 da ca 9c b2 27 4d 7c b7 09 56 ec 9a f2 93 ce 5d 90 40 04 d0 57 25 11 f2 ff 62 4d e6 d3 34 1c 45 6a f6 1c dc 25 56 27 ab d3 91 7d 1c 94 80 c7 eb 6a 8b 68 e3 da 65 fe 0f 42 9a 0d d4 17 79 ce c2 e0 96 fd 51 8f f4 2d da 3a a1 f2 ed 54
                        Data Ascii: 1jsw'M|V]@W%bM4Ej%V'}jheByQ-:T`S*7/1B:UFzJBug%X&&G]%;(7"[T?<,LWo2lqMMc1%a]09NfI7JUj%'@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1231192.168.2.155409223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524466038 CET1300OUTData Raw: a2 ba cc b7 c7 c3 7f e2 82 d2 3c 44 28 f7 e5 57 dc 4e 2e 85 45 c4 53 99 2f bd 59 3b db 51 7d 43 c6 af d2 b4 f5 24 a4 b3 6b 47 e2 45 85 35 b8 ec 4b 1b 35 cd 94 0d 24 5f 04 c0 aa 08 89 c8 93 25 33 60 19 40 09 8d 2e 3f 08 c0 da 61 3a 9b b6 da a7 60
                        Data Ascii: <D(WN.ES/Y;Q}C$kGE5K5$_%3`@.?a:`%QO(E[D1!x`dc-#~s!ZF>lLq]eFdJE,R%w8kh !wwSA]nd"6e<`Foz%`oq BJH6H


                        Session IDSource IPSource PortDestination IPDestination Port
                        1232192.168.2.1544169223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524473906 CET1300OUTData Raw: c3 7b c0 20 9e 4c 60 5a a3 53 2c d2 70 c2 da 47 2b b7 e7 64 95 03 bb 3c ea fe ba 8c 4f 64 e2 1d 37 d6 e5 44 95 d2 a6 a0 c5 25 b0 fb e0 e6 7e f5 16 c2 40 9f 11 99 e4 09 e5 0b 00 73 83 aa 4b 71 ce 86 82 e8 de a6 83 c5 a8 c2 af b6 4c 79 9c 9a 27 28
                        Data Ascii: { L`ZS,pG+d<Od7D%~@sKqLy'(fuv-DZdD\6=GKOC{qkZewH7!_|So<$|=qT)3PSo70c=Sq>Xfu<zp;)Ko<_v-Hm`5H


                        Session IDSource IPSource PortDestination IPDestination Port
                        1233192.168.2.1544225223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524492979 CET1300OUTData Raw: 89 34 89 b0 95 37 f7 7a 2c c4 83 ff 1f f2 bf 74 7d ad 6b 8d da 68 e3 4e 8e 67 a0 af 6f 57 04 24 d7 16 d4 f4 2f 15 24 a1 92 8a 14 0d 70 1b ad 0b 7c d6 9b 5f cd 3d 97 de 97 7c 7e 77 93 9f 6b 14 54 83 c2 95 74 bd dc f2 7c fd c2 76 30 63 1d 3e 84 9f
                        Data Ascii: 47z,t}khNgoW$/$p|_=|~wkTt|v0c>Ddh,}:yN'bE[P^8$ jw^# vB7hS]5x@wnzahii>H'KvWaf?x'6.$b&ft8W-a:{I<^@RKl$s


                        Session IDSource IPSource PortDestination IPDestination Port
                        1234192.168.2.1532011223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524504900 CET1300OUTData Raw: b1 4e 7f be e0 ba 6f ae ac 81 fe 5b fa bf 81 96 5d 61 cf d2 5e 79 a4 01 27 6b f8 ae 6d 6f 1d 35 1a 25 71 9c 43 d1 3d be f0 34 f1 d3 e4 4f 49 0d a2 e2 05 18 28 9f e2 48 70 74 ee 12 a6 2f 9f 55 45 c7 b8 62 e5 0f ff 3e be b1 d3 5f fd 47 9d f3 24 34
                        Data Ascii: No[]a^y'kmo5%qC=4OI(Hpt/UEb>_G$4WaSJNd7ExDyQ]37@T0X4&2Uo:y}1NvP?LOBL7n+13l+;ps_LEA


                        Session IDSource IPSource PortDestination IPDestination Port
                        1235192.168.2.1537383223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524523973 CET1300OUTData Raw: 01 3e ea 6a 59 a1 37 b2 5a 4e 47 73 7c 19 58 04 c0 35 79 3f 1f 66 4b 30 d2 cb 37 79 71 ae 60 bd 28 5b 41 4b c1 b7 51 20 42 81 ff e7 ea a8 54 5f 33 20 8d 1e 9c 73 cf b3 36 01 21 a8 20 ff c8 52 f2 c1 33 25 5b 05 a8 ed 69 81 20 4d 12 46 04 58 b1 20
                        Data Ascii: >jY7ZNGs|X5y?fK07yq`([AKQ BT_3 s6! R3%[i MFX GcN2j}KEg#456#pUlU3]-pD~hv%6zf$bk;)]-:e[x;KpA@{ne~N[^#F=n/*kV


                        Session IDSource IPSource PortDestination IPDestination Port
                        1236192.168.2.1517336223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524528980 CET1300OUTData Raw: 6a f5 67 20 85 d7 ad 6c 92 2b 26 35 e4 cb 83 c7 db ba 50 d8 ab 4f 43 da ca 95 3d de 02 b9 38 07 5c 5d e3 5a bc 7f 1d 9a f0 3a bc a8 4c 76 8e 6a fc cf c7 2a 87 b5 56 5b a7 6f 74 12 b3 47 51 0b 0a d1 fd 1f ff a5 e9 f1 32 e5 51 40 54 5e bc c1 e8 b2
                        Data Ascii: jg l+&5POC=8\]Z:Lvj*V[otGQ2Q@T^80M/B3CV`_g@qF#L<?5 cc//l>_)Mr*z,vlmgm3SEy<s'2tZ2:=3br)pjg|>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1237192.168.2.1536586223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524542093 CET1300OUTData Raw: 0f 57 b8 3f ec f0 a4 19 41 23 29 8a 2c 83 f8 7e d3 a3 05 83 cf 00 18 bd 06 0f e8 7e 14 02 b3 c4 6a 3a 06 6a 9d 51 65 17 48 fc cb 29 c7 f8 34 75 61 49 ba 2e 92 1c 6e 13 0b 8b 31 65 aa b5 11 b7 68 13 1c 4b 15 1c f5 28 d3 a3 75 c1 b2 e2 f3 fb f7 29
                        Data Ascii: W?A#),~~j:jQeH)4uaI.n1ehK(u)PMJMKQq*S'yO{F@2SAZ'lMk'v94B,nQRBM47zu*uUa?s&B`>Pr_qRu/=?ee_4W:vUg^.A


                        Session IDSource IPSource PortDestination IPDestination Port
                        1238192.168.2.1521774223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524558067 CET1300OUTData Raw: e6 17 9f 0b 66 e7 0e cd 94 11 01 9e a1 fb 2e 12 25 fe fd e1 ab 00 72 5b e0 37 69 cd 1f 2e ff a8 f3 e1 fd a6 df da 41 6d a0 36 13 e9 4b 72 cd b8 d8 ee 76 f1 0b 45 82 92 cd c7 54 e2 e6 ae d8 31 2b 86 9e 77 ce 3f b4 f7 5a e4 9a b3 51 c3 c1 47 5c ba
                        Data Ascii: f.%r[7i.Am6KrvET1+w?ZQG\@p9-^)|:*mhYzD$,XR{pWD%A)%rJU$E%M!M4?(ZFufbnmh]u7^;BJfYhf!f%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1239192.168.2.156143223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524565935 CET1300OUTData Raw: 3f 04 7b 66 a0 23 b7 c6 db 1b f3 19 f7 75 b6 b7 c2 c5 52 09 6b 4d 87 76 a3 ad 2b f7 7c 67 36 f3 0d d0 d5 6c e9 24 75 20 f1 d3 99 8a 59 48 d4 ca b6 bc 43 08 3b 83 98 81 a2 ce da c5 c0 c0 24 ad de 7f 97 b8 ac b2 53 fd 7a dc ef ee a7 23 46 65 5e c9
                        Data Ascii: ?{f#uRkMv+|g6l$u YHC;$Sz#Fe^,fB<K *oV#CB>d@l@:LY)\hEv0~Ei%23Q?# >4+(v&SI*mg-16g,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1240192.168.2.1547627223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524595022 CET1300OUTData Raw: 97 80 95 f3 84 c2 de 3f 67 4f 9d 06 a7 33 ec 0f f5 9b 22 50 97 b9 21 99 a3 3b 2b 75 aa 4f 34 1b 0a 82 8d 5f 6d 65 f4 cb 93 a9 2e e7 c3 e3 de 5e c0 a7 70 6d 0e 78 c7 05 14 2b 37 97 ca 02 5e 3e 66 ec f8 d6 bf f9 c1 e8 38 00 80 c6 70 02 06 08 ca 44
                        Data Ascii: ?gO3"P!;+uO4_me.^pmx+7^>f8pDEJgq 8X:{b-jGqsw\Rxz?.2!Ef}s?~?J.OH!Re)E;ZuA#pqi{{1qCM3T>'4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1241192.168.2.1539136223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524610996 CET1300OUTData Raw: 49 1a 01 3b 91 bc 06 bd 99 48 0f b8 39 7d a8 7b 57 f3 48 48 fb 2c 22 c0 e6 ff ab 02 3f 0b d2 3a 79 95 0f 35 d7 22 9b e4 6d a5 92 b9 93 ca b3 13 c1 31 5e 5a c7 2d ee 67 9a 55 7b 4b 34 e9 11 c6 0e 18 6a 6d 71 80 fc 7b 11 dd ba ea 3b d1 ab a3 28 07
                        Data Ascii: I;H9}{WHH,"?:y5"m1^Z-gU{K4jmq{;(<\2=m0XG\VQK%$;lswl4^#<+RHrU\Oz3t7}\9E=Dz8-b ^<lpt\{sHm]thn3I


                        Session IDSource IPSource PortDestination IPDestination Port
                        1242192.168.2.1539317223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524620056 CET1300OUTData Raw: d4 75 ce ea 49 6b ad d7 2b ae 40 ae e7 03 45 90 ee a4 bc 09 b3 71 f7 b5 d0 a0 6d 1e c1 c2 8f a6 2a 99 f8 4a 2f 03 8c 44 4e 40 94 37 b7 15 d5 ef ae f0 6a 61 d7 12 db 45 12 bc d8 d0 13 73 e7 97 c1 0e 3e a1 9b fd ee 3c 38 ee c3 29 f8 7f 10 85 9d 21
                        Data Ascii: uIk+@Eqm*J/DN@7jaEs><8)!@\#-2j\ ?R{bAQoc|So4N?`SV7YwNYD;z'EJftt:1oSa}<-Zn<V=@92XG


                        Session IDSource IPSource PortDestination IPDestination Port
                        1243192.168.2.156652223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524627924 CET1300OUTData Raw: c0 c4 5b 60 e6 27 30 d0 af 2f 67 4b b4 3b d4 ae 6a 97 17 10 99 8d 49 41 48 c8 21 33 03 5c 27 3c 2a 30 27 90 f2 42 0f 9d 93 ba 51 a0 de 2d 90 a6 46 ff 9f 0f 95 34 60 e8 28 8e c8 c5 92 b5 11 e2 59 03 84 12 00 59 a9 fb 93 31 91 7a 76 a6 43 15 4c f1
                        Data Ascii: [`'0/gK;jIAH!3\'<*0'BQ-F4`(YY1zvCL'?kem5p#]bIr)0=82IT-b^so@A/x*m)y;V..4%vjc{@pz20l@"9R >{Q|40Y>JvJBmS


                        Session IDSource IPSource PortDestination IPDestination Port
                        1244192.168.2.1538196223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524645090 CET1300OUTData Raw: 29 dc 54 18 2a 43 e1 ad 4e fe a9 d9 bb c3 35 b7 e0 f4 3e 09 fe 1e 61 ae f2 de ac 38 47 ea 9d 21 60 83 fa df 8f e0 ca 79 0a fa cf 27 66 e3 ce e9 bc 9c 24 e2 ef d6 c4 cc d7 7a 83 94 f2 6e c8 0a 6b d2 cf cc b3 16 56 26 6c 85 8c a9 51 d1 7a e0 bf 1b
                        Data Ascii: )T*CN5>a8G!`y'f$znkV&lQzR|&M?I#>WrR,*}Mf@hv6xJER57Xz#WJr` eB{WIS(B6x[<jH8]aTCiw{)`[i(7}8/r


                        Session IDSource IPSource PortDestination IPDestination Port
                        1245192.168.2.1564357223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524657011 CET1300OUTData Raw: 90 1d 3b ab b1 06 f3 d0 14 2b 37 5b c8 b0 4e 8d 6c eb ea fe 8e bc 64 b6 dd 4e e9 54 78 7c d9 ac 04 53 c1 05 fe 1f d2 96 5f 34 53 88 91 a3 0e ef 07 94 58 e0 1d 4a 73 e6 40 6b 93 f7 08 4c 1b 6d 00 15 c7 49 87 9d 98 35 1f 39 3d 59 3c 45 f1 ee f7 22
                        Data Ascii: ;+7[NldNTx|S_4SXJs@kLmI59=Y<E"(jn;/gX\Ae;J+M[5GO%/jAQWL^Abu(M7L$g_AxVqcY_\m;=Z7\"F_9Z#u]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1246192.168.2.1514672223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524691105 CET1300OUTData Raw: cf 49 11 68 6c 48 d1 3c b6 48 f5 45 13 59 ad 28 f8 32 10 ca fe 91 34 7c 36 d6 6b 93 89 60 4c d1 aa 0f 80 9a 65 c6 e3 42 69 72 f4 8f 36 03 0e 3d 62 a6 69 a7 04 8c e5 fb 2b ce ae d7 5b 70 f4 9a d1 8f 44 70 71 a8 16 a7 2e f5 68 06 10 2b 27 3f 22 11
                        Data Ascii: IhlH<HEY(24|6k`LeBir6=bi+[pDpq.h+'?"Ikiy"8:>7X^tbcLYo^P*[&*.L[kK7+pwz\18<e:<('E3f[+zZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1247192.168.2.1512459223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524691105 CET1300OUTData Raw: 10 0e a3 a2 5f 41 db aa 4c 1a 7e 04 19 b5 2e 19 a2 eb 47 a3 2c 97 e6 d3 66 5b be 27 f5 a4 54 4b c6 4c d2 d7 e7 fe 6a 30 e7 f6 da e5 a5 95 47 0b 77 5c b6 4e 80 0e 4c 29 80 a8 13 1b fa fc ce 2c f0 48 67 d0 72 64 16 99 78 88 c7 1f 56 8e b5 44 f8 6e
                        Data Ascii: _AL~.G,f['TKLj0Gw\NL),HgrdxVDn`fO6$JUrb)x|w,<;B6Mp4*Fkb;fAa"_}HQl(0b{OzT.)}Qy7k X>Vkj<2KwCV


                        Session IDSource IPSource PortDestination IPDestination Port
                        1248192.168.2.155601223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524710894 CET1300OUTData Raw: 3a 02 af 9c f3 6d 2b 2d 4a 72 71 72 5f 9c 9b 8e 64 e1 c1 6a 3a 5d f3 1c cc 9f e9 e5 4a 9e c2 b7 17 83 6d d2 ed 0e f1 54 40 ec 4f fd 6d 0d dc 5e 9a 48 17 e0 13 b4 4d 3c 36 72 e2 be e2 b7 eb 00 fd 7c e2 5a 9e b6 5e 0b 01 06 80 a6 94 e1 89 fb 8c 6f
                        Data Ascii: :m+-Jrqr_dj:]JmT@Om^HM<6r|Z^oLb^Imo?)9Hk_#c52#`Z.9&_g"ClIA*j0_59T^U4\.DF|9^C`QKJiHv7Qb%7{d


                        Session IDSource IPSource PortDestination IPDestination Port
                        1249192.168.2.1523145223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524734020 CET1300OUTData Raw: c4 64 4f 59 0e e0 c2 e2 57 8e 22 27 ac 00 7d 2e e3 28 36 0c fb 7b 01 f9 ba 02 62 ca 3a 03 dc 0c 72 43 10 b1 08 28 3c 43 07 85 91 99 dc 80 b8 75 ca 56 80 46 7a 4a 5e e4 4b 52 f2 f1 c9 92 fd 40 1a aa 8f 04 6b 3d 94 12 78 55 97 71 59 ea 50 dd 93 54
                        Data Ascii: dOYW"'}.(6{b:rC(<CuVFzJ^KR@k=xUqYPTZ:fD=U2DDvHR2<(fVO|EEyu1=$n2W\^2fO`sfg``pULi@ysF


                        Session IDSource IPSource PortDestination IPDestination Port
                        1250192.168.2.152403223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524741888 CET1300OUTData Raw: 78 52 46 12 12 0b e2 c6 d7 fd 5c 78 ac c1 43 a8 4e 93 b6 88 d1 a3 da 5e 98 5f f7 c1 ab a8 0f 77 e7 69 1f 4b 7e 8f 50 c0 73 03 20 bb 4c ae 60 b1 d6 b9 80 01 e7 ed ef 45 b2 45 6f fe fd 86 c9 4a 7b c8 83 4e 99 94 39 74 79 0d ff f0 f5 83 07 f6 5e 4d
                        Data Ascii: xRF\xCN^_wiK~Ps L`EEoJ{N9ty^MI#.8DJs*/:<{Ns"FMBieVBN`7K5L)FrX^j'zvTw2_PXf#-?E]$$Ng-)e`mclZTNdB


                        Session IDSource IPSource PortDestination IPDestination Port
                        1251192.168.2.1523688223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524750948 CET1300OUTData Raw: a8 2b e5 e4 00 43 c7 da eb 03 51 01 3b 93 3e 79 df 4f 4b b4 15 c5 74 54 2b da b3 dd ed 2d 99 50 96 a5 42 be 26 83 ec 4c 12 6a cd 0f 43 d8 a2 96 14 b1 67 3d 2d f0 ba 15 72 95 43 71 d9 3b a3 f1 e8 db 4c f1 74 66 b5 33 75 8d 30 5e 99 08 a5 b6 3e 16
                        Data Ascii: +CQ;>yOKtT+-PB&LjCg=-rCq;Ltf3u0^>!R;>cAx4]lc`sipV$B1]L.!<wUVD+23Bn@r+8T,`D}rX#kO2nE]h^jeNpI03{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1252192.168.2.1549393223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524760962 CET1300OUTData Raw: 8c 0e 6c b1 90 a4 a6 36 30 e5 a9 5f 52 b5 43 81 98 d3 8a 50 3d 7f 0b 53 09 90 9b 43 0d 54 ee df 7b 4a fe d9 ee 34 04 d1 1f ed 80 4e fe 96 63 e3 7b b5 e5 c8 cd 4b b6 38 d1 b1 17 71 6b 0d 3c 8e ba 3f 97 6b 26 f9 f5 e1 f0 45 a0 2d 7a 42 99 43 5c cf
                        Data Ascii: l60_RCP=SCT{J4Nc{K8qk<?k&E-zBC\!(SHyy42eO71OwLjfMGBW(;NpK@aK%7Y!\FbHA*YEJ'R=G={e{YmH;B_WxTO@{*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1253192.168.2.156857223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524776936 CET1300OUTData Raw: ab 8c e4 42 f4 d5 3d d3 d7 a4 57 49 b4 6f de a0 d0 2e 39 c6 96 d1 96 fb 2f a3 13 0f b6 ce e3 5c 54 24 a3 53 d7 55 f4 1e fd 87 6c 8c b8 7e b8 ce bf 62 73 84 0b c5 95 38 8b fe 2e d0 88 17 6e dd 00 f0 17 c2 d4 c8 3c 54 7e be 41 f3 c9 25 3e 5e fe 49
                        Data Ascii: B=WIo.9/\T$SUl~bs8.n<T~A%>^I#8_+Poe?Ac2(PfSU[N<KH^qPRJ.ueu$mi7l@ECTf\zW#ef&1'3'NbLt@t`[s?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1254192.168.2.1560005223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524789095 CET1300OUTData Raw: 7c 85 46 49 8b f4 5c 1e 1e 3f b6 4d 94 e3 82 0e 5d ea 92 73 08 b0 93 8a 8b 20 21 76 98 f3 a6 6f 33 3c 82 8b bb ce 86 9c d8 80 dc e3 08 95 be bb e8 45 47 21 6d a4 1e 8b 96 2f c3 8c d3 fd 9a c3 4d 88 e9 d8 f1 62 aa a6 2d 56 80 33 eb 41 e0 27 ba 0e
                        Data Ascii: |FI\?M]s !vo3<EG!m/Mb-V3A'OFHw]R4Fx(Phl83?wq{sj.}q$}g\NR.\t`<?^a,/i:>Dt9fH7wR:93ja`0MF*p78vZ*ssqj#6Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1255192.168.2.1540313223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524811983 CET1300OUTData Raw: 30 6e 21 04 b8 a5 6b 14 4f 54 3e a8 8e a0 8b 48 41 17 d4 47 66 3c db 0e de 8d 1d 54 03 d8 87 41 6d a1 0e a6 c6 81 e1 71 59 81 2a c9 bf 1f 12 b6 d9 c5 c4 65 16 97 56 18 0c fd eb 85 e9 e5 22 a3 59 16 8b e0 79 c3 c9 4c 71 54 10 96 f7 e6 a9 22 25 05
                        Data Ascii: 0n!kOT>HAGf<TAmqY*eV"YyLqT"%(_bRw;e:I? eC>Isjf>K`hK*I%:H?qY?t,xj?VZMm3~6z6I


                        Session IDSource IPSource PortDestination IPDestination Port
                        1256192.168.2.1534163223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524820089 CET1300OUTData Raw: 7d 06 5f 99 88 68 82 62 e2 57 a4 85 6b bf c0 42 a0 35 cd 23 79 df 7a 52 93 89 c6 f5 a7 4b ba b2 65 08 90 f8 19 81 95 7c 09 15 de bd 66 96 59 dd 88 7e f2 a5 66 be bf 75 85 9b 84 38 55 d0 7f 29 cc ed 4f 1f cd 2c 8b 97 0a d5 cf 8b 5e 41 e5 5c 83 e6
                        Data Ascii: }_hbWkB5#yzRKe|fY~fu8U)O,^A\<HALqjfOhHBozAR+MuOHh.<8hU6v=^R^1QBhgyC[uX[|/81B48YUq$N?N!ergF6T


                        Session IDSource IPSource PortDestination IPDestination Port
                        1257192.168.2.1541628223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524833918 CET1300OUTData Raw: 06 c0 3e 12 6f e8 d3 59 34 ad 3f 47 e3 15 71 eb 7b c6 ab 0f 71 c7 fd c9 77 85 11 73 fb 58 ac 10 8b dc 65 41 99 5d 84 66 03 56 41 99 50 ae 58 eb 34 b6 b6 84 ae 5b 9a c0 f0 fc f8 53 f1 f2 fc 7d 6c ec ca 4c 70 89 9f 5e 2f e1 14 ca e6 e9 e5 50 1a c6
                        Data Ascii: >oY4?Gq{qwsXeA]fVAPX4[S}lLp^/PWK!Q.RlF/CnZ;[8]n*=KxRuT2Y#f{*]g)$}FfaO!L/xo&g-6A=<>?U6[o


                        Session IDSource IPSource PortDestination IPDestination Port
                        1258192.168.2.1533751223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524852037 CET1300OUTData Raw: 82 51 06 fd 6e c4 2b 95 c4 1c e9 d0 93 c7 dd 20 4b 08 98 ef 62 a9 5b 24 11 9e cc bc 44 37 e3 72 03 b3 16 5d 7a 11 ff a4 e2 2f 1b 7c 32 6e 29 17 7f 49 4f ff 2d e3 67 a3 9c ac a6 06 84 0a a2 5a 1e b4 23 df 5c 5a c1 43 f4 dc 30 70 5c 0e 8c 3a 57 ce
                        Data Ascii: Qn+ Kb[$D7r]z/|2n)IO-gZ#\ZC0p\:WxGV;"lcIps,v=b12-'%l|]xcV8yOC2Q$>Whd6+c#Lt@}Q`d=?Ea*GkY


                        Session IDSource IPSource PortDestination IPDestination Port
                        1259192.168.2.1548300223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524868011 CET1300OUTData Raw: 0d b0 9f 41 ce 72 06 5e 4a f6 c6 d3 e6 b5 8a f9 02 6d 29 45 6b f7 d4 28 9d 20 44 cc 76 99 cd 60 10 a9 82 6e 04 64 62 e1 7d f0 cf 0c bb de c5 00 9a 3d 74 7b b4 34 c4 89 e9 71 fb fa 0b 58 e5 d4 e0 37 a7 0e 14 c3 6e a6 09 9a 3b 87 e5 af e0 79 0e 8f
                        Data Ascii: Ar^Jm)Ek( Dv`ndb}=t{4qX7n;yNio:YqQ=IbpmY( 4'VwOU-bVQX?`'7V`b|"#t)_NS[bt2BWYDg}-4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1260192.168.2.1561869223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524892092 CET1300OUTData Raw: f9 2c 00 2e ed 04 7d 5b a5 fc c4 05 f3 07 5f 28 e5 81 17 07 86 b7 fe b4 68 54 fd 96 db b9 4d 46 5e 00 ee fd e2 da ed bc 03 87 cf c0 a0 7d 67 eb 62 7c 06 66 8a 80 ee b4 8b fe a5 08 42 08 ff d8 53 9a 4f 8d a0 b1 65 4d 21 4f 13 6a 39 e7 8e 4a 39 71
                        Data Ascii: ,.}[_(hTMF^}gb|fBSOeM!Oj9J9qT?j_+7zxDd\4^]E)+Mj\tUMt"'[T:H7)Z:W92{M%</?Afrnen"T1h6l


                        Session IDSource IPSource PortDestination IPDestination Port
                        1261192.168.2.1562977223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524899006 CET1300OUTData Raw: 30 cf b0 de a1 f3 8b 73 a5 94 61 42 78 13 b3 e7 f1 89 22 bf 4f 73 18 93 35 19 92 dd 2c f9 c5 a2 84 81 03 09 e0 09 d1 59 5e e8 c7 14 73 7f 46 99 7e c2 5c 8c 1c 44 13 5d f8 d2 bd 76 bb 86 aa dc 62 e0 8f b6 0b 61 7b 71 ce 57 c9 e9 12 8b de 61 bb fb
                        Data Ascii: 0saBx"Os5,Y^sF~\D]vba{qWaB;}4CTB>]1n|Mq{.l-RJ&e/@)2.X.ib2s &-A\2Lso1bK.ViCBC'RHLQc/


                        Session IDSource IPSource PortDestination IPDestination Port
                        1262192.168.2.1535379223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524907112 CET1300OUTData Raw: d1 60 fc 02 67 ae 3b 68 e5 fb 15 96 02 59 2a d5 9e 51 31 34 e9 89 cc 81 e6 80 3f b8 aa 3c 5a 3f 7e 27 59 81 7d 75 3f 64 ac f1 43 20 62 26 12 ce 09 8a 38 86 2e 93 33 19 35 cf c2 26 b9 dc bc 79 45 79 96 3b fa 37 b9 be 7f fc 32 8e 14 a0 f4 11 3e af
                        Data Ascii: `g;hY*Q14?<Z?~'Y}u?dC b&8.35&yEy;72> ]QQCKq!te4E]wqVTA)"<07!d}x(lD'?Uet@LYwHA8!,E+~b@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1263192.168.2.1552653223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524929047 CET1300OUTData Raw: fc 04 dd ac 6f 1c e3 5a fe d0 e5 9e b8 dc 98 e1 93 de 26 a5 3c ae 64 e7 0e f0 b6 57 5c 9b ec 70 94 01 ad e3 93 46 7a 21 32 f4 ac c1 20 a1 8e d5 a4 bb a4 5e 3d 20 19 ad c8 5c b2 0b 3f 7b 95 ab 72 8c 97 d0 95 46 eb b4 dc 18 26 2d c4 d2 6a 2d 07 3f
                        Data Ascii: oZ&<dW\pFz!2 ^= \?{rF&-j-?AB>c%o?"~r~mi}[VHO9XG~VeCc6?X ~9LISfvAr63OQ;g-{!":GT-mK2,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1264192.168.2.1522471223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524930954 CET1300OUTData Raw: 77 25 9d de 8c b0 08 ba 37 2a 89 22 0f e4 e0 5e 39 c4 61 69 49 95 12 96 2e cd a1 fd 09 8e 38 a4 bb d6 1f c3 4c ab a5 c1 eb c6 9e 32 77 4e b6 52 94 e0 21 6f f7 d9 32 83 e4 fe 5f 47 8e c5 7a a7 b5 b4 3f c7 c4 30 d7 d2 a4 5c c7 6a c7 b2 e0 1b 12 37
                        Data Ascii: w%7*"^9aiI.8L2wNR!o2_Gz?0\j7@!rzJy%u`L$7njwj[`hVKT:BvM0Jh2t3X.Pj}/a}P(muJ,nv-}vc=#g 6S]6=S02wx!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1265192.168.2.1527470223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524941921 CET1300OUTData Raw: 5e ad 38 e0 24 d7 1f b7 1b bf 67 b9 3c 6b 7c 50 30 6e 0b 75 42 31 e4 3c a2 ce ff b8 0a 77 69 0b b9 e2 3d 25 7d a9 4e 38 08 fa 82 7e f5 03 13 3e a4 06 f1 f4 06 5c b9 b9 83 a3 82 d0 cd 1e 28 76 8a f2 90 0a b2 c6 ba 79 bd ec e1 bc 9a 53 09 8a f3 e4
                        Data Ascii: ^8$g<k|P0nuB1<wi=%}N8~>\(vyS=J!}eX,rnI=UcBVFXga}:!qUez~)C~LK1Bx4aE?~aq9SWWq:J@!j$R


                        Session IDSource IPSource PortDestination IPDestination Port
                        1266192.168.2.156867223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524957895 CET1300OUTData Raw: bc 19 07 04 25 bb ce 6c 3d 38 89 75 3e 4d e6 42 27 76 10 7e 53 fd 1e 67 5d 69 6a 5b b3 50 95 2b a8 ba c9 d6 47 31 ad 46 4e 98 85 4e e5 49 14 cf 55 b6 93 54 89 92 9b 7b 5c 32 be 19 ef 0b 88 74 35 3a 60 bd ca f8 c8 1a 1d 05 0c f2 c0 bf ef c6 ba 84
                        Data Ascii: %l=8u>MB'v~Sg]ij[P+G1FNNIUT{\2t5:`z-']Xf`wSD!+ f RZ*kh'ISLyTiY#ODJoHap4#,XR")qMJ,bFc+YrC)\=F>Mg;s)Q^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1267192.168.2.1520645223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524972916 CET1300OUTData Raw: e9 dc f6 3f 62 14 7f 5c d9 79 2c 89 0b 5e e5 fb 0a c4 7d 72 23 12 05 d6 8b 5b 0d 3c 07 4f c9 ed 20 9b 08 71 28 0b 62 8f 4c c8 e5 d9 00 15 f3 7e 65 50 17 4b 64 29 b3 d4 16 3c e3 23 7f 76 5e c5 c9 82 3b 34 23 75 8e 79 88 f5 b7 43 0f 9e 6c 75 a1 77
                        Data Ascii: ?b\y,^}r#[<O q(bL~ePKd)<#v^;4#uyCluwZ.ckz,l@Bm'`Y8vUPeDim<M_>8](YvbELo#J`UR+W0Z]vPr#{0


                        Session IDSource IPSource PortDestination IPDestination Port
                        1268192.168.2.1559377223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524972916 CET1300OUTData Raw: db 6e 88 ba a4 13 c5 54 70 35 a5 d5 0a ed 9f 97 94 b7 98 6e d0 d1 bc 12 42 68 4e ee 3c 3f d1 86 65 1c 5e 2d 4f 7a 98 d9 46 15 09 44 24 ea 2e 4b 10 6a 4e 96 94 30 1e 8c 74 a7 b1 80 8c 02 f2 bc e8 e1 09 59 cd e0 ee 24 23 69 69 29 e0 e8 a3 05 1d 4f
                        Data Ascii: nTp5nBhN<?e^-OzFD$.KjN0tY$#ii)O.-@}tJ"<|8=.^ZY[Z%r]zV{TSc"?}eNXos+2pu:-a~.&J}_Od?Miy>?p}Al( edJU+/drx95En


                        Session IDSource IPSource PortDestination IPDestination Port
                        1269192.168.2.1513976223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.524993896 CET1300OUTData Raw: 8b 18 07 a0 95 84 c8 cf f2 1a 59 83 bb 3e be e3 07 a1 e5 7b c2 6e 82 f0 aa 74 47 bb 9f ce 1e a9 22 af a5 ff 6a 3a b2 1c 72 ff d0 9c 41 b0 e5 c3 a0 cb eb 11 9d c2 07 9c 00 95 37 87 1f 5a be 69 43 2a 47 26 3c 17 f6 84 37 0d 52 bf 60 d6 a7 24 85 f5
                        Data Ascii: Y>{ntG"j:rA7ZiC*G&<7R`$;;JC :n|}UKn`}l|+zH^$Qh=gf!=lU$Rl6@R:Trze&~5r^mwQ5g:6OADAuq


                        Session IDSource IPSource PortDestination IPDestination Port
                        1270192.168.2.15530223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525044918 CET1300OUTData Raw: f1 8b 3a 80 f6 ee 38 f5 e8 97 a4 e1 f4 04 1d f4 85 7c 2c a0 28 79 51 92 5d a7 8f 57 fc 33 a9 4b 58 a6 a2 88 5d 16 23 91 6b fe bc bb 33 0c 88 b9 3c ed 85 24 0f 86 9d ad 71 7a 8e f1 e7 19 9e 08 c5 f9 79 03 5b aa 95 42 8a 0d 4a c0 45 65 e3 38 4d 04
                        Data Ascii: :8|,(yQ]W3KX]#k3<$qzy[BJEe8MV>BbnJ32su@<yeKNwZJOuaGEJ2oo$3A.i)! s~p`*"A=o-Q."(k@A"?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1271192.168.2.1524663223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525046110 CET1300OUTData Raw: 97 22 ff 33 df 07 96 2e 98 86 37 e6 94 aa a8 14 0c d9 89 de fd 95 bf 40 34 d8 e6 1a f6 2d 4b 4b 2a dc 9a db d9 aa 36 67 73 f9 3d 4b 7f 49 0b 59 f8 b5 7d 54 cc bd cf 86 07 3a 9d 22 9a cf de 21 2c 6c b5 98 2b 83 6f 63 43 c0 e9 a8 db 68 9c 7f 08 bf
                        Data Ascii: "3.7@4-KK*6gs=KIY}T:"!,l+ocCh{LwS"F^Y)'KGZA{7;NU5A:D_\CwH0&-9ip%yngQ?iMWH$&Y9%o~vW6D<&RwqJ?+A


                        Session IDSource IPSource PortDestination IPDestination Port
                        1272192.168.2.157949223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525046110 CET1300OUTData Raw: d0 8c 81 c4 aa 05 ff de 96 e8 bb ac 4f 06 15 bc 11 fa 3a 74 69 73 ce 52 fe de 42 21 e7 83 71 35 2a 1d 38 96 bf 61 4c b7 86 ec ce 80 c3 29 19 39 87 b2 9e 6f 52 67 0b bb 69 06 56 4c 11 69 f1 bc 82 fe 61 26 eb 3c b0 c6 1a 0f 29 3a af 50 a7 0d 77 2a
                        Data Ascii: O:tisRB!q5*8aL)9oRgiVLia&<):Pw*${c(}=&_IwS"5I8MSzaU0&KIe*%`ylW'vgmkB",n+$d}a,Gmg^~[fKd!oI T27W


                        Session IDSource IPSource PortDestination IPDestination Port
                        1273192.168.2.158110223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525051117 CET1300OUTData Raw: 2b 26 34 2f 84 09 f9 9e be 4c a8 2e 0b 57 9d 15 ed 2e 16 9b 22 a1 f5 cd 9e c9 54 a1 b0 f7 8e 5e ca db c5 74 c1 98 59 14 ed bb 46 13 42 fd 5c 3a 48 6a 1d 60 1a 69 5a b8 2f 34 e5 9e 5c 7c 8e 43 4f 11 4a c8 e5 a3 33 a3 e0 bf c0 14 b8 4d 9c 24 0d e0
                        Data Ascii: +&4/L.W."T^tYFB\:Hj`iZ/4\|COJ3M$PU)(9[Y5TA}G kwtIYa"j5<Ui"<Wzz`6q7b_9^AE.sk?JA?8L[;k


                        Session IDSource IPSource PortDestination IPDestination Port
                        1274192.168.2.1557016223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525065899 CET1300OUTData Raw: 79 e3 dc a1 d4 23 9e 7f c8 f1 ec f6 53 62 d0 b2 5b 98 51 f4 86 85 5f 7a b4 59 ac eb 68 7c 5f da 38 b4 b4 a2 5d 66 41 24 98 fa a9 ad 79 6f 34 8c b3 1f 26 8b 04 f3 7a a4 29 a0 e5 46 2b 40 85 69 2f 11 e5 d2 a4 3a 74 a1 4b 22 fb ca 27 a7 3c 89 46 b3
                        Data Ascii: y#Sb[Q_zYh|_8]fA$yo4&z)F+@i/:tK"'<Fss`{-*Yf!(N~^:Z3%rE&z3hLa\^2Q]m=M'[ryHsO6LXK[N


                        Session IDSource IPSource PortDestination IPDestination Port
                        1275192.168.2.1554571223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525075912 CET1300OUTData Raw: e3 da 67 8e 79 77 ba 6c 32 0b 68 b0 17 13 09 a5 97 75 09 15 f0 c9 b7 aa 0f 76 76 5a fd 47 0a b7 46 39 f1 e9 c1 95 1d fd 63 42 32 14 b7 da e2 f1 c4 f6 b9 91 af ca 1b 80 95 a1 bc 06 97 f4 6c e1 a8 31 3d bf 52 da 2d e1 eb 7f 7e 02 7f fb 30 84 20 2a
                        Data Ascii: gywl2huvvZGF9cB2l1=R-~0 *b](>m}l>8}<(7)IO{F5o}1e%Hykg6+AVq+Ev',]KG #TwL&F#-_PahW2V&


                        Session IDSource IPSource PortDestination IPDestination Port
                        1276192.168.2.1539152223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525084019 CET1300OUTData Raw: ac 24 43 74 8c ab 2d ab 24 cb a5 c7 43 ef 04 74 2b c3 0f 19 4d 7a b8 df 75 76 ad 36 14 f9 80 65 14 78 f1 02 15 00 87 1e 6e c3 c4 43 5b da ee 21 aa 37 56 a8 1d 0d f7 8e 1e 70 4d eb 2e 53 26 bc 67 c8 d4 a5 25 a6 7d 93 d4 f9 30 13 bf 67 01 9d 88 13
                        Data Ascii: $Ct-$Ct+Mzuv6exnC[!7VpM.S&g%}0ghytgFXvr6aL/I2`9 Pd@ 7["5L5l'<].pH2(Ws~i;$2\x|3HUK|rrVavxa!.W#k,x


                        Session IDSource IPSource PortDestination IPDestination Port
                        1277192.168.2.1516490223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525096893 CET1300OUTData Raw: 08 c2 5a 97 c9 43 cf fb e0 af 9a b0 93 53 9f 3a 4a 9c 94 7b fa 49 c4 fa ed 1c 44 9f 5d c7 87 5f 2b 76 2e 80 4d 74 7d 58 db a8 61 e7 45 26 bd 86 97 87 d1 75 7c 4a bd c6 00 05 70 2c c5 81 90 43 1f 5b 84 ba 99 08 46 96 54 47 b2 3a 6e 77 eb fd 6f 97
                        Data Ascii: ZCS:J{ID]_+v.Mt}XaE&u|Jp,C[FTG:nwo/eYQ.kMt]fMU<Y2^i4;d<uKp:+)u_)b`+Z7[|7;#ok!)fNAmn9)=vW>IMCXCzF ]|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1278192.168.2.1516173223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525135994 CET1300OUTData Raw: 6b 72 59 5d 2a 3c ef 7b 3d dd b9 0e 96 2c 31 74 51 c2 6d e2 5a bc 61 e0 5e c5 f1 20 4a 08 59 dd fa 26 aa 51 f9 c3 c4 bc 0a 3a b1 12 4e 7b bf 07 b5 10 22 07 a3 c0 63 9d 6f d8 99 06 f9 b6 00 fa b4 b6 b0 ed 79 15 55 6e 7c e2 c7 a6 23 3f 8f 59 b0 27
                        Data Ascii: krY]*<{=,1tQmZa^ JY&Q:N{"coyUn|#?Y'1(n{N>ncI,!%zjBSzr8[_JcBbGAnwG'L]2~E8x%ao-UQKWR1/oNez^y.OvmaR?lkmGPEUwpG`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1279192.168.2.1544824223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525140047 CET1300OUTData Raw: 9c 7f ae d0 46 30 84 cf a3 b0 91 3b 65 7b 22 c7 82 ae d3 64 5e a4 3b 8a 12 09 99 3c b7 a4 b4 e8 9d a0 ea 11 aa ef a4 46 f5 af 81 b2 0e 34 5d ff 30 8d f7 bb 5b fc 4f da e0 1e 0e 65 0b ab e5 73 4a 36 7c 74 ba b1 74 d1 6a 4c 98 c4 01 1a 7b 9a 62 a1
                        Data Ascii: F0;e{"d^;<F4]0[OesJ6|ttjL{b ]8{^P}f?5B'_(i~+nc9fU1.'V78#))KhT\90|/z~'u9{`-a5}b"IB&BD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1280192.168.2.1543380223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525149107 CET1300OUTData Raw: 4e 75 87 61 eb 3c f0 6f 16 2e 43 87 fb 5f d1 18 aa 74 a6 42 71 0f 5f ac 72 b7 f2 32 50 18 4e a0 d7 2b 3c d1 06 92 4c 85 fa ec a2 22 66 fc fe f2 7d 13 ac c2 8c 75 91 23 38 88 61 16 5e 5b 79 13 b7 95 ec b1 13 ab 79 19 4c c0 43 03 d1 c8 39 da 0c bf
                        Data Ascii: Nua<o.C_tBq_r2PN+<L"f}u#8a^[yyLC9X^VqoX'x*JSOdnG="Hp! k/';2gXg<tnDdm@?:KAN=bf(u@]&=o3G!^#6U


                        Session IDSource IPSource PortDestination IPDestination Port
                        1281192.168.2.15106223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525165081 CET1300OUTData Raw: 48 dd ce 55 9b d9 ec 13 80 6a f0 ff 82 2e e5 eb 2b 8a e2 c8 ad b2 b7 bd f1 6b 6f c1 60 dc 3c 03 fe bd 53 df 63 5e 71 df 9f 96 fb 65 9c 99 c1 80 37 78 3f c2 55 a4 e8 97 59 97 1e 2e 7f e6 9f a2 db cc 58 9b e9 19 40 49 c7 eb 3e 93 c1 4b cf ce d7 78
                        Data Ascii: HUj.+ko`<Sc^qe7x?UY.X@I>KxjCnKRrvuELh3;oMD{;Te]-4cUJJ+(U"na=%4%b&!+gNQX/U m(*GK5uvE%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1282192.168.2.1547046223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525172949 CET1300OUTData Raw: 57 90 c5 0d 26 79 cf 91 a3 a5 0c 2f 4e 8c d9 6e ea ee bf 4f 72 a8 53 a5 c6 20 38 ef 93 7a 21 4d 63 05 59 fd 82 32 71 c5 fa 04 61 eb e7 0e d2 ad 23 74 95 98 91 a0 3c d4 38 28 99 37 1a bd 01 0a 15 e4 06 39 8c f3 0f 08 5d c2 29 f6 ef 58 c7 f1 8e 2c
                        Data Ascii: W&y/NnOrS 8z!McY2qa#t<8(79])X,l330C~N}n4`>S5SlKcNtwO4}[CP"zZ@0d"Vu-`$eV>I~`VBfnf*XGkuO=-)[a
                        Mar 18, 2024 13:54:28.551090956 CET1300OUTData Raw: 49 bf 30 a0 86 fa fd 42 52 a0 21 80 47 82 9a 12 aa bd 75 37 08 58 f1 9a 34 58 5f 17 22 68 11 d1 47 07 13 4b 35 27 32 5b 9f 4a 41 b6 0d 74 4b ec fc 7f b1 3f b0 fc 70 f5 33 45 d9 49 19 bb 85 fe aa 75 7f 4a 29 95 98 38 d4 bf eb bb c3 86 65 68 40 7c
                        Data Ascii: I0BR!Gu7X4X_"hGK5'2[JAtK?p3EIuJ)8eh@|%8P/!mi 50=|UF\vUJNr45]iQ+7&1s7[rdm;jFpZP<zT:%uT 2Pri%f|<}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1283192.168.2.1537689223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525194883 CET1300OUTData Raw: c1 76 ef 6e 2e 65 81 bf c4 d6 25 b8 54 19 bd 93 9c 2c f1 86 79 81 ed 32 16 e2 e8 a4 66 38 e4 df ca 7a 7e d0 f5 cf c6 8e 69 74 dd 6d bc 56 04 93 3c c6 8f b0 bf 0e 8e 08 fb 4d 76 8e 3f 5b 76 3f cb c4 06 f1 a2 d7 85 89 fc 4a a0 b5 d4 50 82 38 93 eb
                        Data Ascii: vn.e%T,y2f8z~itmV<Mv?[v?JP8eXS]}W:j:n@sku#s9*w%u^/T_zD+be@a"dqI2(2f7MDTxinXozhuI


                        Session IDSource IPSource PortDestination IPDestination Port
                        1284192.168.2.1521601223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525221109 CET1300OUTData Raw: a9 cb a6 95 88 7d 35 63 83 84 d4 c3 13 41 a7 89 0d 28 ff 2a e7 c9 ee e2 a5 b9 79 85 c0 df 65 36 41 26 09 e5 f6 6a 3c 71 e5 41 c0 39 c2 02 43 21 85 13 d4 8d 13 b3 2d 1f 7a 16 d9 24 31 55 b5 1d 39 25 d0 30 1b bd 17 42 e5 19 91 ae db cd 3a 19 28 da
                        Data Ascii: }5cA(*ye6A&j<qA9C!-z$1U9%0B:(rXUrWb0qQ!EeP$kQ<uJl#'hB0=#s%p6.!eZL:!"({G%3'R8bd\wuM:4a4sroZmvhQ"^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1285192.168.2.1510814223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525230885 CET1300OUTData Raw: a9 82 d9 6d 56 bd fa 12 f0 1b 59 a7 7a d9 3d 7e de d0 50 df 6f d6 87 18 14 c8 6e 77 8a 39 08 e7 95 d3 87 be 84 5e 95 98 ea 0b ba 99 3e b5 d8 3f 2b d2 43 bf 39 da 10 8d 2a 75 bc c4 c6 59 37 3e a1 06 44 9f 62 c6 8e 94 fc e4 bc b3 24 62 c1 37 73 1b
                        Data Ascii: mVYz=~Ponw9^>?+C9*uY7>Db$b7saPjt>fs1W t%DCYnDSjhxaf3%j^Jm@aE.\FsLs@$)av!Rq?y$lFo4du


                        Session IDSource IPSource PortDestination IPDestination Port
                        1286192.168.2.1546749223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525238991 CET1300OUTData Raw: 31 a7 cb 41 93 5d 25 70 2b a8 85 a0 d7 09 bd e3 be c8 53 ff 02 db c0 a5 61 fb 89 28 16 bc 71 23 fe 96 06 42 77 4d bd e1 d2 f0 88 86 19 7d b7 28 97 af 70 5e db 87 ad 55 dc e3 62 94 fc 1b ae 07 89 00 79 dc 82 d7 d3 e5 e7 b4 2c 66 25 32 2a 11 c1 05
                        Data Ascii: 1A]%p+Sa(q#BwM}(p^Uby,f%2*C,W~}$=alT c~\wR+t"9FOF<yJ^_`{M<Zi;Sp?*-ILM:BJ>ve0+?J}I/+H)Ez_v_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1287192.168.2.1545935223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525242090 CET1300OUTData Raw: 71 ce d8 91 0e 10 73 01 d4 fd 96 59 03 74 7c 68 3b 94 80 3f a5 00 ea a6 f1 31 7c 48 91 88 2b c3 83 fd 31 f8 08 25 28 0e 85 6e 72 a7 fa 15 82 38 8c 2a 28 4f 04 46 67 00 cb 06 55 34 7e e8 50 1c 32 dd 22 12 14 ee 4f 28 88 d6 b0 b4 78 cb 38 2f e0 48
                        Data Ascii: qsYt|h;?1|H+1%(nr8*(OFgU4~P2"O(x8/H+<|IN#,6Od^8.kAo!/Mw:4]kpev(}%MsT]>'J.0a5ChivE6en<4&?Y*Jy:%}!bQA


                        Session IDSource IPSource PortDestination IPDestination Port
                        1288192.168.2.1548369223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525250912 CET1300OUTData Raw: 84 68 a9 fb 5c a8 b3 2f 07 c3 b8 52 c8 12 d4 ff fe a8 89 4f 1b 18 ca fd 5e 5c fe 69 fb 41 e3 36 81 d1 2f 34 df 1d 88 99 1c be 0f 02 3f cb cf 2e be b4 26 64 00 3b 99 bd f1 8d 19 c2 be 30 df 92 1f e5 0d c3 45 87 38 b7 56 e2 40 b9 00 6f 71 d2 4c 4d
                        Data Ascii: h\/RO^\iA6/4?.&d;0E8V@oqLM~ye5<Vu|$HA")@CObeDLr;i0ofz:(vF|=Q{eN[eIxh(W_w43p+vgp1>v


                        Session IDSource IPSource PortDestination IPDestination Port
                        1289192.168.2.1520583223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525268078 CET1300OUTData Raw: 46 1b ca 1f 08 7b 0b 5a 42 99 57 e2 a1 a1 50 38 c6 9d 0f 77 14 7b dd 76 04 61 1e 28 0f 90 fe 95 db ce 14 9e d6 03 8c 03 e2 54 41 d8 0d d9 5e b9 eb ba 04 81 ae 8b f5 e2 56 35 c1 30 f2 14 18 7f 18 2a 6f db 20 62 89 95 42 9e db ac af b0 db 13 26 67
                        Data Ascii: F{ZBWP8w{va(TA^V50*o bB&gFLo`!Y4Se=8$IsrG@zVpw2snslbVj^>#2$jZhn"unudxE6zN]t4Of#kQ?p79*d


                        Session IDSource IPSource PortDestination IPDestination Port
                        1290192.168.2.1531303223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525271893 CET1300OUTData Raw: b5 58 18 ea 1b ee ed 23 e7 30 dd 1b 66 27 79 d4 ac 10 8c fc 10 a4 5d b0 f4 e0 f5 42 db bd aa 5f f2 cf 3f c3 a1 8e 1f 9e d6 2f 00 73 08 00 4e 79 8c 10 33 44 2d f4 3b 26 a3 11 37 54 6d 15 70 5d 3f d9 1b 81 ad cf 78 78 08 73 2e 94 9d c7 28 49 a6 3d
                        Data Ascii: X#0f'y]B_?/sNy3D-;&7Tmp]?xxs.(I=x@OO?T@r#{#G(S7oi/Iq\:IQatAUxq;*nvHH(c`$rI+}~h#S<T(^qB{"s{u*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1291192.168.2.158977223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525293112 CET1300OUTData Raw: 62 27 ea 99 75 2c 8c ee 1e 9a 48 77 12 38 44 55 ef d4 5d 9d b5 ac 3d 12 86 5c 96 21 0e 74 66 55 e1 28 ef 26 8d 70 48 d9 4e 75 a9 4a 11 be 09 2c 51 33 fe 73 bb e9 a8 e9 c5 f2 aa e8 f7 20 32 89 3b ee d4 0b cb 3b 9f a5 67 c9 1c 1a 4b 67 31 02 00 f4
                        Data Ascii: b'u,Hw8DU]=\!tfU(&pHNuJ,Q3s 2;;gKg18o%{N22kl1O=uBb*T*HJz"b3PId@v?yU&%gxa+Dzek?0{VOH{EFa3uB^\


                        Session IDSource IPSource PortDestination IPDestination Port
                        1292192.168.2.1529047223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525310040 CET1300OUTData Raw: 9b e6 df 2f ee bf 0b 58 5e f9 a9 f1 74 9e 58 75 7a 45 63 a5 f7 6a 92 a0 b2 14 4f 1e 31 82 55 af 34 4a a2 10 05 5f 54 23 59 35 d8 45 d9 73 9f 46 d4 62 6e 44 2b b1 43 c5 27 26 b5 41 73 94 09 fc e4 31 46 cb 4e 0b 54 13 1d 93 38 fb 05 2a 22 4b 94 fb
                        Data Ascii: /X^tXuzEcjO1U4J_T#Y5EsFbnD+C'&As1FNT8*"KC3=4g=YM?o,j&h:l77&Z!*h_WEM07E!M$A[_*$2XZ&>:F>)g,AqjS( z,`{9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1293192.168.2.1555751223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525331020 CET1300OUTData Raw: 09 4a a3 76 0b 6d 19 ea 24 41 07 9a bc bd 65 9f 5b 5f fa f3 1a 05 aa d2 0a 70 04 72 ab ab 3e c0 70 34 1f e1 9c 7f 1f 63 d5 d7 ca 32 d4 41 9c 07 e3 49 38 1f 07 36 43 87 45 2d 53 e3 1a 42 24 06 6c 64 8e db 14 82 e3 45 e8 b6 a0 3f 94 17 b0 1b 8a bd
                        Data Ascii: Jvm$Ae[_pr>p4c2AI86CE-SB$ldE?z2'KUs:DCxlb#2Tbve)8(xU,Z^I="_[BwCUI# g8ya{I/Nc:U<T",~-m3lOMIz)


                        Session IDSource IPSource PortDestination IPDestination Port
                        1294192.168.2.1522574223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525352955 CET1300OUTData Raw: ca 0b 73 6f 92 c6 42 70 6a 46 08 0e 95 09 ba c3 73 67 60 34 3b 41 70 52 09 66 07 1e fd 32 e2 0d cd 97 8e 3a 3e 70 27 ea 5d 74 35 cf 9c c2 5c d3 c5 17 22 9d df 22 55 4c 94 20 a6 28 3e 4f db 1d 7f ef ca 90 63 64 6c 75 da 48 d7 6c c1 58 b2 ab df eb
                        Data Ascii: soBpjFsg`4;ApRf2:>p']t5\""UL (>OcdluHlXlXzIC=yF@J60pvJ[e`N^y-vs\K:9rsKtb{],~?nS6wXd8C+w*EcHtPO


                        Session IDSource IPSource PortDestination IPDestination Port
                        1295192.168.2.1522263223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525355101 CET1300OUTData Raw: 57 51 a8 68 53 f8 6a 49 3b 69 82 21 90 9c 22 f0 2a 49 2a da 5c 9a 9c c4 45 f8 65 f6 05 3c 47 12 7e 44 ac 9a 0d 63 c2 ba c0 03 bc 63 a6 bc 30 48 6a 8e 47 b0 64 49 34 19 81 eb 15 9a e9 a1 0d 57 bc 41 b5 db c7 4c 71 60 ab ea 0d 55 0a 0b 35 6f f1 1f
                        Data Ascii: WQhSjI;i!"*I*\Ee<G~Dcc0HjGdI4WALq`U5oc14*E6-Nv$?rL`VgKzlen+>z0G+Ay&5HDC-*Qa~tLE-aR_X.@8`7o<2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1296192.168.2.1517019223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525361061 CET1300OUTData Raw: 11 c7 32 47 de 77 9a 3c 4e af 37 d2 4d 25 98 07 e0 60 43 d6 71 d9 88 39 d1 4c aa 56 04 b9 de 90 9f 8f 57 5d 15 96 6b 22 4d 9a a3 26 04 11 d0 43 96 45 1a a2 fe b4 bf dc d6 2c f4 e6 3d 59 6f 25 f3 9e 29 55 ec c8 10 74 24 c8 c5 33 d0 d9 3c 6c a2 0c
                        Data Ascii: 2Gw<N7M%`Cq9LVW]k"M&CE,=Yo%)Ut$3<luY^~9/H}"k/h%ZGCsu;O -B\Y(&,R!EL[,3OcH9V@@$#x


                        Session IDSource IPSource PortDestination IPDestination Port
                        1297192.168.2.1556715223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525388956 CET1300OUTData Raw: 46 3d ff 8c 67 3c 56 56 38 62 e3 48 ab 61 7e 2c 6f 7c 1e 59 2f c6 4c be 7c 81 ed ed 53 d6 41 32 70 29 16 98 e3 f9 b3 40 e8 76 d4 c1 cf d3 1b fd b5 38 6f d4 3a bf cc 0b 9d eb cd 69 c0 c8 6b 4a a8 fb 6c e7 10 bd 37 89 a8 3e a0 8f 54 ca 99 9b 34 d3
                        Data Ascii: F=g<VV8bHa~,o|Y/L|SA2p)@v8o:ikJl7>T4l2C/R_jbx?6q"F=tFM",D<!u ]1d8-QylgS}:~)oK"i=ZU(!MNYFcORw


                        Session IDSource IPSource PortDestination IPDestination Port
                        1298192.168.2.155269223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525402069 CET1300OUTData Raw: 2d d1 b8 69 3b 46 3e 40 cc 95 23 d2 ca bb 68 a4 d3 27 f6 0b 08 b7 4b b9 18 d8 08 77 d8 8b 5f 96 7f ee 2d 2c 05 ef 3a c8 02 26 c3 f9 a9 73 a8 93 b5 29 b5 d0 61 b6 e8 cf a8 6a fb 2f c5 61 1e ff 12 07 9f 86 1e f2 4e 0c 15 77 14 f8 9b 31 08 f4 9f 1f
                        Data Ascii: -i;F>@#h'Kw_-,:&s)aj/aNw1t=(JR{tpp_[wFI%6F?\6yETpBd##>7.xQZa5M@D*>p=&g]4pA>euQt


                        Session IDSource IPSource PortDestination IPDestination Port
                        1299192.168.2.1560853223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525409937 CET1300OUTData Raw: e4 34 6d ed 79 fb a6 29 f1 8d bc bb 99 3f ce 69 50 ec 80 ed aa bf e3 f3 22 77 6f ac c1 a7 45 b4 75 3f 4d 5e f9 c5 bd b0 ab 62 bc 67 32 ba 5e fe 1b 84 df c9 d4 02 13 97 a7 83 3e 13 d8 24 ba 18 88 84 70 2d 50 26 7a 22 03 ba be c5 88 da eb 0c 59 4b
                        Data Ascii: 4my)?iP"woEu?M^bg2^>$p-P&z"YKVywf4#Pn',X=~a>N>22i&R)6`0{zE&zr-XGU`sur`pB1FAY^Fx6nwW/c$zlxH+6R\Yv"k8@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1300192.168.2.1551656223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525428057 CET1300OUTData Raw: c2 c3 86 81 bb c2 d2 44 52 e4 8a b4 a0 08 11 da f3 58 3e 6d f5 88 2b bf 36 43 60 5c 12 14 66 0e ed 2c 00 91 18 72 8f 72 8c f6 a8 2c 8f b1 50 12 6c 90 a7 82 92 2d b1 8b fe b6 c6 e0 a0 bf 8d 77 cd 65 17 c9 c0 1c c8 cb 01 32 6c 1e d3 fe 06 04 93 ca
                        Data Ascii: DRX>m+6C`\f,rr,Pl-we2lMv/ky{O?E<H{1tq@dZ@p~VSaUrA>,2M`[Z4"D0U*FPhUe%K%"$+}yl9-O!~m_`-\


                        Session IDSource IPSource PortDestination IPDestination Port
                        1301192.168.2.155271223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525448084 CET1300OUTData Raw: ad 01 24 c1 aa 6a a8 09 ca 41 71 5f 4b c6 2e 7b ea 89 e6 9a 26 5d 51 d0 f7 29 fb 05 9d ab ea 08 b3 da ed a6 25 1b 0f fc c2 21 67 20 10 d0 8c 7d 50 a5 7c b5 e9 56 2e 31 3f 08 5e 28 74 51 49 33 68 24 4f 63 f6 af 95 20 2b 44 52 f8 a4 68 e9 81 95 70
                        Data Ascii: $jAq_K.{&]Q)%!g }P|V.1?^(tQI3h$Oc +DRhp|4yf+wF!B(dj-y+p>S(Q~[;G*/Z!j[@`G5wk$of3z7j2kG5Qg9\>
                        Mar 18, 2024 13:54:28.559657097 CET1300OUTData Raw: f9 63 9c 56 09 a9 99 a4 8f 3d 60 87 02 76 32 ca 16 47 04 7f 1e 78 bc 16 03 b3 b6 90 71 45 6d c9 bd 97 0c 94 aa 71 85 61 32 f8 8e 44 1f 7b 6b e7 30 a9 2a 17 5e 82 68 5d a9 ae 14 6e f7 93 1b d2 ad c3 3a 90 86 d9 59 89 e2 4f f3 42 60 e8 79 4c e9 6d
                        Data Ascii: cV=`v2GxqEmqa2D{k0*^h]n:YOB`yLmM'Z5'c=ufdQsXhgd`/50KB:@4~KJD Yo3K<@AnOz]An+<jgi


                        Session IDSource IPSource PortDestination IPDestination Port
                        1302192.168.2.1510916223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525448084 CET1300OUTData Raw: 34 75 9e 07 19 62 f3 89 f1 74 5e 5c da c5 e9 85 86 37 2a 71 10 70 db 63 66 79 8d cc 38 b2 81 07 49 23 37 27 4f 8c d4 9f 9a 90 35 38 d6 f5 2f 32 b1 b5 9c ac 99 e2 11 97 a1 01 34 03 54 c5 f8 4e 07 c0 80 07 44 ef 9d 1f 1f dc 07 bc ae 7c 5d 34 da 02
                        Data Ascii: 4ubt^\7*qpcfy8I#7'O58/24TND|]45,hG?K.@M!U3;%Ab)V~Wi"R66V/8.!^;!3="w{q'8nQ~Z gExr<EVr-FF


                        Session IDSource IPSource PortDestination IPDestination Port
                        1303192.168.2.1516508223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525450945 CET1300OUTData Raw: 22 e2 fe 34 81 0c f7 a9 a4 3d 40 20 a4 e1 5e 9e bf ef 72 5d 94 73 f0 4c b3 ca 7c 6d 79 55 46 04 59 4d 83 ce ce eb 20 01 0b 90 82 8a bf f1 59 bc e8 8a 64 68 b1 62 1c 6e b1 a5 80 f0 17 66 27 83 51 8f 58 cf e1 75 dc 42 26 fd 84 b7 1f 22 2b 0f ac 06
                        Data Ascii: "4=@ ^r]sL|myUFYM Ydhbnf'QXuB&"+-5[@c#cwRaAbk(?7}xO1AJ{u=O4&p3<gA$g{q%1yQs55#5s%Rf-YmX^?=.<V%GD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1304192.168.2.1527708223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525466919 CET1300OUTData Raw: d2 ee 65 f3 8e e2 09 d1 af 95 a5 3c ad bc 88 ef f0 cc 47 33 84 45 c4 ad 7e b5 dc bd bc 1b 1b 17 e3 75 36 1a 44 fb 51 95 d5 db 7e cd 3d ff 77 02 fd 0b 47 ab 0a 4e d6 b1 96 8b 4d 8a f5 03 7e 37 04 fe f5 a4 8e 52 50 a7 c9 6c a7 41 a3 ae 01 86 b9 65
                        Data Ascii: e<G3E~u6DQ~=wGNM~7RPlAeDbUY:>~Sbs.ip@X+30\y<}I,=_0o-NR;7Rw"`0L}nwD23V*\[MM<{xL^ b]D$zxcz1Up


                        Session IDSource IPSource PortDestination IPDestination Port
                        1305192.168.2.1563715223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525485992 CET1300OUTData Raw: 81 d3 c5 b4 c2 78 bf 50 57 da 27 9e fd de d6 ca fd 45 15 50 55 5e c7 fb 18 d6 92 5b a1 ca cf 27 08 59 0f dd 0a 81 fb 1c 9b b6 14 d1 da f4 d7 88 d1 3b b7 2f fc 1c 84 ef f9 cf 50 9b 6d 89 16 ac 8d 46 e9 3a d0 de 45 f5 86 e8 77 e8 04 49 32 f0 a1 a4
                        Data Ascii: xPW'EPU^['Y;/PmF:EwI2<Y[n?L5)YcBP&!YSMFNAEM(I&|E`KTGo[[UosoccmWkB097wJK0<HXj [pr>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1306192.168.2.1551842223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525501966 CET1300OUTData Raw: be 5f 9b e5 15 88 e2 85 3f 76 29 e4 c6 93 6f c8 da 43 36 f7 09 df 05 66 78 c5 32 c9 3b 8e 77 7d dc 3a 1a 38 41 57 af 70 29 45 e9 2f b9 10 2e ee 7a 1b 0b 07 85 51 14 0d 03 9d b1 68 74 e3 84 f6 15 e6 0b a9 c8 12 3c 06 89 ce 81 e2 ee 0e cf 33 cc 7d
                        Data Ascii: _?v)oC6fx2;w}:8AWp)E/.zQht<3}N#W5R'Rhp;u\[I*tK386 JWbxVmYJEjoJ!K\Af02im6Sw%q];~i">yq:s;7CuL63D/h


                        Session IDSource IPSource PortDestination IPDestination Port
                        1307192.168.2.1516850223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525511026 CET1300OUTData Raw: 95 b9 fd 19 31 f5 38 49 af b8 0d 79 27 8e 17 89 81 bf d2 7d 77 5c cd f3 61 4a 11 e7 12 86 42 d2 6c 05 84 3a af c8 33 a3 ea dc 1c ce 2d a1 a8 08 31 6a 1d 12 6d ae 56 2f e1 dc 85 07 f5 b4 69 4a 6b 13 dc b3 bb e6 63 29 a2 55 28 00 4e 87 e1 07 92 8b
                        Data Ascii: 18Iy'}w\aJBl:3-1jmV/iJkc)U(NTb<%R +v$ewiaQ>mozpe,<FbMovO4d?1:7Mymc2;%&cPKX$a+LjER.&D4.PF


                        Session IDSource IPSource PortDestination IPDestination Port
                        1308192.168.2.1557345223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525540113 CET1300OUTData Raw: 70 90 e6 48 8d c9 55 aa e3 cc c6 f1 e6 74 62 cf 6a 18 7b b3 29 b6 66 b7 f2 d5 00 70 50 5a 19 ac f1 bf ca c7 df 8e 9f 45 db 6c 46 33 39 7b eb 55 42 73 4c c7 02 f4 1c 7e ae 6f 3c 7e e3 e1 00 70 c2 5a 72 d4 aa 18 57 4d b1 4f 8b d0 ba a3 f3 a7 cc 59
                        Data Ascii: pHUtbj{)fpPZElF39{UBsL~o<~pZrWMOYv"jDo>~{h."fX7eV'oPB87#v_u)n"BZHpWny"m{AI&VtI/#A6*,.X`c<?_*5$Tn'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1309192.168.2.151963223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525540113 CET1300OUTData Raw: 5e dc 04 d0 ca 22 dc 7f c8 cd bc 2c de 1b 88 56 7d db 98 a0 d6 77 cc 3e 4a 2f d4 f4 e5 8c 94 e2 f9 e0 b1 84 7e 45 9e d9 78 8f 65 8c b5 c9 d0 ca 3e 4e 6d c1 d8 56 f3 ea b1 1a 4d 4a 2c ef 9c 06 7f 4d 2b ad 94 8b 1e dd 14 9a a4 ff 43 ef a0 1e 5d 19
                        Data Ascii: ^",V}w>J/~Exe>NmVMJ,M+C]m|;/9SLp}#p-/175.a%J*ew"3$A^gulnnl*wW4/.3(;jA:[m otr")e &!'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1310192.168.2.1514713223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525553942 CET1300OUTData Raw: 7d 84 64 f5 59 93 84 ad cc 0e 50 20 14 9d ce 39 3c b1 58 e8 35 e9 cf 61 ae ad 49 c1 ae ae 22 8c 47 3f de a1 08 ec 46 bf 93 02 ee 33 9e 8d 20 aa 9a bb 54 fa 74 2e fa 72 22 40 43 31 e9 77 a1 9f ec 87 76 c0 18 98 5c 63 01 86 35 48 d1 ae bf dc 4d 1b
                        Data Ascii: }dYP 9<X5aI"G?F3 Tt.r"@C1wv\c5HM/aDxpReXd`bul^s!(_gKv_?L-,s=3WE2S2aev@`~-(Nm|27*tojn2Tf.(QY


                        Session IDSource IPSource PortDestination IPDestination Port
                        1311192.168.2.1534118223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525561094 CET1300OUTData Raw: cb a9 47 13 48 33 e1 43 c8 46 ea b9 a0 ba 4d 43 f3 4a 6a 6d 65 4f 5b 27 40 91 6c cc d7 aa da e2 ad 59 d8 dd 14 05 05 20 c5 76 4b 88 09 f9 f0 bf 6b ca fa a0 c5 56 df a8 45 e0 f1 7b 83 66 f1 43 04 55 2e 35 1a 44 15 67 75 73 12 93 ea da 1f 5b f8 22
                        Data Ascii: GH3CFMCJjmeO['@lY vKkVE{fCU.5Dgus["&g2to"||a%B)Ms7pWl?#?OJY^X*@D X;*GiT*elwFz=WJ1PiD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1312192.168.2.157746223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525578022 CET1300OUTData Raw: bb 93 60 ba 5b 4e 40 e2 2b 53 87 41 b6 0f 97 8a 14 a8 d4 34 43 0a 06 d4 e3 05 63 af 06 45 bb 9d ad ca be 0c 6b 8d 0e e8 94 c1 f5 5f 19 2c 21 18 12 66 30 e2 ea ca c9 7e c6 5d c1 8f c3 e9 91 9e f5 0c f0 ff 7b 17 5e cf 3b 4c f4 4a 57 6b 3a 5b 61 53
                        Data Ascii: `[N@+SA4CcEk_,!f0~]{^;LJWk:[aS$O}uk{"b1@X&RPo6T($h|T6hB9hCx V_:\<pl3c4G^I|QRHN#J~fH1>nNBW{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1313192.168.2.1546890223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525584936 CET1300OUTData Raw: 5f c1 2a 21 5f 9e dc 1e 31 4e cd 9f ab 85 01 f9 ed 83 56 8e 1e da 82 74 79 ae cb 81 36 4f 12 74 b2 e3 61 4e 4a 92 51 2c df 49 35 f0 10 c3 b8 16 06 ce 85 57 7e c5 e6 f7 ec 11 c7 ad 07 e7 b7 7d 49 e3 3b 04 85 1b 37 c5 be 3a ea 50 7b 60 a7 92 cd f8
                        Data Ascii: _*!_1NVty6OtaNJQ,I5W~}I;7:P{`]IP)45:)W[6W'_|d$XHvo[kW<?E{*9I`8"mTLK!"'0f31@y';E*E,[?Q5cA`k$u}/)p>?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1314192.168.2.1553178223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525599957 CET1300OUTData Raw: 86 6d 7a 4f 64 2f 68 d4 e4 98 4c f6 31 12 97 80 f8 49 1d 1c 10 56 9b 89 7f 74 82 1b a4 eb bc 23 a2 34 18 d5 c7 d3 60 86 f8 6e 49 8e 5e 55 6c 4a 95 c5 c5 5e 61 db bb de e0 50 40 1b 73 30 ae 33 fe b2 37 43 2a 09 57 43 f0 96 89 5a 7a 18 e6 18 da f9
                        Data Ascii: mzOd/hL1IVt#4`nI^UlJ^aP@s037C*WCZz~]3uex#s>/"jU9Q[=pWdK:2GzGEv599y]W !"s6-lM{3jth;B:^Zrl-$VK3-Q>8


                        Session IDSource IPSource PortDestination IPDestination Port
                        1315192.168.2.1543335223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525619984 CET1300OUTData Raw: 65 21 c8 8c 5a ee be 2b 1d ff 5c 90 fb b3 e8 26 4a 7d e6 eb 52 92 f6 37 a6 27 25 40 32 33 31 23 33 16 e5 fb 1f 6f 02 78 ae 6f 73 11 11 66 71 bb c2 ab f6 68 54 4b e7 03 99 5a 63 89 4a e4 12 b9 11 e0 67 64 22 ba e3 5d 95 94 c7 ce b3 09 d9 e0 d1 1a
                        Data Ascii: e!Z+\&J}R7'%@231#3oxosfqhTKZcJgd"]%!tSc$sn7=\kf-_Q?+LJDTB-"*@m/J|I=Gv>O%2c5DmK`AGfklx{fS#{%X[ }&jn!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1316192.168.2.1511982223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525640011 CET1300OUTData Raw: a3 f0 41 41 1b ec 10 ba 1d 2f 57 1e f9 e7 ce bf 4b dc 44 f1 4c 86 09 cc 17 77 81 6b b1 a4 b8 a3 09 92 c9 74 3a 41 72 f4 6c a9 2b 94 74 0a d0 f2 fd 97 b1 ca 00 64 ac ac 30 d8 05 65 4e fd f4 17 32 8e bc 51 61 6c ff 9e d6 e3 70 d5 bb 6a de 65 2c b5
                        Data Ascii: AA/WKDLwkt:Arl+td0eN2Qalpje,=W_|cY~q 0=B'Wpt!@wyLAO5b+xd)NZ\f'iMpe_q'@@C6PKLaeZyZ]+ FAzo)G*m9^n*"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1317192.168.2.155020223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525657892 CET1300OUTData Raw: a9 b5 ea ac 23 f4 92 84 68 ba 5b d4 2f d9 fa 78 64 6c 44 81 83 a3 64 92 5d c3 e5 9b af 42 78 35 28 2f fd 97 ef fe 32 20 9f 2e 78 95 a5 6b e2 62 be 8c 18 1c 54 cc 6a ab 70 03 32 ff 70 e0 fc 8e 6d f0 59 56 9e 9e ac ab 18 21 ea c4 95 a6 7c ad cf f1
                        Data Ascii: #h[/xdlDd]Bx5(/2 .xkbTjp2pmYV!|?44nt&PR!bYxxLi(obWDC%'R7(Zc)RRF_6e8vd;MXw1`33K3%V'9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1318192.168.2.1530213223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525665045 CET1300OUTData Raw: 5b ae 0b 16 59 5b 06 59 be ef 50 1a 7e 4d 41 77 bb 4c 73 3c ff 04 c4 57 a6 3c 74 ca 2b b2 23 b7 e0 26 93 11 d1 3b 07 66 bb aa fd 0d c5 f3 e5 a7 ff 65 c9 2f 64 0a 4f 70 a4 de 07 90 ba 6c f4 18 c6 14 76 7c 06 2d 62 74 d0 2f 3e da 91 19 14 61 51 e1
                        Data Ascii: [Y[YP~MAwLs<W<t+#&;fe/dOplv|-bt/>aQg@"/r?oQ4kM~sEW@fM$`=Wx4gH7)4]0b2W_u`/IiKhH`xY59ET'$T"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1319192.168.2.1530984223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525686026 CET1300OUTData Raw: 10 ee eb ed 14 d7 50 b2 72 5f 4e 68 3b 8d c8 de 9c 63 e1 6c 63 f1 3d 58 d9 80 92 42 e5 7c a9 d8 ef 19 33 bf 83 51 32 08 14 8c 70 de 6b 8d ad 4d 50 19 76 6a d4 e3 52 f0 e6 c1 18 aa 1b c7 ff 8b ad f3 99 51 09 f6 b2 36 c8 16 c9 5a 95 c5 7b 2f 4c 5f
                        Data Ascii: Pr_Nh;clc=XB|3Q2pkMPvjRQ6Z{/L_BQ/)HOtc3Xq94o=:</N6l]s<0Jwr(z>Gx,k_LbS1,z24P?'FeUD+P[aZYz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1320192.168.2.154863223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525695086 CET1300OUTData Raw: f4 7f 02 06 49 02 5a 4c 45 1a 2c 1b 3e 4d 4e 57 fc 65 a6 42 ab 6f 72 de 12 b8 f7 a5 2f 36 f5 80 48 2a 0d f1 f5 0c 4f bc 46 04 60 a4 ab 1a 0d 8d 28 3e ca 15 c0 b0 26 d1 96 dc c0 75 c7 48 fd 90 8e 1f 82 d4 6e 15 c6 30 8c 5b 91 43 49 98 50 39 82 8e
                        Data Ascii: IZLE,>MNWeBor/6H*OF`(>&uHn0[CIP9434*, t =P\&ZI[#{gU2bk$7@~~@Cyrb)\P)9KESppSUn_{'dtmgK-%i*Q0{1u]$8>l7~n


                        Session IDSource IPSource PortDestination IPDestination Port
                        1321192.168.2.153470223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525707960 CET1300OUTData Raw: 7b f0 18 30 93 90 ac 04 38 7d 49 1e 94 bc c0 e1 ff 13 ac 16 b1 31 e4 76 e8 22 11 23 02 1e d1 c7 ec de 94 b1 d6 18 aa e6 89 60 06 4c 05 46 68 03 3a 9b 1c 14 c7 5d c6 a2 3e 63 bb dd e2 4e a2 9c 07 d3 97 6c 37 93 2f fc 1f bd 8b fa f2 29 d0 74 84 c3
                        Data Ascii: {08}I1v"#`LFh:]>cNl7/)tYJ;&h^tEL^@:#=tIXDk m7e.s1%}%[Iy`C8D6A{OO3jWxS3zetp}TFQqNZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1322192.168.2.1552863223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525713921 CET1300OUTData Raw: 88 a5 32 b7 af 42 a5 de 21 c3 e8 1f 4d 00 e2 3f dc fc de 1d f2 75 9a e9 2b 52 32 b0 08 cc fd 9f 37 fb 2f 75 85 25 20 4f 40 85 a1 6d 70 99 4d 1c 8d 2f b1 16 d3 2c f3 58 08 29 19 39 42 b1 ef 49 b5 32 bd d6 05 09 e9 17 99 33 48 e7 93 eb 19 d3 df 43
                        Data Ascii: 2B!M?u+R27/u% O@mpM/,X)9BI23HCzf6iyUfcD)MwKaZ}C%aYw-rN<; "AQB#Bn(oD und.D!/4>Wj


                        Session IDSource IPSource PortDestination IPDestination Port
                        1323192.168.2.153979223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525733948 CET1300OUTData Raw: b8 4a 45 6b 2c d3 4f 06 9d 2b 11 a6 f2 88 0f 3e 01 15 5e 7f 75 7f f0 07 d5 f1 92 28 2d a4 98 6a 62 42 e1 e5 7c 82 6e 61 dd cb cd de e5 a5 db 71 ee 0b c6 9e 28 07 ae 8b a3 a6 8d 3b ba d8 d5 97 d5 28 e2 39 86 ff 8e c2 ca e1 60 94 f4 eb 49 ad 08 da
                        Data Ascii: JEk,O+>^u(-jbB|naq(;(9`Iw0BA`+S"vdZ$`?ms:v:uh4W!sk@k[K^;QR9n@tjAihk]gyZ7Bllk?>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1324192.168.2.1519012223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525744915 CET1300OUTData Raw: d5 99 62 3e 47 b8 6a 04 f5 04 3d 01 e5 cc da a3 7a 45 5c 89 96 7c a5 d8 db d1 56 31 f0 8e 9e 44 8c 64 82 2f 26 ec 30 dc 72 26 6f 5b e1 ca 36 eb 0f 75 ac d7 00 e2 a6 8c 50 19 d8 ae a8 af e4 f3 d6 b8 54 47 de e4 59 fc 9c 70 25 92 9f 14 6a 44 cc 86
                        Data Ascii: b>Gj=zE\|V1Dd/&0r&o[6uPTGYp%jDVcN,80JpphC"2iP]ln6cnF^j*G rwa9ULtD(.wu<9M|6bP.2X`G'k0nnK<`aSBX


                        Session IDSource IPSource PortDestination IPDestination Port
                        1325192.168.2.1517420223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525758982 CET1300OUTData Raw: ff 47 b7 71 a1 e0 41 02 39 80 10 1a bd 0b d0 1f 07 3f 93 d4 dc 89 da d9 96 cb 55 47 22 ad 47 d8 2a da 61 95 33 35 f8 98 c1 54 18 71 7d c9 d3 94 47 e1 f8 0f 26 1c f0 56 65 f4 fd e5 86 51 6f ef f5 67 55 27 15 5e 92 f1 9e c2 c6 fb 01 5f b0 6e ed f7
                        Data Ascii: GqA9?UG"G*a35Tq}G&VeQogU'^_nVDWHLrPfqrnC7`*$@1PHy^|&Tn7JT8}isAGkyO;e+12p}w%o@9W3+FzL7`2o<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1326192.168.2.1561780223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525773048 CET1300OUTData Raw: 46 df ae e0 7e a8 56 af b8 e8 67 ef 2c 33 14 be 47 9f d6 28 7b d7 d9 32 b0 db 2b e2 8a 19 b9 fd dd 8d 09 61 88 ec 97 9d d1 52 dd 21 29 6a 9d 14 02 6a d7 39 1c 32 06 1b 77 a0 86 d0 6c 54 b5 2f e2 ac b0 ad 9a fd 0c 87 14 70 6c 62 01 5e ff e7 a0 29
                        Data Ascii: F~Vg,3G({2+aR!)jj92wlT/plb^)/.Y3|O0%ZPq@3O3\Tq'I>IgS#K/4p\, H78<ZCrC>Wzqg02zFv[ou{EHAA\fE


                        Session IDSource IPSource PortDestination IPDestination Port
                        1327192.168.2.1512340223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525793076 CET1300OUTData Raw: 81 94 5c 90 0e 7a 46 c2 c2 dc 8b 35 5b 72 73 8c c8 07 ff f8 d3 84 98 09 ee 24 9e 62 4c 63 68 75 6e eb a9 75 14 47 da b8 b5 bd f0 2b 84 c9 b4 1d c7 a3 7c 27 db a2 f4 4d c5 a3 47 e3 c0 ae 04 58 9c 5c a4 9a 69 d7 ae 72 72 0b 29 ac 99 c2 26 d1 9d 24
                        Data Ascii: \zF5[rs$bLchunuG+|'MGX\irr)&$iPmGYnn8U+>,B~z8i]e[)N(N?)~XH('1?@."@o@"P~7WwiR"^1%4A :3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1328192.168.2.1559768223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525796890 CET1300OUTData Raw: 0d 60 aa 4d 61 74 52 98 c0 f2 51 d7 35 9e 52 a3 5a 28 e6 bd fb b2 1c b6 0a 91 83 ee d9 19 17 d9 59 5e 3f 55 6f b5 e7 06 78 7f 1e f4 f3 69 a6 95 88 20 c4 3a 72 a6 b3 01 83 fc 51 06 4b e4 1e a0 a0 50 c5 bb 9c f1 d9 27 00 a4 e5 ae 2b 31 8e f9 ea 3e
                        Data Ascii: `MatRQ5RZ(Y^?Uoxi :rQKP'+1>_hlwh+:sizZk_5dVWcb%Q6m'EJj?tYlm~gdA4{Cn,&O9| X!p>6cS(0_#.d


                        Session IDSource IPSource PortDestination IPDestination Port
                        1329192.168.2.1564115223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525810003 CET1300OUTData Raw: 3a 40 ca 3f 9a 2a e5 de f8 38 34 ee a2 2c 02 6c 88 7a a4 01 dc 31 e2 f6 00 24 5e b9 b5 68 44 c4 8f 3a 16 e6 40 9b 9d 01 57 c1 ab 49 17 09 4d ae 13 9c d8 f9 f3 5f 72 14 53 85 c4 03 8d 31 07 c5 3a 15 02 f8 0e 40 09 7e 81 bc c0 59 6d 65 b7 a5 24 1f
                        Data Ascii: :@?*84,lz1$^hD:@WIM_rS1:@~Yme$M/y%~%3;rWiNqlzyH$iAi|azTmX,co5'y=9RrgJ\[jxh(L!!CG.jeHT


                        Session IDSource IPSource PortDestination IPDestination Port
                        1330192.168.2.1554130223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525819063 CET1300OUTData Raw: 87 3a 5d 39 95 69 1d c7 00 47 ae b6 db 8e 50 f6 94 1b 09 26 01 8f 74 0a 08 5f 26 ce 41 36 72 bc e0 4f c9 d2 3f de 6b 7c a5 10 49 80 d3 fe a4 ad c8 12 8a 35 60 a8 32 17 1b 5e 36 df 48 71 ee 55 6f 35 97 30 b5 ea 64 b2 64 bc cf df e4 f2 8d f9 f7 9c
                        Data Ascii: :]9iGP&t_&A6rO?k|I5`2^6HqUo50dd8pLMGxle-cgt.AY4'\R7(FnE+u)+pGT,Xf3Rw6fP>?\tx uiBSs;$j}ArS5&$\


                        Session IDSource IPSource PortDestination IPDestination Port
                        1331192.168.2.1526293223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525835037 CET1300OUTData Raw: 93 13 a7 5a 24 09 41 28 09 a0 fa ae 36 b0 b6 74 b8 0e ef 16 68 2d c7 36 51 39 46 4d cf 07 b0 8c 2f 42 44 e2 62 9f e7 ed 3e bf 17 91 ac 5c 95 9d 0b 20 00 5d 46 b8 cd 8c ae 08 0f a0 3f 50 48 97 a5 3a 14 cb 09 a4 fa 2a 80 93 68 f2 5a ec 74 27 03 3b
                        Data Ascii: Z$A(6th-6Q9FM/BDb>\ ]F?PH:*hZt';M]u_.Ek0Y'RON"c24K-Y:eFz9lk^vYy:P,$a.3R&PORZG~[^DZC>ufe.?[C1}[orK08b;6_J#


                        Session IDSource IPSource PortDestination IPDestination Port
                        1332192.168.2.1524370223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525846004 CET1300OUTData Raw: cb df cf d7 a7 f1 fa 1c a6 e2 5d d2 b4 39 51 ff 12 90 c9 56 a5 24 75 9d 7f ad 00 a0 52 bc ea d6 9d ef b9 cc a3 aa dd f8 92 8b 13 5d 4e a4 98 de 07 7d 5e dd bd 5c c3 c8 2c 11 4d 09 9f 7e ec 12 80 8f 74 3c 07 1a 80 ee 8a b2 25 8f 77 3d 4c fe b1 a5
                        Data Ascii: ]9QV$uR]N}^\,M~t<%w=LfOb+q*It;6i`1F?[5('XNUee8<9]lz%<RYFEff;Nd^%*A4wd!iPus^LDwwGBt~wdz%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1333192.168.2.1535539223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525862932 CET1300OUTData Raw: a8 26 ef 9d 1c 91 ac f9 d0 14 5d 30 2b f2 df ad 5e 5b e1 49 0f 07 58 d4 c0 72 7b 0c ce 97 67 5e f7 0c 1f 1d 24 10 6b 09 bb 8e 51 de 58 ab ea bc 86 70 77 59 bc a1 cc 08 48 d2 ba 5a 2c 02 e3 b3 96 a7 f2 51 55 2d 5e 3c 04 90 fa b0 55 16 a3 1b a0 cc
                        Data Ascii: &]0+^[IXr{g^$kQXpwYHZ,QU-^<UfP{NvY\u7ufrv!y!}zx{O&g$Ky,j11W%vBGrD |}9O]mPF>xqQ1Q({ssgVsmX


                        Session IDSource IPSource PortDestination IPDestination Port
                        1334192.168.2.1554394223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525877953 CET1300OUTData Raw: 8b a0 63 db e9 04 fd 20 5c 3d b7 b6 e1 6f fe 91 ad e2 5f 57 e3 7e 4d 9f 8b ed 1f 90 0e 19 fc f2 76 c7 1e 5a b0 10 50 ae 44 c3 4c c1 0a 86 6a d3 66 ce e3 7f ba 84 18 51 3e 3b e9 f6 3f a9 34 71 81 c9 c5 10 77 a2 6d 85 2f 49 e2 3a 1d 62 4b ee 94 37
                        Data Ascii: c \=o_W~MvZPDLjfQ>;?4qwm/I:bK7Ij8v9)p=O-"_Zr)qaN`Y:Q1|hde!@n9B7VSEMm?-&/RTI7+22\wg47=.%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1335192.168.2.1531018223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525888920 CET1300OUTData Raw: 45 24 3f 58 d9 27 b6 3b d5 ec 76 98 8d ab 76 71 ea b4 ca d0 c5 c9 c8 5a 0d 96 f7 75 fd 71 19 b1 d0 ee f1 34 6a 8f 6b 28 94 33 e5 e1 cc 20 09 9b 13 da 35 20 a0 11 51 54 2d f1 e0 9c 3d ad 3d 4e ab 03 56 c0 10 d6 56 1c 2e 25 a4 87 a2 24 53 24 d8 30
                        Data Ascii: E$?X';vvqZuq4jk(3 5 QT-==NVV.%$S$0hT$MX;?~*~4A+6dm*%x$dx&,CpQ]f4f*'jgb6T?y`l[Y(k8Au@%+


                        Session IDSource IPSource PortDestination IPDestination Port
                        1336192.168.2.1537642223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525906086 CET1300OUTData Raw: 9e 7b 56 95 35 e7 7a a5 df c1 91 a1 14 24 4d b7 e8 33 e1 91 ae 2d d0 e3 32 97 60 cc 2e 67 d3 12 ef 68 35 8a 5a 99 ea e8 72 5a fb 20 54 a3 98 a9 98 d4 cb 88 92 ac 57 34 a0 48 85 ce 27 d0 6b a2 e6 bf d2 74 d2 be 68 fd 97 29 4c 19 71 28 5a e5 b3 96
                        Data Ascii: {V5z$M3-2`.gh5ZrZ TW4H'kth)Lq(Z&M2v@r}9$QZcqjr2TfXoV_Q#Fm5BZredHw9][IV{sH@jNSay|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1337192.168.2.1535130223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525919914 CET1300OUTData Raw: 58 2a a7 13 d7 10 0d f3 69 49 f3 28 61 4b 9f 25 60 50 40 0f f7 72 50 94 15 d9 5a 26 fc 5a 41 f9 e4 d6 8f f4 48 c5 5f e3 47 3a 3d 13 66 14 58 e0 7f c6 ea 6a ef 3b 82 77 5a d8 97 8d aa 16 4c ad 42 e4 a9 91 db e8 92 f7 7b ab f4 c4 09 0c c0 09 87 72
                        Data Ascii: X*iI(aK%`P@rPZ&ZAH_G:=fXj;wZLB{r!rFF;B"^U""k`x" WcHX1"D)bWHjd-$G!oKJ,nv7~Uiqm0K#--GxBdLHj2husH,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1338192.168.2.1533239223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525934935 CET1300OUTData Raw: f9 51 38 10 a0 a5 7b 7a b1 f3 09 13 b5 90 91 75 67 b0 f4 a7 9c 57 05 00 56 b8 cd 5c 42 9f 20 a5 09 74 55 a7 c8 6e c6 8d 2e 78 f8 bc 7c 3a 83 1d f9 f0 7a 11 30 6c 74 af f8 48 32 d0 58 d8 66 d4 15 07 5d 12 82 fc 44 1e 3a 02 73 5c f4 b5 35 be 88 68
                        Data Ascii: Q8{zugWV\B tUn.x|:z0ltH2Xf]D:s\5hDs,3}=v+QYWHLfAs p-EK2!F.l2kB1'fh=a[dtEq$csAQ\D/(y.1ZZWNo{0U7f8w3nSK,`{3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1339192.168.2.1553996223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525950909 CET1300OUTData Raw: 69 9b 45 0e 0f 0d 41 e1 a7 2a ce c2 15 65 e3 34 33 2e 5f 16 82 70 9f ff c4 e6 b7 4c 8a e9 53 63 65 7d 92 8c 15 17 8d 88 06 41 ff 7b 4a e8 1c 87 99 d4 7a 98 3c 4d af 78 5e c4 d9 f9 97 3d e7 99 2e ec 77 d7 51 9d b3 d5 8d 48 7f e2 d0 da d4 42 38 58
                        Data Ascii: iEA*e43._pLSce}A{Jz<Mx^=.wQHB8X*)c{QElT(cMx2[Z+'l.Cn?W9}@;GxJZa#(PT@+Nl-@z1,R[Yw'qf'G`l7@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1340192.168.2.1529949223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525974035 CET1300OUTData Raw: 74 2c 6c 81 70 15 d5 4c 87 c7 c5 b6 70 84 48 8f 61 16 a7 6f 70 f0 3d 8b 6f e7 5c 13 70 8a fc d8 10 9b bf 8f e7 44 65 eb 7b a1 f6 1f ff 07 65 23 98 7f 71 50 0d 4b f2 91 31 dd a5 3b 45 7f f4 30 7c 4b a2 eb 26 df 0b e8 43 db 52 fd fb 9d cf 6e f5 c2
                        Data Ascii: t,lpLpHaop=o\pDe{e#qPK1;E0|K&CRn!thJZXWkA%Og`r+q:%rHCQjH(</#{B:NcOuOY$r=hVgq2xs:ex


                        Session IDSource IPSource PortDestination IPDestination Port
                        1341192.168.2.1520963223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.525991917 CET1300OUTData Raw: 8f 8e 3b 9f 52 01 ee bd 0b b8 21 ba 9f f2 4b 57 0f 41 47 14 44 36 6e d9 82 2c 38 6e d0 f4 ef 66 3b 8e 8e 48 78 4d fa e0 d9 31 09 4f 9c 05 59 56 3a a6 9a 6a 9c b7 39 58 bb c2 b8 5e 15 59 53 c0 53 9c 47 7f 70 41 57 ea 9b eb 62 72 33 8f a3 28 70 2b
                        Data Ascii: ;R!KWAGD6n,8nf;HxM1OYV:j9X^YSSGpAWbr3(p+EkI;h^wj(DB^>0/2|Lyu?ju(n}uy4<wXzhq-w%'VN%}8NI0h sQGAF>D@DX(n


                        Session IDSource IPSource PortDestination IPDestination Port
                        1342192.168.2.1534159223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526020050 CET1300OUTData Raw: 9c 8e 50 a2 14 03 51 7d 02 d6 fa 39 35 42 96 f8 d5 17 94 de b0 e6 28 2b 11 6f 8d c4 5f 1a 40 8e fd 9e 14 f0 29 fb 65 9c 53 fa 3f 33 89 8c 23 bd a6 0e 94 e9 0e 1c 9b 5a 6c 98 ba 96 f6 09 5c 37 85 d0 f4 7e 39 c8 0d fc 2c 56 36 be a5 eb f2 69 e6 6e
                        Data Ascii: PQ}95B(+o_@)eS?3#Zl\7~9,V6inZ4#/^ 0AD`4fXzc~+D,h>qj>'CL^:~]-a EYiQXxK&ph0)"FB?a2MKAu6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1343192.168.2.1562026223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526020050 CET1300OUTData Raw: ff 8c cf da 8e 79 0f 2e 6a 01 2e d5 11 13 65 0d 36 ce 6b ab dc 11 fd fe 38 7a 7d 5b dd 17 a5 7e 41 7c 4a 8b 05 ef 2f 9d 22 ea 33 2d a6 0b 7e 7b fc d8 0e a3 5f 5c bb 41 b0 cc 6b f3 40 ca c3 78 9c 34 df ad dc dc 1d 36 e3 98 be 9b 1e d0 49 fd ff 60
                        Data Ascii: y.j.e6k8z}[~A|J/"3-~{_\Ak@x46I`f3EqxES)NC7Zk;K6~"wGeX),azK=A-(c0w7&>`s`Joxp.C[*{gsb;uAgjyhLO;{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1344192.168.2.152868223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526025057 CET1300OUTData Raw: c4 6b fb 15 1c 8f 36 52 62 cc ab a4 1a a8 2c e5 30 5a 47 2b 2b 7e ef cd 28 73 dd 37 b1 61 31 b7 bd 3b b6 a6 66 17 1e 10 7e 62 86 cc b6 ae 86 f0 c8 08 fa e7 76 96 bf 07 6d 91 d5 f8 df 63 e3 3d e3 90 68 0a fe bb 9f f1 59 02 95 a5 af 70 4e 83 ad 07
                        Data Ascii: k6Rb,0ZG++~(s7a1;f~bvmc=hYpN@) <` uPq2f~gk0^f|F>1?olE\&rq.YY&=u#Rz;l0NfwTIU?'6`#1Y"il


                        Session IDSource IPSource PortDestination IPDestination Port
                        1345192.168.2.1537812223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526037931 CET1300OUTData Raw: 04 c8 db 49 80 a1 80 5e 3f 58 da f3 74 3a f4 bc 06 5e f8 2b 58 76 2f 70 c2 c3 15 51 0e 74 2f 4c e3 1b ce a5 b4 24 58 ae 6e e9 ac 51 51 68 14 66 73 76 d0 b3 39 99 c2 dc 56 fc 13 ea a5 57 80 2f c8 df d3 1f 5a 86 10 d7 a2 21 94 a2 2a 77 84 8f 8d d4
                        Data Ascii: I^?Xt:^+Xv/pQt/L$XnQQhfsv9VW/Z!*w(DY]|^R=EU*lVnI-dggx[tztg 9O-T%tyC/w'13{nOC9}bqTMI(fO)nEM1J~>'AA


                        Session IDSource IPSource PortDestination IPDestination Port
                        1346192.168.2.1520734223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526055098 CET1300OUTData Raw: ca 72 ef eb 99 4c 58 01 92 d1 5b 68 8d 03 17 84 e7 48 fe 14 65 f2 01 d7 56 7e 60 61 9c 12 57 5d a1 d0 08 bb 7f 8f 42 63 8f df b2 01 d7 ee 94 e4 3c a7 e4 19 08 ea aa 6e f5 0e 73 f9 5a a5 d2 ba 7b 28 33 86 1f 68 f0 bf b2 dd 95 de 4f 4b 42 f1 ec d5
                        Data Ascii: rLX[hHeV~`aW]Bc<nsZ{(3hOKB-$RAWPi,Q&0|a^2>AdjYH`K&c'^nG>>."-Y5- DQ%p'}eAS|:HcD-2vj<lYt"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1347192.168.2.1524422223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526078939 CET1300OUTData Raw: cc 36 ea b9 30 97 6c 17 17 1b 13 a9 e6 d1 1a e2 3f c7 ae 0a 4d 04 08 79 d8 63 f2 48 c1 1e 53 7c 4b b9 b8 00 7d ff ab 39 33 b7 9c e2 b7 18 dd 06 c6 8b 6a c3 c1 d4 5c a5 76 ca 7e a2 2e 66 88 4c c2 e0 2b db ba dd 92 98 a4 99 eb cc 01 2f 5d c3 58 ea
                        Data Ascii: 60l?MycHS|K}93j\v~.fL+/]XGI<3<<)zOvVxY7~D$[qA}0/iPLOoN;s\i_f) u<*R/BP5,(wNF+_MY?gKSP


                        Session IDSource IPSource PortDestination IPDestination Port
                        1348192.168.2.1518503223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526091099 CET1300OUTData Raw: 15 0b 25 be 9e eb e1 8a 5f a0 18 8e f5 3f 65 1d ef e2 8e 8b 1b 55 b6 0e ca 16 e7 45 14 13 49 71 48 1e 2c 8d 7b 9c 8e 31 c6 8d a2 4c f5 e6 4a 75 4a 68 79 98 7a 52 51 dd ab 38 c5 85 a8 1b 9a a7 29 0c f2 f4 4f 52 67 a3 e8 26 cb 0f e2 3b fb 78 90 e3
                        Data Ascii: %_?eUEIqH,{1LJuJhyzRQ8)ORg&;xt?`VOr\$;gju{+$<xSiIB#&B;!{+qG1Ns>7vgSG1ZaWaJU7;)wMxfs'$HJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1349192.168.2.1512451223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526118994 CET1300OUTData Raw: b1 cc 15 5f 40 6d 81 42 95 16 52 0e b4 23 33 7a 07 18 b2 8b 5c 8f 10 c2 35 cf 68 5c 8f 69 a5 bf 5c 2c cc a4 f6 3d e0 e2 f8 57 eb f8 7b b0 96 6c 79 df fd a9 3d 48 11 4a 10 82 e7 e8 1f e2 2b 31 54 f5 6a 76 04 0b fa b6 c9 e8 d9 62 97 c5 8c 0c 07 51
                        Data Ascii: _@mBR#3z\5h\i\,=W{ly=HJ+1TjvbQm-K*QDJ&MELSQDj;xx>/M~yKK@,x1_z%BK\!/@h@AbWCshCDxwx"@}SBj2Ty$


                        Session IDSource IPSource PortDestination IPDestination Port
                        1350192.168.2.1546553223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526118994 CET1300OUTData Raw: 37 ab 8d 3c 62 29 45 00 70 74 89 8d 33 5a e5 63 6b 91 60 32 7c a0 47 1b 90 7d ab dd d4 90 d6 94 ec a0 0b a2 91 b0 69 84 71 1a a8 02 c0 7a d8 22 b7 b2 2b dd bb 7c 0f 14 d9 97 36 56 a5 e9 d9 b7 e3 4b e7 37 00 03 62 58 8a df 08 ba af 9d e4 c2 43 6e
                        Data Ascii: 7<b)Ept3Zck`2|G}iqz"+|6VK7bXCnQcCek{d)jFf&1B`bMG'U8+syGrdweY/7Y_sf)4ra>W72iXq;hE%Z+4&utszHST


                        Session IDSource IPSource PortDestination IPDestination Port
                        1351192.168.2.1547633223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526129961 CET1300OUTData Raw: 69 50 40 91 3a 0a 97 cf ca 74 96 51 d3 66 43 ea ea a0 13 79 28 b3 a2 0e 12 a6 70 ec b1 30 f4 1d 15 d7 04 f9 ee 00 24 e2 8e 6a 0d 8b e6 b2 c0 37 74 77 a3 e8 fe 39 42 2a 22 7f fb ca 19 b3 9e f8 a9 63 75 0b f0 26 c3 30 a5 4d d0 21 fd 34 db 2c e4 72
                        Data Ascii: iP@:tQfCy(p0$j7tw9B*"cu&0M!4,r01I]YowY0oL8feBY>z]Q!nCG#dB^vH$7 y'kcp3(WKpUK?>iCdI


                        Session IDSource IPSource PortDestination IPDestination Port
                        1352192.168.2.1523752223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526154995 CET1300OUTData Raw: 39 ef 7f 71 62 15 2d ff 32 5c 99 29 58 94 49 00 4f b5 c1 8e f0 27 d0 19 34 90 4b fa 71 30 ec b6 2e 80 04 35 d9 ce 73 ad 73 21 1f 0b d9 f7 a7 dc 93 19 b3 cd fa 03 85 fe e0 b1 63 0c 8a 96 99 ef 6b 75 b3 ba 14 2b ff 6c da 7b 02 7d 36 9f 0c 5e b1 a1
                        Data Ascii: 9qb-2\)XIO'4Kq0.5ss!cku+l{}6^5v"z!$lW*?#TS]TCNkv#mM7Ws"6_`P92n?#px-qY<!UP_p"dIH@1&J}NF.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1353192.168.2.1562381223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526194096 CET1300OUTData Raw: 41 50 8d 46 56 b8 ab b5 fc 82 dc af e0 74 a4 f8 ed 3c 87 d4 23 47 06 3c 3d e9 86 77 59 90 5e ac 6b b1 d3 41 2d d9 e2 4f ed 1e 6d 0f 01 9b e9 57 7e 20 6d 8b 8f ab 1f d2 57 5d e2 b5 79 e9 c8 ae 0e 42 44 4c da db 28 63 0d 3a 87 c4 c5 80 ed 2d 44 e3
                        Data Ascii: APFVt<#G<=wY^kA-OmW~ mW]yBDL(c:-DCfphOZ5&`E~$s<.0JbXS2.{gvDtN3suE_DmRSvW'[l{Hrd>w]y>#Wu#X%Tv^AA&tI8<\;i{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1354192.168.2.1525318223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526209116 CET1300OUTData Raw: 87 70 ca 17 ea ac 7d 88 21 f3 f2 95 3e 0f 9c f1 c2 17 96 b5 66 e7 e9 d0 a1 6d 80 d2 30 6d 74 c3 9b 5a 59 c6 e1 47 14 59 07 c4 28 88 df 25 55 e8 cc 37 d4 e4 f8 4f 04 1f e3 b8 c2 d1 d9 04 f8 90 5d 2b d7 d5 90 c5 91 e8 c1 7d 50 2c 5e 6a de 7c 5b 2b
                        Data Ascii: p}!>fm0mtZYGY(%U7O]+}P,^j|[+?vVmzcB0axo!|0Sx6=K'ue0S*J:P0X|TTpuC!LC`*}O8e C~}ozMbv


                        Session IDSource IPSource PortDestination IPDestination Port
                        1355192.168.2.158148223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526222944 CET1300OUTData Raw: 99 19 40 e8 a2 19 8c 15 81 4b b4 f0 0f fe ec 4c da aa 88 a4 e0 f6 bc d1 15 47 06 83 fc cd 31 a8 5a 7c 0e 49 6d 88 33 7f 71 56 bc ce 77 3c c4 e8 99 61 12 d2 56 eb 81 31 c9 3c a2 1d 8e 9c 4c d4 37 31 13 95 98 a3 f6 ab 5b 86 be a7 ce d6 a6 17 84 c7
                        Data Ascii: @KLG1Z|Im3qVw<aV1<L71[0MV#*wB0\G@HanUp&rLQ7ih)%tfsGRpVwJN?Yfq mii]64TcDU@/#


                        Session IDSource IPSource PortDestination IPDestination Port
                        1356192.168.2.1540185223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526236057 CET1300OUTData Raw: be 63 2b 1f de cf 96 14 2e 67 5c d1 ae 55 0e 03 e2 f0 7c 47 ec 2f 36 e5 73 41 61 d7 14 dd b3 a6 c0 d2 e8 06 be d4 f5 52 4a 6d 42 8f cb 5a 21 b7 3d e0 1f f7 44 8a b3 0b 45 9e 07 97 6c 79 4d 2a 10 6a 5b 22 b5 25 2d b5 e3 70 73 1e 58 ec b4 5f 54 06
                        Data Ascii: c+.g\U|G/6sAaRJmBZ!=DElyM*j["%-psX_TFz|;'?Jc1g3PRQ8Bnb+'|^AJo]v{i$6-5vNBq5n{KaA^,_3!J.Xko%BVgC2JX


                        Session IDSource IPSource PortDestination IPDestination Port
                        1357192.168.2.1552772223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526253939 CET1300OUTData Raw: 6e 34 04 f2 b4 72 ad 57 7e b8 27 25 71 22 56 04 d1 c1 22 d7 53 31 26 eb 01 80 da f3 a1 71 2a 46 fc 1c c7 87 fe 09 b1 5d c1 50 4c 7a 50 81 fe 6f af 50 61 d0 a4 4d 4a 05 94 df 98 1d 76 29 f7 86 2f f5 c9 5c 7f b4 b9 0b e3 ae 06 d0 0c 91 85 ef 5e 61
                        Data Ascii: n4rW~'%q"V"S1&q*F]PLzPoPaMJv)/\^a(*:paS84-Ked:=Zby!/Wi"@dMfjkMBB/Q$,RH>,,0p=nevwU-*&,_Osc}^'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1358192.168.2.158471223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526261091 CET1300OUTData Raw: ea 3b 24 ce 10 57 74 f4 ac 5f 8b 75 19 44 7d d2 d7 ce 69 3d bd d2 f3 6b 50 96 aa 44 50 4f cf 7c 68 29 a3 0f 1b 74 30 fa 1b 65 38 ea c3 02 8b ec 53 9e 75 fa aa bd 9c 83 7f 00 a5 aa f2 92 8c 1e 76 10 5d 48 3a 85 4a 2e 74 de 6e ac 09 d2 0f d6 1e b6
                        Data Ascii: ;$Wt_uD}i=kPDPO|h)t0e8Suv]H:J.tnqvh8l/ns~"w{`BOx>]MIwe8`U'mIRZ@nmXe>T!W-}b5qW4T/bGWOGg[fg@2q#B|2kUxc


                        Session IDSource IPSource PortDestination IPDestination Port
                        1359192.168.2.1536212223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526268005 CET1300OUTData Raw: c8 0c 83 08 49 9b 2c 2d 22 9d 6c ab 82 7e 44 30 0e d1 b1 20 82 f0 0e 69 0c f5 44 a6 28 3f e7 b5 3b b1 70 1b 37 d8 e4 05 12 a1 89 84 d4 d0 1b 08 85 41 7c 96 1d 16 7a b5 91 b0 32 7c b3 52 79 aa 10 5e 7d de 3c 71 d2 bb ef e8 8d 52 c7 c4 01 32 49 91
                        Data Ascii: I,-"l~D0 iD(?;p7A|z2|Ry^}<qR2I3[.<'/3XZj{/9@5GT!j<l6bNg9]9Sx{f3#4m15%{K`Q*FxwMZy*v


                        Session IDSource IPSource PortDestination IPDestination Port
                        1360192.168.2.1519813223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526302099 CET1300OUTData Raw: 7a 64 19 34 b9 d7 b2 27 0a c3 db 53 5e a1 b4 0e 46 2e 71 f1 ce 20 cf 40 4e 78 81 cd f1 8e 94 66 7b 9f ef 1e 38 05 1f 27 9d 4a 9a e1 59 b3 bb 23 12 e4 cd 41 d6 1f 24 9e 2d 60 d9 ad b4 2f 06 53 b2 bc c5 7d 73 c6 a1 c3 22 0e 1f a5 ba ee 06 c7 c4 fa
                        Data Ascii: zd4'S^F.q @Nxf{8'JY#A$-`/S}s"v$)Z~_vy]/7.Z2W7BEdVmXUHNj'o9tSwy*GvYJlf)3Zq##rS>Ax%f,OD8U


                        Session IDSource IPSource PortDestination IPDestination Port
                        1361192.168.2.1552259223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526304007 CET1300OUTData Raw: f9 9b 37 f2 30 5f b7 eb 84 28 52 32 9f f9 55 d1 1f 58 f3 9f 0e da ec ce 5f dd 59 6d 6a 48 be 13 a2 d9 88 16 d7 4d 1c be 6e cc 0c 1d bd 2a 10 fc 54 b9 05 ac f6 2b 2b f0 21 e6 3f 8b 39 70 07 f6 b4 b8 49 77 30 59 94 de 2d a2 ee aa f1 89 a5 67 a9 11
                        Data Ascii: 70_(R2UX_YmjHMn*T++!?9pIw0Y-g]2!#[Wp&N>R=62N$zSASo[Sy,M^'m4pg8{AcOXi\J2)ic@a9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1362192.168.2.1564723223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526321888 CET1300OUTData Raw: 7c f7 83 b3 c3 fd e9 f6 db dc b4 ab 55 c5 e0 2f c2 ef 74 83 8a 1d ca 3a 0c 4c 95 37 c6 ed 76 1e 35 1b 58 3a b9 77 14 50 9b a4 7c cd 2f 78 cd 64 30 46 b6 9e e0 43 ec 6d ba 6a 9c 45 26 6e 9f 4a 83 26 34 66 e6 9a c8 69 df e4 a7 cf 53 4d f8 7e 31 7c
                        Data Ascii: |U/t:L7v5X:wP|/xd0FCmjE&nJ&4fiSM~1|?ZQ|dR+`CsE.{r"#Pu/cav#hE,b:Vg-8Ud}R$96;|sM^J\R4F{$}5OFB ^T~7!R!A4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1363192.168.2.1511262223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526324034 CET1300OUTData Raw: 8e e7 d3 7e d9 36 b7 62 c8 2f 71 8a 06 9d 58 cb 74 fc 56 2a 19 06 8c f1 8f 78 80 f2 74 7b 3f fd fb 8d 17 60 2e f3 3a f1 86 a9 8f 00 38 96 6d 06 5b bb c9 da af 80 4c fc 39 c5 f2 81 69 5f 44 eb 39 32 c0 7c f6 8c 11 e4 40 46 dd f3 45 f0 ab 3a d3 5c
                        Data Ascii: ~6b/qXtV*xt{?`.:8m[L9i_D92|@FE:\G/o6LE#S??.G?c_BS:eVg-/Y*CX!';JIsS[3EDptDq0Op2AF&L-Jg#AB:\%Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        1364192.168.2.1521957223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526345015 CET1300OUTData Raw: ee e3 d6 04 4c 8a ea 3c b7 42 b6 ad b5 5f 93 38 da 02 e9 8b 01 41 39 e3 2b 04 85 fc f9 82 49 5e 38 a4 75 9d de cf 6d b4 24 21 1d 60 94 39 51 72 82 07 35 42 25 23 fc 98 1f 25 61 11 3e 23 07 ea eb 20 e4 00 d9 ce 78 79 34 55 29 61 fc 94 e4 b2 33 19
                        Data Ascii: L<B_8A9+I^8um$!`9Qr5B%#%a># xy4U)a3&,s<D;82B\GV=4/.fqX.wNOm1BIHZL/\Or||VZU(^).4KV+rNM


                        Session IDSource IPSource PortDestination IPDestination Port
                        1365192.168.2.1546300223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526354074 CET1300OUTData Raw: 64 8b 28 f5 09 9b 6e c1 81 74 19 1e ad 90 a9 62 37 44 6b d3 80 3b 68 66 b0 f6 00 b3 85 34 02 9d ee 91 c1 14 cd 1c 52 33 61 d9 53 87 12 73 79 0b 72 dd 2f 13 ae 1f 38 b0 19 40 b9 a9 df 57 98 69 d3 d3 31 04 94 79 84 74 95 46 5e 17 0e cd d3 bc 0c 3e
                        Data Ascii: d(ntb7Dk;hf4R3aSsyr/8@Wi1ytF^>6a!f7k{~!*[5NB5Xl0Be!UC83DgUuR0D.|K.{1r4%$hFfc+dMQAlI%A]c;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1366192.168.2.1523951223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526371956 CET1300OUTData Raw: 04 b5 50 26 f4 ae c2 cc ed 38 05 d1 fe 7a da f6 b4 09 81 55 fe b8 ed 8c de 3b d7 74 30 b2 ff 51 12 dd 6e 0c 29 be a5 ed 88 61 61 20 86 39 a3 8c 4d e3 5f f6 59 5f cb 36 29 15 8d 1d 17 70 77 88 df af 3b 81 36 19 66 ed ee 7d 37 98 37 51 f3 ab c1 56
                        Data Ascii: P&8zU;t0Qn)aa 9M_Y_6)pw;6f}77QVN*c(8{4u:R`t}e5Z,-6#5C2r!x&a~f;;YuyMtRBnTmVobB{\q &#hI&E(2KwXto 9_`>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1367192.168.2.1519079223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526381969 CET1300OUTData Raw: 13 4b c3 c0 96 09 15 9b db fd 27 46 22 1d 62 60 ee 59 23 ba 85 ae 49 89 52 53 f9 f0 62 cb 02 80 a5 1e 4e 20 af a1 b7 e4 a8 1d ee de cc 84 21 48 5b 00 ca 18 34 60 29 41 e4 36 84 ef 3c c8 c7 ab c7 cd 47 e3 5b 39 65 e9 85 01 98 27 62 ab 8b b2 01 61
                        Data Ascii: K'F"b`Y#IRSbN !H[4`)A6<G[9e'baoT"cH\L3dI~CKy(Co/xuaa|.8t%#%8`z<P2LvfXMN6vf][M?Q5vE~rs;wcwZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1368192.168.2.1558739223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526402950 CET1300OUTData Raw: 07 55 1e 06 7a 85 b0 23 77 15 d3 28 49 b1 86 3f d3 6d c4 cb 84 ba f8 6c c1 62 30 dc f7 8c 36 d6 17 c9 74 3e c7 78 f1 97 92 26 88 c8 40 5a bb aa 71 02 1f 32 b5 73 34 2e 57 7c 01 a7 ad 5b 18 d7 b5 c7 de 1d 60 b6 fa 90 ec 83 b5 3c e4 72 65 29 12 fb
                        Data Ascii: Uz#w(I?mlb06t>x&@Zq2s4.W|[`<re)majE[7;07L9i-H*F\@DYI]U{yK)XrmOao1$,ob'9Q)[&? 5CR$,w\H''-`<"/


                        Session IDSource IPSource PortDestination IPDestination Port
                        1369192.168.2.1517854223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526410103 CET1300OUTData Raw: d7 63 4d 68 0d 43 36 a8 66 40 32 3b db 49 c5 7e 0f ce 95 7d 9b c4 a1 67 79 89 39 ce f4 8a e6 9a 11 ca d0 49 ac 5a 3c 20 93 6d 4c 22 04 f2 53 8c dd 21 1c 43 28 fa 37 81 68 3f 56 c0 b4 36 86 d3 d0 f7 36 71 64 a5 ee 4f 8e 7e 32 3e 6a dc e3 dc 51 38
                        Data Ascii: cMhC6f@2;I~}gy9IZ< mL"S!C(7h?V66qdO~2>jQ8{R o9.*O0<%Ay'Y"ZMPKmV Y-"EZHq`Z|TZ7Rc=/X~~h0JAf43ns qqb^}<H]gNb


                        Session IDSource IPSource PortDestination IPDestination Port
                        1370192.168.2.1517490223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526431084 CET1300OUTData Raw: a9 db cc 70 86 e1 3a c0 4e 21 b9 15 b9 b8 95 9b f1 29 92 8d 14 df b3 9a 5d 2e dc 46 4f 06 ba 70 08 74 7b 6c ec 4d 34 68 71 28 3d cf a7 c7 15 6f 79 25 79 d8 b7 48 e8 12 3b 94 b0 34 f5 45 59 f5 ca e4 1a e4 0e a5 e7 b4 e5 ee 46 04 75 75 0f 3b 6a fa
                        Data Ascii: p:N!)].FOpt{lM4hq(=oy%yH;4EYFuu;jFDZi|3Kbjy(n5:E0wqrm1F\<~Nw<ZLD8{UMj1p4Yr&hD:}..|PNS3nCF0W488


                        Session IDSource IPSource PortDestination IPDestination Port
                        1371192.168.2.1540399223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526446104 CET1300OUTData Raw: e8 c5 a5 c6 86 fb ac ce 90 f2 66 f2 86 47 9b 13 98 4a f9 fb aa ee 20 52 0c 64 17 97 1f a6 79 5e c2 8a e5 6f 2a 6c e5 3a 7e 58 fe 16 e0 4d 24 85 1c 74 d4 c6 d0 d4 41 d7 ee 5b 98 33 30 5b 74 94 36 a9 65 f1 9e 04 5b 28 50 6d ed d9 86 00 76 ef 47 28
                        Data Ascii: fGJ Rdy^o*l:~XM$tA[30[t6e[(PmvG(3]<q.J,!zjm5Mfrq,EG 5VJ=-:i,vx}G(.%$%4gh4Z'm|&?!G 3lE2aWs.^-J;I


                        Session IDSource IPSource PortDestination IPDestination Port
                        1372192.168.2.1534879223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526446104 CET1300OUTData Raw: d1 4d 65 de ea dd 48 07 fd 90 6b bc 40 17 9c 62 07 d5 63 96 ac ed 85 d7 d9 63 89 37 7f 54 2d b5 30 64 6e 3d bc 06 7e c5 61 22 95 b9 80 17 c4 66 8c b0 c5 28 ce 18 bb 1d 32 b7 2d 0d 00 d9 13 4b 3e 41 57 4e 52 5d ef 8b 3a ff 1b eb 80 e0 15 3e cd 08
                        Data Ascii: MeHk@bcc7T-0dn=~a"f(2-K>AWNR]:>K;yi0n.~_'@d)O?~").Zj54h}4Oqv7k-`HiN>:Ku39tB"4'{5|4_b}Isf


                        Session IDSource IPSource PortDestination IPDestination Port
                        1373192.168.2.1549532223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526470900 CET1300OUTData Raw: 3f 52 da 93 f1 0f f1 83 87 df 07 1a 61 08 0b 42 b5 e1 01 03 a3 e8 84 08 d3 f5 5b 2c 39 b8 09 36 04 fb 09 3a 16 cd e7 15 14 57 e1 e6 81 f3 52 9d f4 ea f6 e8 81 05 52 c3 08 b3 e7 2f 8e 83 23 25 94 6c dd 7a 43 10 f0 29 86 99 9d 3b 88 52 9b 02 83 27
                        Data Ascii: ?RaB[,96:WRR/#%lzC);R'Oh:95?G`!Vg'3Rp25Yq>zn*>f+VT0ip&?-H{9%D8?Ss60l-ur`>1:_4F*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1374192.168.2.1561300223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526480913 CET1300OUTData Raw: 68 06 e1 1f 77 97 f0 90 31 4d 46 f9 12 af 28 4b 59 32 ed 5c 9c 5d b2 48 7e be 56 83 39 c1 08 8d 3b 55 42 b8 12 a1 c6 62 7a 46 55 54 c0 44 9f 9f 85 31 de 35 1d c8 47 62 b9 34 df 9c a6 da 03 f9 1a 8e 95 3d 95 ae ce 61 e9 24 d1 04 3f 18 e0 e3 07 bf
                        Data Ascii: hw1MF(KY2\]H~V9;UBbzFUTD15Gb4=a$?r:fA3G8isGDc9MSh.Ra=Zk75^ F{ *s*-d 1Z?imm0^JaM,%-,[zFe.j+f|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1375192.168.2.1559358223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526487112 CET1300OUTData Raw: d5 55 f2 07 2a 5a 0f 13 8e 9c 8b 33 6f 76 6f a1 6a c3 a6 34 de 11 11 5d 1e 99 11 32 3d 4d 17 e8 c6 7e a8 ea ac 1d e2 3f 27 aa 85 81 8f 61 a9 d3 72 6b 5e 7a e8 16 7e 55 f2 5a 06 f9 44 f9 3b 61 ea 0b b7 e8 42 89 db 4d c1 9b c1 86 84 a3 8e 38 24 17
                        Data Ascii: U*Z3ovoj4]2=M~?'ark^z~UZD;aBM8$6h6s|>"!+FXRigE$wE`Lp\z@7Hu0}Nj}<{sTSJq9Iq {#Xi%.Wd';K%UXE(#|9L1!A


                        Session IDSource IPSource PortDestination IPDestination Port
                        1376192.168.2.152884223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526508093 CET1300OUTData Raw: f5 34 80 58 f2 68 a6 35 6c e4 33 ca 0c ed 97 24 f7 52 e9 7d 40 44 0e 7b c9 df 4b 2e 81 a8 2f b5 39 2a 66 82 71 52 43 8b 47 61 86 fb 16 b5 25 33 a9 66 a1 80 16 7c e0 11 34 ab a4 d9 13 38 37 c7 72 9a 28 4c 2d 5f 3a 5e d5 a2 3b a2 21 e1 b2 dc cf 0b
                        Data Ascii: 4Xh5l3$R}@D{K./9*fqRCGa%3f|487r(L-_:^;!A]X\'lodj^Vak \IXC5oC%Cj_*I{VwN{O"]OEygQCa>n>9C1>NQ1;nU


                        Session IDSource IPSource PortDestination IPDestination Port
                        1377192.168.2.1536018223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526518106 CET1300OUTData Raw: bd 7e 86 f1 d3 75 f0 40 cc da 4a 94 5d 7e 57 1d dc 98 e6 df 1e 30 7b 1c e7 15 25 de e8 3d 26 78 48 6a ed 93 eb 43 d3 56 fb ee af a0 7b 4e 2f e9 3c c6 68 11 e1 13 68 dd 81 e6 6f 02 21 2c a0 91 0f 41 ae c6 20 b5 c4 5b 37 0b e2 26 ee ea b3 b6 0e 63
                        Data Ascii: ~u@J]~W0{%=&xHjCV{N/<hho!,A [7&c|?JcmBj8R4BNqX{I0J?N"BA71X;&bFQ%v4'/MPq@3h[[U<I4k=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1378192.168.2.1514489223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526534081 CET1300OUTData Raw: 7d 20 24 83 78 ee 67 47 0f f2 28 60 cb 3d 1e 5f 9d d9 9b fd 78 fc f7 85 43 de 68 a2 a0 5f 36 0c 8a 38 42 2f 26 15 6c 15 0e 4b 12 f1 d3 c1 67 4f dd 26 df 71 e5 c8 6f 04 5d b9 46 67 3f 85 5e 16 e7 a0 3f 9e 25 7b 6d e4 a4 ba b3 b6 30 a6 26 54 cb 0c
                        Data Ascii: } $xgG(`=_xCh_68B/&lKgO&qo]Fg?^?%{m0&T}7RFd%}t-[ Z*ir2^@5\[;H7AE|,Y43Jj98X\~%L|PaK%r4xh^{_D;TGr-"T k|J


                        Session IDSource IPSource PortDestination IPDestination Port
                        1379192.168.2.1518068223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526546001 CET1300OUTData Raw: e8 30 f2 fd b4 6a dc 32 14 2e 08 e1 56 58 43 74 46 53 5a 18 33 13 02 c9 89 fc da 69 0c 98 35 07 cf 3b 3f cd d0 32 7d 14 62 ba fd aa c9 a2 a3 01 71 00 76 35 bd 5f 60 c8 79 c2 09 8f bb 8c a0 93 36 63 50 16 f6 4b 07 dc 05 40 dc 1d 51 d2 8e 8a e5 59
                        Data Ascii: 0j2.VXCtFSZ3i5;?2}bqv5_`y6cPK@QYRRR/Q?w]$+C c;G_8dLjsC}.#b20=S|)-I#} (MmXHP{AEGRl#pAhCWkOi;6N


                        Session IDSource IPSource PortDestination IPDestination Port
                        1380192.168.2.1548267223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526557922 CET1300OUTData Raw: 26 17 6c 2c 7c 8b 60 d2 a1 6e 16 65 2f 71 8e 64 bf 8f 17 28 aa da fa fe b2 c0 4f 28 9d cb 5f 3f be d1 a1 ab ea 61 a6 83 7c 6b ba d5 75 51 78 14 65 5e f1 b1 80 d0 e8 01 4a ba 0f 07 27 b0 2a d1 11 de 13 ea 03 7f 38 ad 04 5d 9f d7 58 64 b0 53 69 db
                        Data Ascii: &l,|`ne/qd(O(_?a|kuQxe^J'*8]XdSi''xI{dA8tS8;PJhnh+by$V+>}Dd0Wr36)N/qfQ+qGCa@6`?K.F#)0js:",fovlGWx5m,"AJ6Q=R2Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1381192.168.2.1546299223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526592970 CET1300OUTData Raw: cd 41 73 30 0c 9e 71 90 6d b8 3c 89 87 b6 84 92 33 f0 53 38 cb 88 ce 24 ef a3 5d 48 ed 14 da ff 4d b1 af 58 43 e2 77 08 79 7a 90 ad 5a 6e c2 82 96 82 c2 a7 d7 09 10 10 1e fa 7d 3e 35 f3 5c af 7a 02 39 1c 9b ee f7 8c 11 58 8b 5d ce cd 06 15 c6 37
                        Data Ascii: As0qm<3S8$]HMXCwyzZn}>5\z9X]7THO5%`<iMAgm*{\`2j5I_ca%kLIo"TQUz0xyjHFJvB%ZYos&`jcsj'f#y^sz5BEz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1382192.168.2.1514236223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526592970 CET1300OUTData Raw: 9b 89 58 ef 63 cc e3 28 30 5a 93 b2 e2 93 8f a7 d9 c2 b0 8c f8 87 06 ba 52 08 6c 92 7e 89 a7 49 99 2c 0b 43 47 5a bc cd 3a f5 60 3f d1 67 f9 4a f3 e5 8c 50 c7 e3 cd 7f 21 00 3c 47 f8 20 7a c6 b9 e6 ee f1 98 f0 2d e1 94 d9 b7 46 5a 4c dd 51 f6 b3
                        Data Ascii: Xc(0ZRl~I,CGZ:`?gJP!<G z-FZLQ0Yw9$ $j4(2[J`A|i,6YnpK67)Zf{I2_nhMcS-)E+|u+owp0u/?d pmWtzS\


                        Session IDSource IPSource PortDestination IPDestination Port
                        1383192.168.2.1561039223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526607990 CET1300OUTData Raw: 82 df 96 1a 21 e7 d3 7b 39 0c 18 4e aa e3 2c f7 02 58 ea 5b b1 56 e4 bf b0 fc 13 31 8b 78 b2 a1 f7 0e 91 a8 8a 94 5d 35 ed 18 05 9b 26 5d 41 a9 4f 18 87 89 31 34 a7 50 b8 8c d6 e3 89 55 dd 40 bd 78 29 f1 15 dc 46 98 e9 30 a2 cf 89 45 79 65 0b 35
                        Data Ascii: !{9N,X[V1x]5&]AO14PU@x)F0Eye5/'q:E&'[e{vf`}Q_?,gb%)XC_/e=6YL1;R{/2Qv+s-{!aS(8BdFr1"EVrd~+T]LzVv9YWS


                        Session IDSource IPSource PortDestination IPDestination Port
                        1384192.168.2.1543644223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526613951 CET1300OUTData Raw: 24 59 5e f4 29 30 6b 9a f1 d5 eb 2b c9 dc ef 71 a9 3c 7e 77 17 a0 57 b4 31 af 66 c1 40 2a 60 ce 51 dc 7d 48 51 9a 23 41 63 aa c8 b5 b0 a4 35 7a f3 60 0c dc 31 98 a0 81 d4 a1 cb 71 79 9b 0c a6 b3 7c b8 19 a5 0e 5c 9c fb d9 b5 b0 c7 4b a0 72 c4 fc
                        Data Ascii: $Y^)0k+q<~wW1f@*`Q}HQ#Ac5z`1qy|\Kr'Cr7-n_j7e46 }:fx}?MjtaHA[#Q`LG->A+BG}X2~P!@%_`<3Bih


                        Session IDSource IPSource PortDestination IPDestination Port
                        1385192.168.2.1553004223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526622057 CET1300OUTData Raw: ec 28 dd 2a 0c cb 43 26 a6 05 5f 29 c2 3e f8 e5 d9 f0 a1 26 aa 44 82 1e e9 00 21 cf e1 39 0b eb 61 3b 05 c2 9f 90 ae ce eb e7 4f 09 12 13 39 bb 27 e9 0c 50 d1 a1 9c ea d6 73 9a 9c d4 42 48 ef cb cb 3a d8 34 6b a7 d7 d5 b6 ec 98 fe 19 1f 35 05 e8
                        Data Ascii: (*C&_)>&D!9a;O9'PsBH:4k5u;g*Q|sC&|(/Ss^ wz*m~P`"w{wCV|'g/T!sm}4vH+=D,d+ 3[SAK@.[qQK^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1386192.168.2.1539523223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526633024 CET1300OUTData Raw: bb ed 3f 9b f5 92 30 4b 3b 7d 63 98 73 35 8d d4 6c 48 bb b0 b4 c3 d3 7f d0 e3 da fc 95 77 41 41 f9 af d3 2b 54 07 fc ca b8 b9 13 e1 d0 87 a4 ab 3a 59 be 1d 7e 3b 52 37 55 9a f0 4b fc 0e e5 c4 d3 e8 7d 2b 09 af 52 8d c4 ae bf 42 81 da c1 ae fa 84
                        Data Ascii: ?0K;}cs5lHwAA+T:Y~;R7UK}+RB>jSDrXzmHUv{6:)XZ))s\/T9c`-CySlXN~@2tQ2BPBk]8Z(M(AY-".04*9qo3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1387192.168.2.1546794223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526648998 CET1300OUTData Raw: ef fa 45 21 0b c4 ae 8a b9 e5 0b 2f 11 42 47 3c f4 55 db 32 38 41 a9 ce 79 53 ff be 7d d9 ae b8 69 4f 32 50 d6 64 16 d4 b6 81 36 90 fc c7 9d 5e 41 82 16 9c c1 75 41 fb 2e 60 5e df 1e fe 4c 6f 3c 7d 60 47 6c e7 7f b7 bd be 0c 9b cc 1f b8 93 1a 19
                        Data Ascii: E!/BG<U28AyS}iO2Pd6^AuA.`^Lo<}`Gluy|~aIk2;MsJG>:`3dG|c.{NWabdXsQ'V<p]/glr!V9{r+1*^\K\b


                        Session IDSource IPSource PortDestination IPDestination Port
                        1388192.168.2.1551004223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526660919 CET1300OUTData Raw: f7 89 2d b0 31 23 d0 f5 4c 8c 10 b9 a3 a0 77 0e ab f2 c9 d2 68 8a 74 a6 06 00 3b 9b 7a d9 fa 28 64 2a 3b b5 61 d1 1e b7 b4 cc 66 f4 4b ea a9 0a 70 89 ad 66 1d c9 79 27 2a a2 b8 e5 64 f7 06 a0 1d 0c ea aa 7c 09 32 43 c2 5a bb 63 06 3c 91 f4 6d 4c
                        Data Ascii: -1#Lwht;z(d*;afKpfy'*d|2CZc<mL$Kd5i4$8C"49L_q@X"F| nND3n=BGGMrI&Pymq}rBw|}}( fr5m9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1389192.168.2.1556925223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526668072 CET1300OUTData Raw: 20 69 02 31 73 df 2c 02 19 3f 49 b3 53 bb d2 fd a0 86 bb df 63 0d 08 bb ec 5c 43 41 b4 7f 23 29 b6 72 ae 2a 95 01 36 d1 63 83 c9 8a 51 93 25 b8 21 7d 47 e1 35 f2 1c 80 ce ab 08 46 45 07 23 d2 55 c6 57 08 30 10 bd 6f d2 90 e8 6c 25 ab 3b a6 d9 b4
                        Data Ascii: i1s,?ISc\CA#)r*6cQ%!}G5FE#UW0ol%;dS\f<@ITm*bm9X[G*{a`^2R9/0MfM![_7~vp\p9|VE>#pI$?aqb&;)U=m7UE5}f^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1390192.168.2.155040223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526688099 CET1300OUTData Raw: b7 6c 07 14 0c 23 78 0e 10 ad d6 78 b9 3d d0 fc 40 94 9d d3 7c ad 32 1c c7 3d 41 d1 a3 ef 01 ac f7 51 01 93 a6 57 d1 1a 3e fe a6 c2 3e 6d 79 61 0f 06 6e f8 c3 12 92 68 e1 46 30 9d e4 d8 8a 37 64 fe 5c bf 46 e7 a0 47 1d a6 b8 58 16 18 94 39 9e 6e
                        Data Ascii: l#xx=@|2=AQW>>myanhF07d\FGX9nca#/!Gla%_5w$Cr9lKFA/z&*I?!A:(.<zpyj-_$_0bTUz(/OAQQ.KrM`o@.QFTA`M:0`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1391192.168.2.157001223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526705980 CET1300OUTData Raw: 28 87 74 22 fc f4 dd 7d b2 77 a4 86 3e 87 e5 c8 cd 14 2e 4e e0 73 c6 dc 2d 96 7a 79 4b 32 42 9d 52 d5 f4 a3 bf eb 42 4c e4 d7 24 e1 e1 71 78 6d 59 67 23 68 f1 66 67 33 8e 0c 3b f4 91 9c 62 5a 2b 21 08 29 15 9a 50 21 cd bd 23 0d ec 2e eb 43 c3 5e
                        Data Ascii: (t"}w>.Ns-zyK2BRBL$qxmYg#hfg3;bZ+!)P!#.C^+Xz5!/DEJ LDN}]5wc#>:FO`^b6m~$i\`4/tLQ[gGxYzK;R8l7QWXc<zW


                        Session IDSource IPSource PortDestination IPDestination Port
                        1392192.168.2.1543871223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526726961 CET1300OUTData Raw: 10 e7 cb a0 a5 c7 f4 ac 17 72 62 e3 b3 9f 61 1f 28 08 6d e0 6f 32 ae ea e7 17 ac 1a 06 8f 23 09 42 ea 87 81 57 8d 21 1a db b2 48 60 6b 5a 06 75 73 7b 6d cb 7c 1c 30 dd 6b b3 cb f8 1b 7b 59 bf 60 39 4f 1f 09 15 c1 42 d1 a6 34 e7 8f 98 c1 93 ae 37
                        Data Ascii: rba(mo2#BW!H`kZus{m|0k{Y`9OB47#^A&@b4R1EsydCWnT9b>?<1/XRi$;ZT6C)#}vJ(@JfqEE!z0G;g*VH~|#&\D7PM3E


                        Session IDSource IPSource PortDestination IPDestination Port
                        1393192.168.2.1519071223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526727915 CET1300OUTData Raw: 27 a2 5e d9 69 a1 07 b7 49 32 80 8c aa 95 e2 e4 8b 5c 81 c8 1b a0 07 42 68 c0 98 cf f4 53 27 3f 9f 35 80 fd 4c 55 f8 82 fb 5e 6a 8b 91 04 d7 8e 19 f4 07 72 20 9d 15 32 1f 80 51 eb 68 e2 94 dd ff 62 7e 90 4d 11 1c 0e e9 39 2a 69 06 11 d7 13 19 e0
                        Data Ascii: '^iI2\BhS'?5LU^jr 2Qhb~M9*ip6zx$zFK,^7}JL]w`4/b:YAsls%L3E?`\r$f#!a%IrY5T"3xrhr[6b0(:"@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1394192.168.2.1534921223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526742935 CET1300OUTData Raw: 42 35 55 4e 29 f4 6c 96 63 81 26 dc ae 8e a0 2c 5d 51 b8 cb bf 39 84 3a 15 8a 41 d2 0d bb bc fa be 2f 87 f3 b0 b9 d5 e8 9d 97 1a 36 80 26 61 29 cd 06 51 e3 2e 3b 0c a6 0d f6 48 44 22 8d 3d 64 06 88 31 0f 85 17 23 c8 12 68 d8 cb d6 b8 04 43 08 79
                        Data Ascii: B5UN)lc&,]Q9:A/6&a)Q.;HD"=d1#hCyQ)j~jbvttkAhdokI7hFWCZqjHneDjK#O0DboHPjJoj8zXy$|E3i/\e`@ fdaRI


                        Session IDSource IPSource PortDestination IPDestination Port
                        1395192.168.2.1520666223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526762009 CET1300OUTData Raw: 3a 50 39 ec d7 b8 23 39 d4 37 20 88 88 2b 2a 0a 77 12 b4 2c 36 f2 75 08 7b fa 62 81 b4 f7 4f da 20 61 e4 56 88 cd a7 f1 e5 40 80 67 f6 e9 d7 c2 ed 7d 4f b7 01 2d 4b 78 85 cd a9 1d 9f 0f 4c 60 6e b6 20 ac ce a5 22 8d 0a 94 b4 de b4 48 84 de cc 06
                        Data Ascii: :P9#97 +*w,6u{bO aV@g}O-KxL`n "Hw *D'yizvElWA}B!;(5 liHv2.n4U8\3P{R0$&17KtwVwvfA!p9a)_i3{G


                        Session IDSource IPSource PortDestination IPDestination Port
                        1396192.168.2.1515978223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526771069 CET1300OUTData Raw: 8d 42 d8 59 12 b2 3a da 7a b0 7c fc 41 37 31 4a a0 d8 66 d1 bc 4a c3 de 7e ce 25 c7 e4 62 6d 04 11 19 29 e3 62 39 7b 27 cd 55 c4 ce b3 74 d1 a1 09 10 9b 0a 11 88 d5 f4 7b c1 53 18 2e 5a 0d 32 3e 1f c4 e0 37 96 09 b8 54 c0 d7 3e 8a 31 53 66 91 ef
                        Data Ascii: BY:z|A71JfJ~%bm)b9{'Ut{S.Z2>7T>1Sf]mR5v-]bG`ZNq#jpwXsyT!E4aFa|-TQj< Mn&rQ6=}:~V*L&=mCgF<Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        1397192.168.2.1510739223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526783943 CET1300OUTData Raw: bb 11 e6 88 35 4b 87 19 84 34 e8 05 a9 10 a1 69 ef bf 72 d1 17 98 8f f2 d6 de 87 b6 f7 b4 c2 d7 27 e4 0b 93 71 99 ca 1d 70 85 33 95 2d fe 94 57 24 02 72 9b 2a 01 3a d2 18 06 2b db c6 ee be 2b b7 aa d6 20 d6 cc e7 22 54 15 7f a1 63 17 6b 7d 6b 89
                        Data Ascii: 5K4ir'qp3-W$r*:++ "Tck}k}ilr+{9%i2'Ch-BwC;L$Q_M8WkPrW,3A>O<$UVtk!/3Yo[f:58MLDC?-0E


                        Session IDSource IPSource PortDestination IPDestination Port
                        1398192.168.2.1538113223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526802063 CET1300OUTData Raw: 6e 51 ba 82 ec 13 c6 ed 1a 39 1b 63 f8 cf 27 e2 f3 c3 46 b2 24 ff c2 6f 2f c8 ab d5 6d 85 2f 09 e0 86 f2 8d a5 73 b1 f5 8c 37 d0 7e d6 d1 a1 0b c4 93 7d 12 75 e6 2f 6c 2b d0 bc 93 eb 8c 96 96 4e ce 8b 68 64 91 84 7b b7 2b cc 0e 51 0f 1f 2c 22 4d
                        Data Ascii: nQ9c'F$o/m/s7~}u/l+Nhd{+Q,"ME9~*fw$pnG'a NhB7k!&E@K]uhccbMR0xcW7>%/cz`F0_~):Iv<@(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1399192.168.2.1541148223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526817083 CET1300OUTData Raw: 4d ad 83 99 61 67 4d 32 61 78 cc bb 34 79 81 6c 2c 58 ec e8 3f 5c c3 b1 16 35 14 69 d9 a9 3b 0e 0a bd 9c 84 02 2b 15 2f 73 17 61 e7 27 1f c7 34 58 80 d2 55 db fc 19 d3 44 b3 2c 3c c1 ad 1e 30 da 3b 0f f1 04 fe ec ed 6e c6 03 b4 8a 05 b6 71 8d 31
                        Data Ascii: MagM2ax4yl,X?\5i;+/sa'4XUD,<0;nq1jysd>[ <$qO;fNEI+!L@BvF}K.^E*h^|J@++BKY& /ueI:Wl(<[,s*A?m


                        Session IDSource IPSource PortDestination IPDestination Port
                        1400192.168.2.1523410223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526824951 CET1300OUTData Raw: a5 4f 2e c8 51 db fc 3d 60 4c 55 01 f2 83 29 53 55 bd c0 e9 6f d5 3d 32 04 a9 a0 99 d1 9f 89 86 40 b0 4f 6a cb 86 05 b6 86 f1 71 2a 0e 94 cc e0 e7 f5 16 f7 10 06 bf 6d e0 37 e7 c8 16 a6 0f 4c bd db f6 0c b5 d3 ec 99 5f af 45 68 57 8b 4b 59 f0 98
                        Data Ascii: O.Q=`LU)SUo=2@Ojq*m7L_EhWKYET.Y:\khO5tw@t_;(T9/{Is:|`fna3jG7Q=p&FXy6Kl,:}Xa0WHc:%v$/


                        Session IDSource IPSource PortDestination IPDestination Port
                        1401192.168.2.1531914223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526829004 CET1300OUTData Raw: 06 06 68 7e fd d1 03 87 0b 7b 4a 61 f7 bd e0 4d 7b da 86 73 cf 61 93 ea b5 cd 33 d8 41 dc 74 90 36 99 64 d5 4c 07 88 a4 0d 28 90 e2 ca 76 30 d4 53 e8 6c 25 d5 39 3a c1 bf b1 89 a2 02 05 58 f5 8a 45 34 b7 28 36 d0 a7 24 6f 3b 48 34 03 7e 7d 04 01
                        Data Ascii: h~{JaM{sa3At6dL(v0Sl%9:XE4(6$o;H4~}shT4NPNk[Lgjysm@9'_~!BJq%#&m.JBt@Vz5B?H*",syVw!d


                        Session IDSource IPSource PortDestination IPDestination Port
                        1402192.168.2.1545102223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526848078 CET1300OUTData Raw: 9e 23 b4 34 16 61 1c 76 84 58 e9 02 46 4e 3d 46 cc 3d 00 d3 6b e2 81 46 47 bf e4 0e a3 8f 07 a2 72 28 3b 70 a4 0e e0 39 58 90 d5 12 36 7f 31 8c 7a ae e0 25 4c 11 4c 1c cd 15 a5 a2 60 06 6a a5 c9 ff d9 85 4f 58 63 f9 d3 31 e2 73 c9 60 4e 86 7e e0
                        Data Ascii: #4avXFN=F=kFGr(;p9X61z%LL`jOXc1s`N~#xa/oMO;!kOM?LvIQp5J&~*9L<rpdVKve?! iF\[aMmm*)=1pKfk*eZqtec$Sw(xNR%iu


                        Session IDSource IPSource PortDestination IPDestination Port
                        1403192.168.2.1561937223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526868105 CET1300OUTData Raw: ce 64 01 5e 86 75 e0 dc 2a 44 e5 59 b3 ee a1 e1 5d c1 d3 b4 04 de 40 6b 52 03 f7 18 89 a2 cd f6 24 4c 3e dc 59 19 e3 b1 a4 71 ae 11 f2 40 ec 8a e7 62 9d a4 fc 8e 1d 0d aa fd 5c 6f 63 cb 5f 87 35 0b 9a c8 b4 16 11 29 91 0f 28 a1 04 cc 55 d8 98 b7
                        Data Ascii: d^u*DY]@kR$L>Yq@b\oc_5)(Uab>C}cCrz(\G4Z(.1FV~*GH28@zy#oGjtmBHZzpiS_@xW{EfH_'.I-n0g/s/ic,bd


                        Session IDSource IPSource PortDestination IPDestination Port
                        1404192.168.2.1546417223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526885033 CET1300OUTData Raw: e8 b7 98 d7 57 30 e9 c2 ef 5e e8 ff 64 6d b9 a9 4c a8 8c bb e2 5c 6c 30 26 63 ce 8d b6 ed 7e ef dd f6 6e 31 5e 37 b7 63 5d bf 9e 9d 05 e2 95 85 74 34 0b c3 8c e6 dc 19 bd d6 d0 71 48 97 7f 5b c7 a0 4d c1 e4 d6 5b 3f 8c 8a c9 c8 0a 81 ab 6f a0 5f
                        Data Ascii: W0^dmL\l0&c~n1^7c]t4qH[M[?o_L]A".XH4f_2{yO])bQ9v" wwzGf.siIOjE3@@*4uP+2|hzGsX|c8b~nivJ>')X3K&QBq


                        Session IDSource IPSource PortDestination IPDestination Port
                        1405192.168.2.1545847223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526889086 CET1300OUTData Raw: 44 38 52 bd d2 4a e4 e1 9c fd d3 a2 09 e4 2a 7c d0 63 96 50 ca 01 e7 93 37 31 e5 ae 4e 82 c4 85 c5 f9 af 66 8b 4d ed cd 88 b1 06 4a 74 9c 71 eb 0e 31 09 f2 d1 bb 2f 55 0d ca da 2a 1e 61 2f 4d f4 a8 15 f6 d4 74 cc de a2 47 ba 22 7a f5 ab 14 13 ad
                        Data Ascii: D8RJ*|cP71NfMJtq1/U*a/MtG"zOu\CIIL!I]9P[h#0@q/RJ`vQVu^4M{@JU58n$e;eCB%D2m!^6=0'8N3u!8f%h+V|Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1406192.168.2.1561613223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526905060 CET1300OUTData Raw: 9d 57 56 ff aa 58 17 83 16 4f c6 8e 94 3d a6 0b c2 69 01 46 a0 bb ea 7f b4 f5 e8 c3 c0 3a 98 f9 48 13 9a b4 c0 89 87 9e f1 8a 46 1a 43 fd 30 22 1e aa 54 46 9d e2 3f e4 e9 ed 00 ca 0f cb 7f 6f a4 98 98 8c a0 a8 a8 97 19 70 0a 5a e4 ef bc cb 8f 13
                        Data Ascii: WVXO=iF:HFC0"TF?opZFQa~XHyt3)IF\hSi3pYh=6|sKw`VCET%aJiyZ@ezaejH-YNy3h/mh:2[d'I:{|y2-S0m^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1407192.168.2.1534533223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526915073 CET1300OUTData Raw: c7 69 6a 29 b9 0f 34 c1 9b 22 4e f1 00 1c 8c 52 c7 63 d2 28 a3 e8 fa 49 fd 41 20 c9 c5 28 7e fb 36 a0 09 40 64 e7 28 de f5 7a cc 15 89 40 fe 1f 50 5b fb 12 ac 8d 71 8b e5 55 1c fd c7 b8 0b 10 4d 40 e2 d8 10 aa f9 df 77 7f 55 c0 3a 2a d5 8d e5 f3
                        Data Ascii: ij)4"NRc(IA (~6@d(z@P[qUM@wU:*G xDU8>(b!RU37dqE/H].f8k2FTDd3:ro;B;"0>b6$~]YE^vDnEEV<ec D7Lk


                        Session IDSource IPSource PortDestination IPDestination Port
                        1408192.168.2.1542855223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526936054 CET1300OUTData Raw: 42 42 6b 7f 57 19 af b0 c1 11 d3 c4 37 2e 11 fa 65 1a 4d df 7a c5 e0 17 5e 83 e1 4b 83 7c f2 38 ca d7 db 8f 5e 18 01 9e b3 83 bd d9 63 ea 00 72 6e 06 34 23 be 29 61 b5 ba 84 f4 80 35 35 d2 f5 97 5a 56 76 3a a1 c6 ca 8c 3d 33 ee e2 c6 2c 8a d2 b7
                        Data Ascii: BBkW7.eMz^K|8^crn4#)a55ZVv:=3,jNTZDA*1<IPhfX_BDLkc5l"OG<a8SaU&:XxRY< dl)'EooLmCmLw#zC]H


                        Session IDSource IPSource PortDestination IPDestination Port
                        1409192.168.2.1556957223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526957035 CET1300OUTData Raw: 08 b4 64 78 57 62 57 1f d5 b9 a5 f0 3c 41 06 07 20 71 9f 5a fe e5 7e fe f5 80 c8 23 11 2a f2 16 9e 4f 45 b7 9d 1d 1d be 83 ed b5 d9 06 f6 90 5e f5 7b 34 c3 fb 67 93 95 3f 59 3c e3 98 a3 c5 3a e6 9c 4e 5a eb 84 ec 54 e8 da 18 55 b0 6a d6 42 a0 67
                        Data Ascii: dxWbW<A qZ~#*OE^{4g?Y<:NZTUjBgQl}\#^S>I_B!;NV8k2zPB@hm__%Is&fP:2@t}yGV&HDWa22EYtE|@@Zx;k!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1410192.168.2.1558141223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526973009 CET1300OUTData Raw: c5 5a a9 8b 56 ec 3f bf f9 41 12 00 c2 2d 2d 35 d0 26 93 f4 48 39 8e b4 a9 bb 01 26 96 c1 1e 7a a3 cd d6 17 68 f2 57 d2 78 c7 a0 f9 ab bb 3e 75 7a db 24 d4 24 b7 8d b9 6a 3c e9 46 ff 34 8a c6 5f d8 87 34 7c 7d 67 e0 76 07 62 ef a9 fb d8 78 cd 91
                        Data Ascii: ZV?A--5&H9&zhWx>uz$$j<F4_4|}gvbxr~ufVQ^4'7k#N*>)&zhBbBN0rjn)Y?uf`;4HoZ :`[yU9%l%wu{ 3I2v9O2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1411192.168.2.1528108223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526978016 CET1300OUTData Raw: 9d 69 33 0e 92 38 c1 08 45 fe b7 ee 28 85 87 5a 64 70 6d cf b3 c4 69 ce ed 4e 7d 9f ef 36 b5 f9 ed 97 ff 5d bd 8c 33 dd d0 bb 4c a8 78 e2 1e f8 69 42 ff 59 8f 7b e8 18 79 d1 b7 d5 95 e4 b5 da a0 19 fa 79 13 21 95 22 21 00 c2 49 c0 d4 26 3c fd fd
                        Data Ascii: i38E(ZdpmiN}6]3LxiBY{yy!"!I&<4G_Mm-"wv/eTQXZKC+FWEEhv]c\.<$$5}z/k`X.~7l4#@t;Z!%@vg:E7rK+T


                        Session IDSource IPSource PortDestination IPDestination Port
                        1412192.168.2.157210223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.526995897 CET1300OUTData Raw: df 31 11 02 4b db ad 9e 22 32 85 ad df 87 0f 6c 48 dc 1b e7 63 34 9c 17 90 00 0c 93 51 5c 2d 83 e0 29 ed ba f2 2d 24 4c 66 ac df bf 18 a0 f9 56 0e 21 88 85 f0 c7 ae e8 1f fa 50 aa 2d 76 32 31 54 a1 76 f5 4d 69 79 6b 3f e6 d4 46 d6 73 f5 e4 1d 12
                        Data Ascii: 1K"2lHc4Q\-)-$LfV!P-v21TvMiyk?Fs4Zb^{ztFM\S`Eevo&+`)`A`.SE#@!@@QRtj{Bod0]'$,GzugC}Nwv&}KD]>Hd


                        Session IDSource IPSource PortDestination IPDestination Port
                        1413192.168.2.158865223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527009010 CET1300OUTData Raw: bd 4b 68 05 83 9e aa a3 ce 21 40 ab e6 a9 a5 c7 0c 27 d7 80 13 ef 7e 77 63 fe 9a dd af 96 9a 37 17 38 4c 0e ba 48 ca 8e e6 d6 a9 84 32 07 65 67 49 07 86 08 7b 11 d5 d4 e1 f3 01 1e 84 3b 12 51 a0 c2 96 69 20 58 b4 15 8c 3f 3b 04 94 ea 35 c4 70 b3
                        Data Ascii: Kh!@'~wc78LH2egI{;Qi X?;5pie#q5L2$fE8T>5mtbgH5Q%cij]{!eFJb@im\EOfKAc R[2{2{$73591@NxF


                        Session IDSource IPSource PortDestination IPDestination Port
                        1414192.168.2.1554125223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527024984 CET1300OUTData Raw: 62 90 a7 e2 10 7e 61 23 4d ab b9 48 8f c7 80 fd dd 7c 7a 23 5c 17 c3 0b aa 36 a5 8e 4e 24 e2 75 bb 22 8e 85 a1 bc e4 96 b1 d8 53 31 81 4a f7 55 7e 21 98 a1 58 80 2a 12 fc 44 13 bd 9d b2 5f 52 79 fa ac 32 34 94 c2 74 f4 0a d1 53 49 91 b5 fc 94 c3
                        Data Ascii: b~a#MH|z#\6N$u"S1JU~!X*D_Ry24tSIPBz8''|~y/]"54>>("WU*-$sW$Ob:{BOt{\em4$sc3aA&L:9wFfgBX~b"O1)*c"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1415192.168.2.1510002223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527034998 CET1300OUTData Raw: ea 50 67 69 cb c8 64 d5 f8 44 ea 7d c7 4d 79 7b 42 a2 ca 28 00 15 1b db 1f 47 f9 f4 32 3b 5f 45 69 59 fa 38 63 f8 4a 3b aa 81 b5 05 85 ac 8f b9 cc 9b 54 53 25 f8 b1 3f a8 96 a0 96 7d eb 8f 52 1b 90 f2 a5 50 24 32 15 88 e5 b5 87 00 22 4c aa 1a 0d
                        Data Ascii: PgidD}My{B(G2;_EiY8cJ;TS%?}RP$2"LQ*7H9|V4KYxFgGXTNnZ_%4*=1HCM<[|/9#KNnV?Zv}jEb"-+I]/Rykc%\l/$


                        Session IDSource IPSource PortDestination IPDestination Port
                        1416192.168.2.158735223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527050972 CET1300OUTData Raw: 3c b4 06 6e d1 1c 4f 8d 87 5b 2e 62 30 5d c9 af a1 bb 35 f4 62 98 69 01 ab 09 8b 11 77 f6 4e f4 ec b3 ff ad b9 84 18 e0 40 0f 97 a9 4b a9 e9 2a 29 1f d9 7a 87 61 c0 5e 10 88 3c 4f 4d d3 f8 28 2c a1 6a 9a bf 27 fb c7 58 4b 2c 6c 2b 9f a0 82 92 2d
                        Data Ascii: <nO[.b0]5biwN@K*)za^<OM(,j'XK,l+-MS=S]_s?3>3EtH?xn"'h:cZrL9(>OFVri<\KHxlDZO-x5qhC1*4-[jVn`-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1417192.168.2.1518104223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527060032 CET1300OUTData Raw: 79 1c 24 52 f3 47 80 2f 7c 5a 3b 8c a9 2f 99 6e d7 31 2c 1c 7e 52 be 31 8f 06 00 67 a1 89 43 c0 f7 ba 9c bd 98 22 72 7e a7 67 21 19 a3 eb f3 c5 e8 ba e0 9d 2e 2d 69 72 9b 60 67 60 c7 31 93 3a 87 fb 3c a2 b3 b2 07 99 b0 7a 3f c2 39 76 81 61 4d 59
                        Data Ascii: y$RG/|Z;/n1,~R1gC"r~g!.-ir`g`1:<z?9vaMY$$P|s3\E*t&u|V4<Z7|og}7iE8_[,*B01P\/':+t|l:n{q%=l[k ||fNo+C.-;xsnJ_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1418192.168.2.1532478223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527086020 CET1300OUTData Raw: 80 61 16 79 f2 f9 a2 74 83 dc 1b 3b 71 b8 76 fc 1e dc a6 36 51 de a8 55 a3 ef b2 b0 f4 7c 4e f9 ef 09 08 f9 c9 1a 41 ea d5 3f a9 cd 48 53 8a 47 27 6d 74 fe 72 b7 01 1c b0 74 d2 98 f1 64 d7 8d 39 3d 97 d0 7e ba 3c c1 1d 21 40 ca 48 24 86 fc 14 b0
                        Data Ascii: ayt;qv6QU|NA?HSG'mtrtd9=~<!@H$Zmz_HXRx/M (QQ]A-{{e=C'`V2~V!nt,j=\luEh]A-P")p)v!]q+z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1419192.168.2.1539280223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527105093 CET1300OUTData Raw: 71 bc c1 b7 a8 50 35 01 81 74 51 44 04 81 80 85 f1 87 18 3f aa 20 03 94 d7 bb 39 5b 15 99 30 da ad aa ec 21 4a d8 67 ac 12 29 16 3a 74 e7 b0 64 8d 90 4d 20 46 b9 7a b2 a2 48 af 39 a4 83 c7 da 89 a9 42 96 8e 82 95 f1 46 2e 3c b2 06 41 00 54 ee a4
                        Data Ascii: qP5tQD? 9[0!Jg):tdM FzH9BF.<ATcQqL/5h<1EPgq-KGsfy:7cD~^1~>?ZnHN8;WHfA'.q43CGe);X"!>1O"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1420192.168.2.1531266223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527117968 CET1300OUTData Raw: a2 1a 88 31 1b e4 e9 5a a8 31 af af 2b 27 d6 68 99 7d fa 19 81 8b 26 0c dc d9 d2 da d2 52 e4 03 82 f1 38 c9 a7 11 7a f1 6d 2a 2a bd d8 8d 79 9c 34 cb c3 92 e2 07 15 b3 af 2a 80 5f ca 7b c7 0f 6d 8b d1 83 e2 a6 e0 98 03 32 6b c6 2f 18 46 f2 e9 6f
                        Data Ascii: 1Z1+'h}&R8zm**y4*_{m2k/Fo`=4==bOqeMPxT,"3Swy&1UJF[I*cadK{}g>i|!Uc9eca,:n)INGV&|r6f!EI"Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1421192.168.2.157659223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527122974 CET1300OUTData Raw: b9 67 77 a7 49 38 a4 3c 6a 3c ba 66 98 45 9f 48 9d a9 c9 54 3d b5 b2 49 0d 89 5c fe db a0 5d 4c 8c 6d c1 55 54 21 06 89 98 c5 08 93 5a f4 f2 32 85 52 01 6c d0 d2 b5 d4 db e9 44 01 8d 9d b1 a4 e4 66 42 c2 2e 0f 1b b8 c7 23 37 9e 79 98 42 b6 13 bd
                        Data Ascii: gwI8<j<fEHT=I\]LmUT!Z2RlDfB.#7yBg Kp56\FNh5#r5Pv+^M+T]|}Ige0OSw$8K/iyXK>%H@1P bkl|\k!v_3;,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1422192.168.2.1551559223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527134895 CET1300OUTData Raw: ba 48 38 4f bb 00 94 8d 2b 4b 18 03 a2 21 5c a7 6b d0 ac 2a 5d 9c 10 07 87 ce 90 c6 c6 b6 87 80 35 01 e4 cc 80 9e 95 4f 03 85 31 0f a5 33 bd b2 6e 61 bc 5e a7 95 3e bd 9e 06 a4 3e f4 3a df 65 30 90 d5 d8 20 b5 0f 91 69 c1 81 8f f7 42 15 13 b5 04
                        Data Ascii: H8O+K!\k*]5O13na^>>:e0 iB5gItjZ|VZiARC]Z} 'zp6oNjM}+pB&NdwWbNR,Y+C=8!)D^z;XIT&ZD@mPJ]vV


                        Session IDSource IPSource PortDestination IPDestination Port
                        1423192.168.2.1523703223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527148008 CET1300OUTData Raw: 66 f6 51 f6 87 29 bf ae 8d 33 4b 9b 30 0f 1e eb f3 36 85 92 35 c6 21 c5 47 52 34 07 1e ba 48 1c ca 25 c1 a7 69 4f 1a 6c c7 8e 19 c9 b0 45 d8 90 14 cd 99 3e a9 ac 46 80 d0 65 2c 85 00 45 8b d7 88 c3 8a 27 34 00 1c 92 42 f5 f8 74 98 1d d6 f9 a9 17
                        Data Ascii: fQ)3K065!GR4H%iOlE>Fe,E'4Bt1;^IJ.@AX$3-6l/3Sva+ /M-g4]e$&<_AAUH_aaSlYK-/{1CUP+Pq/6I?G>eVH ,h=Q`w4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1424192.168.2.1562798223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527179003 CET1300OUTData Raw: 4d 21 b6 45 e8 81 5d e0 70 42 8a db 29 a3 3b 72 6a 58 73 86 8d db 2d 8a 7a 91 3d 03 df 58 b0 ac 2b f5 1c b0 16 a1 09 54 ac 5c 50 bb b9 9d 08 95 9e 97 ea c2 c4 9f f2 db 2a 0d 7e e2 89 a1 4a 33 19 96 8a a5 d3 31 c9 ea fd 66 cc f8 84 d6 ec 9e 1e a1
                        Data Ascii: M!E]pB);rjXs-z=X+T\P*~J31f'oBk.WB~/k+]erx.AFg2=Kh^l h{$K$]pcEWKg.BVZp1'>92)8&>}bz=k4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1425192.168.2.1541191223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527180910 CET1300OUTData Raw: 51 1a b6 5f e0 5b df 9b 31 8b 6f 5e 49 33 3a ff 6d da b1 10 c0 83 d0 71 c8 b8 c4 53 82 69 4a 7d f4 b6 b6 e3 c1 e7 8d 16 20 1f f9 60 c4 6c d1 4e fc 72 86 18 c2 2d 4c 61 d4 3e e4 c9 60 dc 96 0c 9c 5e ac 27 96 45 8e 27 2d cd 74 cf 7f 7d bb 75 ea 95
                        Data Ascii: Q_[1o^I3:mqSiJ} `lNr-La>`^'E'-t}u0Qep%|1HM@jtLMkj-3aP<]=ofRen\BhTnb:%&>^:qGXDIsWem@-Smz-JCHD&V;Op5*zs


                        Session IDSource IPSource PortDestination IPDestination Port
                        1426192.168.2.1541870223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527201891 CET1300OUTData Raw: ce 14 06 7c 7b f3 a4 a0 c7 e1 03 13 e3 de 09 30 48 1c e5 7c 84 07 5d fb f1 cc 5c f7 3f ea dc 89 10 a0 8f dd 02 fd fd ce 68 9b d7 df bf 1f 34 b1 a9 a6 1b 11 65 5c 2f 30 d3 8d 40 53 e3 a9 98 42 f7 61 7a 8e 29 c8 fc c4 70 eb 85 93 52 9f d5 14 e6 31
                        Data Ascii: |{0H|]\?h4e\/0@SBaz)pR1IpbkoE,wWMf4\UCXAT=DseHy'oenw;hBiNFIQGy:hf1a:/$G}sv;PO/oYj!l^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1427192.168.2.158992223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527218103 CET1300OUTData Raw: f6 4b 99 e5 5e ea 6f 96 01 69 c0 3b 3a 5b db 8b 4c 77 32 a4 8e 44 e6 4d 52 a4 56 75 49 23 05 24 92 b8 ba 13 5f 4c 07 6c b9 01 b3 ac 0d 60 a1 a1 83 22 19 67 8b ff 2a 31 de 8e a0 05 6f 27 ab af 23 05 08 01 2e 74 b8 67 79 d0 6f 66 84 13 09 90 bb 3d
                        Data Ascii: K^oi;:[Lw2DMRVuI#$_Ll`"g*1o'#.tgyof=i:ug mtkmq-OL%Q4@]6t6SQ#82Y9o?o9>n5x[z7/+Pfy6eikMv[?\C9aEV$zKhaGaB


                        Session IDSource IPSource PortDestination IPDestination Port
                        1428192.168.2.1531684223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527240038 CET1300OUTData Raw: 6e 8d 6b 0f e4 e2 04 12 41 f0 65 55 8c bd 91 ff ed 5f c2 ac 53 9b e4 99 d6 97 79 e3 e8 2b 76 91 1c 33 f5 2f b2 0b 76 92 0d f9 9e bd 3d ac 97 9d 40 01 7c 1b 06 b2 75 39 b4 72 69 73 a0 ce bf 53 96 b3 32 a8 14 c1 43 3c fa e8 87 04 04 ec e0 a9 ad 54
                        Data Ascii: nkAeU_Sy+v3/v=@|u9risS2C<TsVlW##1-HPxDdZ_:xwc"PRdYjAj,VzXs$,zBa~`JRA ,[bhm$/(];eWso8,AqhXH


                        Session IDSource IPSource PortDestination IPDestination Port
                        1429192.168.2.1521762223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527250051 CET1300OUTData Raw: 4c 51 ac 65 06 5d 40 23 f6 5c 1c d0 85 81 1f 9c 7b 85 3e 9b 77 53 b7 ba 3b 53 7e 88 18 f8 0d e8 3f ad 77 87 4d 7a 5b 87 16 06 c6 fd 8e ec 8c 7a b5 a8 a8 40 ff 3b 7d 1c d0 78 46 d1 ea 16 b3 cc c9 e2 5b c9 de 9a 0c 3c 77 e5 6e de 16 bc 3e 8a 32 4a
                        Data Ascii: LQe]@#\{>wS;S~?wMz[z@;}xF[<wn>2Jem6(|_m~Q.wNnOu\pPA-O(V-,Wo!eQ>CU^RY6YAVC[ j%pJa?$CY=Lf|,Z"VbZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1430192.168.2.1511730223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527259111 CET1300OUTData Raw: bf eb 07 44 a8 09 d5 c6 c0 ca 9d e0 c7 45 ce ad d2 19 ef d6 ee d2 19 b8 e7 c4 dc b6 86 4f e3 69 e1 ea 6c c7 40 de 94 b1 69 cf 3f e1 b7 33 d3 92 ee f8 48 32 39 46 39 25 70 81 62 3a 00 43 27 31 42 42 dd 44 6e cc 3a ab 78 b1 7d 85 94 dd 49 8e 4d 51
                        Data Ascii: DEOil@i?3H29F9%pb:C'1BBDn:x}IMQ( ]2<5ig7WPxAemg!0IFwxhW{1"{Kmrak%7Fwp;+I">*wdJ5ZqG9$/M'!)RxE[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1431192.168.2.1533554223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527268887 CET1300OUTData Raw: 43 b7 29 1c 4f 09 45 c7 3f 49 d1 5f 79 ba 9b d2 c6 9c 59 83 93 f2 b9 6c 8a d6 f4 b9 bf fb b3 b6 03 fe 43 f9 d2 a6 cd 5a 87 6b 92 45 89 0e d5 6c f6 56 80 8a 42 8a 4c bd 3f 00 54 6b 9a ea 31 af 6c 2e 8e 27 45 ae 49 fe 4b 1c d7 35 51 45 92 15 c1 f4
                        Data Ascii: C)OE?I_yYlCZkElVBL?Tk1l.'EIK5QE9CeA|.}AT6:(%v@8wpL/f7%;n/8}v=y-tb]o&A6xD-$te_PgO`VQNrUu~GApc3b}g5*|X


                        Session IDSource IPSource PortDestination IPDestination Port
                        1432192.168.2.1533738223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527287006 CET1300OUTData Raw: e9 4a 6c 3c 35 d9 a9 bf bf 72 a2 ac 71 ed f2 aa c4 c1 97 f4 12 ce 06 05 87 73 8e ba c2 98 2a 87 02 f0 f9 cd f1 c1 bc fe ea 87 67 37 4c e5 58 e4 25 60 23 e6 59 86 88 fe b5 16 db f5 c7 ff 8a d6 7b 8f 55 2b 06 7e 55 91 27 bc 16 bc a5 18 e3 3d 35 66
                        Data Ascii: Jl<5rqs*g7LX%`#Y{U+~U'=5fJ4+=(C^EhiTNa93zDooh3#o|ZTjUgH 6$1[0_egStvl!)b1OKe!HvbA&fJ{3W%@G


                        Session IDSource IPSource PortDestination IPDestination Port
                        1433192.168.2.1562999223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527299881 CET1300OUTData Raw: 3b ad bf c9 5d 88 3f d2 04 70 6d 5c 2d 8e a9 08 76 2c 4b 3c c2 36 18 12 d5 89 c2 25 a6 b3 5e 61 67 0b 13 04 01 83 6e d7 18 34 d3 e6 e7 68 84 72 e3 1d 50 ee a3 fd 85 4d ff 73 89 32 19 e6 1b 63 9c 50 ca 0d 63 dc c0 6f ef 4c af 16 0d 4b 38 aa 66 a0
                        Data Ascii: ;]?pm\-v,K<6%^agn4hrPMs2cPcoLK8f)dYc3B] s/k8Fx|Qa6QYQ*!]O(m!C9?N9kos?1UO#r\+HV4{N


                        Session IDSource IPSource PortDestination IPDestination Port
                        1434192.168.2.1540181223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527307987 CET1300OUTData Raw: 08 ac 0e 78 80 5a 74 ee 27 ee 6d f0 68 d8 2b e8 89 47 48 e5 fa a1 a4 a9 3f 7e 27 36 0b 08 79 80 82 63 aa 27 fc bd 8d ab 34 f8 56 a6 a5 85 27 ee 90 5d e5 9a 6d 71 41 5c 89 b5 c7 4d 39 1b 1f 9f 97 dc a6 2f 17 0a 3b 78 64 93 20 08 8a 87 81 6f 89 ac
                        Data Ascii: xZt'mh+GH?~'6yc'4V']mqA\M9/;xd ov{ixUe[G)0hA\5\6Fx\xR<LL<NcM_FFIJihjuI6W3|uhcqZ% Au+0 45(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1435192.168.2.1516222223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527318001 CET1300OUTData Raw: 30 af 63 0b c5 cd e5 48 30 03 65 44 d1 d6 6c 78 c3 ec 60 6e 2f 8f 8d 08 8d 71 9d 64 91 f9 59 7a ed 04 36 13 53 05 a6 77 33 03 38 f8 d4 f8 18 4d f6 8c aa ee ed 80 61 a9 69 2f 78 91 ca bb 2c 1b 65 49 5b a1 4b d3 98 04 d6 b7 cb 54 6e a4 47 2a 22 d0
                        Data Ascii: 0cH0eDlx`n/qdYz6Sw38Mai/x,eI[KTnG*",QSk3y>KAPWnmv(,d-6BDM3jnBK.\;WByp:A}2@b40R5(FJ8?;.4o|fv


                        Session IDSource IPSource PortDestination IPDestination Port
                        1436192.168.2.1512742223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527335882 CET1300OUTData Raw: 7e 36 7e 5c 8e 44 cc d9 c5 0e 6f 3e fe 9a b5 13 30 93 d5 be 50 58 86 05 03 67 d9 43 ec 67 04 fc 4f 27 5a ee 0c a6 29 d9 55 23 40 51 96 15 a4 8e 52 3b fb b1 a7 f2 76 25 d7 27 7c 75 4b 84 da db c9 15 93 b3 d6 2a e2 21 a2 f3 34 b5 93 c1 c3 ba 5f b6
                        Data Ascii: ~6~\Do>0PXgCgO'Z)U#@QR;v%'|uK*!4_)QBT+4Zar3c~!{]h1^Q:h%8+NO[D+*Klv&ojK9d\{_3|_W?1'5p@9Q> 6|RL7


                        Session IDSource IPSource PortDestination IPDestination Port
                        1437192.168.2.1546394223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527344942 CET1300OUTData Raw: 72 f2 14 77 b7 b2 b6 09 d3 aa 9b 65 0f 7f 95 72 4d 94 c2 a2 a8 a9 5d 1e 82 55 28 a6 4f 2b 9c 7f 0d b8 4a c9 65 58 a9 3a f7 9e c9 de 32 10 91 40 fd 42 87 dc 78 43 9d ac 3a 4e 31 3e 4e d9 e9 f6 c4 fd 9f 10 2c fa 5f 56 43 2e ab e2 f1 b8 30 5a ae 1f
                        Data Ascii: rwerM]U(O+JeX:2@BxC:N1>N,_VC.0ZIu"xUeMp-eS,OP+_n5+q$.WAn9pobr~E6U3FKsY)GY'Qq1-~*1t,(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1438192.168.2.154215223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527390957 CET1300OUTData Raw: a9 74 31 cc c8 4b e3 cf 07 e2 0c 0d 99 13 96 c6 de a3 45 81 35 05 2d 54 6d c9 5b 3e e4 1f 27 48 6d 1e d0 e4 6f ab e8 d8 be 01 18 38 66 e1 b0 48 6b bd f7 2c 49 d8 d9 b1 3d 2a 34 49 ac 49 40 86 ea a0 cd 17 ca 29 a9 68 20 83 24 80 a1 b7 ad 04 2e 8d
                        Data Ascii: t1KE5-Tm[>'Hmo8fHk,I=*4II@)h $.~^_Bp;MWc>i=#W#_R+.ZXq!Z?Zt`I@W1l]5{Yss+|1tCj6/+sYd[^@3CwOi(m


                        Session IDSource IPSource PortDestination IPDestination Port
                        1439192.168.2.1563217223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527399063 CET1300OUTData Raw: f5 8f 98 5e 91 73 8e fe 5c 09 09 7c ff b3 25 23 49 77 58 b9 08 89 c7 34 25 25 b0 00 87 d4 04 0e 31 08 9c 74 63 40 1b 7c c8 db 03 fd 03 88 8b d5 03 cf c2 41 00 87 7c e7 bc dd 42 04 a7 86 00 8d d3 fa ed da 09 22 aa d9 bd ab 17 cb c6 39 ab 42 22 68
                        Data Ascii: ^s\|%#IwX4%%1tc@|A|B"9B"h%+SUCf!wX@#D|#kPW/`00!VJ84e_yn*F2NkXO>h91kqt!]2h^#t6e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1440192.168.2.1521911223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527417898 CET1300OUTData Raw: be ec 01 6b b4 d8 f5 99 ff fa 42 24 74 21 fd 3d 69 5e fd 59 9a 1d fa 6e b8 87 5c 5d e6 fb 7e 89 b6 f2 c3 3a b9 2e 6b 84 cb 18 b3 3d 50 75 6c 43 c9 69 1f 66 55 9d dc bb a5 bf 0c 1e c1 8f ea 3e f4 f8 26 a3 f0 ef 4f fc 4b 96 c5 87 f5 95 3b ed fe 31
                        Data Ascii: kB$t!=i^Yn\]~:.k=PulCifU>&OK;1NyHa!Q~d`QhMh1y&e"f,'BQ!+( CQOLz!)4B+"o&`M^T}^U*[/(ngc*+4B@c4\Q|Bm!z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1441192.168.2.1521250223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527419090 CET1300OUTData Raw: 41 c3 45 48 80 29 e0 94 27 23 fb b2 0f 61 3e 10 82 f7 07 76 eb 7c 3e e3 b0 99 b7 88 b0 a7 62 6b b9 f6 90 22 24 0f 59 32 c6 6a 17 06 93 12 36 78 12 06 b6 dd af 12 6c 27 de 0d 90 9a 95 36 fa 52 4e 2c 11 3f 69 b8 af 78 5f b4 4b 62 1d 68 86 e1 3f 5b
                        Data Ascii: AEH)'#a>v|>bk"$Y2j6xl'6RN,?ix_Kbh?[CWN*Rbm:)[?{xZF)I<54Xnd&e>;v>u!@&)adqcR[{a[{nK\:?5\^36-TTx


                        Session IDSource IPSource PortDestination IPDestination Port
                        1442192.168.2.153851223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527446985 CET1300OUTData Raw: 5e 80 0e ba 63 5c e5 e9 7a 11 0c 6d 90 e5 b6 d6 68 83 74 18 41 c2 b1 db 8c 9f 3b d6 be 7a c0 b7 ed c0 13 0b 04 a8 e5 5e ab 9b 28 54 1a 0e 89 e0 4e ae 08 75 63 8d de 06 d0 bb 3b 16 d3 9e 6a be 8e 2d 20 8e bc 1c 67 7c db cd 49 b7 e7 41 3f 5d 93 5b
                        Data Ascii: ^c\zmhtA;z^(TNuc;j- g|IA?][?:o[scf'(K#G{#aM1Q2]QC3)SL#8:qfoYM_wO?znQ5,pe1eJ<<Snr5Y-o2R{5 qG7n:1 O


                        Session IDSource IPSource PortDestination IPDestination Port
                        1443192.168.2.1530927223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527458906 CET1300OUTData Raw: 9a 2b 1e 90 ee d1 3c 55 8e 44 66 96 a1 b3 10 3c 42 0d 33 5d ab 14 33 ee d7 7f d5 4a 97 40 e1 f3 b4 1a 7d 36 9c c6 9d 40 9f 22 57 a1 da 2b 4b 58 dd 32 3d 86 a0 ad 3a 28 e2 31 61 30 cf d9 75 31 e6 ae b1 5e 3d 5f 1b a3 9d 84 cc 9a aa 8d e8 05 6f d5
                        Data Ascii: +<UDf<B3]3J@}6@"W+KX2=:(1a0u1^=_o:f'pQ~Y(XTb=-R,o|k<z=h1]@('UK/\(vca%M+XD4a*%ImpIb:<[GpS}$]Nx0


                        Session IDSource IPSource PortDestination IPDestination Port
                        1444192.168.2.1535895223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527476072 CET1300OUTData Raw: 0e 5d 5c c7 3e 9c 44 51 cd d7 59 50 8f 01 3d 58 ab 93 ac 7d 4c 55 7c 08 31 0c 05 96 07 56 84 26 b7 a8 ac 3f 3b 4c 90 d5 3c b6 4a 6b 3c e1 7a 6f 74 15 c9 35 62 76 6f 62 45 d7 aa 5c ed ae 61 e4 a0 65 7e 99 8b cc bb 80 26 33 a1 8a 59 f2 5e 63 f7 c8
                        Data Ascii: ]\>DQYP=X}LU|1V&?;L<Jk<zot5bvobE\ae~&3Y^cgW]_@rw[ }-Gy#cL}1u\TA+COr9?B?ZTJfeR)9tw0("~;:'w/y$Y.FKW>a8(J0">6-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1445192.168.2.1548626223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527477026 CET1300OUTData Raw: bc d1 cd 22 42 17 55 62 94 80 39 68 d0 a6 af d7 a8 cd a3 9b 99 36 86 51 1d 21 1f f5 48 80 2c 5f 88 c8 67 da a3 1f 35 ba 31 d6 2e b6 7c 2e 3b 8d db 94 fc 69 40 56 26 7b 4b 98 79 bb 96 09 65 ef ed 02 b2 62 ad cc 6f 2b 4b b2 a3 5c f0 29 4d 9b 1e f5
                        Data Ascii: "BUb9h6Q!H,_g51.|.;i@V&{Kyebo+K\)Mi4VE<5}.1+'`oP-HVj\NdTy"SdJ(?<Q*/# di;Obd.MXA}ifr+OSH`Hjqr+3o^|h<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1446192.168.2.1532888223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527486086 CET1300OUTData Raw: c5 cf d0 ac a7 c2 d5 c9 1e 06 e1 0d 9a c9 6d 03 d5 80 e9 29 b5 bf 4e 4e 94 91 9a 4b 64 a0 d6 26 43 63 5c 43 8a cf d4 78 35 e7 5d e7 3a ae 1b 74 81 9d fd d4 0b b0 8b 0a 20 9a e7 02 38 8e 24 ab 48 1f 0d 93 ca ee 51 c4 fa 5a 59 fa c7 5e 83 75 60 f8
                        Data Ascii: m)NNKd&Cc\Cx5]:t 8$HQZY^u`pl]aGk1Ab~I&z?3'W/ki<6.:5+1O{$1qZ$=M**dy{f-O_4/i[m


                        Session IDSource IPSource PortDestination IPDestination Port
                        1447192.168.2.1551135223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527501106 CET1300OUTData Raw: 77 04 3e 2e f0 0b d6 4b 5f 5e ec 8b 0e fc cd bf 3c 4a 0e 61 66 44 7c 9a d0 ef 8b 73 23 40 76 a3 db a1 3a b0 ce 9c 1d c8 72 1f c4 e4 91 2c a2 f5 87 7f f3 90 bb 7a 2c b4 c3 dc d7 70 ec b0 f5 94 b2 ea f1 9f 55 a2 df 48 49 5e 20 86 b1 ec 6b bf 94 25
                        Data Ascii: w>.K_^<JafD|s#@v:r,z,pUHI^ k%0;00I~0(\tY4pWg`~zwL}upjE8vN*0bzyhuymsEH.a,f|^<l>tkd@@~1"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1448192.168.2.1533890223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527510881 CET1300OUTData Raw: 0c 13 ad 05 7f 70 ad 24 f3 ac a9 29 4c 00 43 12 7b 44 1b 7f 6f ed 7a 30 a7 11 d0 54 11 3a 9b 5e 25 95 06 fb bf 0e f0 1c af 79 79 c8 03 99 b5 4f 6d 82 d5 80 3e e1 cc 1c 09 57 7b 1f 64 a8 e5 fc 7f 9b 0f d0 51 55 b1 ab 31 9c b7 6e 0b bf c0 bf ef 1f
                        Data Ascii: p$)LC{Doz0T:^%yyOm>W{dQU1n2a\ZUwGnC8Gyc_sv~yn+67M=EFVABcS][U_b_Q>'uL4%"U1^wQh;s|QJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1449192.168.2.1522617223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527523041 CET1300OUTData Raw: 0a eb 78 ef 24 8b 6e 1d 3e 15 3d 67 ad 76 c3 a4 84 f9 cb 8c 92 74 95 e5 fb 19 8e 6a 19 7c 47 d5 ec b8 93 06 48 6d ec 48 6f e4 b7 52 94 fd fe bc 3f 66 31 27 bc c9 9c 0c dc c0 e5 e1 29 93 bc aa df 18 10 06 88 e0 2b ec f1 3e 07 23 63 c4 6c 6d f1 ff
                        Data Ascii: x$n>=gvtj|GHmHoR?f1')+>#clm<mX JBIE'^WHX1Z|=7Xfi}KZ;_b=s&'6fiE6=%T&c;|`?/(5iI<yJ jJ"E_~g*}1+


                        Session IDSource IPSource PortDestination IPDestination Port
                        1450192.168.2.1517447223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527539015 CET1300OUTData Raw: f2 a2 00 15 11 0e ac 10 19 20 d8 5d a0 0a 59 1d cb 2c 5e 0d f7 77 f2 7d b8 48 b6 e1 24 52 6f 34 16 18 ab c8 3b 83 08 26 ca fc a8 75 29 7e 18 3b f4 ba e3 ab e8 e5 90 c9 bc 1e ec fb de de fd 03 4f f0 7f b5 ad fc 8e fb 9e 04 0c 60 6f 2d ea 8d 15 49
                        Data Ascii: ]Y,^w}H$Ro4;&u)~;O`o-I]K{K@$u1W< us34'i~J'XK6iMK:s=LSV8AuA:;1X#*I"QY47qlbu@7K5


                        Session IDSource IPSource PortDestination IPDestination Port
                        1451192.168.2.1529752223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527556896 CET1300OUTData Raw: cd c6 7e ac ae fa c7 a4 9f ae 7d eb cc 7e c5 d1 97 82 d7 8b c9 0b 5e 10 0b 56 51 16 13 79 98 ec 2d 9d 6c db ca c5 8c 3b be 2d f1 a7 b2 88 8e 88 7b e9 b4 37 d2 d8 4b 6a f8 94 f9 44 cd 4f ce b8 9e 96 a1 28 10 56 18 1c 3f 5f ce 94 4c da b4 5e 62 a2
                        Data Ascii: ~}~^VQy-l;-{7KjDO(V?_L^bzW"B@}+?luS:Hw8z^k+;5IXQgyVvr;#S(%>p7OIo$ #J_5Uq3`QS


                        Session IDSource IPSource PortDestination IPDestination Port
                        1452192.168.2.1523808223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527559996 CET1300OUTData Raw: 17 c3 7a 52 ed 95 74 e8 03 5a a7 fc ed aa 8a 67 70 bf 6c e3 0d 85 fb af b3 a5 4a 69 b5 b7 a5 5b 8e 14 b4 dd d8 31 14 ae 94 7e 4f 92 77 6b 21 e4 19 03 4c 99 19 7b d9 96 88 0c 8b 7f dd aa 1e 90 0c 27 b3 69 90 98 ef 34 c9 3d 27 13 32 35 0a 76 b8 f7
                        Data Ascii: zRtZgplJi[1~Owk!L{'i4='25vqqkuh]^O]\"Cl$GXcNY7BV`*F<QGpeqZiUm~dID->YclMD14bg3u0Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1453192.168.2.1527533223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527580023 CET1300OUTData Raw: 8a 59 ab 42 61 fc 4a db d8 c2 8b 85 e7 49 bf 98 73 34 c0 80 fe 79 e5 0c b8 e7 a3 d7 da 7c 31 b5 a3 a5 d3 34 4e 00 de 13 aa bb 88 db ad db 61 e5 1f 84 36 4c a7 21 09 af 07 8a c2 31 21 83 95 da 10 f2 7b 22 e1 eb 99 c4 c7 d3 2e e1 48 c8 d4 97 d0 43
                        Data Ascii: YBaJIs4y|14Na6L!1!{".HCjka<(<`;+4Db4J.A+)#asRKKl{oo`t{kVcJ\9`&BQ3eha{oMa-%"'>Q`WHU


                        Session IDSource IPSource PortDestination IPDestination Port
                        1454192.168.2.1560434223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527604103 CET1300OUTData Raw: 36 d4 33 46 6e 7f 0e aa 57 e0 63 01 74 ce 03 ff c6 27 49 27 4e d9 65 fe 8d ff 1a e0 94 fd 8b 01 74 9d 92 6f 61 96 ed bf 86 f0 3c 88 48 db 05 d6 c1 85 87 2d 8e 40 0a fe 09 27 dd 91 e1 71 fa 69 92 58 42 78 24 69 e0 d4 de f9 7d ac c9 e0 b2 16 45 ac
                        Data Ascii: 63FnWct'I'Netoa<H-@'qiXBx$i}E^|C kiXPd"I &=`Y%{mj5meBC-a7`r5JRHOEI$cUb`WM]ZRK8o1"Y#/AzWp';IK/&


                        Session IDSource IPSource PortDestination IPDestination Port
                        1455192.168.2.1527571223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527605057 CET1300OUTData Raw: 94 20 9a 97 e7 c6 70 62 e2 67 c0 69 4b 89 b8 9b 28 84 60 dd 9d 26 c3 39 30 a9 56 53 c0 80 fb 0c b3 04 63 d5 4c 27 b4 f5 e3 0f 4d 13 ca 70 60 c3 89 b2 eb 0e 5f 7a 31 5a ed 54 78 21 28 96 5e e1 70 0f 72 b2 e3 78 40 63 5a 97 7c 80 ab be 86 95 e4 2a
                        Data Ascii: pbgiK(`&90VScL'Mp`_z1ZTx!(^prx@cZ|*Jf@V;1L2g"pt[DOOtauNnwWJ<o((@a~y|[pse*+b':za4&*C"jUh}*!E\pRj_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1456192.168.2.1545685223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527623892 CET1300OUTData Raw: d5 0d 05 c0 82 e5 a3 73 9f 16 ee b9 aa 9f e1 67 26 5d 62 8f bd 36 81 e3 bc 9e 12 2a 9b 48 65 41 fc a6 73 dc 11 57 ad 36 06 c8 f4 88 13 68 be e3 de 76 bb a2 47 a8 f2 fe 67 fb 68 d0 89 ef 86 c0 c1 7c f2 b9 28 4b 29 d2 c9 21 0d 45 46 74 00 b2 b3 02
                        Data Ascii: sg&]b6*HeAsW6hvGgh|(K)!EFt>j-,$AFBhQ;~9wBG~&,kp$<ZeTbaN]L/t}$cVW*!\HK^{ZF:#Z;,>=}MvC$O*J


                        Session IDSource IPSource PortDestination IPDestination Port
                        1457192.168.2.1560172223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527647972 CET1300OUTData Raw: 38 42 0a 61 a6 6b db c1 5e 06 0a d7 1a d1 39 34 27 4e 11 07 38 93 8d 1d 21 5e 32 9a 7c fd 79 60 22 e7 94 ed fb bd f1 9c 12 3b 3a 94 f4 a6 07 3b 41 fb e0 71 e3 8e ef 60 47 cb 48 25 1c f9 7e 23 c1 34 32 55 12 30 b6 49 90 d8 c7 2a cd 72 a5 fe e4 c5
                        Data Ascii: 8Bak^94'N8!^2|y`";:;Aq`GH%~#42U0I*r:T;,$I(!9tMkhqoO_"ZeH>!MaqXhbLoYbHKm+%?O=hghM+p#ZWwjnoQ}lHrq2:$:l1.L|*tt


                        Session IDSource IPSource PortDestination IPDestination Port
                        1458192.168.2.1511555223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527658939 CET1300OUTData Raw: 64 47 f8 15 bd fa 28 31 71 c4 e9 35 3d 62 96 b2 6c d0 82 65 73 33 09 13 2f b7 b8 68 8f b7 3e 69 74 0b 4c 1a e5 31 84 40 15 f7 28 ed f0 a7 36 71 09 15 5b 0b 9e 06 31 6a 92 c4 0b c0 44 f2 c6 04 88 5c e6 d7 1c b5 01 35 7a c8 b0 ab 9a 5b d7 98 14 56
                        Data Ascii: dG(1q5=bles3/h>itL1@(6q[1jD\5z[V0}E-Fh3VJ)Q.3okPrP2arIB[M{"d.IUwGy[v!^Z5=`;&<+Nm=:R(r:%SBCq|gc"W?~}PMr^&f7{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1459192.168.2.1536933223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527659893 CET1300OUTData Raw: ac f9 ab 9c 6c 4d 8e db 38 8c 3b cc a4 92 2c 58 94 66 89 9b a4 bd c5 32 88 ad 8f 22 cf a2 0a 1e 5c da 67 ce a9 76 50 d1 e6 62 ec 8e 2e b5 bb c5 ff 22 fe 35 d7 ff 49 67 8a 5a 5f 8a 2a 9c 55 92 45 bd 78 56 1a 47 e7 7e 46 c9 1c 0e 63 b0 96 30 a1 b1
                        Data Ascii: lM8;,Xf2"\gvPb."5IgZ_*UExVG~Fc0^^="aP&9`'t"K2n5@/rSvg,H{Whia:m>2B&/y3a3uI_JvsVTX<mI9ZHQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1460192.168.2.1544271223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527667046 CET1300OUTData Raw: 5e cc ea 63 00 20 96 70 2c 44 96 16 a0 76 37 9f 24 d1 8a aa 55 72 dd 6b 26 ec ce cf 09 01 68 eb b1 ee 97 17 cc 79 58 97 dd 18 4f 2f 74 34 84 84 33 a0 ce 2c 7f 2a 0c 78 53 5c d2 2f 49 ea 50 8a 08 0c c6 d3 dd 9b 80 ca 1a 76 0d 77 10 d8 02 7a 14 3d
                        Data Ascii: ^c p,Dv7$Urk&hyXO/t43,*xS\/IPvwz=GWvK'{htpJrLk.J8qfK:Q K]rG@qeA`C"iqn6cJ!R3V/qqX{:7Yj~0yZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1461192.168.2.1514013223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527681112 CET1300OUTData Raw: 2e e3 9e 62 46 00 31 2f 97 ab 92 db 1f aa 78 46 6d b6 6a d3 76 af fe 74 6d 7c 7e 3a 6f 01 d5 b9 e6 11 8a 3f 7e 8c 8e be d6 12 da 77 3b bb 15 66 3e 93 7f 09 13 03 58 c3 0c f5 b3 64 c2 56 b4 af 69 c6 a7 5a b5 16 e4 59 10 93 04 a2 d4 c3 0b af d2 cc
                        Data Ascii: .bF1/xFmjvtm|~:o?~w;f>XdViZY:4-B'Yv?)^[56'jOfV"}gT6)ykq*G,X9wjIZJc%3ef#@,2n?tc@"EquMi1`z'xv>G)pz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1462192.168.2.1520168223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527695894 CET1300OUTData Raw: 26 93 d2 9c 4a 43 bf 8a 12 89 4a 71 ae 41 ea 7c b6 a6 a9 74 7a 1e 7c 04 fe 05 5b 21 4a d7 92 0f 18 5c 37 36 6a 1b 5c d2 2a 80 d1 2b 9d 2a 60 b2 55 77 3b 3e b3 bc 8e 0c d8 bd f9 ab f8 5e 7e 18 7d 03 1a fd 49 53 08 84 6d 29 79 e2 44 22 1a 08 d1 c9
                        Data Ascii: &JCJqA|tz|[!J\76j\*+*`Uw;>^~}ISm)yD"6%%Dbe+{,8A<sb."#<>BB0[1&ZWe!apqm2BUYP _(2ew7@juWE7{"?C9vT_E^XZK,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1463192.168.2.1546090223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527724028 CET1300OUTData Raw: 7d 68 fd 39 5c cc c1 0c 48 36 48 fe 22 61 37 94 59 4d 5b 46 e2 ca fa 44 43 4e bf fb 67 1e ae d4 2e b0 03 48 16 ce 3c da 44 4e f0 db 7b 2e 09 7f 74 63 de 2a 47 54 ae 16 b8 ba 75 4f db 3f 39 79 4b 36 25 a0 64 42 4d c4 2f 80 0f 26 d2 a4 78 96 38 4f
                        Data Ascii: }h9\H6H"a7YM[FDCNg.H<DN{.tc*GTuO?9yK6%dBM/&x8Ofp7`hShdf(:>`-W!/4=D:MM]djKyJRP]f?S^\%_*(dHbaPJXY&7o?RqP*a_S\Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        1464192.168.2.1556421223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527733088 CET1300OUTData Raw: 40 5d c8 96 c0 a9 8c b1 89 b7 67 da d5 39 cd 46 11 4e 3b 92 3f 37 2d 46 8c 1b 11 a1 ea 9d 3d 8e fa 01 3e c6 cd 42 85 e9 0a e9 61 c0 21 ee d1 a2 50 1a d6 94 2d b1 86 57 6e 2b 60 98 a5 7e ed b5 d2 f6 cd 91 1f 32 a0 f3 5e 4c 02 6a ed 0f c4 b4 c1 04
                        Data Ascii: @]g9FN;?7-F=>Ba!P-Wn+`~2^LjAJ\<7Tl6hL[.iB}ObW~HMf-PS+<_VzWM&>hvs;sk@P*N;ygha


                        Session IDSource IPSource PortDestination IPDestination Port
                        1465192.168.2.1530587223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527749062 CET1300OUTData Raw: 22 db 21 5d 32 d6 4c f5 91 a2 69 6a f9 b7 00 5e d0 8f ab 0d 11 35 c5 9e 72 71 9f b9 c7 a6 7b e2 57 60 ff b3 84 a6 25 04 93 53 73 46 04 88 01 79 ab a2 b4 31 9f 33 8c 18 d6 14 bf c4 ed e5 8b b1 8d a8 be 25 6e 77 d7 5c 86 c1 f2 60 f8 e4 b8 8e 62 cf
                        Data Ascii: "!]2Lij^5rq{W`%SsFy13%nw\`b^O3*Ox7NFzf7i7)#m0eEV0`'{L^Y>P~F6.dN<}_S2S68(4s$Vh1C4H<lyYP
                        Mar 18, 2024 13:54:28.556905985 CET1300OUTData Raw: 9f c7 a6 ae ff 94 59 d4 f0 92 a0 50 95 19 86 b0 25 aa 84 28 a6 3d 62 30 48 1e 01 64 ec e9 cb e4 d2 a2 13 e9 5b 3d bd c8 5a 89 22 a4 bb 90 1d 1f b8 a4 6c 6b 6b 1b 1a 4a 2b 23 c2 fa 80 ec a9 09 69 c0 ee 07 bc 42 b5 9d 5a f1 85 76 e6 de 0e 30 06 bd
                        Data Ascii: YP%(=b0Hd[=Z"lkkJ+#iBZv0A*vS/siB3U+3X!9'Kbd6of;Mvq\9E9uPNfRZX],bDy(Ko3kXHYZgq/C&


                        Session IDSource IPSource PortDestination IPDestination Port
                        1466192.168.2.156412223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527753115 CET1300OUTData Raw: 3d 6d 1b c7 03 b0 b0 6d 9f b6 aa e1 1f 60 2b 69 82 9a 45 75 81 0c 9d 9d e3 4f 37 29 42 f9 2e 1b 2f e1 e6 42 f6 14 6a 37 af 0d b1 a4 92 14 39 c8 23 7b a3 bd c5 05 09 da 5e b7 f9 f6 97 b0 64 f6 1b b7 b8 50 e4 b7 0d c2 bc ab 75 f9 0d 5c 46 2a 31 36
                        Data Ascii: =mm`+iEuO7)B./Bj79#{^dPu\F*16VeD\(HzFfDp`oB3J<(774:q3HcE-OM:B-T$uAKA:1KqD__*bWzJYVn95i>I


                        Session IDSource IPSource PortDestination IPDestination Port
                        1467192.168.2.1553050223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527771950 CET1300OUTData Raw: 4c 93 fa fd 7e 82 74 3f f2 30 8c ae 2f 43 5b e2 db cc 12 cb b5 c0 ee 50 fa 61 2a 9f 0b 0b 50 a7 2e 7f 79 fa bc e3 b4 dc 61 6c 5d 10 32 35 72 37 fd bc c3 06 9a 16 11 7d 3d 43 d4 86 70 2d a9 20 cc 59 96 3b e2 3d c6 ce ac 42 2f ea 34 30 84 83 b1 41
                        Data Ascii: L~t?0/C[Pa*P.yal]25r7}=Cp- Y;=B/40AU4DB)eRvg;"-A_SO]0^50O<K(gVf?}<lgv|9*>R RU6~}!IMx'ideRE`#Z4/6J


                        Session IDSource IPSource PortDestination IPDestination Port
                        1468192.168.2.1545653223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527774096 CET1300OUTData Raw: 76 2d 91 56 d3 b7 97 05 77 c4 a4 f9 89 49 59 62 29 22 7c bd 7a 33 ed 05 cc c8 b5 da 12 c7 08 72 10 ce 39 2e 4e 5e 23 42 6e 0d a4 36 ff 6c a0 02 f5 6b 09 e2 d4 88 80 ba 97 2d 59 ac 77 6b 9f ad f2 eb 60 04 82 05 18 ba c3 b2 48 df 8e be da 89 3c eb
                        Data Ascii: v-VwIYb)"|z3r9.N^#Bn6lk-Ywk`H<j\6r]=\e22`z*+HeQpxd70=(HTzg fMAplA!|EfEw`Hu&R86h||4o


                        Session IDSource IPSource PortDestination IPDestination Port
                        1469192.168.2.1530754223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527786016 CET1300OUTData Raw: d2 b7 a9 c7 bd b4 4c db 3f be 4c 8d 4f 0c 34 01 9c 3c a9 8b 08 98 fe 35 ce 65 ab dd 40 5c 5c 7c 8b c2 d3 be 81 33 2c 7f bf ac 2f f9 86 51 0f 67 76 00 e8 47 31 83 46 59 f2 96 88 dd a4 6f 16 c0 60 2c fa c7 a5 60 c8 aa 08 4c 6e 33 8e 6e 76 40 cc d3
                        Data Ascii: L?LO4<5e@\\|3,/QgvG1FYo`,`Ln3nv@V\ICJcq/EcUr$vRs`skK]]qn&mDk304Mctl;\+D?w>"OqIdwDQA#^jqRU#:5@!?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1470192.168.2.1553938223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527796984 CET1300OUTData Raw: 79 78 1a 75 2a fa dc 1d 06 b6 33 6b de 1a 7b bc 98 64 04 1a 58 c0 f3 e0 c6 d9 86 16 22 9c 4f 72 57 16 56 4b 65 ee d9 35 f1 49 b1 15 e9 69 11 1b 72 20 0e e0 d0 50 5e 1a ab 6c 3f 85 c4 03 f1 15 b8 bc 6d 84 35 a4 5d 6c 21 c7 79 12 89 09 0b 8f ac ec
                        Data Ascii: yxu*3k{dX"OrWVKe5Iir P^l?m5]l!yjfXD;^Xl!z+ X6`7)|Rk%KI5wF JZgC'fu_f(Qn:v~u=\d|aby#cBdG4wYplPw)
                        Mar 18, 2024 13:54:28.558743000 CET1300OUTData Raw: 91 e1 26 76 a5 76 68 83 15 05 7c 08 c4 54 9a 5d 8f 1c f1 1c ea 9c ec dc cf 7e 50 34 f5 30 e3 bb 62 56 62 2f a8 94 d1 97 9b 26 c0 20 ee de 06 82 8a 59 ea bf 0b ee 85 a4 fe f0 50 85 14 bf 15 31 b5 96 de dc 93 ce a0 57 99 13 75 55 3c eb 04 c9 97 a7
                        Data Ascii: &vvh|T]~P40bVb/& YP1WuU<Gz9 MBeI2"j# QYo;dL ()kCw2vBb4KQ3r$2mQ6y1lf3oyfF6P"A(aAP+x_e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1471192.168.2.1540090223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527812958 CET1300OUTData Raw: aa 16 be f2 1b 4a 0b 7f 23 47 28 09 2c 93 d2 8d 7a cf db 8f 08 17 a5 aa 20 4c ff e1 c0 e8 ad f8 b0 48 5c a9 c4 17 c3 2b d0 c0 46 30 f0 c5 3a a7 6f 00 68 ec 11 57 26 df 65 4c 60 d9 fc 07 04 a8 eb 01 c3 04 bd 40 b0 e9 8a 3a 68 32 dc e0 db ba 35 62
                        Data Ascii: J#G(,z LH\+F0:ohW&eL`@:h25bkn/E&eH@+"2eF!|rW*{lmK<mO+zk[:S`X-pJ;$i6x3&y|va@#4o


                        Session IDSource IPSource PortDestination IPDestination Port
                        1472192.168.2.1515054223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527823925 CET1300OUTData Raw: c2 c5 95 8a b4 12 0b cc 27 96 05 05 13 da 29 6f e1 b9 b6 4b 91 9c bc df ef 9d 21 f6 7a 38 f9 d7 d5 ea 7e 29 7f a3 1d 12 36 8a 29 e8 a1 45 0d f6 f7 31 fb 28 cc 69 02 d7 20 31 de 73 b7 52 62 ef 25 b2 e7 1e 3c f4 6f da 60 89 ba 58 2a 9f b0 a5 23 67
                        Data Ascii: ')oK!z8~)6)E1(i 1sRb%<o`X*#g#OTB#d\u)Dd(hNQt7<"6~0WE"Y/g}MsA@&iSl6\e)#UrOkv.yP@wDo}RAa=+@4\


                        Session IDSource IPSource PortDestination IPDestination Port
                        1473192.168.2.151077223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527839899 CET1300OUTData Raw: 9c 28 59 e1 a6 35 c6 6a c9 ab fe 78 a6 36 4a 08 fb e2 7f 20 57 88 4f 7b 14 c4 62 f6 78 23 c4 af 41 64 73 70 28 57 79 77 b7 7f db 97 d7 51 8a 19 cb 6f 30 f2 b2 a6 4d 4f 2b 4e 27 03 71 a3 68 48 80 d3 57 39 2e 9a 0d 1b 72 d9 62 22 64 85 1c 2f d4 98
                        Data Ascii: (Y5jx6J WO{bx#Adsp(WywQo0MO+N'qhHW9.rb"d/P@fs e y,Q!\.)[9beA.-Ij%(lg6b=>Gs}G#n4~n%2{M^NNgh{,6}Z1/%]8:8Ak


                        Session IDSource IPSource PortDestination IPDestination Port
                        1474192.168.2.1545316223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527852058 CET1300OUTData Raw: 8b 1e 5d ac 3d 1b 2e 43 18 4b 7a 75 91 11 44 29 74 fb a9 6d 0f f2 6d 5e 51 50 e8 f9 64 1e 29 f0 4e 29 79 d2 84 44 b5 e3 7b ea 64 58 2d 05 06 e0 3a 73 2e fb bf 99 f6 b2 a8 8a be cd 5f d1 41 1d 6e c6 7e 95 1f 8e 43 93 15 bd 91 aa 31 4a 49 b9 c0 a6
                        Data Ascii: ]=.CKzuD)tmm^QPd)N)yD{dX-:s._An~C1JIgU^rJnfXmNigAlD}wPa(*h\CB1.kM$S?-rFDw1O(h$X/uA}q#OVp92=Mp&6{e|:i


                        Session IDSource IPSource PortDestination IPDestination Port
                        1475192.168.2.1510683223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527864933 CET1300OUTData Raw: de b0 7d 0c 8b 87 78 cc c7 ed fc 8f 86 22 31 0b 7e 98 2b ea 6f 1e 67 e2 31 45 9d 8a f6 63 3a 08 e7 e2 64 be 22 07 2a 64 5b 72 fe 04 e1 84 00 df 3c 36 ea 46 d4 3a cd 72 7c f2 56 85 bb 49 aa 5e 84 cf e6 49 f6 47 e6 52 c4 9a 11 60 ec e0 fa 6c 18 98
                        Data Ascii: }x"1~+og1Ec:d"*d[r<6F:r|VI^IGR`lzsp$4*UR|fx Xr7|``\ri !nwBgkPjyi)D:o2yGXe.@B+Z'/~NB]&.3'Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1476192.168.2.1523381223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527874947 CET1300OUTData Raw: fa b6 37 cc aa 09 ff 2f 76 a6 99 63 d8 8e d0 04 de 68 21 75 89 8d 44 a2 a1 25 40 0c bf cc 66 8c 75 22 7f f2 76 d1 d1 74 60 9f b1 79 dd a7 08 c3 43 59 6f c8 59 7b cf 32 ff a8 70 c7 83 c9 c0 41 b9 25 d7 f3 29 9d 8b ba d7 ed fe f8 9a af 35 bf 28 af
                        Data Ascii: 7/vch!uD%@fu"vt`yCYoY{2pA%)5(dq'b8U}{~l4UR\Ys-7c%\QN@?D$e[O X~vC=7VxFx-]*%\@""sc=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1477192.168.2.1552539223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527900934 CET1300OUTData Raw: 8f 88 5b ef fa be 88 44 c3 74 3c 7c 17 f2 49 58 61 16 65 6b 99 0a 1b 6a 75 f1 1e f5 8b 7c d0 e2 ae a8 45 a1 dd 31 b8 13 86 ff 2f 11 0c ed 7a 70 75 3b f6 fc ef cb 12 2e 64 d2 af 40 f0 45 1a e7 f5 e7 7a aa e6 0c 8f 12 21 c0 8d 2c 85 35 8d 19 0e 3c
                        Data Ascii: [Dt<|IXaekju|E1/zpu;.d@Ez!,5<dB7mLj<0-u@FDZ/r/s!arTfiFa5"y#^+UXcKw*?,7}{]B)XmG"un>qW|F-k~*NNf^:
                        Mar 18, 2024 13:54:28.570514917 CET1300OUTData Raw: 93 a4 9d 38 1e 48 a7 ba 9f f7 63 7f 93 65 8c 07 cd e0 e0 d2 37 a5 87 52 f7 7f 38 32 de 24 fc 56 44 40 cf 83 17 e3 0e ec a6 fe 38 1d 0b f3 55 aa 65 4b 61 53 45 0c ec c8 30 16 fb 12 cf 72 33 17 2f 29 50 4e 84 8a 76 e6 ec 4a f6 2c b7 e0 df a0 d2 bc
                        Data Ascii: 8Hce7R82$VD@8UeKaSE0r3/)PNvJ,o9y=tF#K*y0~YRKK}*`w hYx2Law1{/Q)x?l<'\Hd)(7wfz735{UI+]y^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1478192.168.2.1564669223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527901888 CET1300OUTData Raw: ce 2b a8 3d fa 5e 5d c7 4c d1 04 4e d0 3b dd 3a 1e 91 57 46 a0 bd d0 6b 27 8f 36 03 2a 37 e6 d0 49 93 c3 2a 0c 16 10 c4 1e f6 e8 73 2e c0 56 92 f6 50 39 a4 0b 92 dd e0 08 d0 b1 d4 00 2d c2 f0 0e 6d 12 9e 0d f9 53 92 df 4a 38 c8 f5 d4 73 29 c8 b6
                        Data Ascii: +=^]LN;:WFk'6*7I*s.VP9-mSJ8s)$)a#|&)3V`49"}~aJmYo2ZCEp<3&yja*s0nlO0zxCt\rQ]qZdnn3=Z~PLV=>G


                        Session IDSource IPSource PortDestination IPDestination Port
                        1479192.168.2.1519922223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527921915 CET1300OUTData Raw: 1a a1 13 c6 2f 86 32 62 81 da b8 24 c5 fc 88 88 bf 87 c8 d3 17 60 3d 25 e3 da b3 c7 04 78 12 08 c6 f3 70 9f e7 05 83 51 f6 a9 be 08 bd 22 f7 93 c6 1d 01 8b 7c 9d e4 c2 cf 6d e8 3f 45 42 20 15 0a 82 4c 96 c2 e2 a5 70 0c 7f 5f 0c a8 26 7a 1b 1f ab
                        Data Ascii: /2b$`=%xpQ"|m?EB Lp_&z8YhA"x-qyU{Dg_(bZ[Q1FWCX!Rz#%HACx0pM 5K^_ !>g0|0X"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1480192.168.2.1536362223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527935028 CET1300OUTData Raw: 31 62 37 74 43 6e a5 9e 90 20 fa c2 8f 7d d4 70 4e bf 3d bf 9c 09 5f 0a e7 56 b2 19 5b 68 59 ca 91 79 cc 98 fd 90 2d 6a 31 f6 a3 e1 ee 41 b9 e0 99 ac 42 1b 74 7d ee 1d 86 12 02 e3 39 89 9e c9 f7 d2 b6 c7 a8 12 dd a9 37 b3 b8 5a 18 2e 52 67 6f 69
                        Data Ascii: 1b7tCn }pN=_V[hYy-j1ABt}97Z.RgoiUqWQha>-;37^UM&gm-2I0\94N9-l@;L $+*&I"}-|2~ omD0^DwNyi2mJPgw%VJEdz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1481192.168.2.15573223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527935028 CET1300OUTData Raw: 12 08 7f 1e f2 ea 11 bc f4 6d 91 6f 9c 2f a5 b7 e2 9e 7c 51 45 a8 09 62 3d 97 13 86 ac 91 54 18 ca 97 6a ad a2 49 0e 82 a1 8c be 98 eb b7 db 24 7d a0 f6 dd 38 a1 45 2d b5 fb f2 41 8f 78 6f b8 b7 d2 f2 d0 f0 e5 be d0 01 83 47 06 46 28 2f c5 3e 3d
                        Data Ascii: mo/|QEb=TjI$}8E-AxoGF(/>=R"QhSS$@hLoc@9B.~i=xjARGpi\A~Xn&"j.3iE9Ie.HmG*&7\MFD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1482192.168.2.1529830223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527959108 CET1300OUTData Raw: 78 20 bf 47 dd 8e d6 ae 58 cc 2b 5c f1 50 af 58 7c 07 ad e6 12 dd 17 fc c4 87 5c fe 26 68 56 dc 37 02 4e 52 21 ba f3 10 5c 7d 8b 0a 73 33 f3 65 40 da 8e 47 22 42 21 ca a7 a7 11 9b 1d 77 85 67 77 fd e8 56 da 95 18 96 21 34 22 80 a7 86 53 cc 1f d9
                        Data Ascii: x GX+\PX|\&hV7NR!\}s3e@G"B!wgwV!4"SA(1DNQ;>r3__V)O7cvmAn&C,ddK#znJ;)6DvO~\(F0GOq Iy&:l.K!s7<&i%X-U`w!.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1483192.168.2.1542362223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527973890 CET1300OUTData Raw: 5b e7 b4 95 1a f8 02 7c 04 3e 9d c4 e6 a2 cc 94 1b 01 70 a6 e7 ff d9 cd 46 95 99 e0 21 c0 b3 11 d5 63 ed 37 08 84 c9 35 52 14 d6 19 81 6d eb 96 42 47 44 ca c6 73 d4 b3 6a 95 09 1a cf 74 43 d7 32 47 d5 3f 4d 49 8f 2f 13 2b 7b 79 ff cd 52 b5 b0 e0
                        Data Ascii: [|>pF!c75RmBGDsjtC2G?MI/+{yR+ u8&wg$$5M9&O($r0;v=`t`ocW2TuZ%+7l:V#H;H9jcWN!3gko;0m^}aJ5


                        Session IDSource IPSource PortDestination IPDestination Port
                        1484192.168.2.1510507223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527982950 CET1300OUTData Raw: f8 ab 24 ba d6 8e c6 29 ca 8c 76 70 e4 b2 c3 d0 6f b8 27 4f 63 3f 8a 52 24 f9 5e 96 99 2d c7 5b 4e 02 51 29 20 51 23 2a 99 1a d5 4b 9f 5d 1c 29 80 69 fe 88 ee 83 64 b8 a9 47 86 5b e3 19 bd 90 1d d0 74 eb 6e 45 93 77 3a ff 41 1e 10 8f 4b 66 fc 4f
                        Data Ascii: $)vpo'Oc?R$^-[NQ) Q#*K])idG[tnEw:AKfO+HnQ3TER_1hjRh+"U~;cuNcxF-VF*,*7sqnrOsf0%j}bz%"2OrPR8.`"Tj!vHhuk
                        Mar 18, 2024 13:54:28.567013979 CET1300OUTData Raw: 83 d3 37 65 4f b6 46 3e a2 6d 0e b7 75 82 fb 9b 42 f1 8b 40 d2 c3 74 4b 63 d4 d3 8f c6 07 7c c8 6a fe 62 d7 07 dd e5 3a f4 66 84 2b 75 16 ee 03 cc 29 bf c3 59 d9 a6 d7 9f b6 1d df b7 4e 33 ac b4 e3 f8 96 23 8c 75 77 1c 65 ee 45 e0 dd 9e 73 64 75
                        Data Ascii: 7eOF>muB@tKc|jb:f+u)YN3#uweEsdu*"3J;4\xf9 |wFBuTG5f0i3XqvZ=D>#j')5LNJ}#)4K^1]1=w|hZQ.puWCa<M($O$bWwF


                        Session IDSource IPSource PortDestination IPDestination Port
                        1485192.168.2.1560669223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.527993917 CET1300OUTData Raw: 6f 37 e7 28 02 eb aa 21 7e 2e b3 e2 27 68 83 61 37 77 ce 70 d7 70 4a 06 be 6e f1 7d 77 f3 49 07 66 4b 3d 04 fe 4f a4 51 ea 5f d6 a7 2c d2 4c ef d8 d2 c4 01 a1 b6 6c 72 09 9e 50 67 7d fd 04 ee 77 a0 71 c9 46 de bf de 4e b3 fc 3d 99 4e da f4 6d 3a
                        Data Ascii: o7(!~.'ha7wppJn}wIfK=OQ_,LlrPg}wqFN=Nm:E8?H]nyY:#7vD=0nO&W2vpA<z>QrS{R<D[Z7WR5.RZeob:fjD/;9]r2g!1U^)Ek+S


                        Session IDSource IPSource PortDestination IPDestination Port
                        1486192.168.2.158500223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528012991 CET1300OUTData Raw: 61 3e 94 68 6e c7 a9 9d 73 58 a2 70 c0 a3 8c fc 06 ed 22 35 7b ce 63 e6 04 73 60 84 eb 52 6b 1d 9d c6 03 3f 10 c7 eb c7 ba 74 94 40 49 8a 2f 07 1f 93 39 26 8f 03 73 bf 7f 81 a1 5c 60 35 a7 27 e0 fb ec cd a9 f6 a4 ea fb 38 5e ba e5 16 4c a4 77 ca
                        Data Ascii: a>hnsXp"5{cs`Rk?t@I/9&s\`5'8^LwdL,fdFU4^Lx^ufb'US"SGd!U.hCho92.7.?ItzA@nF=1|6QJQcQ_ ?,lZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1487192.168.2.1520730223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528029919 CET1300OUTData Raw: 53 c5 ea 79 44 ef d7 1b a1 66 63 3e 45 df 0f 73 2a 4c e0 5c 3d 25 e9 f8 ef 02 9a dd ee 1b 62 d0 d4 9c bd 8e f3 80 cc 3f 9f 70 4c 32 53 a0 31 f2 fd d9 08 90 17 18 98 cb 73 41 01 9a 58 59 4d e5 3d b3 5c 33 e1 4d 0f 38 4a 99 95 a8 99 92 9d 27 0c 08
                        Data Ascii: SyDfc>Es*L\=%b?pL2S1sAXYM=\3M8J'3oR5|_z}/*)%%1*23I&FYMyPAs0tV=eyGt5[ui>Cw%y,J5q@V


                        Session IDSource IPSource PortDestination IPDestination Port
                        1488192.168.2.1531278223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528034925 CET1300OUTData Raw: 49 81 6d 80 c0 d3 4d 1c 48 eb ac db 7d 36 a7 77 09 96 2c 9b 7f 85 8d e9 ad c5 c7 55 b6 05 9d 1b 12 44 fe e4 8f 83 dd 61 b4 c8 5c 0a fc cc 1f f9 19 d9 d7 ef 97 fe 9b 62 18 83 6e 8e 05 c6 11 89 2f d9 5f d8 f5 eb 8d 65 1f d2 01 9f 14 0e 27 98 9e 2a
                        Data Ascii: ImMH}6w,UDa\bn/_e'*OFO%U|oKkTJ)1gGej1H95xc_2wQ\b~;-g=jn-p!~2ao@ZjXo@!d=W}<6kr7~\N:


                        Session IDSource IPSource PortDestination IPDestination Port
                        1489192.168.2.1558780223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528053999 CET1300OUTData Raw: 19 6e e1 e5 f4 5b 68 f1 b2 78 70 e7 f9 bf 4b 9c cf 9b 34 72 86 d9 30 c1 fa 9c e1 a5 c8 4b 94 64 76 4e a8 b2 4c 4d 13 f5 58 19 bc 5c 0c d3 b0 9a d2 e5 9b 6a e0 bc 8d 05 d0 13 47 b9 47 9f 73 a5 4e 4b 73 10 1c 9f 71 78 51 da 29 f9 94 eb 99 c0 f2 e1
                        Data Ascii: n[hxpK4r0KdvNLMX\jGGsNKsqxQ):JG/kig^S'IFb0TNx88{~i9PC%`}CgST!ns&?KNi0tvsU@hGxA54& ))_Vto)~"[dvfA


                        Session IDSource IPSource PortDestination IPDestination Port
                        1490192.168.2.1534939223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528059006 CET1300OUTData Raw: 75 00 0c a5 67 fd 1e 65 b5 29 77 f4 6c e2 15 e5 13 59 df 20 aa 6d b8 b2 c9 c0 cf ff de 5b 83 b5 bc 9b 4e 6f c2 7e ea 1e 5e 3c a2 9f df d9 50 30 12 37 d8 2b c5 40 89 66 86 c0 47 e8 70 62 6f 5e 08 ae e5 b4 39 5f 46 98 47 ff d3 4e 0f 68 8a 6b 98 1e
                        Data Ascii: uge)wlY m[No~^<P07+@fGpbo^9_FGNhkf(Xk)sz8ve;=+{"SSIn.;w~&{a"1AM?TR[7`gH?\K)l0Obdh1\Z*pS&L@*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1491192.168.2.1513054223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528084993 CET1300OUTData Raw: 89 f5 36 cf 33 08 28 5b 64 b8 45 ad cd b2 61 45 55 9d 83 3d 46 63 f1 26 64 79 f7 a6 ad 40 48 ee 04 01 00 cf f1 a0 46 62 84 c9 67 7f ed a3 86 d3 b8 90 41 1c e9 fa 57 4b ee 31 3d 0a 8f 62 42 ec ef eb 96 fc 26 c6 e2 08 95 34 b3 eb 76 65 1a 14 89 3d
                        Data Ascii: 63([dEaEU=Fc&dy@HFbgAWK1=bB&4ve=_UA03Lr(m,j4k$lFVqKQ<1KRsJ9%2_{xg`o]1v;bwE6m.;_e&3c~*KcociQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1492192.168.2.1553611223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528084993 CET1300OUTData Raw: 71 41 15 21 61 b1 5c 7f e2 c9 83 47 be 80 38 fe c1 48 ad 75 ac 28 e0 ef 6b 20 75 b6 6b 7b 72 8c 64 c1 86 93 f0 3e cd 7d 5a 3f a4 62 46 b9 12 7d 61 da 3a d8 28 45 14 cc 1f ed 09 8f 31 ad 39 67 65 9a de 69 73 af 8d 07 88 db 2c c7 79 b6 d6 6d 14 04
                        Data Ascii: qA!a\G8Hu(k uk{rd>}Z?bF}a:(E19geis,ymFX;f6a#~oI)_"$+s_4%"D QX\rF$q?uG,}_DCU:-g*#JC|JDN);|&;/TM_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1493192.168.2.1511936223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528105974 CET1300OUTData Raw: a3 69 8c d2 0c 09 ef 1b 34 08 77 7a 79 82 b9 b0 bc 24 c9 01 e0 ea 0d 62 3d 78 f9 a0 11 8c 2f dc ec bf 8b 94 77 1d dc 99 e1 a6 8f f2 a5 f3 60 52 da 52 dd 9b 73 d3 93 e2 6e d9 a4 6d a4 f2 0c 38 fd 3c 36 49 e3 76 42 35 8c b6 66 7e 36 f2 a0 21 2b f3
                        Data Ascii: i4wzy$b=x/w`RRsnm8<6IvB5f~6!+sZ&hR(v]$CFnIwx#43`gU9'*HvPG@CRx]NiL.6JyL_k/9{u-!0


                        Session IDSource IPSource PortDestination IPDestination Port
                        1494192.168.2.1521468223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528111935 CET1300OUTData Raw: e8 6c 6d 87 12 64 aa 1c e9 ff a9 cf 23 a2 a7 2a b3 81 41 c6 9d e7 84 89 f3 17 52 09 40 1a f3 1e 34 4c 75 d4 28 e1 63 7a 18 8c 17 e3 20 ab b0 65 4e 5f da 1b bc 97 d5 7e 32 a3 fd 21 86 e5 f4 c1 d9 f2 1d 08 11 ec a7 da 44 20 8f 16 c6 2f 31 70 23 90
                        Data Ascii: lmd#*AR@4Lu(cz eN_~2!D /1p#]!r+wu]!_(@CB&'W'EQVC~dj*V=S'j'UU8VY?w{J}`rJi:{L
                        Mar 18, 2024 13:54:28.566495895 CET1300OUTData Raw: 4c a5 c6 03 23 b5 ba 2b c7 ad 5a 87 56 a2 df c6 04 93 05 f0 8a 33 e8 0e 05 93 8e 5c d0 47 78 67 88 65 39 bb 06 65 02 f4 38 d6 3c dc a8 4c df 79 3e 73 ba 09 5a 0d 77 ee ba 8b c0 d4 86 27 f9 57 c4 8d 00 8d e3 5c 4b db 6b 81 06 0b 9a 52 5d 95 58 83
                        Data Ascii: L#+ZV3\Gxge9e8<Ly>sZw'W\KkR]Xhhh${r3WT3<O25+Wpnue9%@IXntU7_*Wab cREn*T3|^DPDU9$^ySoZ4OkVr{t9R


                        Session IDSource IPSource PortDestination IPDestination Port
                        1495192.168.2.1542167223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528130054 CET1300OUTData Raw: bf a5 3b 07 6b f3 8b 76 49 97 4c bc e3 f0 09 f3 60 a5 c5 29 98 1b fc 00 11 32 d2 d8 00 4f e0 64 59 08 0a 60 1b ff ca 80 a9 17 c1 c9 de d9 3f af a0 44 47 9f 74 42 a2 48 96 68 1f 89 42 a1 bf d8 b1 9c 78 7d 88 c0 93 27 34 47 ba 55 70 49 2a 70 d0 ce
                        Data Ascii: ;kvIL`)2OdY`?DGtBHhBx}'4GUpI*p p.$sgA0jV?#vHu]y/$P4(3@7*\=97X\7v$d |=!UxNUt@.jY^}H;SwQoRz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1496192.168.2.1529666223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528134108 CET1300OUTData Raw: 51 63 63 13 34 b4 ea 35 69 75 e7 49 20 67 e0 35 26 f3 91 3d b4 ab ba 5d 57 d1 84 2f e0 6a 6b 19 28 a2 d1 ab ed 5b be 23 a4 38 b9 2a 79 6b c7 68 ab 44 21 4e b1 1f 91 9f ff 68 0e 7c a4 58 c1 2f eb 45 81 6b bd b3 fa 7c 4d 65 bc 73 e6 17 9d 56 c3 ae
                        Data Ascii: Qcc45iuI g5&=]W/jk([#8*ykhD!Nh|X/Ek|MesVR7\N;HHhf{"6XU JTbe!?x*@tOrc:Rd6l1IC+tf[ulp7K\p3p-e6DPnI2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1497192.168.2.1552835223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528152943 CET1300OUTData Raw: be 35 33 e5 c5 64 44 cc 68 02 f6 a3 05 2a f9 5f 81 7a 1b 23 6b 50 96 cc d3 ee 60 df 38 5e 5f 49 e0 ea 68 b1 ae e1 03 cf eb 98 cd 17 b4 aa d0 a4 24 6b 19 52 58 fe c7 82 2b 24 b6 f9 a3 b4 12 d8 ce a4 cb 41 91 a7 43 fc 4e 53 9c b4 d2 5e 66 f9 e4 78
                        Data Ascii: 53dDh*_z#kP`8^_Ih$kRX+$ACNS^fx4YRSE^m@UX>T:]~j/\/%#+JWX%K5Xw/0UNg?nm)H/nCm|h3VfFA6) T5q{TV?;K7c


                        Session IDSource IPSource PortDestination IPDestination Port
                        1498192.168.2.1526723223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528165102 CET1300OUTData Raw: 6d 35 2b 0a 63 05 a9 9a 28 1a c4 99 8d f2 53 f0 b7 31 80 a3 b9 ba d0 71 f1 fb 7c c8 e9 bf d4 a7 2d 2f 7b 05 49 58 8a f1 fa 96 06 de 24 51 2f dc cb 0f f1 00 8c 57 1a a3 53 b4 41 49 2e 6a 41 ef 5a af 46 67 09 32 91 16 a4 ff 36 52 d6 ff c2 b6 2b aa
                        Data Ascii: m5+c(S1q|-/{IX$Q/WSAI.jAZFg26R+2{?PLS+pJn?{0Hjw+vKm$K\V{\b14>)h>]ge(^Eko*@*RqR)V(,tV)v


                        Session IDSource IPSource PortDestination IPDestination Port
                        1499192.168.2.1530756223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528177977 CET1300OUTData Raw: 85 33 1c 4f fa e8 b0 d5 7b 1d 53 e1 c2 af a3 3a 08 33 8d 94 5b ee 28 c6 20 8b e9 bf a0 fe 13 98 d9 8b fb 65 0b eb 20 e4 24 cc 63 17 96 d6 82 10 1c 32 9e a9 97 ec 05 4a 1f 0b 0e 43 8e 53 3e 45 e7 87 68 1d 89 b1 6c 78 68 1b 09 4b a4 93 1c fc 7f 64
                        Data Ascii: 3O{S:3[( e $c2JCS>EhlxhKdi>dk|V0dNI[.%Z_ZE<yNBy^*G* /YSWPdr@m=Ktq}vm+%Q<Lq-!2L[~*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1500192.168.2.158335223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528197050 CET1300OUTData Raw: 55 85 c0 78 e2 a7 83 99 cc 49 5b 2b b3 89 34 80 cd 5e a2 fc 0c 4a 9a 78 fa 79 7e 89 77 00 23 ad 28 77 99 43 7d 9f f9 e9 11 9a 32 93 b8 10 a7 26 73 03 0f ae b8 63 28 8b de 82 cd 8c 2f 61 f1 92 99 fc 33 44 04 62 ce 8c 31 da f5 6c 99 36 14 75 96 db
                        Data Ascii: UxI[+4^Jxy~w#(wC}2&sc(/a3Db1l6uR9QW.KbGC/z5=WFk"\2E40xvJYf(5s;#h@U2vYV=kuHUvX&zk(aH<5/2iAaS!MP#M,~|3:/<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1501192.168.2.1531826223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528208971 CET1300OUTData Raw: 2e c6 9e 84 73 b7 ab 62 4a 1c e6 95 4c 5c 84 5c 44 4e 59 2e d3 74 76 11 fb 3e d7 b4 11 72 cf ca 62 2e 00 2e 9d 17 72 8c 0e c0 5f 81 ce 75 b1 30 84 3e ed 1f 1b 0c 3f 03 c2 e3 1f 7c 8a f6 bb c7 e7 e9 d4 b1 12 74 70 4a 6d 8f f2 c9 7f 3f e5 d1 75 6f
                        Data Ascii: .sbJL\\DNY.tv>rb..r_u0>?|tpJm?uohnCq*,SC<>/b:eQ'qd'd71;dY/RR3{vB*Oc\28mM!|tSLi)SBGp==Uq]CI


                        Session IDSource IPSource PortDestination IPDestination Port
                        1502192.168.2.1524791223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528233051 CET1300OUTData Raw: 0d 34 e5 9b c6 b9 2c 1b ae 30 8b 97 25 2d b5 b0 62 22 42 02 65 49 de 7c 10 08 1e b2 73 c7 db ab 58 b1 99 b8 4f 52 82 36 07 82 9e 74 b8 33 0b 01 b0 51 6d 74 58 65 59 50 ee 5b 57 d0 af 24 99 88 dd 04 67 96 ec c0 8f 0d 98 62 6d 67 86 8e 90 26 65 27
                        Data Ascii: 4,0%-b"BeI|sXOR6t3QmtXeYP[W$gbmg&e'&lUv$,wwo]9P'PsW`Ln$HesXRY~O]lnK7Psa!/~a3e3RGxhPDPJ39+L5j


                        Session IDSource IPSource PortDestination IPDestination Port
                        1503192.168.2.156020223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528238058 CET1300OUTData Raw: 7a df b4 d1 67 0a f3 65 61 85 fa a4 1a b4 c6 23 17 f0 fe 54 dd 68 a3 a9 05 21 02 d9 5b 38 72 cf ea 17 af 6c 22 7f f8 de f1 67 3a 16 8d 35 d4 48 3a 6b d0 5c ed 0e cc 41 ca ec 0c 84 9b d9 9d 6d a9 e6 cb b2 7b 2d 51 93 67 e9 d8 70 e6 b7 0a f3 80 f9
                        Data Ascii: zgea#Th![8rl"g:5H:k\Am{-Qgp59wS&}7PvQ\6(!-W~(ln-0>^fAP5#R%]-nXdf**laFa\,TxcNHn#A[u3zavck6>qsD2ivX


                        Session IDSource IPSource PortDestination IPDestination Port
                        1504192.168.2.1518361223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528253078 CET1300OUTData Raw: fd 6e 42 f3 53 fd 28 95 d6 ff c9 57 24 eb 21 75 fb 56 f4 95 73 e3 e4 47 16 93 cb 5f 00 2b c9 25 cc e2 bd 12 93 64 22 72 e2 1a 72 71 e7 ae 8f 1d 18 84 d9 e0 6c 62 be 81 b3 dd fa 60 dd bf 62 00 8d 02 b7 2c 75 a8 68 5e 4e f1 c9 e8 dd 27 40 fd 92 f1
                        Data Ascii: nBS(W$!uVsG_+%d"rrqlb`b,uh^N'@wiGrN!)?/VR~ZdRq~jljRMn"/cig,6}k.4I}hhOuqo1t3piER6<T t3?u"vj


                        Session IDSource IPSource PortDestination IPDestination Port
                        1505192.168.2.1512508223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528260946 CET1300OUTData Raw: 44 f4 2a ed 8d 98 53 b9 df 69 f9 0e 7e d7 42 79 c6 84 70 c3 d5 fb c2 e6 43 c1 b0 23 6c 1b 26 4c 9a f0 37 0b 7a be da fa bb c2 c5 5f 54 4f 44 23 86 d8 43 97 7a 8d 45 b8 d3 50 e4 c9 54 98 db c8 21 ee d5 41 3c 95 6f d5 8a 25 e6 3e 3a 03 eb 2a a0 44
                        Data Ascii: D*Si~BypC#l&L7z_TOD#CzEPT!A<o%>:*D}m;]bpfndZqdquT<)RB5,>oR5.}{!qpHc"05pOJLM$h}A{'ylNc}7m;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1506192.168.2.1521689223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528281927 CET1300OUTData Raw: 7e 86 ab f2 66 22 7d 87 d8 4a a1 55 5f 2d 7c 69 78 ce 4a c7 e5 aa 4a a9 9e c2 e2 f6 c8 1f 7c 7e 71 27 d4 ef ec a5 35 13 26 63 23 f3 d5 a0 3f 6d ac ed 9e 23 f6 36 3a 9d 24 4c e8 75 44 73 41 e5 cd 11 66 31 91 1c a7 7d 6d f6 19 4a 39 77 2c a4 08 f2
                        Data Ascii: ~f"}JU_-|ixJJ|~q'5&c#?m#6:$LuDsAf1}mJ9w,1^ee?a(%1s)$Ta2!LS"H"mC^VbNgG&HpAwc0H-7gxf4$JHn!Y}xQDagn:el??>OC
                        Mar 18, 2024 13:54:28.554442883 CET1300OUTData Raw: ca f5 f0 6a d9 70 4f 44 b8 29 6a 7d ea 2c 96 2e 57 d2 25 c3 52 bb d3 fc 99 6a d8 d0 14 fd b6 4f df 29 ec a2 fb 1f 84 c3 b0 29 1b d0 fa 30 bd 28 e3 46 dc eb a4 e7 44 08 b5 19 1b 01 8c c3 e0 c0 2d 6e 02 c9 6e c9 54 e6 a0 b2 5b 3f 64 ea 61 f9 63 80
                        Data Ascii: jpOD)j},.W%RjO))0(FD-nnT[?dac#"cR4w .{#j:CTgqXrH9t#/p +wOgulqO;m^Ko7yIF<F4l/*Vk<s<Wli"4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1507192.168.2.153553223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528292894 CET1300OUTData Raw: 7b 9d 32 d4 79 c2 e7 cd 96 6a 7b e6 13 d9 e5 eb 51 58 7c ab 4d b3 7b 58 0e 4d 69 65 f1 2d 81 a0 60 57 76 e9 d8 70 12 6c 69 41 3c 43 5a 02 7b ea 22 85 ed b1 77 b7 86 4e c7 80 10 ef ad 26 4b dd b3 6c 52 00 c1 5e 14 7b dc ff 69 10 32 cd 93 94 e7 1c
                        Data Ascii: {2yj{QX|M{XMie-`WvpliA<CZ{"wN&KlR^{i27;4fi[4c?/,nm'N!uS,P1zV[X+_YF><yat@u=kN3%w\:E1Bt`:._gS dfvchvJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1508192.168.2.1526650223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528305054 CET1300OUTData Raw: 74 42 9b 66 95 ca 38 1b 1e 7f 1d 3d e8 28 11 99 5c 51 25 25 0f 5b 94 f8 8c 2e a7 2e d8 15 e1 3e e9 0c 41 31 ed 65 57 6b 45 f5 93 7c da 60 ea 4a 2a 0b f5 73 b4 70 5d a3 47 80 87 40 3d d4 72 59 62 28 05 82 46 30 95 ca eb 14 6c b6 27 ed 70 79 53 9c
                        Data Ascii: tBf8=(\Q%%[..>A1eWkE|`J*sp]G@=rYb(F0l'pySFgR~Zg!m_x7GE=o fd| c|J}U+xNvj2aC"f{Ga3=CU(yH/1+_x>f@\


                        Session IDSource IPSource PortDestination IPDestination Port
                        1509192.168.2.1529436223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528314114 CET1300OUTData Raw: bb 14 62 11 89 bf 0d bb 6d ba c8 74 e5 3a 2a 39 b7 36 ec 38 d4 37 cb ee b2 e3 e1 df b9 17 74 b7 6e d6 74 ee e3 29 b6 59 14 ad 9a 89 41 aa 44 9e 41 d8 cb d6 4a 0a da 3e 88 f2 74 62 25 4a d9 d9 8f 88 58 51 b4 50 3e bf 69 15 1b 7a 6d f0 80 69 22 11
                        Data Ascii: bmt:*9687tnt)YADAJ>tb%JXQP>izmi"Ed'}[/,Kj1,$m$aW:ghUwZzJI6x5'?L_r:.cy$+xvNxpw;l#(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1510192.168.2.156151223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528328896 CET1300OUTData Raw: ca f6 2e bd b0 51 46 a2 5f 0f 44 39 25 71 a7 8f bd 5e f5 45 62 4c ae d5 7f 9f 89 cc 92 f1 13 78 9b 48 fc 97 5a cb 96 30 50 d8 64 b0 af 30 1c 57 47 12 d1 22 5c c1 9b a4 c7 2b ab 32 75 fc 84 84 88 85 6d 2e 38 30 86 54 7c dc 18 3f be e8 dc 9c 68 7f
                        Data Ascii: .QF_D9%q^EbLxHZ0Pd0WG"\+2um.80T|?h{LCB]9\z-Kp70$37$a02!L%z}Jm~Snm9OSZqG%-K9p^1fwDShyomx5guHCMR&i'!+


                        Session IDSource IPSource PortDestination IPDestination Port
                        1511192.168.2.1532808223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528337955 CET1300OUTData Raw: 60 2f 45 b6 00 43 d4 75 ce 9f 70 b9 58 de ec de ca d4 4d 41 a0 53 56 96 4b 20 e5 ab 71 35 43 13 57 58 87 3c 34 c7 68 18 0a 5b 0d 9a 87 1d ef 90 2d aa ac 96 ab 8e a3 c8 be 49 86 38 0c 68 6d d0 ee 4d 63 23 ff 49 61 f7 14 25 a0 fd a4 1f 36 46 b1 26
                        Data Ascii: `/ECupXMASVK q5CWX<4h[-I8hmMc#Ia%6F&~PP[PHgWVnp&pg5N?+XV}2fM">[r6Szd(Z,t?]hDhK5ibk'7P}doSp^)E


                        Session IDSource IPSource PortDestination IPDestination Port
                        1512192.168.2.1537103223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528362036 CET1300OUTData Raw: 40 62 5c 13 d4 6a 83 a9 ce 08 c8 2c db 48 27 9c 7d 77 99 6c f0 65 fe de 99 88 1c b2 91 6f db 14 e8 d0 5e b3 96 f2 a2 9e 9b f9 ac c8 f8 a0 c4 07 78 e9 58 42 e7 95 e7 cb 21 cd 28 64 3c 62 c9 46 b4 50 5f c3 95 ad e0 34 ed 2f 83 16 83 77 56 1b ad 5e
                        Data Ascii: @b\j,H'}wleo^xXB!(d<bFP_4/wV^"kjq<iMZ1z5e$"_r+IgrIXw0bhZKMFf_0<nLjL_&6lUHt=s9!+*e)43SbC3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1513192.168.2.1549851223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528369904 CET1300OUTData Raw: 4b 5a db d0 39 23 3e fd e6 be 99 c1 30 d9 78 b8 76 c5 7b b2 eb 1f 50 be 49 e8 32 b2 66 16 fd cc fa 2a c1 a0 4e d6 50 9e 6d 15 05 bb 4d 6a 6f 9f a0 15 50 36 82 57 aa 2e 47 81 97 bd ba a9 4e 59 26 4a 05 ef 03 06 6f 93 90 30 f3 92 0d 58 dc be 8a 61
                        Data Ascii: KZ9#>0xv{PI2f*NPmMjoP6W.GNY&Jo0XaM{/K^: $pR:(~B<.CZ:6hn0sKgC8wl},,ARWD-C ^*jxs3:i


                        Session IDSource IPSource PortDestination IPDestination Port
                        1514192.168.2.1558968223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528383970 CET1300OUTData Raw: a3 64 40 38 25 dc a5 0a dc 7b 16 c9 f4 fa f9 4e f4 ea a7 75 91 54 c7 51 ee 0d 75 2b 2e 7c da aa cb d3 60 e0 8a 70 68 8b 74 06 f1 08 48 30 b3 71 3e 4b ab 97 61 95 8f 5f 42 fa cd df 83 a0 14 37 e4 ef 2b fa 5d 49 2c d9 d0 a7 83 69 db 02 01 fb 90 86
                        Data Ascii: d@8%{NuTQu+.|`phtH0q>Ka_B7+]I,i^J-b`h7!T!F;OJ)Q4k4z@;>4(nI:@CxDfF$#K|5|hs+%=uN(p|X JK3dqc


                        Session IDSource IPSource PortDestination IPDestination Port
                        1515192.168.2.1518087223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528395891 CET1300OUTData Raw: 7a 62 28 4b ce 7f dc 3c a0 54 e1 7d 9d d3 29 d7 b0 40 1a df 92 76 e7 00 7a 66 d4 77 26 e6 f8 ee 89 24 ea e3 80 8d 82 d8 5c c7 b1 0c 3a d9 51 25 75 7f 2d 97 9d 0e 0f 5b 87 a9 06 d9 94 23 35 72 70 2c 1f 8e c8 a0 47 ad 76 6e e1 41 5d cc 13 9a c3 0f
                        Data Ascii: zb(K<T})@vzfw&$\:Q%u-[#5rp,GvnA]H}Y7d3z/wL.gn!%^#\ww-\]Uj#).@Ux;sugh&DT<$:!%0,>lG3b`J`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1516192.168.2.1528570223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528413057 CET1300OUTData Raw: c1 6a 84 17 bc 4e a3 f4 0b 67 2d 45 4b dd b2 2f 1e 68 54 1b 66 13 6c f5 ff 27 57 db 5b e1 b6 62 8b 61 1a da 8d ae 78 4f 42 10 72 2d 8e 90 1b f8 3f a0 04 f1 54 74 82 7b 66 8b cf c6 d1 ec 74 e2 f8 ad a5 36 ac 5f ed 5e ac 7b c3 e4 81 11 94 a1 26 a2
                        Data Ascii: jNg-EK/hTfl'W[baxOBr-?Tt{ft6_^{&Eaq.pIZnex*WGH4!w%IHR1"D.O0\2xw>O:hp&gx{r0:<+Ju?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1517192.168.2.1552841223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528420925 CET1300OUTData Raw: 1e be df df 32 e8 2d 79 4d 68 1f 4c e6 69 b6 cf 40 11 bb ed bd 18 c1 fb 88 5a 2b 4c b2 f3 ae 30 f6 d5 aa 05 0e 21 5d f6 57 da b4 e0 90 96 c0 a7 fb e2 96 f4 36 f8 dc eb 78 e1 fc ad 41 96 2b 0e 45 2c e9 4d 86 70 f8 41 e0 ae 45 0b 57 a8 8e 59 27 2c
                        Data Ascii: 2-yMhLi@Z+L0!]W6xA+E,MpAEWY',]A_1?m=F#S[kaF0u[egYZ8>vK]Vn9y\cTH.-&8cPDVr:ERR`[Dk4j,l~&){


                        Session IDSource IPSource PortDestination IPDestination Port
                        1518192.168.2.154325223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528431892 CET1300OUTData Raw: 56 a1 12 33 41 78 e3 78 a9 a4 bd 65 5b 6c 27 35 b8 63 99 93 fa 20 db f0 a4 4a cb 78 52 b4 80 76 99 9d 5c 2e 58 b4 a9 07 63 40 15 25 b7 42 44 56 b3 ad 3e 9c 18 c1 7f d6 ec 95 e6 59 9d 35 c3 2d a3 56 f9 44 25 28 a6 6c a8 99 82 01 d8 2b d9 35 8e 2f
                        Data Ascii: V3Axxe[l'5c JxRv\.Xc@%BDV>Y5-VD%(l+5/mU!'m2K-R"r'kF/bn|/T~%Rl<#h'Hpv[z3U&SPMz%^D'z4_467}[@A|4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1519192.168.2.1534036223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528445005 CET1300OUTData Raw: 97 08 18 8a 84 3c 28 4b f2 c2 f4 26 bd 07 cb 34 03 ed dd 7e 40 32 1b 74 63 8d 78 f4 be 8a e2 98 54 d9 c6 09 1e 63 e2 a4 74 f1 c1 94 28 2e fa 18 1a 58 c9 27 6e 35 84 90 5b 3c 55 0b 77 d8 17 c2 a7 41 73 af 62 3e ed 1e 00 6e f8 bc 88 cd 50 c0 5c d2
                        Data Ascii: <(K&4~@2tcxTct(.X'n5[<UwAsb>nP\r&7]QPCT'n)xAI8yq-h)_Qk6VPfSn%S5mX/iOW+q6\aKAAszQetOv


                        Session IDSource IPSource PortDestination IPDestination Port
                        1520192.168.2.1513272223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528454065 CET1300OUTData Raw: 6f 4a dd 62 47 d0 86 ef 7d a8 42 18 64 c7 83 77 c9 75 85 ff 96 86 58 26 60 c3 54 2b 89 99 85 42 2d 87 7a 96 42 cf f4 74 7f 4d 36 f9 01 ca 11 97 21 74 10 d5 1e 3f 4c 07 3d d7 5a 4c 75 5d 02 55 88 9a e5 03 25 e1 37 65 81 31 4e ff e8 32 e0 b8 a6 ce
                        Data Ascii: oJbG}BdwuX&`T+B-zBtM6!t?L=ZLu]U%7e1N2+MV^zUry[GANVTOC<";>t#uwbqfun#x?Ge(G`)/mZ_p~-cB?\,Piz28{[jF'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1521192.168.2.1546825223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528476000 CET1300OUTData Raw: bb 63 28 06 91 b8 ac 00 30 e7 26 e1 45 30 af e3 30 a2 df a6 4a ee d2 c3 67 8e 1b 15 99 b9 ac 8f 7e 44 39 d4 0d 40 cd 80 c5 8e 6c 49 00 96 e6 a3 b6 2c e2 bd 2f de c5 57 b4 68 f2 7a 7c a7 33 ed f0 a1 18 41 5a 3b 55 38 2c 43 0b d1 36 16 73 a1 c9 34
                        Data Ascii: c(0&E00Jg~D9@lI,/Whz|3AZ;U8,C6s4%TTsg?(N*"d `aUr1ze;;<i!](OAf;nYKa"O47\uS,IUFx,sJa=dolQZc


                        Session IDSource IPSource PortDestination IPDestination Port
                        1522192.168.2.156855223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528481960 CET1300OUTData Raw: 78 90 63 df 99 1e ae 90 e6 57 52 00 b2 14 d3 42 c0 ac f0 81 b1 30 4a 61 19 b6 35 f3 49 5a 99 29 16 65 0b 2d be 17 f4 1d 67 ef 2f 43 59 be 87 a0 8a 5c d2 d6 09 e8 26 6b dd 66 4e 57 1b 6f a6 ca c9 4c d4 8e ba 9b ee d2 b4 77 b2 f6 ce 00 95 0f f1 b7
                        Data Ascii: xcWRB0Ja5IZ)e-g/CY\&kfNWoLw#aG'9~J@uJ '+.^cQb[^zcxFs')P,iFr~;/BD\==")!fbe+kA


                        Session IDSource IPSource PortDestination IPDestination Port
                        1523192.168.2.1536047223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528496981 CET1300OUTData Raw: f5 ca c0 98 ce 34 27 3d 4e 4a b6 aa 09 a0 29 95 3b 47 20 0b d5 83 a5 0f 55 5c 59 17 5f 9f a8 cf 0e 00 b8 c6 27 88 20 e5 22 db 46 38 12 e9 9f b3 1f 37 21 b5 2c f0 a1 54 51 ae 30 5a 7c 0b ab 16 79 5f 8e aa 94 fa f5 f1 dd 80 68 2e 87 9e d6 60 73 70
                        Data Ascii: 4'=NJ);G U\Y_' "F87!,TQ0Z|y_h.`sp{fXm;Jq5qU`_Pc8Zn,@OxrAZ2& E(,Z 5+Y}.v_+Q>qDzeF~LtcHw,ZO?*DgW3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1524192.168.2.1543860223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528507948 CET1300OUTData Raw: 20 49 3d 6e 40 d4 4d 82 0f 0c 55 77 45 1f 12 1a 6e 21 e2 9e 26 09 e1 72 01 46 0b ad d2 8c 69 27 00 30 0f a8 1e b4 dd d2 0a db 11 25 66 cc 75 4e 98 7a 2b 9f 27 50 69 a0 ab 06 0b 0b 50 ed fd eb 0d b5 c6 2f ba 30 c4 c5 f7 48 a9 96 1f a0 3a 92 88 01
                        Data Ascii: I=n@MUwEn!&rFi'0%fuNz+'PiP/0H:NlA qJ>SC9k&'i^<.z\6C.8V({LGAw>(K%[[A3xyA[9!q(;\C`vPM


                        Session IDSource IPSource PortDestination IPDestination Port
                        1525192.168.2.1546377223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528533936 CET1300OUTData Raw: 43 d6 8a e4 e6 e6 90 53 e4 4c 15 f0 9e b1 04 3c 93 40 8e 8e 72 20 fd 5a a5 35 d5 00 60 fc 44 19 03 ad 32 e5 67 ff 7f 56 10 90 ae ff 79 d4 37 c1 e9 23 1d b1 6a 76 30 18 6c 4b 95 93 7b d1 7e ec 76 a5 24 b4 be 16 3c 2f 1e f6 cb 16 b5 08 24 0c 52 13
                        Data Ascii: CSL<@r Z5`D2gVy7#jv0lK{~v$</$RoR7zvr:Bu,a`"&mGf;W1( X38!CX'lB7XXifN4(MYc'1N4.MHZ&-LtreNR,r%h


                        Session IDSource IPSource PortDestination IPDestination Port
                        1526192.168.2.1512117223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528533936 CET1300OUTData Raw: 0b 24 9c cb 7a f9 9e 20 b1 64 e8 8c 1c 1a 3f 82 2c ca a9 a8 6a a3 2b 7f d2 8d 29 b0 31 8e bc ca e0 c5 a2 2c ed 03 b0 0e f4 58 0b f2 82 8d e8 dc 3a de 5f e6 77 06 7e 68 74 3f 1a c0 68 3e 06 58 5c 95 b0 40 83 6e 65 d8 64 0b 95 c9 40 99 09 a0 68 e2
                        Data Ascii: $z d?,j+)1,X:_w~ht?h>X\@ned@hd5~:8_Ful%U;am~\]kI)5"MQ%g1[qW'r8^aV~1UC-J o=vD'W`%mZdA{7sK6.?C&oJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1527192.168.2.1530783223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528558016 CET1300OUTData Raw: 3f 9f d3 09 82 1e 1b be 47 19 4e 0b 71 d5 15 de eb 83 aa 4b 12 6b 23 2d d0 cb dc 56 27 22 12 26 d5 48 b8 39 0b cf f5 0f 6e 07 c7 bf ab 09 73 08 90 16 76 f3 62 12 5a 52 30 93 21 d5 6e e6 8f 45 d9 ba 0e 06 78 71 45 84 d3 ca 24 5d 8f eb a2 67 d0 4d
                        Data Ascii: ?GNqKk#-V'"&H9nsvbZR0!nExqE$]gM0htadrd0R!WLO]/B/+%F[7Iokl:s*h_&D~^')m(JV\F6mVukXV~4aC


                        Session IDSource IPSource PortDestination IPDestination Port
                        1528192.168.2.1511169223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528567076 CET1300OUTData Raw: 45 0c f0 a2 c9 f8 f5 be 8c 3a b9 78 eb 9f ae 1b ff 2a 1e 39 a5 ae 3c 28 74 9c e0 99 64 19 de f6 92 9c 5f 3e 7a 54 db f3 49 75 45 6e dc 54 56 68 48 ee 2f aa f3 07 7e 83 e8 c5 d4 c6 5a 99 fe 1c 23 69 76 c9 61 ae 44 ba 44 c7 df da 0c a1 03 32 1e e9
                        Data Ascii: E:x*9<(td_>zTIuEnTVhH/~Z#ivaDD2FHqi/'z<NU86wx-+;S|\$XVtM7V@j$2q['swEa%Kh_Q&<"EW=k*K@CwV


                        Session IDSource IPSource PortDestination IPDestination Port
                        1529192.168.2.1529775223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528577089 CET1300OUTData Raw: f8 f3 5d 4f 88 4c 92 d9 34 1b 18 2b 44 d0 4d 84 06 31 2f 24 07 cf 92 6f 7a b8 b8 84 59 97 9d 6e 8d 3c 67 33 11 27 74 ca 4d 2d 4e 8b 22 44 eb 09 c6 92 62 03 14 71 45 68 14 1d 9b 92 31 91 02 c1 75 df e1 d6 6c d9 6f 95 68 05 56 df aa 8c 08 0a e9 e0
                        Data Ascii: ]OL4+DM1/$ozYn<g3'tM-N"DbqEh1ulohVe9xVcgT:cTbpke,ctiVz%Wjo;PJvhbc8DZm$9Se9h4}'Y2~L#PvnT!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1530192.168.2.1543814223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528593063 CET1300OUTData Raw: 28 8f 2b f1 d8 52 38 5f 92 d6 a0 5e f3 f7 de 1b 6f 69 21 b6 e1 43 12 2b 57 14 5e 73 a0 14 d3 9f 24 7c 04 22 ce 3e b0 9b 43 7d cf 18 ee 1c be 1f 61 a6 5a 1e 2a ad 06 04 8c ed 40 67 e6 d4 f6 88 37 02 54 43 8a 98 0a 72 ca 37 46 12 80 80 29 2c 88 7a
                        Data Ascii: (+R8_^oi!C+W^s$|">C}aZ*@g7TCr7F),z;egS'DYx.1` .K5f(oejTMh~mP245'aJutZ]>%7'K^Yf+uM?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1531192.168.2.1559055223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528606892 CET1300OUTData Raw: 01 03 53 45 d2 14 06 90 34 f2 38 3d bf 47 d1 3c 2f 00 47 e1 51 38 47 41 1f cb 14 bb 7d 8f 4e 0d 83 b0 d1 d4 f8 9f 2c ac 51 f5 7d b1 64 b1 31 c8 49 55 3d 91 c9 cb 26 59 c1 6a af 07 c1 41 50 42 df c3 bc 39 a2 3f ab 56 d4 ae 2e 2a 19 bc b0 ea ab 38
                        Data Ascii: SE48=G</GQ8GA}N,Q}d1IU=&YjAPB9?V.*85G:e>VWVJ3'XR@ga%g|>J$L^k5+%$|rRZ!/QuAmSc_7Q4b70wYwBnp)fF(xUy{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1532192.168.2.155928223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528619051 CET1300OUTData Raw: 11 7d 2a 3a d3 fa 2b 2b 59 61 57 2a f8 11 6a 2f f1 23 c1 46 98 b4 48 32 21 46 84 a3 78 66 1e dc a1 08 8f 93 3c 82 14 e4 d1 65 20 65 ab e2 22 4a 4e 21 03 a1 30 52 46 e1 24 ad 2e 87 d0 30 44 da 87 73 f5 62 3b 7a f1 b1 ac a6 44 43 a4 dc 7d b8 67 e9
                        Data Ascii: }*:++YaW*j/#FH2!Fxf<e e"JN!0RF$.0Dsb;zDC}gqeK-5{J5*>-k2Ueb`W-sN:lN9cN;*x2m5$*;BD]Vq"}k%HA?(!:fHz"|9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1533192.168.2.1557923223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528644085 CET1300OUTData Raw: b3 14 b9 6c 95 c6 f6 af d2 44 96 d7 d6 4b 2c 40 ec d3 94 e4 85 63 4f fd 2a 18 9a 98 14 82 ca ba 12 2d 83 f8 cc 2a 56 7e 64 36 45 36 9a c8 71 d8 3b 85 7b 39 92 c8 b4 f6 36 36 5d e9 9f 06 3e bf 1e 1e 89 5a 85 bd 29 0a 70 d6 c5 0a 49 23 80 45 09 bc
                        Data Ascii: lDK,@cO*-*V~d6E6q;{966]>Z)pI#EWi;4j3pzU%:5]"u$B4AS[[l&-6<q:1Aojrafbu&d tE<]Uik:0?jffH


                        Session IDSource IPSource PortDestination IPDestination Port
                        1534192.168.2.1540310223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528661966 CET1300OUTData Raw: 8b 12 79 5c 07 d3 7c 0d be 7e 7e b4 99 8b 52 e9 72 31 2b 7d 3b 31 24 96 cf 26 e8 d1 28 71 9b ac 68 65 1f 88 b9 30 05 3f c8 b7 4b af 38 81 2e d8 70 8b 69 ab 5c e6 ff bd dc f3 f8 4f 5a 9c 73 e3 4f b9 a6 04 81 72 29 46 8b 0f c7 ce 45 cb 29 b1 ee 70
                        Data Ascii: y\|~~Rr1+};1$&(qhe0?K8.pi\OZsOr)FE)ptZ{&XuH>hl%6I'xkn},o8A4lx&+5/<0|P]}u?tao<*w>MG"U!,t)w5


                        Session IDSource IPSource PortDestination IPDestination Port
                        1535192.168.2.1529194223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528664112 CET1300OUTData Raw: 71 9e 66 97 75 eb cd c1 66 4f 40 da fc b6 ce 0f 62 34 f8 ac cb f4 c0 02 8a b0 23 da 64 84 20 a0 26 ef 16 cd e3 3c 75 c8 87 62 15 0f a5 c4 b2 ab 2a 61 a7 d1 d9 cd 54 b0 0e 80 f1 14 d9 f9 5b 29 e9 63 1f c3 56 44 33 d5 0e 5f 5a 4d 4d f2 39 bb e8 ce
                        Data Ascii: qfufO@b4#d &<ub*aT[)cVD3_ZMM9*;_bS;'hFr20yz@~"-i_\1@ z%U+{0IOBXzUO`y/*:2$2F~(5Y!MqgDeW-FVDVo


                        Session IDSource IPSource PortDestination IPDestination Port
                        1536192.168.2.1538684223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528687954 CET1300OUTData Raw: 3e ef 7f 39 22 ef 52 b7 7b bd 0b c7 7b ac 6b e1 77 a9 ab 27 5f 79 a0 07 b5 fc da 9d 01 93 6e 21 4a 66 f4 5b ea 86 9a 5f f8 e6 ef 15 df 89 4c 40 aa 71 72 b8 98 1d 54 33 2c e5 e6 59 be 9d c0 7d 8d 4c 14 56 0a 23 3f c5 04 71 9e ab a4 24 ca d2 54 6a
                        Data Ascii: >9"R{{kw'_yn!Jf[_L@qrT3,Y}LV#?q$TjN&:U~BwS>'mzB/]nOn^$6H|^l+c-[}-5][fJ0pO{V <>+c?Ft,s-O1iW^=%mNE


                        Session IDSource IPSource PortDestination IPDestination Port
                        1537192.168.2.1513081223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528697968 CET1300OUTData Raw: 31 02 7b 62 cc 70 43 a5 fb 27 52 a4 ee d8 6b 78 58 37 bb c2 d3 fa c0 7c 4f 67 98 49 3a 6a 12 6f 77 91 08 74 47 eb 65 0f fb 57 4d 85 d2 be f2 79 b2 1b 41 49 0e fe 5e 69 51 8e 43 86 65 b4 ab 6a 09 ae 76 2b e7 8b 46 b5 18 aa ed 2f 1c 3b d2 18 e9 d8
                        Data Ascii: 1{bpC'RkxX7|OgI:jowtGeWMyAI^iQCejv+F/;Jtb-ElrhZhyNj#ya6fw:ii7QK/,WiTN1vhiHGx7vjLW*de3Pg|Jg;oL


                        Session IDSource IPSource PortDestination IPDestination Port
                        1538192.168.2.1548613223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528716087 CET1300OUTData Raw: 92 63 73 39 0c a2 9b 1a 69 13 af 91 6f 60 f8 2b 71 f9 35 89 99 a1 79 4e 64 c7 a4 a7 e7 30 b7 4f 11 b6 6f 69 cc a7 99 ea 1c c2 87 6b 83 f7 41 9d 04 05 8a 89 3e 74 0a ae c1 d4 c8 fb d4 d9 a7 69 c1 53 dc b0 60 6a 8a 4d cc d1 59 f0 6a df 67 a7 1c d2
                        Data Ascii: cs9io`+q5yNd0OoikA>tiS`jMYjgwY\LX#otr:+f_4MaK=_-z6c^`K[K:=-H)rl*,m^~uYL>AE69/C`Rj<2AJXk|>C^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1539192.168.2.1527725223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528728962 CET1300OUTData Raw: 8f 9f 5b 64 45 23 4e ec 3c 80 10 58 b6 89 73 f9 f0 d6 6c 41 93 81 a5 dc 5b eb 68 00 d9 ec 33 65 d9 6d cf 42 0a d5 96 b2 30 c2 e3 f5 71 ad 4c 0f e4 a8 d4 36 b1 15 ee 32 9e a3 f7 d9 f4 ba ba b3 ef b7 ba 20 d4 6d bb 62 4e d9 34 06 66 ae 3f 60 41 68
                        Data Ascii: [dE#N<XslA[h3emB0qL62 mbN4f?`Ahb,0,O:\W]QM!v&m!(}C80c451&VZcAd2((1$GXpw_~sh#mJX


                        Session IDSource IPSource PortDestination IPDestination Port
                        1540192.168.2.152521223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528736115 CET1300OUTData Raw: 70 52 05 45 48 ef 15 71 32 9f 0b ca 2b 03 60 76 45 49 99 19 91 8a 28 c7 49 6f 4c 51 10 47 43 27 dc f1 43 f4 c7 91 bc 77 5e 8e b8 45 3e 3a fe 78 ec e9 d8 93 f9 60 79 00 d6 d4 32 81 04 21 94 08 73 3e 57 5c a8 e3 e2 97 e6 01 61 80 ef 8c 54 29 10 8b
                        Data Ascii: pREHq2+`vEI(IoLQGC'Cw^E>:x`y2!s>W\aT)jLIG2It)3"H1rkon1>-e7ZoyH!ck_MKJ%YEN0Es>a80OZ1PGlLSg@]s1!'ovw}]U`y@=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1541192.168.2.1546643223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528768063 CET1300OUTData Raw: 56 13 1c 44 e0 4d 18 95 e2 da 4c 39 52 d3 84 41 97 fe a6 e5 8e d8 86 b2 f6 9f 42 ed 4f df 3b 8a d9 da bb 58 e8 3b 7d dc be b2 39 25 f1 d0 ac 71 0f a1 47 f7 74 66 d0 c2 d2 90 94 2a 29 e6 a8 3d 4a 77 2d f7 1d 4c 8f b6 1e 48 13 38 9b 78 f0 42 a8 c0
                        Data Ascii: VDML9RABO;X;}9%qGtf*)=Jw-LH8xB3y)q"q;3.\;#<rVY+[0~0hosd]nY\FRH9"]Rzm$q|b{y/&m?U6U00Wk&i$g3#'~PsNJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1542192.168.2.1517212223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528770924 CET1300OUTData Raw: 16 f8 37 1e b7 c2 97 a3 3a b4 ce 42 27 d7 94 ed cb 75 c2 4c 9e 84 5d 51 eb 85 05 66 e3 4b 63 2d a9 0f 50 72 09 0c 94 cf cd e2 f4 85 c3 9d ff b2 72 e1 20 40 3b 59 bb 2f 8b 34 7b 0d 62 a1 24 43 05 f3 48 04 36 00 cf f1 e8 ad c4 25 83 37 8d 43 2c 34
                        Data Ascii: 7:B'uL]QfKc-Prr @;Y/4{b$CH6%7C,4JYRp}u.P4VPzq$Pv}VC0i KfbOTYZ>nz4~t<tKDLG0wB14(>_F1@LOWkB


                        Session IDSource IPSource PortDestination IPDestination Port
                        1543192.168.2.1532401223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528775930 CET1300OUTData Raw: b8 ca ae 11 92 ad 5f e4 36 7f a1 1c 28 ee ff 3a c5 18 63 5d c6 1d 49 44 b6 82 06 53 50 a8 4d 96 6c 2f ad d3 f2 bf 06 df 96 85 72 b8 e0 b5 86 43 b3 24 ea f9 53 ed f9 13 8f 84 8b 3f 2b 1f d4 49 1e 65 b3 e1 0e 9f fc 3d c2 cb 30 5e 68 aa f4 b7 1d b2
                        Data Ascii: _6(:c]IDSPMl/rC$S?+Ie=0^h^@~Mg.fI($Pi5_xZ}X}g*dZjtn_h''stf1 |o2XpdD"zB{nV~?r1$D#+)_K]/1u$sz3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1544192.168.2.1510217223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528804064 CET1300OUTData Raw: 37 1c c8 13 b8 5e 16 5c d9 20 32 7c c7 fa 6a 51 79 7d 10 02 1d 00 1d ec af c1 c4 01 92 bf 7e 07 b1 f1 04 86 84 14 1d 82 d1 74 f3 a5 d2 cd 83 57 ea 37 ab f6 8f a4 78 9c 2d 1e 13 a2 e0 ba b7 eb 1b d4 0c 44 c9 5c 09 1d 33 cb d1 27 93 15 e7 71 b8 bb
                        Data Ascii: 7^\ 2|jQy}~tW7x-D\3'qiSJRBXFWt?u]L+pyW:6VPs#Xg}wW>*s'/MA{a$:6Vef/Iq:voS|.bg@=SI\i


                        Session IDSource IPSource PortDestination IPDestination Port
                        1545192.168.2.1553345223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528824091 CET1300OUTData Raw: 48 d6 21 9e bd 32 42 eb 73 cc 0d 2f 82 37 8f 01 6d 32 8c 91 3b 2d a1 6b 68 1a 8e 2a 9c 0b c5 52 f3 44 2a a2 78 6d 80 c0 5a 72 87 9a 7d 13 64 e0 5e de 99 10 98 9a b1 d3 16 37 05 72 d0 3d 3a b2 e7 6e 8f 6c b4 5c b5 33 53 60 53 68 34 04 e4 0b f9 ab
                        Data Ascii: H!2Bs/7m2;-kh*RD*xmZr}d^7r=:nl\3S`Sh40#`v]Ts!"PbmY&_UW6FHb_u'a=/txrs@N@>Xx}.TUf42^sr$z!'B=qJm


                        Session IDSource IPSource PortDestination IPDestination Port
                        1546192.168.2.1559884223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528836012 CET1300OUTData Raw: 6f f4 8c 84 b3 eb 72 d1 ca 35 1c d2 b7 38 6f f2 19 85 a3 11 ed db ca 57 bb 06 4b 64 05 20 6a ef bc fb ec e2 bf 41 f8 e3 a5 fd ba df 5f 84 6e 61 d5 a2 da e4 48 f2 0e c5 99 68 51 cd 10 41 08 d8 ce 9c f5 e9 0a af db 5b 48 11 88 1d 28 d3 12 87 e8 3c
                        Data Ascii: or58oWKd jA_naHhQA[H(<DUxaD#>\8%GL[(e08I@J1;x`'ferMY<Mm+K|2_*Cdn3-~tSMKR)%Y!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1547192.168.2.159125223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528841972 CET1300OUTData Raw: 8f 7c de c5 aa f0 e5 d7 b0 e1 89 56 0b 59 21 1f 64 64 2d 29 4b a1 b5 d1 ac 5e 28 c8 a3 af d4 dd 39 fe 98 9f 78 ab 5b e3 81 54 0c 69 b4 47 dd 11 80 1a ec 49 ae 78 d2 77 89 82 71 7c 54 8a 6a 87 23 b8 7b ae 4a b2 88 4a 58 14 1d ba 65 11 f6 69 d8 06
                        Data Ascii: |VY!dd-)K^(9x[TiGIxwq|Tj#{JJXei?7*Gch|>0E /3w3bZ> Pz-0K aMF=E+aDmPBO\tJI$V,PT<juyhpl'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1548192.168.2.1541566223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528858900 CET1300OUTData Raw: a5 4a 36 f2 0f a4 2e 54 3d f2 b0 2d 7c fe 54 44 31 f7 77 04 6c 25 58 25 e0 1a d3 8f 78 b2 97 6c a4 0e e2 d7 71 22 75 33 e5 3a 66 24 63 48 b3 f5 5f ef e3 32 d8 25 1f a8 2c 93 bb bd a8 24 24 d2 a4 b0 90 ff 6b 7b f0 ae 6a bf b3 cf 50 c3 41 3c ec 41
                        Data Ascii: J6.T=-|TD1wl%X%xlq"u3:f$cH_2%,$$k{jPA<A.FaA(k29[N?Dylk$$8H@I!|`8o !S%->gf50?jM9')sl^*T7x[20b:t!eBQd j1!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1549192.168.2.1525760223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528872967 CET1300OUTData Raw: bb 44 0c a2 1e 3a 46 02 68 24 af ca d7 f9 c0 fd 48 53 29 3d 39 08 8c 0e e4 e1 b3 bd c4 b9 47 47 77 11 83 30 9e 1a 20 5e 7f 6c be 7c b5 73 4d 06 a2 d2 6d 2e 1b c9 c7 70 e8 8e 95 ff 74 9a 28 92 51 b2 90 d2 09 36 51 9c a5 09 e0 cf 17 d1 cd 19 45 ea
                        Data Ascii: D:Fh$HS)=9GGw0 ^l|sMm.pt(Q6QEN|l[<j#R'D<q )mh%"b:pUbc*g? I,aCYRmh7[,5/Frn\JZ59l8#+Vn`5H


                        Session IDSource IPSource PortDestination IPDestination Port
                        1550192.168.2.156606223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528891087 CET1300OUTData Raw: 84 dd 0f cd 3a 02 d0 d2 85 59 5d 5a eb 12 03 d7 72 16 53 64 10 09 c0 36 3c ef e1 86 41 21 ba 49 82 4e a6 b5 af 59 18 83 ff de 09 0a d6 46 21 92 4e d8 74 15 6e 2e e0 54 2b fc 5a 10 00 1f d5 88 fc 10 d0 3b b6 da 16 6e fb c8 6a a9 c9 ef 67 89 e9 59
                        Data Ascii: :Y]ZrSd6<A!INYF!Ntn.T+Z;njgY2dBj+Tfx`mIR]?wq*_s-X |U/b`nMd?>>&?.4@q6]4^WFm(Q`t#z7^ b8o=3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1551192.168.2.1510161223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528904915 CET1300OUTData Raw: 4c de 75 61 cc 23 16 7a 27 65 06 4f b3 5b 8f 9d f0 71 c7 52 27 30 04 99 7d 51 57 e5 a7 dc e2 02 fa 65 c3 6b ad e5 fe d3 16 9a 7d 8c da 68 6e 98 98 22 f2 e8 a6 61 05 cc 1a ff c8 ac e1 7a 0b 47 7a 76 94 3e 5f 28 7b d9 45 2c a0 32 82 84 60 2e 92 00
                        Data Ascii: Lua#z'eO[qR'0}QWek}hn"azGzv>_({E,2`.f[/O|zuetvG9F3 -"hT`@`kba1N[(=mH'/S?f@qs_E2Qo8yl683?@3e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1552192.168.2.1533975223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528914928 CET1300OUTData Raw: b2 60 72 b1 8f 0d 2d 02 19 60 ce d6 b8 c3 74 e7 14 58 21 c5 4a 74 0a af 1a 07 61 0a ed 6c 49 4b 68 7c 67 84 8a e0 33 78 41 61 68 7a e5 44 46 7a f9 f3 7d c5 6c 6c ad 22 11 63 f6 1b e6 6d df 53 5f be 17 79 1d 73 90 30 f5 70 d6 98 54 8e ce 30 54 2b
                        Data Ascii: `r-`tX!JtalIKh|g3xAahzDFz}ll"cmS_ys0pT0T+OTG'.lw(/jGReZLcT<Npkh}'OvwvN)XI(o-2tvrb%LLX`z*QeSOKR$h_P.2DT


                        Session IDSource IPSource PortDestination IPDestination Port
                        1553192.168.2.1515707223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528942108 CET1300OUTData Raw: 5f c7 59 92 9a 3f c4 56 b5 be cc 55 28 da a6 6c dc 8b 99 30 ba 5a d6 47 e3 7d df 77 aa 9e f2 2d a3 37 c9 d1 aa a4 3f 24 ab f5 83 a8 df 29 3d 11 74 70 d1 89 10 8f 12 50 14 06 8b e7 eb b8 00 1f af 39 50 1d 1a 5f fe d9 97 59 fa 66 43 72 27 7c 29 a1
                        Data Ascii: _Y?VU(l0ZG}w-7?$)=tpP9P_YfCr'|)&4w*{8D}O,&LvkCVtrq_rj%*@7RftItkK4jYE_Ur8D}G-I7N6BzEAiR


                        Session IDSource IPSource PortDestination IPDestination Port
                        1554192.168.2.1530559223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528950930 CET1300OUTData Raw: 43 9f 6c 19 fe 04 31 3b 79 ff d3 3f c1 3e 14 d1 27 35 ff ac b2 c2 5a 1f 17 de d2 bf 1a 1d 40 cf d8 5f 43 9a 70 51 c5 53 79 1f ce 7a f7 75 a9 b5 05 41 94 35 16 d8 a3 4c 2c 33 9c 46 c5 f0 64 b8 a5 12 6f 2f 36 1c 5e 7d e2 45 fc da a0 64 81 45 8f ac
                        Data Ascii: Cl1;y?>'5Z@_CpQSyzuA5L,3Fdo/6^}EdE,P(>F} tsq#:p@!l"K9qhISJpzyRT;OYw9M?J2:v8 ZDo/b[wHWy


                        Session IDSource IPSource PortDestination IPDestination Port
                        1555192.168.2.1521773223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528970957 CET1300OUTData Raw: 62 57 24 2d 36 f3 ae a3 12 40 6a e6 10 d9 0d f0 34 1f 9d ff b2 74 7e 2b 1f cb a0 9f a2 44 fb 01 16 9f 88 16 91 a2 8b ce 6c 70 ea 57 67 f0 ef 8c c3 be cd de a1 10 c1 4d 65 60 ac 49 ff cd 33 ba dc 47 bb 09 52 1a ba 4c e8 f4 3f 66 e5 91 47 42 d6 bb
                        Data Ascii: bW$-6@j4t~+DlpWgMe`I3GRL?fGB,KfRLUfsQ~i}4nUf4bOcL{)H d?Z8xV`v_>.c?RY4PP@\yxfKN&aX9V#T-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1556192.168.2.1556663223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528975010 CET1300OUTData Raw: c8 4f 10 8d 08 0a c6 b0 77 d7 c5 79 be 60 9b c9 4a 18 fa c6 d7 dc ec 46 12 c5 c5 11 04 c9 49 03 6f b9 67 15 70 d5 4d 35 9e 6b 9f 0a 20 82 d3 47 74 e7 57 6f bb 59 ea 34 23 07 d8 c5 3a 5f c1 1e d1 77 7d ce 24 c8 3c a8 1f 23 d8 ad 11 81 f4 b9 01 aa
                        Data Ascii: Owy`JFIogpM5k GtWoY4#:_w}$<#O,!-l;'9q:~Zc0x2=hEmeeWyHMK7?K}tTeD<s[N;$LD.3V(k)^Z'2c


                        Session IDSource IPSource PortDestination IPDestination Port
                        1557192.168.2.159818223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.528996944 CET1300OUTData Raw: db 4e e2 a6 4b 72 83 85 19 d1 e7 45 0d 42 12 cc c2 59 32 78 a5 6d bd e6 72 07 a9 9d e0 3c f5 c3 15 91 e3 29 c9 01 3e 24 ab 00 79 f1 58 30 01 9b 14 71 5f ae 5f 1d bb 7a fb 36 fe 43 2c 4d ef d1 d4 51 6d 84 e3 f5 9e 26 25 56 65 94 a8 ef 48 3f 64 fa
                        Data Ascii: NKrEBY2xmr<)>$yX0q__z6C,MQm&%VeH?dEB<O8#9:eUNo_kAlLP8(R\mey1bh64Hkl1.?~U>I9LZ~nyHh)V<Hg?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1558192.168.2.152130223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529006004 CET1300OUTData Raw: 0c 7b 29 79 33 d2 ba 5e 59 d3 3f 2d 84 19 1c 5b f0 f8 df 69 b2 94 7c e1 df 36 0a 32 23 d9 61 89 87 a8 ef 1f cc 76 33 1a 9b 07 ec 79 44 61 c3 fe 8b 45 0a 9c d0 c5 0e 1d 35 c9 c7 04 a8 41 eb e1 03 66 03 2f 76 06 48 44 ab e1 fc 7e dd 09 a1 c5 14 5c
                        Data Ascii: {)y3^Y?-[i|62#av3yDaE5Af/vHD~\Il9tbQ[!k:WFz0[31!tw.[nX{e|bGrGrpY}g[mfmGAb$Gnswu%r3Jyc_3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1559192.168.2.1537694223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529009104 CET1300OUTData Raw: 53 e6 74 c5 c8 17 5e a0 c4 8f 6d 55 3d e6 d1 1d aa dd f5 7f cb 65 45 2f 48 dc 6f 16 b6 30 1d 84 12 b5 d4 55 5e e9 bb 51 bd f2 5e 39 a0 ed ab 54 02 be 27 a4 c1 42 58 2a 2d 96 5d e4 eb a1 90 ef b5 c5 de 76 e5 cf 78 9e f9 ce 9c 96 38 ba 69 fc 6d 3b
                        Data Ascii: St^mU=eE/Ho0U^Q^9T'BX*-]vx8im;|E$=TB{H$SBF.XL`59}YR<(t:Z]kn e2Wu;?\kF%R%R;rA7MlvR
                        Mar 18, 2024 13:54:28.547127962 CET1300OUTData Raw: de 30 d8 75 50 e8 cf 12 f4 01 3d 0f 13 cc 32 1e cb 51 d8 aa a8 a1 38 c7 1a 2a ed 20 40 28 37 a8 84 62 09 c0 cc ae 3e c2 6b f1 ca 8b 7a bd ae 9a e9 f1 38 11 cc 75 47 26 c6 99 da fa 8a ae 70 15 74 a2 11 c3 cf 46 e5 de 7c e0 df f0 13 04 4b 60 6c 08
                        Data Ascii: 0uP=2Q8* @(7b>kz8uG&ptF|K`l.] e'T&dj~0u"w0T:nkB+m};F,@Znac82/-~7%j,(K8 P?(qn


                        Session IDSource IPSource PortDestination IPDestination Port
                        1560192.168.2.1558535223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529030085 CET1300OUTData Raw: 96 31 00 d3 95 78 46 41 a9 c5 48 ae 3c a9 29 f0 2e ba 77 22 25 ec 87 50 11 0e 0a b8 65 30 d7 05 3b 5c ee 9a 87 6d 67 f5 bc 8f f5 1d 7f c0 1d a1 e3 5f fa 49 0e 08 3f 87 3a ff 06 36 bd df 57 79 33 92 c9 e2 1c 89 c9 9d b0 4a 37 9c bc c4 5a 5b ee 9d
                        Data Ascii: 1xFAH<).w"%Pe0;\mg_I?:6Wy3J7Z[.k$J#clEO=GP6`tDEvBO!5>'7`v^XeU3|AwhQ/\q!ds7shyeJb


                        Session IDSource IPSource PortDestination IPDestination Port
                        1561192.168.2.1555987223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529047012 CET1300OUTData Raw: b8 74 cb 8a 58 48 58 57 2e 78 26 39 69 8b b3 32 33 57 0c e3 82 d9 83 76 74 38 6e 7c 53 1c 28 d2 ea 7c 1c 53 c2 f0 3b 3b 49 c2 9b 36 4d 8a c3 a4 13 49 88 14 a0 16 d1 f0 79 0b b0 18 c0 7b 99 a0 11 7e 0f f6 66 12 13 8e 1e 2b 60 16 69 15 4c 7d 27 13
                        Data Ascii: tXHXW.x&9i23Wvt8n|S(|S;;I6MIy{~f+`iL}'>dtPp}e$Oezc{r2U)8Hc#\z2L1lvTvC[kG8|j3qD<ZEUB&+0,q,T>j%ed\89D


                        Session IDSource IPSource PortDestination IPDestination Port
                        1562192.168.2.1511749223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529058933 CET1300OUTData Raw: 4b 0e 8e c9 da 65 91 29 99 44 3d 05 95 9c ac 5c 1d 3d e9 e5 cf 2b f4 47 24 b6 02 a8 85 df 72 90 43 19 df 3c 44 e7 93 da a4 d9 9d 67 25 ac 15 61 45 b4 c4 a5 7e ce 28 e0 26 7b f1 69 b9 86 49 a5 c9 68 af 25 3c 09 52 83 3b 7a 98 61 ff 44 0d 88 17 9c
                        Data Ascii: Ke)D=\=+G$rC<Dg%aE~(&{iIh%<R;zaDt:Ygs#Fz(6w6,IIhdh&{oaD /U8xjE'`a/yMh!,Au>S+daD~~Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1563192.168.2.1527771223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529069901 CET1300OUTData Raw: 86 5e c5 5f 09 f2 b0 96 f5 72 b2 92 66 b3 0b f0 8f f2 4f 85 95 78 7e 94 35 95 5a 95 7b 94 67 38 72 c2 46 c2 7f b0 9b a5 c4 6a 29 e4 76 fe e9 e0 4b e5 48 14 f5 b7 28 6c fe 8f f8 c3 b9 c3 4d 6c c6 11 7c 3f c3 9e c2 16 9a 64 42 11 00 3d 10 13 85 ec
                        Data Ascii: ^_rfOx~5Z{g8rFj)vKH(lMl|?dB==GGoP^}Q\`YB-YF_3~oWdqe8+@<KS1&noiHp>=zXH*GPd5V.P>5_=;f/WO;wp+)A)L*D


                        Session IDSource IPSource PortDestination IPDestination Port
                        1564192.168.2.1554071223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529088974 CET1300OUTData Raw: 3c cf 45 e2 08 53 35 bd 86 96 a5 6a 5f e0 ff 02 13 f3 0f ce c9 54 b5 d9 df f8 e2 9f 64 0e e2 62 40 fe c4 d3 ed eb a4 a0 26 db 08 28 6d 61 eb 5a 8e a2 29 ae 25 cf 55 29 c2 f0 ea 47 5b 11 0b 46 c6 f6 d5 a5 be 29 7e 22 d3 a1 02 32 01 ef 9d 2c 92 4f
                        Data Ascii: <ES5j_Tdb@&(maZ)%U)G[F)~"2,O&+c?1XH6gN[H4YD6_d+ttYpPkIFy<HP[E[Z'kZ7'pq ,D5;e<0]U2}@s


                        Session IDSource IPSource PortDestination IPDestination Port
                        1565192.168.2.1560909223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529093981 CET1300OUTData Raw: a4 b0 69 03 a1 79 9f b9 44 79 d6 6c 82 3f d7 be 6c 54 75 f0 b2 69 65 b2 e3 3a a6 6d fa 33 8a 6a f3 dc 06 30 b8 0b b7 a9 4f 4d 9a f5 e5 a5 b4 ce 84 19 53 c8 fd 21 a8 d9 b2 ff 7f fe 15 f6 8f 95 19 42 40 c5 85 34 7f 5d f7 d2 fc 5c 23 b8 29 b6 75 74
                        Data Ascii: iyDyl?lTuie:m3j0OMS!B@4]\#)utqo0xk$2~X@[ZVWM<G"wHDeOwr3y.\vOkX)N5mvgcmgMINp#


                        Session IDSource IPSource PortDestination IPDestination Port
                        1566192.168.2.1544221223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529112101 CET1300OUTData Raw: a3 32 fb 68 cd 3d 2f 63 f1 e2 eb 02 42 26 8f 76 1a 6c 50 c7 68 e0 8b dd 42 6d 2a 80 33 f6 98 8f 66 6b ec cb d3 5a e6 49 d0 6e 75 9a c3 3a 14 d2 bc cc 0b 7a ec 31 40 01 fa dc 72 30 15 3a c3 43 fd 70 89 67 b1 e2 46 67 af 77 75 c1 06 ee 3c 9b 04 6b
                        Data Ascii: 2h=/cB&vlPhBm*3fkZInu:z1@r0:CpgFgwu<k<DnGH_o@D7EcIs~wq dvV`3|ojNe|fp)M6Qy{]!9la\PZ|E1'8


                        Session IDSource IPSource PortDestination IPDestination Port
                        1567192.168.2.1557982223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529134989 CET1300OUTData Raw: f1 66 ce 30 64 d4 a0 84 8f 3b 28 e3 2a 62 0f 88 34 64 b5 cb d2 8a 34 49 38 34 62 eb 4c 05 8f 18 ad 56 7b 78 6a 21 f4 95 18 04 cd 6f c8 c9 08 0f ba 38 64 ad 0d a3 af 99 e4 99 45 9e 6d 45 4a d7 d6 16 67 5b 7c 61 34 bf c7 45 0c 0d 26 08 e8 88 4b 6e
                        Data Ascii: f0d;(*b4d4I84bLV{xj!o8dEmEJg[|a4E&KnZy4UPEh%kQ~mwG`,XAnq2vnk~8FtuhXyzU51rD.[/Cg[@hcy(rAw0IVg0&\reBlda7_MWe


                        Session IDSource IPSource PortDestination IPDestination Port
                        1568192.168.2.1563563223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529150963 CET1300OUTData Raw: 55 b5 80 a7 d6 8e e9 6a 90 9b e4 71 2a b6 8a 85 d3 91 02 27 db 34 bb 01 67 17 d6 54 31 c0 3d 84 6c 55 82 b7 ab b2 47 6f 0b fd ce 8b 0b 98 98 e1 61 98 14 44 a2 a8 94 16 de 29 4e ea 5c ac 33 cf 4b f2 04 2f b1 9e 66 9c 3a 54 fd 07 d5 49 fe 55 8b 7f
                        Data Ascii: Ujq*'4gT1=lUGoaD)N\3K/f:TIU`][7e?#fY<6z~7lc;\15oI3a*Q@>&T^\`sfDs+Lv+^U9Irn[^vw61$*)c%!~J


                        Session IDSource IPSource PortDestination IPDestination Port
                        1569192.168.2.1514986223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529150963 CET1300OUTData Raw: 44 6e f4 b6 fa 24 09 4d ae e8 53 cd f4 99 f6 35 40 57 65 20 42 89 4f 24 fd 03 0b 76 f1 0d b3 f7 10 9b 66 fd 67 18 3b a5 d6 f3 01 8b c2 bb b2 e4 5f 02 c5 2d a0 df 40 50 3d 09 5b d4 df d4 46 a5 d2 ed 94 a0 bf 9b 7f f6 ac 76 61 fa 13 a5 12 69 9e 2f
                        Data Ascii: Dn$MS5@We BO$vfg;_-@P=[Fvai/nGd-b/8iZy ~6 %VxIs;6JX*#$*3#,!b}hS}T$c>:Ga99GNUkE<-Q%X#MC=Ab)q `C~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1570192.168.2.1524984223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529166937 CET1300OUTData Raw: f7 ed 79 c5 a9 eb a2 90 6f d2 a7 b0 e7 11 fc dd fa 49 e0 d7 0c 0f 98 50 da 9b 22 de d0 da 6c e3 de f0 16 36 7f 79 66 a6 22 da 50 6c 22 37 6f e9 d1 ba 7e 68 20 9b 46 fd 60 cf 2d 17 80 3c 6b 87 8e b6 5e 1a 7e b1 08 d3 b0 32 27 aa 48 94 76 74 8e b6
                        Data Ascii: yoIP"l6yf"Pl"7o~h F`-<k^~2'HvtsgfqfG%uS^Xf%%!W^6q7s)^_9@NN1c,/X MZ^+\uO {ZmrFO#+=:]R}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1571192.168.2.1549137223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529176950 CET1300OUTData Raw: b8 95 3d f4 89 52 a0 b9 b0 98 7d 83 fe 70 d5 0c 89 b4 5d 14 91 98 d2 af c3 2d 05 c0 bd e7 f0 67 36 ee f0 9e 69 fb dd a5 24 b1 5f 4c 1d 7a 72 ac fb b0 ea b5 9c 13 a6 ff dd 4b c1 4e 8a 72 5c 71 32 79 d1 91 67 a2 24 5e dd 95 ff 1a 2a 7c a5 88 e5 9c
                        Data Ascii: =R}p]-g6i$_LzrKNr\q2yg$^*|L#\<{U(n1]$*CQJ,HAOlgSCH\)%9ot+=h}0zaTzey;f,z{"YT^iuTOH18ev(uOw$$fnlj


                        Session IDSource IPSource PortDestination IPDestination Port
                        1572192.168.2.1547562223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529192924 CET1300OUTData Raw: c4 f9 12 30 7d 43 94 08 01 f7 85 1a f9 d9 36 8b 82 cd 4d 2c dd ec 68 86 ee 3e 60 b3 6a c0 a4 8e e1 2d c7 cc a0 3e 08 0d a1 e6 2d bf be c6 22 17 9e 49 7f e2 4f 96 ce ae d9 75 06 7e 91 5b 10 7f 54 de 3b 67 12 40 9d bd c5 42 78 f0 88 43 49 0d 0b f5
                        Data Ascii: 0}C6M,h>`j->-"IOu~[T;g@BxCI9N!PWj?HF;">`0!i}euD%}m^+^tj7r:|&iyw6O&2spw9cAbVS3&erg?wa9oa


                        Session IDSource IPSource PortDestination IPDestination Port
                        1573192.168.2.1518706223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529205084 CET1300OUTData Raw: 6a 5f 26 7f 9d 45 cf d9 cc aa 11 9b 00 1b 94 e5 d7 d5 04 a8 e7 8e 44 0b 89 02 15 1d 30 56 1c 58 89 9a 38 d6 1f 05 24 f9 f8 51 90 4c 8c 23 87 f6 07 03 79 e4 6a ee ac 3d b6 67 7d f3 16 a1 29 3c af fc 64 10 77 9f e1 4a 4a 01 b9 52 1a 3b e9 23 4c 3a
                        Data Ascii: j_&ED0VX8$QL#yj=g})<dwJJR;#L:_R*8.q`OvtGBy>q:Y0P_>H$,:6^U[p.'x5D2Y<GXMG0UrJECDv7@D_4$dOwP(e^S]#g*TnMmdr&c0


                        Session IDSource IPSource PortDestination IPDestination Port
                        1574192.168.2.1535657223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529213905 CET1300OUTData Raw: 8c 93 32 d6 d0 23 de 81 d7 a9 e4 16 34 b7 15 37 a9 ec f9 75 65 81 49 05 0a 3a d0 36 f3 87 e6 ac 62 aa c0 16 76 43 cb 5f ef 22 7c e8 0c f9 3d 70 d3 de bd 63 21 f1 68 66 59 cc 0a 6f 2d ad 60 f0 b4 be a6 7d d8 a9 66 5c 09 ce 37 65 47 0e cb 90 f4 51
                        Data Ascii: 2#47ueI:6bvC_"|=pc!hfYo-`}f\7eGQ_j^|y;$eW-?aq{[']F\5R2O~urk@P4;K}#$O$> ]&jtpl\x


                        Session IDSource IPSource PortDestination IPDestination Port
                        1575192.168.2.156217223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529230118 CET1300OUTData Raw: d0 63 17 e0 43 27 86 a0 95 54 14 58 57 51 95 50 76 b1 c7 0b 72 33 ea 9a 46 6c a0 60 ec 96 45 9a d3 c8 3f ac 85 0f 85 67 6f 9d 24 04 f1 99 60 b2 3e a6 4b e0 95 64 fd af e0 5b 12 8f e2 f4 0b 39 ab df cc 84 6b da 51 c0 da 54 81 dd 6c 07 4b bb 29 a6
                        Data Ascii: cC'TXWQPvr3Fl`E?go$`>Kd[9kQTlK)YTGX7#@Y3Yv%B+l88`n9<r@X=x<-=iX~732_YEhj{\.mlP,g{iz3$YR4Eh


                        Session IDSource IPSource PortDestination IPDestination Port
                        1576192.168.2.1530499223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529246092 CET1300OUTData Raw: 1c 0b 8b 31 c1 aa ca 4c 9e aa b4 81 7f 93 2e 34 0d ad 94 5d dc 98 11 44 9a 2a d5 60 94 f8 20 20 58 c5 24 d8 f8 71 3b 10 9f 08 73 d9 7d af b0 fe f6 bb 40 00 b7 be 3f cb bf 60 49 8a cc fd f9 f1 0e 77 63 f4 33 a5 9f c2 47 69 12 03 74 e3 3b 3d da 38
                        Data Ascii: 1L.4]D*` X$q;s}@?`Iwc3Git;=83N}n4g.Sp8p^S:*teoDVafqv<9w-y+<m/n,Y1W=/8~E+/@,r90rfT{Vq(ra;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1577192.168.2.1522977223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529263020 CET1300OUTData Raw: 4a 5e 08 5d bb 92 96 0d d6 cb 17 ab 26 71 e2 f0 7e 9b 07 ef 6f cf bd 56 15 f7 e1 43 0e d5 69 a0 16 76 66 73 a2 09 18 cb 8b 16 0d 87 c1 62 22 69 35 7f b4 29 b8 36 ea 22 20 c5 bc cd 3c 82 f2 b7 20 0e 35 3d c8 a0 19 4e ee f9 a7 65 04 74 67 46 e6 36
                        Data Ascii: J^]&q~oVCivfsb"i5)6" < 5=NetgF6*P8wp1e<}41TbcG>woOKhb)EF!KM!w3)Z5'.15&Cz7r&[ODAfFEr?pf


                        Session IDSource IPSource PortDestination IPDestination Port
                        1578192.168.2.1516299223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529275894 CET1300OUTData Raw: 65 d6 b4 ae df 75 8e 71 bd ff 9b 90 40 c8 0c 89 fa 20 03 81 88 9d 21 83 46 fc 08 cc 4f 63 a9 23 30 93 35 bb 03 94 77 34 07 b4 16 bf b1 0b cd d7 6b ae 76 c0 ea ed 29 48 64 de 95 42 04 c5 ba fd 2e 29 ca 88 60 c3 8b 8f 0b 4a 01 63 8a 31 b8 48 ea e2
                        Data Ascii: euq@ !FOc#05w4kv)HdB.)`Jc1Hu@x)&U&H\{n/kVh=O!8L/HjxpD8VHzK>nnWy1]jlv..}4tU;+Bdqz_Q2sK


                        Session IDSource IPSource PortDestination IPDestination Port
                        1579192.168.2.1545426223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529288054 CET1300OUTData Raw: 1d 0d 2b 5f b3 97 46 59 c8 14 5e 90 09 f9 f9 01 ce 5f bd 06 a5 ab 2b 6b 5c 0a b3 0b 92 8b 4c c5 da ff e3 29 c0 0f a3 1f 82 07 d1 8c 91 1d 60 2d c8 2a 4b 1b 6e fb 91 1c 69 02 78 18 62 18 d9 35 7b 69 86 77 6e a6 5f e4 c6 9b ec 3c 31 8e 0b c1 da ea
                        Data Ascii: +_FY^_+k\L)`-*Knixb5{iwn_<1@!zYJK</sq`Kbx9aL*cG-;G!>zO<&\W$CMWcU)Ruun"F^y(L(JG/&5<p1%_:N|N


                        Session IDSource IPSource PortDestination IPDestination Port
                        1580192.168.2.1539947223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529305935 CET1300OUTData Raw: 0a ed e2 a7 81 05 c3 91 dd 10 3e bf 9b df 03 97 cc fa 39 27 a7 1c 5f ae 49 49 a8 e1 e0 ad de 68 ad d5 d9 80 35 5b 35 d6 bb a2 74 75 58 b0 58 e8 43 64 62 a6 49 6f f2 da d6 6f 43 0a b6 c4 b4 27 7f fc 41 92 59 41 80 db 20 b8 ac ca b7 44 bc 4b bb eb
                        Data Ascii: >9'_IIh5[5tuXXCdbIooC'AYA DK&W"<5HyIhblz}{B>*b=]p|&lQy-h;=VIk[Q#85<M,*KHWG_e;eKqe:RW
                        Mar 18, 2024 13:54:28.533040047 CET1300OUTData Raw: 0c 00 85 29 4b 0e 67 2b 36 9e d7 91 f1 c5 8d 4d 2c 29 09 4c b0 63 0f 5f 49 60 04 72 b5 81 85 51 e0 82 c0 54 2b 79 f6 70 54 59 a1 21 fc fc 54 5c 14 a2 d3 0c 84 bd 2f cf cc 36 6f e4 a1 85 27 1f 53 47 75 8e 84 08 04 3c 9e 80 40 a1 9a 13 69 82 5b 93
                        Data Ascii: )Kg+6M,)Lc_I`rQT+ypTY!T\/6o'SGu<@i[7^<0gL*azy/Gcb6($o`bG/k'S Fd/]v^A?x#1_jRkxi!EpT3od71D


                        Session IDSource IPSource PortDestination IPDestination Port
                        1581192.168.2.157900223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529328108 CET1300OUTData Raw: c9 ac c4 ca a3 c9 30 6e d1 d1 f5 86 6f 21 a6 78 56 68 eb 97 d9 d6 7e 7f be fb 2d 57 6d 05 c9 1e 3a 77 ac d2 a8 bb ed 5b 60 4b 25 63 04 c8 91 35 2b 7c 35 84 fe a7 33 b2 93 84 04 fb 1f a2 6e 40 1d 5a 95 6f 46 0c b6 40 df 38 49 9f 73 0f 02 aa 9c ed
                        Data Ascii: 0no!xVh~-Wm:w[`K%c5+|53n@ZoF@8IsoTI&<N$Xnid5q~`ZEkj`6'wzpn@xq?urJY| MwA>,[2829KKfgcrH46A


                        Session IDSource IPSource PortDestination IPDestination Port
                        1582192.168.2.1548732223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529345036 CET1300OUTData Raw: e1 36 35 34 75 a9 81 b5 66 97 95 1c 69 44 f5 f8 a8 e7 ea 65 61 20 98 dd 13 b2 06 6d d6 65 82 3f 29 12 67 0d cc a0 e0 11 c9 1e 2e 49 ef 6e ae 65 29 ce 6d 50 28 e2 9f 44 24 64 7e 7d 72 a4 b1 6b ab 33 93 55 93 15 a6 ee 27 13 77 60 6f b9 03 86 6f cc
                        Data Ascii: 654ufiDea me?)g.Ine)mP(D$d~}rk3U'w`ooJ)B#LpVr@&K(jmI"}p)GJ#QL?2U[1_DN>:(i?*UA".]LI_ORO"q,0qP'@H


                        Session IDSource IPSource PortDestination IPDestination Port
                        1583192.168.2.1544697223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529354095 CET1300OUTData Raw: de d1 5d 0b f2 f5 96 0c 92 db 1a 81 ea f8 03 0e d5 0b 35 eb 24 4a b7 50 eb cd 26 07 4d a1 f3 16 e5 6b db 55 10 ed d7 bf 94 26 af 8e c5 07 dd 05 d8 c0 d7 8b df 03 68 8b a0 0f 04 7c ca cc 0a 91 33 0f ee a4 8a 96 53 6f cf ed 76 33 f7 1b dd f4 c8 05
                        Data Ascii: ]5$JP&MkU&h|3Sov3 WKhdC-`O},wgl'f4p?Lxf(6HavxHm,B_Z)=70*uH7mMK}7)?{jby=|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1584192.168.2.159702223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529361963 CET1300OUTData Raw: cb dc 27 a5 84 c2 c9 8f 38 eb d1 7f 4a b0 50 43 6f fd 0a d8 08 d9 16 19 39 79 6e e9 be 56 7a 2f bb 37 14 a0 28 64 65 0f 4c 73 58 95 ff 08 6a 68 a6 43 c2 69 92 2e a2 4d 79 f6 36 1b 10 28 23 23 a1 80 87 58 9d e3 0d 04 5b 58 24 a8 e7 86 7d 92 81 9e
                        Data Ascii: '8JPCo9ynVz/7(deLsXjhCi.My6(##X[X$}i+C*hZ5u%Pq3/G)kxA ^v|W_~!|;15STgs>&&ERT`>Jjm;+BOzc:M)ddJBE'!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1585192.168.2.1543779223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529377937 CET1300OUTData Raw: 4a 5b 8d 02 eb c6 ca 83 80 73 2c 69 e7 f9 a8 2a f3 a0 97 42 d4 cb bf 97 d0 1a 05 9d 56 af 0f f0 9c 19 60 0f cf 92 e8 66 58 d7 8e d3 60 a7 76 5e cb f9 d5 51 d4 67 89 73 ea 4a 18 d6 ee ba be 3d 33 07 5b c3 4b 6f d4 fb c1 25 8f ef 14 9b 2e 27 5d 62
                        Data Ascii: J[s,i*BV`fX`v^QgsJ=3[Ko%.']bW<d|3_t&M0.Dc$cssPn(dyz`Of0HOFz%gw~8z&7+\Z*=;P5:CD5z1K4J\3J[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1586192.168.2.1564087223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529392004 CET1300OUTData Raw: 01 a6 4d b8 75 a9 9a f0 bb b0 3a b6 ee 6c 14 43 23 b7 bc 96 80 75 48 b3 3a b4 94 d0 da c1 07 30 56 6d 71 43 cd f4 65 b3 ff b3 25 c6 f0 b3 22 c8 7f 6c f1 00 30 33 ae 9c 11 d1 ff 77 2d 51 9f aa 95 42 86 21 26 c2 5c cc e5 f5 a2 45 45 d2 e4 15 86 a8
                        Data Ascii: Mu:lC#uH:0VmqCe%"l03w-QB!&\EEe,&]~RAMfTZLEwk*9bVP[#]TRrogC(5-t]lxfQ?=hPe`CXLz?G${*Wk_u(+ah,CEdGuc/u#t


                        Session IDSource IPSource PortDestination IPDestination Port
                        1587192.168.2.1527840223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529407978 CET1300OUTData Raw: 35 fa 4b cf 10 63 f2 56 d8 45 95 1a 46 e1 7c f4 ae 37 76 64 d3 32 59 a1 a5 18 52 11 18 bd 37 02 b7 31 29 d7 2b 4e 8e bf 4f fe 98 3e f9 5b f8 81 f8 66 c2 1f 3d 8c f0 d2 aa 7a 63 2b ac cb 07 68 f2 95 fe 64 34 6c 39 32 f3 f6 bf 02 a3 07 b3 54 c2 59
                        Data Ascii: 5KcVEF|7vd2YR71)+NO>[f=zc+hd4l92TYr=&+=d,ZS)x$!Vonj5E@i2r,zdKz^)Mq%'U<9 rdLXzQp=U&r$M]j_y8!bt.3eR+<T2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1588192.168.2.1514522223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529428005 CET1300OUTData Raw: 8d 0f 81 34 5f fe 92 aa 0a fd c8 b9 10 9d 46 ef 12 1a 87 d3 3b 66 da ee 47 f6 04 10 4a 47 71 cb bc 83 cd 20 20 d2 1b 1d 0a a9 9a 2a 04 f0 90 6b a9 4e 0c 27 ba 12 45 e4 c1 25 68 1b 78 e6 94 f7 25 87 a8 b2 08 83 b4 7e 32 e7 a8 24 f9 62 5f 74 f8 52
                        Data Ascii: 4_F;fGJGq *kN'E%hx%~2$b_tR8t-NX8;%{mXq95!%$j}z(<l<c_JMy$ZvRj3c&$vQ1R=t?"Z2zfwp1m#WHLU


                        Session IDSource IPSource PortDestination IPDestination Port
                        1589192.168.2.154094223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529433012 CET1300OUTData Raw: dc bd df c5 ee b0 5e d7 1a 2e 44 90 1f 68 2d f3 fb 1a 24 cb b1 1a df e9 6e cd 5a 58 ea 3b af c0 c6 12 b7 2b 93 8f ac 3a 15 04 13 b4 16 09 da 0d 49 0b 68 9e 00 df e6 c0 a5 58 f9 ec 95 6e b6 31 a9 19 5a ef 9d c5 b2 19 7e 8a a8 3f d8 89 e8 bd 9d 58
                        Data Ascii: ^.Dh-$nZX;+:IhXn1Z~?X@eQ{v\CppW.*5K.] Cj8fkyiQ?vIK|P/]JWc-Om!(N4F7VaVEeBa


                        Session IDSource IPSource PortDestination IPDestination Port
                        1590192.168.2.1527280223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529439926 CET1300OUTData Raw: 04 74 8c 6a ff fb 2d 89 e5 95 f9 04 e3 1c cd c4 2a 7c e8 cd 6b 94 fc 2b 4c 7a 62 e3 c7 48 e4 4f 3d 64 63 c1 b6 ef f3 0e 3e 44 b3 fe 5f 89 7c 93 81 55 e4 49 54 8d fb d8 c1 b0 0d bc 6e e0 4c cb db ec 6f a0 af 44 fa a4 49 63 a0 75 03 b2 43 d9 c4 94
                        Data Ascii: tj-*|k+LzbHO=dc>D_|UITnLoDIcuCw<p~hnm[z]C=FS[/6k)9PdnF#,lGAB>9c_QC*@U"WRT6-2x5>GVFYl#\G1@3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1591192.168.2.156631223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529453039 CET1300OUTData Raw: af 14 30 b5 3f dc 24 50 71 fe 89 8a 3e eb c1 29 c5 17 61 1c 52 f5 d2 6a 0f f4 6d af c7 62 d3 89 07 93 18 9d 93 9d 9d 60 03 d0 90 a0 8c 5b 47 b2 68 66 9e eb 8d 0f 63 67 aa db 55 41 37 73 46 c9 51 e1 f3 d1 85 83 93 ae 76 95 f4 41 b4 89 d1 bb f6 0e
                        Data Ascii: 0?$Pq>)aRjmb`[GhfcgUA7sFQvAft4Va"Jx78R\9UL8(MyR%I|hddaNq+;eB :0/Qo^/a6QdKe &gNB@5<?2q3O"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1592192.168.2.1518395223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529469013 CET1300OUTData Raw: 7d 17 6e f7 34 c2 6a db d3 33 e5 c8 4d cd 07 d8 cf fc 55 5f 73 ee a3 d2 5f 24 39 33 d0 ea b2 d5 2d c7 f1 25 96 65 ec e8 08 bf 0d 12 f3 33 ab 50 64 5e c8 fb 5e 54 83 70 b9 50 09 0f 00 ce 34 06 dc 8b b6 bf d0 19 fd d5 4e 17 34 90 86 8f d0 30 2b 0a
                        Data Ascii: }n4j3MU_s_$93-%e3Pd^^TpP4N40+3;=N6[){Z!#lwzL3!LVna65%CtYc_[|c2Rqycx&Egh$h)x~hU,+g(C4%vrU(..N<?Y*&9r


                        Session IDSource IPSource PortDestination IPDestination Port
                        1593192.168.2.1515837223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529480934 CET1300OUTData Raw: a0 b4 18 5a eb e6 f4 da 67 a4 df a7 42 36 88 cd e7 26 aa 52 e7 51 14 2f fe 34 b2 75 2c 26 04 f9 f5 ba 9a fa 28 57 8c 77 e3 88 7d 93 e6 e9 90 4b 73 bf f2 64 d2 91 d2 71 9b 35 97 0e 76 32 84 c2 72 04 7c 33 ce 5f c5 d6 60 93 49 61 bd 0a bd 82 0c d1
                        Data Ascii: ZgB6&RQ/4u,&(Ww}Ksdq5v2r|3_`Ia1Q45~.7g.TTh\A0h4VWljthmy'%1jStC$&3h*:m>m#/!,{l"@csd$L)G\9m~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1594192.168.2.1561693223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529499054 CET1300OUTData Raw: 65 95 94 74 7a 60 a8 ce e4 93 72 cb 5e 35 61 fd 2a a8 8e 2d 51 b6 a8 a0 13 fc 1a ff 6b ed 25 0b dd db b2 53 c4 f5 4d b6 7a 7d 9f 9e 77 95 f5 ba c7 dd 5c 7f 3d e4 66 a6 26 29 77 c3 12 42 3f d5 97 0f 14 4c 24 4d c2 dd a3 71 86 a7 93 98 86 88 a3 56
                        Data Ascii: etz`r^5a*-Qk%SMz}w\=f&)wB?L$MqVdjf?-G3j/1pG$*.i}i>zkXb[6Q7c$!Ae#{Q=$i<lJpEeSwbn!=61',@b^o~vD<Vl~h


                        Session IDSource IPSource PortDestination IPDestination Port
                        1595192.168.2.1549380223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529512882 CET1300OUTData Raw: 61 13 51 91 6f 59 56 2a 83 a8 77 ba 10 32 29 9c ef f0 fa 85 1e 5c ff 1d 92 dc cb 1a 69 d4 a7 cf fa 38 88 9d f9 98 70 7a 69 f4 1b 3e 5f 6b ee cf b0 d5 7d 13 76 30 34 ed 05 29 6d 0c 44 0f 65 b0 ad 9c 48 4d f2 a2 b3 01 c0 86 f3 64 35 ba 74 fc e2 fc
                        Data Ascii: aQoYV*w2)\i8pzi>_k}v04)mDeHMd5tti:)]lT0,b,O_9Nb1|NE .9Gf$yEF{\0\DqmqX)l=(/j68#\]?cs!AKvg"HKe[W>ySs'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1596192.168.2.151756223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529535055 CET1300OUTData Raw: e0 83 7a ea 45 bd 71 2e dc 9c b1 e4 99 8a b0 fa ac 73 eb c4 e1 65 d3 67 bb 42 ec 0f 9d e5 76 71 0c 8e 9f ee 53 02 9f 12 21 63 0b 7f 50 3b 97 b9 80 2d 6a ab 24 2f 0d 41 4f 5e 3b 65 03 a4 76 65 00 83 8a 9f da eb d6 b7 49 12 a0 08 e2 f9 26 d8 65 f3
                        Data Ascii: zEq.segBvqS!cP;-j$/AO^;eveI&eB(+:tqsHnynD(\CLh#xC;-n:paWf"uoy;}{t5,EPl8alJl4Gws|!-#P


                        Session IDSource IPSource PortDestination IPDestination Port
                        1597192.168.2.1565394223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529539108 CET1300OUTData Raw: 00 66 de 71 4e 80 80 4d d6 ec 65 09 55 93 80 9f c3 08 ec 1d c0 79 27 54 ce 2c 02 72 e0 03 83 e9 03 a4 54 94 30 26 d2 fb d8 01 d5 98 21 8d b8 69 a9 48 fd 58 20 06 74 32 77 1a 9f 02 80 4e e3 af d5 e3 e9 1d 4e a3 3e 8f 7c 5c 88 75 03 8b aa c0 88 2f
                        Data Ascii: fqNMeUy'T,rT0&!iHX t2wNN>|\u/TQzkKeoE(q1Ca#7ZE,P<iYjS&;hbbVij1k-4~y=lx3m]-9C(=2tctAT<wA+raPX?9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1598192.168.2.1529624223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529552937 CET1300OUTData Raw: 19 ac 28 39 6f 57 1a d7 9e 1e 2d 87 f4 dd 06 43 e9 f9 32 3f 4f 70 96 3a 6d 40 a0 d5 50 ce 3c a0 0f 96 69 08 45 8b f4 81 3e 10 80 56 f0 1a 88 10 00 2f 15 54 64 28 9e 71 89 c7 c9 27 1a 06 c6 77 cd 4a 56 8a eb 8e 0b 0a ac f5 97 63 12 d9 26 24 79 ff
                        Data Ascii: (9oW-C2?Op:m@P<iE>V/Td(q'wJVc&$yV4J9E. ofJpQo2cjqNbLX>)AW3=MG;5Kn_nF8`.F'y&O("}]5gm#5txn\qff


                        Session IDSource IPSource PortDestination IPDestination Port
                        1599192.168.2.1533130223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529553890 CET1300OUTData Raw: 9a 10 9b f4 ea fb 38 c0 7c 6d 8a ff 89 99 17 a1 f1 52 24 8d 14 0f c4 8a bd 72 89 26 34 7c 4f 3b 76 12 53 94 47 13 45 3e a8 92 34 53 26 ea da 13 89 8a 16 1f 07 7d df 09 46 0f 89 fe 6b 41 c6 3a 78 c6 2f 91 1f a6 ea 63 1b 66 af d5 dc a8 6a dd 0f a9
                        Data Ascii: 8|mR$r&4|O;vSGE>4S&}FkA:x/cfj2+u6D{"hNp+ ?1TuhNq+_LLtsLhNYs#l/&7![}p}0:9e<gYK^mp&Sq8HL1%I,z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1600192.168.2.1514874223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529570103 CET1300OUTData Raw: 32 08 f4 29 fc cf 5e 8b 8c f4 e0 55 09 aa aa 5b d6 8c 96 d2 57 98 ca af b6 5d dc fd e6 5a 28 f3 69 88 be 95 a9 b2 4d 6e 3b 63 63 71 9b f8 2d c0 37 dd b1 a1 52 eb 6a a2 9f 3e 7a c8 2b ee 3c 67 9e df 4b 48 be 9d 8e bd 56 c2 19 a4 48 2d d4 24 63 b1
                        Data Ascii: 2)^U[W]Z(iMn;ccq-7Rj>z+<gKHVH-$cu2K"m|8~b<W29jYW=,CQwWc>rH>xj$9Wdh`jP5|#t]'!L|u3:uQ.!`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1601192.168.2.1518023223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529572010 CET1300OUTData Raw: 58 89 58 b0 42 78 87 df dd 00 95 2f ac f6 1e b1 9e bb 78 c5 1b 8e d9 21 15 f1 cd a6 f6 d8 20 e0 27 2b 84 e0 7a c8 c0 0d 8e d5 4c c4 99 42 4d 22 e4 88 51 e3 ec 0f d9 e8 dc 57 9b 4a 9c 8d 8a 02 81 33 f3 6d bc f7 75 4d 79 6c c0 dd 30 fc 70 8b e4 b9
                        Data Ascii: XXBx/x! '+zLBM"QWJ3muMyl0pi}C!Ou,'mT=[j~zL]x^i6"gkYntoM?cO;VSYza*f'X]kMj^;oqwej``c,1}z dv


                        Session IDSource IPSource PortDestination IPDestination Port
                        1602192.168.2.159013223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529591084 CET1300OUTData Raw: 40 c7 63 36 82 de 4c 2b b0 2d 4f db 3d 01 18 cf 59 86 69 e7 f8 ec 9c aa b6 76 1c 08 61 8f 02 07 96 9a f2 ac dc 58 44 e1 84 2b 06 0a 22 d4 6c 19 b3 db 72 21 f9 e5 33 e2 30 a8 52 d9 fc ba e0 a6 d0 42 f8 11 3b 71 99 6c b0 47 c6 20 0e 2e 52 83 76 12
                        Data Ascii: @c6L+-O=YivaXD+"lr!30RB;qlG .RvoPe1]05sSl|0,]GgdA{N+o7PFi{Ykcwilg{kt:r)UF'a+Zi[(6bmr#rdx;L5N@)k5


                        Session IDSource IPSource PortDestination IPDestination Port
                        1603192.168.2.1522983223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529601097 CET1300OUTData Raw: 52 7e ef c9 39 3b 48 3d d8 13 50 45 ef 2a cf 94 ca cb 60 26 cc ad 8d 5a 96 bb 86 9f db 62 f3 72 d4 c9 ed 52 88 ed 39 65 b2 b0 c9 cf 2a f6 c5 26 4f 38 5a 1a 21 c3 a5 b0 a7 b9 6b 32 66 6d 16 3b 0b b2 45 f0 e9 db 67 6e 03 f1 ae 01 0d d1 5b 89 c7 ff
                        Data Ascii: R~9;H=PE*`&ZbrR9e*&O8Z!k2fm;Egn[ST7Jruo%*4N@~95"Nb_3A#>a\v.5`xeB(3xK:*,,gMIbR%2?}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1604192.168.2.1563365223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529619932 CET1300OUTData Raw: f0 37 e4 5e e6 ce 8a ff a8 ab 1a 2f ff 45 06 f3 d8 b7 22 8c 44 a5 76 25 a9 0d cb df 12 82 23 1e 79 6a 26 87 5c a3 ea 17 4d 42 cb 90 54 71 fa 92 d0 b4 3b 26 08 03 89 64 fe fc 9a ae a8 48 ab ef b9 fc cd 14 6b 2c 70 38 97 5a 74 41 19 b4 2f f4 11 b6
                        Data Ascii: 7^/E"Dv%#yj&\MBTq;&dHk,p8ZtA/|6Nm\$56dtG40.GyrN;XfN;;4Xnnpo8S1w[PI2_Coqz0xP.F


                        Session IDSource IPSource PortDestination IPDestination Port
                        1605192.168.2.159266223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529633045 CET1300OUTData Raw: 46 ce b9 db 07 a6 80 83 94 ea 87 7b b6 41 3b fe c9 6b e5 eb 2c 58 d3 6d 48 cc 44 29 27 0e 56 0d 67 97 2d cd d6 a4 c8 3a 4b 09 e1 35 e6 1e 7b 88 21 36 4c 29 ca c9 dd 56 0b 39 4b 6b aa 96 97 3b c7 52 22 73 f0 56 09 cb fb ad b8 f9 a0 56 1d 7e ce 87
                        Data Ascii: F{A;k,XmHD)'Vg-:K5{!6L)V9Kk;R"sVV~A] 6mN;L^,m!?9,?7C];%GF6/pT\e<B.O7h\l?#p"cTkZ3M,C/N;K2C@ecu6qEPpz:{aT5


                        Session IDSource IPSource PortDestination IPDestination Port
                        1606192.168.2.1535952223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529656887 CET1300OUTData Raw: 57 54 10 5a 89 14 31 20 d2 fd 2b 0b bb cb ad 77 f5 9b c7 af d8 47 fa 07 98 ef 6b 53 5d 06 82 4a cb 24 09 d9 b5 7c 18 0c 81 45 03 00 32 1b e9 5a d8 43 56 ca f3 73 64 05 93 11 51 1f c0 a9 73 0d 35 63 43 75 85 7d 9e 53 ec 23 d4 c4 1f af 79 54 6e 34
                        Data Ascii: WTZ1 +wGkS]J$|E2ZCVsdQs5cCu}S#yTn4M:1fZ`5NWft$S!@ 7|=C21T c =XzZpYtf[.^`#YD@'ERhJ[_b*J)q;xuxy5h"t>b<\_:d,}{A]^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1607192.168.2.1543331223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529664040 CET1300OUTData Raw: bb 5d a1 78 0d 39 28 91 fc 53 86 83 e6 13 c4 0c 40 db fa 7e c3 65 ca ae 55 da 62 1f 7c a1 15 33 85 5c 9d 9b 48 d6 84 66 bf 18 3d 6f 65 4a bd f1 a3 59 b5 80 6b e9 c3 c0 2c e9 bc 47 dc 6d 49 5c b7 5f 1b 76 ae 68 4c a9 22 01 19 09 50 aa 29 1e c5 a8
                        Data Ascii: ]x9(S@~eUb|3\Hf=oeJYk,GmI\_vhL"P)c?xqLYB_Ew8:#|)@pA`Nb}g(cT5S]s7+W;{sJ*,,$}f&fTo`s(nY3GZmd}?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1608192.168.2.1529855223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529666901 CET1300OUTData Raw: 37 20 08 5a 3d f3 94 21 75 82 3a 99 79 52 59 77 3d cd 4b 6c 92 d6 c0 ea 95 c8 a4 a7 82 8c d3 1a c0 88 c3 28 0c bf 5b c4 72 27 3a 45 cb 04 0b c3 e2 11 ba f7 c6 73 00 ee c3 d8 95 7a 06 a6 23 e1 c1 8e 31 c6 82 4b 42 2b e9 dd c5 ff 81 47 2a 03 a3 86
                        Data Ascii: 7 Z=!u:yRYw=Kl([r':Esz#1KB+G*'I^p"{6&Y>WAxv@NWJ\>K)*<--{px5LmK9Ho5/uu9H.z/g(D5|&


                        Session IDSource IPSource PortDestination IPDestination Port
                        1609192.168.2.1556108223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529685974 CET1300OUTData Raw: 69 8d 59 d1 6d 66 b6 3b 35 86 1e 3b bc fc fc 51 2f 01 d3 4c d6 83 de c4 56 9a 3e 0b 91 9e 91 bd 75 2a 9f 69 a3 d4 6f 59 f2 19 7c a6 ba 7e 28 97 a8 22 74 07 29 24 99 20 41 1a 6c 66 98 65 65 b2 1e 70 a2 14 cf a6 f3 fd 22 15 4b fb 76 e6 9b 62 bb 48
                        Data Ascii: iYmf;5;Q/LV>u*ioY|~("t)$ Alfeep"KvbHe_ZrRO0:#S :OA(g|0gJ&"g Pu(Slze(UH~M~m2o|KNMDn^2jljziZ8K*La8Y8u"<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1610192.168.2.1558976223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529691935 CET1300OUTData Raw: c2 94 9a b1 47 62 ff 64 cd 59 12 c1 26 70 8b 91 51 da d2 f4 d6 73 a0 6b 5e 93 2f 38 3d de ef f2 63 92 8d 90 67 7d db f8 41 b4 2a bc cf 8b b8 30 31 19 5a cc 98 75 49 ef 8c 5c 28 06 75 49 3a f2 92 55 b5 ee 69 18 f4 4a 87 e1 7c 0e dc 70 2d 2e 4e a9
                        Data Ascii: GbdY&pQsk^/8=cg}A*01ZuI\(uI:UiJ|p-.Npj9rz4iL,GU-ux/<7ygg"*L|1d}WS;\8s&;EW0;s;+okb/e|0qr^>SODTE)GA'8j


                        Session IDSource IPSource PortDestination IPDestination Port
                        1611192.168.2.1512535223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529711962 CET1300OUTData Raw: 8d fd 2d 9b af 57 4c 34 42 4a d8 a5 34 87 11 23 4e d7 24 d7 2a 13 83 81 02 d3 6e e6 dc c0 e9 49 08 f0 86 b8 71 be 05 21 90 8f 63 b1 40 56 8b b6 29 f6 02 39 4e 31 f8 35 6e 27 4a 98 71 5b 9f 74 75 58 02 5a 3a 60 84 ae d3 53 3c 67 96 c8 f6 e9 2d e4
                        Data Ascii: -WL4BJ4#N$*nIq!c@V)9N15n'Jq[tuXZ:`S<g-w,Pvqt:7@V+{N<2|lVrM@-J9")cFM8EV$/'C]_OCji^$rM-&;B/AbZ,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1612192.168.2.1547811223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529725075 CET1300OUTData Raw: 43 48 76 da a4 20 2e e2 f3 31 d9 fc 45 5e 2f c9 73 23 73 a1 f9 1c cb 32 fa e5 a8 07 3c 4e c6 b4 6c 8b 96 8c d3 62 d0 e6 c6 cc 17 a6 96 c1 26 20 15 e3 d3 18 26 dc 70 7d b2 5e 19 65 f6 09 25 73 cc 87 69 f4 8b e4 03 0f 17 c7 40 a0 50 00 71 fb 15 af
                        Data Ascii: CHv .1E^/s#s2<Nlb& &p}^e%si@PqCQ<SL1w2w-'0v*\}fi^(Wbol,372x0JEDO!s}woI"xKG->v`D.}6EPp6}h8>h!0(!]l1K_W


                        Session IDSource IPSource PortDestination IPDestination Port
                        1613192.168.2.1548704223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529748917 CET1300OUTData Raw: d2 ee 07 e9 fc 90 9f a2 a6 5d ae 92 62 f0 50 eb a4 e2 f7 3d 96 8d b1 63 2b af 12 83 cb 8c ad ef 58 b1 cd 6d 4a 5c ff 82 c9 d0 82 94 46 dd ca 17 96 e9 8d 17 21 fa e8 6f 8d 6b 6e ed 8b bb 0f ac c5 36 b6 d4 80 e7 a7 fc 9a c9 0b 62 b3 f5 09 b3 09 fd
                        Data Ascii: ]bP=c+XmJ\F!okn6bl4O)qo "dFz^tc+"`-.?yZSRU-GY!SpCf#XQQ8is0m{"w*kP2ZFM_aHa


                        Session IDSource IPSource PortDestination IPDestination Port
                        1614192.168.2.1546887223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529759884 CET1300OUTData Raw: 10 16 ed 40 25 5e fd 8f b5 87 4d 43 06 2e f4 3f 7e e2 81 17 dd 9a e8 72 1a cb b7 5d b4 5a ad c3 ad c2 27 db 66 95 2f ed c2 7c 23 0e 48 ff f2 a7 b1 73 25 42 36 5a 30 d3 fe e9 e0 c6 d5 46 d8 f6 44 1b 09 9f 79 03 b9 ce 49 ac d7 0f 88 ad 0d 3b 96 42
                        Data Ascii: @%^MC.?~r]Z'f/|#Hs%B6Z0FDyI;B6]zX-&%+ <[NkyYlRAF'I9<mT':sg{/s<l!"WZBuS)kR[roT|:~xSwTw.,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1615192.168.2.1516990223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529768944 CET1300OUTData Raw: b0 fb 04 1d 1c d4 8a f1 7f 9b a7 98 3e e6 2b 3e 30 43 c8 04 81 5d 45 a3 f5 56 9d 07 2e 5a e6 66 01 44 71 20 db bc 51 a9 fa 7d 96 44 6c 68 f5 10 3f 77 0e ba c1 b3 9d 9e 45 74 13 69 03 c7 1e d2 f0 e5 60 1b e6 5e 10 68 fd be 53 9a 6b 54 51 be 34 69
                        Data Ascii: >+>0C]EV.ZfDq Q}Dlh?wEti`^hSkTQ4iHVOj{Tuv84US|%%GgoyyfD":1p9m_UR?9^JS{dq&R.4/gVoZ>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1616192.168.2.1544226223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529778957 CET1300OUTData Raw: a8 e1 d6 de 7c 53 12 11 74 49 d5 f5 cb f1 ae 31 f7 8d 1c 58 3b bc 16 db c4 d0 d7 84 3c 49 b1 c2 a8 17 7e 7e 38 8b e7 10 10 28 8c 2a d4 7c 3c 62 6c e4 71 ec 91 0c e3 c0 35 70 64 8b 51 67 3f 0a fe b0 0e 69 ca be 51 b1 0d 95 1c 19 90 7c e8 e8 33 a8
                        Data Ascii: |StI1X;<I~~8(*|<blq5pdQg?iQ|3}t5YoF--sxOT0UMh":/kJ)#dFi@dC.6]peOXsYt,"Z/-h\5om[_uA#O87ggcZI>WbZZ=I


                        Session IDSource IPSource PortDestination IPDestination Port
                        1617192.168.2.1542749223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529793978 CET1300OUTData Raw: 97 9b 03 c1 dc cc d3 93 46 d3 fb 64 26 cf 80 23 e2 37 82 fe c2 b1 3a f3 00 2d e1 49 e5 22 3d 6c a7 35 ef 83 b9 30 7d a5 3b 80 b4 e5 62 bc 1b 60 cb ff a3 9a de ec 17 d6 7f 1b e3 97 4d 5d a6 2a 75 a2 7e af 58 da 66 c6 08 19 d1 49 4a 69 85 51 05 04
                        Data Ascii: Fd&#7:-I"=l50};b`M]*u~XfIJiQ1.:(@r$sP@qN_l 0&s3`&JAJE0JjLO8:,#f$_m*RTS]&~["0JCR!ZKo0OWB`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1618192.168.2.1544260223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529793978 CET1300OUTData Raw: cb 48 41 3a ab 20 83 13 7d 52 1d a3 bb 4e c8 dd d9 42 ff ed b5 a1 73 e7 9c 89 b4 ae 67 b7 96 31 06 d2 68 26 77 a1 6c 5c 0f 3b 9e 56 34 93 37 d2 96 93 af b2 ad fb f1 8b 9f ef 10 2c 1a 77 d0 42 f5 6f 2d 8c 4e c1 05 88 c6 ab c2 23 03 60 6b e2 7c e9
                        Data Ascii: HA: }RNBsg1h&wl\;V47,wBo-N#`k|8WwDE,?h]g=lLJ[v^-MO~FI(hTr<RS`L=~\>tLufG>6Qxa&Vq`7IHYC(,]^=jP+8Wi%^.v


                        Session IDSource IPSource PortDestination IPDestination Port
                        1619192.168.2.1527321223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529813051 CET1300OUTData Raw: 18 1d 2e eb fe 44 77 1f 3e 26 dd 41 2d 69 7c d1 c7 68 21 4a c9 85 d4 ef db a2 90 47 05 9e 97 75 20 a7 b1 34 b2 96 00 7f f3 65 44 bd e8 a3 ea 74 f2 82 db cd fd 28 15 b6 31 a8 e0 28 26 bb 34 09 e0 64 e9 18 c0 f5 a4 07 25 74 28 2a cd 17 69 86 84 ad
                        Data Ascii: .Dw>&A-i|h!JGu 4eDt(1(&4d%t(*iH>8'R'"V%_BMS&*<}u&S)CPCakdzQihFME`!':=L'Vs_NYx|.i8k+AGsTv<:hxxS)"k=KG


                        Session IDSource IPSource PortDestination IPDestination Port
                        1620192.168.2.1545397223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529819012 CET1300OUTData Raw: 83 b7 cd 9c 76 40 f6 9e 65 d4 bf 93 57 05 93 ac e9 ce 13 5d cd c0 ca 71 6d 2e bb 1c 10 29 36 28 79 ce 91 eb 6e b7 7a cc ca 20 77 09 5d f6 90 90 30 00 17 f5 3b 18 cf ec 18 04 0e 5c da 33 3b 4b 0d ac 60 06 3a 62 fa 92 b9 9a f8 be 5f cb cf 2c 0f 0a
                        Data Ascii: v@eW]qm.)6(ynz w]0;\3;K`:b_,/~VfnY$1Ff%U"C#:k*-2C&ot_6!%<6[\81,<Y8N<0V~^;u^:('z}:yJ $ -uwgKeI~l#


                        Session IDSource IPSource PortDestination IPDestination Port
                        1621192.168.2.1546970223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529829979 CET1300OUTData Raw: fc 93 88 67 78 d3 53 32 16 7b 74 56 e6 5f a4 33 1d 3d 90 10 64 e4 f4 bc 27 94 ad 49 9b a9 e7 58 4f 0f 0e c9 ce 05 c2 d2 1d bf eb f7 0a 7b 25 92 76 6a e8 2b b0 f6 c6 e9 c2 af 7f 43 8c 71 3b fa 67 0f e8 92 fc 18 45 4c 09 af fa f2 cb 17 6c d3 f6 a9
                        Data Ascii: gxS2{tV_3=d'IXO{%vj+Cq;gELl-enBI/Jgols~sWWSSB3LWHhx_KiOIZp6=dvkr((b>(GiArU)0M+t1Sq S@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1622192.168.2.1534648223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529880047 CET1300OUTData Raw: 4b 0a 7e f4 23 51 0c a3 ee 2c 70 19 9a ad df 31 b8 d5 f7 35 6c 1f b3 f4 48 4a 3c 6c 28 89 43 a0 8d d2 92 2b ec e0 b6 47 58 8c 56 c9 93 56 e0 75 18 e4 5b c8 7f cc 1a 38 68 b3 53 45 9f 21 70 32 ed 78 1c 25 05 31 8b cb ef 13 9b 13 da b4 54 a0 2d 6b
                        Data Ascii: K~#Q,p15lHJ<l(C+GXVVu[8hSE!p2x%1T-kIf}?:w A*\qb?oD_*vBe!5OJw4=v|o\=OV;dhrP9,t(11zJ:}I:74Q!>*0F| r9@wJZ%!.m_p\r1


                        Session IDSource IPSource PortDestination IPDestination Port
                        1623192.168.2.1542978223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529880047 CET1300OUTData Raw: 29 71 b0 78 42 39 8d d8 fb 16 4f e1 fa 14 57 44 60 1c 95 bf f9 65 63 0e 00 52 02 97 de 74 0e 6b c3 13 6f 7c 1a fd 36 69 6e 30 21 ec b0 01 91 f4 ea e5 64 f0 d1 08 64 2e 33 ef 23 cb 66 eb c3 b7 c1 03 5f 60 9b ad 73 6e 11 8d fd ba f3 d9 cd 12 60 91
                        Data Ascii: )qxB9OWD`ecRtko|6in0!dd.3#f_`sn`yu;/3ES+7}7&MeVr+c%rb6m[A{_NOLn[M1g6GW&/2t2R}Jm4yk wxcVyc6{8


                        Session IDSource IPSource PortDestination IPDestination Port
                        1624192.168.2.1555941223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529880047 CET1300OUTData Raw: 44 7b d7 d3 b1 a1 28 b9 13 f0 44 45 88 ae 4f 01 be f8 2a 69 03 f9 f3 95 c6 47 55 f7 4a 8c 12 8b 9e 7a c3 b5 c4 b6 f2 bf 8b bd c4 e2 45 0d ab fd e4 8f 12 53 d4 57 7c 79 95 95 93 be 27 66 f7 1b 12 a7 5d dc ba 89 04 47 f2 83 19 65 28 17 7f c5 a2 5d
                        Data Ascii: D{(DEO*iGUJzESW|y'f]Ge(]+ST>oUI=?0D{|1@[MSLFt1~`yV:;]Fw^)k!)klCpc:%K~1z).Sa1EVp_?El$7BejP


                        Session IDSource IPSource PortDestination IPDestination Port
                        1625192.168.2.1538421223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529886007 CET1300OUTData Raw: 5b 64 68 63 05 f0 97 a1 5e a8 9a 57 05 57 0c a2 a3 b5 66 82 32 6a 6f 9c b9 f9 35 1e 05 31 41 de c3 4c 3d 69 2c 85 e4 8e 78 5d ad 3f 91 8a b3 e8 10 98 6b 6b b4 bd 0c c1 70 7e 1f 94 60 89 8c e0 79 26 10 d7 32 c0 55 73 d6 dc d6 1c a5 91 95 98 20 4f
                        Data Ascii: [dhc^WWf2jo51AL=i,x]?kkp~`y&2Us ORiIk}A*.9I[|42e0)%#EAbZ%~Icn\YTmN|yPb\.b#V&HG |{PE?9VDLr8u{!|7&J1t


                        Session IDSource IPSource PortDestination IPDestination Port
                        1626192.168.2.159376223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529894114 CET1300OUTData Raw: 7e 36 18 27 39 93 78 66 6f 23 41 c3 df 89 f0 30 79 e2 bd d6 cc 42 fe 74 67 4d 6e be 04 95 64 0a 1b 10 f3 33 8b dc 9d b5 2a ba 54 79 b1 cc b6 57 94 7d 6e fc 16 9f 4c a7 3f e4 15 7b a8 7c 27 9a a5 30 2a 15 39 a9 5d d6 d1 9b bd 02 12 65 de a3 d4 c6
                        Data Ascii: ~6'9xfo#A0yBtgMnd3*TyW}nL?{|'0*9]e5j+21bj{+3"e)B6g&|k(.imq2~@&>|q1/O`_s";p%0;%'i'8)2p,RdagdFB$*&NZZs}Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1627192.168.2.1510949223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529911041 CET1300OUTData Raw: 01 a6 d4 c8 a4 f9 09 c6 36 8a 46 13 2d ca 9c 44 11 88 15 29 4e 90 58 a0 49 a9 68 87 2b d6 07 25 9a 87 d7 a0 2e a9 69 c4 0b 72 89 06 7f 4a 24 1d 16 f5 d3 01 db 0c 7a 88 f5 2e 2e c5 9d f3 66 fa 82 d2 83 64 1d 16 c7 3c f6 ce 2a 88 75 3e 1d 45 96 e3
                        Data Ascii: 6F-D)NXIh+%.irJ$z..fd<*u>Ep?m;sI -IYXu6_nei/0S[s6M,;S@G^=Pg`+fkkBJOtA?r3;x%R?HIo/.Y~J`)&=hg+h~p


                        Session IDSource IPSource PortDestination IPDestination Port
                        1628192.168.2.1517707223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529920101 CET1300OUTData Raw: 2b c6 4e 20 64 d7 8a f2 79 95 8c 9b d2 3f ea cd da c7 c3 9b 31 12 56 3f ff 6f 8e c0 93 cc 06 5c de 2d 7e d9 5a 6b 36 56 f4 07 74 e5 9d 2d 7c 8f 71 f1 44 a7 78 32 cd 42 72 d6 c3 07 d2 03 bd 69 ed b8 f2 e9 59 09 87 c2 3d 27 ee db 01 0c cc 5a 65 e2
                        Data Ascii: +N dy?1V?o\-~Zk6Vt-|qDx2BriY='Ze&-IvOYLEsnVA'gEsGIDnl8qK*G?i<lK|!e#oJ/P)Dy9{} u]z7>(_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1629192.168.2.1550272223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529936075 CET1300OUTData Raw: e2 dd 01 ae a6 06 c7 e6 0b 14 50 28 bb 92 e0 cf 68 a8 ae 6f 0d 61 82 b1 7a cb da 19 b0 f7 64 d2 7c e8 93 c8 6a 72 bb 6a 5c e5 f5 a5 25 5f d9 50 4a 8d 5e 07 e9 87 c7 b6 68 4b 12 bc b8 0b a8 26 fa e6 6f d5 71 cb 1d 5f f1 82 7a 71 ad b2 e9 17 9c de
                        Data Ascii: P(hoazd|jrj\%_PJ^hK&oq_zqk$8BhvvjGds<G#2m\<o"e$"&cca*L_u)T5Se|q'%TwOBZ2,hP&*s^;t/8ex"}"g6?6:\&#6] <a


                        Session IDSource IPSource PortDestination IPDestination Port
                        1630192.168.2.1553638223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529951096 CET1300OUTData Raw: 6b 8e 29 19 91 99 2d 07 4e 1c 55 fb 10 fd 39 36 6a 77 36 63 8c 8b bc 08 b9 51 58 5b bf f6 70 a2 bc 48 2d 72 9e 4d 21 9e 7a 12 6d 07 26 d9 8d 22 63 1d fd 3a 1f ea 24 ae 63 c3 b5 c1 9a 76 bd 8d 4b 74 79 5f a9 19 84 d6 c1 76 45 b9 d5 ce 2a df 57 22
                        Data Ascii: k)-NU96jw6cQX[pH-rM!zm&"c:$cvKty_vE*W"eK3/no{SiTZ6\WD4M^(c7>"~zfOZd,%(M$lxl5}E__H|d)$<3BD$bW2{E(^0<dpi*y&^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1631192.168.2.1557790223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529964924 CET1300OUTData Raw: 91 a8 af a4 53 32 79 4a 22 45 39 a7 3d 4b 58 90 87 92 6a 49 53 da 02 ca 64 86 7f a7 15 30 2c f5 9d 7a cf e8 95 f5 c3 34 cf 19 d4 6f b8 20 ec fb ca b6 64 68 0e 89 20 43 c4 fa f5 8c 02 e2 86 16 fe d4 19 5b 6a 4e 36 1c f2 b4 36 3f e4 d7 81 1e ee 4e
                        Data Ascii: S2yJ"E9=KXjISd0,z4o dh C[jN66?NA%ZiitWpf;KI1Q-SJXjS\XEz3n*T5&N2JP=G0suYt_],J.0@%qluM9qPFJJ~4extK


                        Session IDSource IPSource PortDestination IPDestination Port
                        1632192.168.2.1513332223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529978037 CET1300OUTData Raw: 16 a6 1c 64 15 7b ff e2 61 d9 03 93 db 4b 44 1c 53 72 e9 9d 28 95 d7 84 02 9c 92 09 78 14 b6 37 37 83 1b e1 e9 34 5d d9 4c d1 b2 44 76 18 20 c3 1e 39 1f fe 48 a0 d5 ce 6f 30 3f 1c 36 78 1f df 02 7d cf d8 b3 51 7b bb fb b2 22 5e c1 af d8 7a f5 ea
                        Data Ascii: d{aKDSr(x774]LDv 9Ho0?6x}Q{"^z\,5,,LYrAwc[q[[<at{&@_{S%TY3tb&I'KLWUuJW:0enKSq#_|6;G#_U=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1633192.168.2.1541267223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.529990911 CET1300OUTData Raw: 09 8c 63 d3 ff 01 e5 f9 ac e5 c0 5b 68 09 5a f2 ee d0 96 3d 5a c4 ad ec e6 b1 1c b0 c4 ff 2f 92 cf 5c b5 19 b7 c4 b8 9b a7 c5 7e ce 73 d2 42 23 f0 a1 a2 90 2f 52 62 cd d9 e5 09 f5 41 60 ed c0 8d f4 c5 45 30 25 e9 9a 99 3c 74 20 be bf 30 8b c9 53
                        Data Ascii: c[hZ=Z/\~sB#/RbA`E0%<t 0S;{*(2SH9udlYn@uB&<.H{Fy|ZU:]RT01i59jebr\}Wj%z.IZuZ#04cs<rna7Qbr<g


                        Session IDSource IPSource PortDestination IPDestination Port
                        1634192.168.2.1531249223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530003071 CET1300OUTData Raw: 30 61 6f e9 a6 ce 6c 99 7e 35 82 4e 05 7c 18 b4 57 ed ec 26 d2 0e 0a d9 48 f9 7c 86 d6 45 f3 f1 ea 88 34 b0 a0 7c c1 39 69 74 16 58 48 57 a0 33 0e fa c7 27 2a a6 d1 15 c5 2d 8f fe 4b 3f a4 cf 3b bb ab d7 12 b7 d3 4f 28 5a b5 c8 12 7a 05 26 8a 6f
                        Data Ascii: 0aol~5N|W&H|E4|9itXHW3'*-K?;O(Zz&o 6D~GB{,\VRu[l]%fvP\Kf?7hn&o.sYFgN<\E]v:/9tCo.r4c:6]iV=?02L%k|X


                        Session IDSource IPSource PortDestination IPDestination Port
                        1635192.168.2.1545210223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530016899 CET1300OUTData Raw: 31 6b e7 65 27 a5 a6 fc 3f c0 6d 28 20 c0 33 3a b4 9a d3 64 94 84 95 ad 21 c5 bf eb b6 2a 29 4f dd 1f d7 b7 97 9c 67 b6 b7 d1 e4 a3 e7 23 9e a5 7e e9 b8 aa 9a 5b b1 20 52 5f 5d a5 05 d1 88 f1 53 25 16 9c c0 d0 d1 36 87 be 39 79 5c 48 8e ce 63 d0
                        Data Ascii: 1ke'?m( 3:d!*)Og#~[ R_]S%69y\HcKp[ozrySxN:|0#Ey-}w$*86E>r\xZ~2mU*Ferf]4b#.$&L~WdiTPd,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1636192.168.2.1514314223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530025959 CET1300OUTData Raw: 1c e7 82 ee a9 a1 33 56 03 53 f6 bc 56 30 76 f2 03 93 35 0b 25 45 c0 c0 75 78 a0 ce 77 15 17 8d 5d 22 1d 2a 56 a3 36 e8 f5 0d 98 25 9c 18 11 10 09 df dd d3 37 fa ac 8e b2 b9 be 6b a1 99 f3 f3 41 35 eb ce e9 13 7f 27 9d 4d 92 b9 9f f5 c3 d6 3b 93
                        Data Ascii: 3VSV0v5%Euxw]"*V6%7kA5'M;A *Vh{Y|8t^!+%Ks'i&k+i\+(p|RNhq\($8dZk_M^86&aJs-9jP4S):9_I39M~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1637192.168.2.158016223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530040026 CET1300OUTData Raw: 24 6f 66 a7 7f b5 a2 05 3c af c0 28 17 52 9d 20 6f 06 16 b4 df 54 0f a4 2d b6 9b 89 e3 40 5c 43 99 13 7d 47 05 1e 0a 99 d7 f9 74 cd c2 e3 8e 6c 11 d4 c0 c3 5a 00 f3 0a 92 fa 23 60 a7 95 a8 7b 9f a6 0d be d4 90 6e 2c a1 08 e6 53 d7 aa dc 6c 8d c0
                        Data Ascii: $of<(R oT-@\C}GtlZ#`{n,Sl6F8E~i.S"bFwz1rL;c*}omB @h,$:Cd^IKtOc)!C=c-t<v>P`wuT


                        Session IDSource IPSource PortDestination IPDestination Port
                        1638192.168.2.154788223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530045986 CET1300OUTData Raw: 8e a8 a5 b4 2c 1d fa 6c 75 18 5d d8 1c 33 93 69 78 07 eb f0 34 77 44 4c 79 50 ea 7c 2b 87 11 8c 16 81 69 24 78 af fb 4b e6 57 bc 65 a5 ac 94 65 30 f0 9d 0d 94 1e 8b 9b 64 69 0f 1c c4 1f 3e dc 03 68 c0 3e f1 ae 7c fd 73 bc 5f 9a c3 50 b3 b6 66 b6
                        Data Ascii: ,lu]3ix4wDLyP|+i$xKWee0di>h>|s_PfcC&YmNTzc(gXz9Ph6MLfB`:{B^t1q<h>t7u'vQdI-3+tN1Pd=v4tzF;y5N-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1639192.168.2.1538458223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530065060 CET1300OUTData Raw: 6b ce 1e e5 d4 41 3e dc 87 6c 2e 5a 23 f9 d9 00 c5 02 a7 13 84 d1 b9 3d e0 c8 da 14 b9 3b 05 db 36 bb 9f f0 50 61 59 03 13 34 06 c1 79 07 2c 33 21 4c 67 3e 5c f9 fc f6 3c ed aa 06 5f 35 ee 55 87 7d ec 51 ff 58 cb 40 d7 9e 59 11 6e 15 39 35 0b 56
                        Data Ascii: kA>l.Z#=;6PaY4y,3!Lg>\<_5U}QX@Yn95Vpo=D-`K)dILA6D?vg^D<pX/.T1Pfc{]'q`_=WLoK(= %o?|1:i>%gq7Oe,\E]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1640192.168.2.1561149223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530076981 CET1300OUTData Raw: 5a a8 c9 99 20 1e 50 08 07 34 53 9b 6f ad d5 74 d7 50 8a a0 f8 fb a3 28 e7 01 52 2a 17 6f 35 f3 4e 95 cb 01 b4 d2 80 36 ba b0 67 8c f6 3b 72 d4 d3 a5 4e 89 3c d3 6b b9 cb 46 38 08 b1 61 d0 4d e5 35 4c b1 c3 e2 59 56 dd f8 9d 9c 16 df 8e 52 bf 2b
                        Data Ascii: Z P4SotP(R*o5N6g;rN<kF8aM5LYVR+kqChL'`$CZxc]0\?2Bu`wJexq!FLSs~Oxo;_3mEqoJjsrV&[,zwN%7ZC~5DE0Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1641192.168.2.1547463223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530086040 CET1300OUTData Raw: 9f ec fc 05 36 31 17 9c 3d 15 43 23 ff 2f b6 55 c2 a9 cc b7 8c a0 77 92 02 a5 a6 a9 1e ae 8b 4d d4 9c db 9f 63 3c 87 b0 c4 11 95 2c 16 b1 7e 3c 71 b7 00 7f d6 f8 ed f6 fe cc 72 72 a7 35 4d bb 80 a6 8c c1 2f dd 3e 58 ea ff cf bc d9 05 fd 6e 20 16
                        Data Ascii: 61=C#/UwMc<,~<qrr5M/>Xn }d k>!|DPjLHN4VQfM*NhPJ:Kz=OnN/@'!zE=,\U,SZu>1mP'LBM.G+Ty,8)S2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1642192.168.2.1559514223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530106068 CET1300OUTData Raw: 0e 47 0b ff 3d 8b c3 de 1c 8c c3 7f 9f d1 27 c8 a2 cc b1 6d 4a 38 e9 af c7 e2 29 cc f4 79 74 3a c4 76 43 d9 ce 2e 8e 3f 22 cc 32 bc 89 b9 10 25 b9 1e 27 e7 cd a4 91 a9 01 3e e8 83 04 03 94 23 19 03 99 fc 8b 67 0a d8 bd 52 d0 1a c0 fe df 99 29 a7
                        Data Ascii: G='mJ8)yt:vC.?"2%'>#gR)j0&@E' {`$W{+x6Rb;d4Nj-#4]!xtHjA?VPaUD{'8VJ$7Mq0G|iZzh?]ez/{de


                        Session IDSource IPSource PortDestination IPDestination Port
                        1643192.168.2.153283223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530113935 CET1300OUTData Raw: f4 60 cf e3 32 64 91 16 05 19 6a 19 ed 7c 5c 2c 52 71 0c b4 15 23 21 29 05 b5 ca 60 e5 16 be af a1 64 ef 78 22 d9 f6 58 a4 2d a1 6d cb 17 f7 32 58 b7 3e 31 94 47 ef df c0 9d 47 bb 2c 8c 84 31 33 79 c4 f5 f8 53 b2 50 b3 6d 9c d7 80 7e 6c c2 1f 8a
                        Data Ascii: `2dj|\,Rq#!)`dx"X-m2X>1GG,13ySPm~l6Xo(COb'9#CJ)Q2i'iu2$INoNxbQ5)7Dp"(lwedT^ihClUwP>?Uxet


                        Session IDSource IPSource PortDestination IPDestination Port
                        1644192.168.2.1536697223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530132055 CET1300OUTData Raw: 71 ac a1 85 6b 4f d9 2f 91 a6 de ee 00 a6 0b bd f4 57 41 35 20 e4 06 d0 9f 3a f7 cb 47 be 2c 2b 21 b2 ed 14 78 73 2d f3 40 8c 7c 81 ae c4 ec cf c8 1b e9 b6 de 08 c7 2e ca 9f bc 4b a7 eb dc e2 6f 9b 15 1c cb e1 82 0a 9e 6d 6f a5 47 2b eb a0 d6 12
                        Data Ascii: qkO/WA5 :G,+!xs-@|.KomoG+%:**z/8WBNTmEkcNU< A1;7o&JrTCHA*|Q'h#%36EZ-VA~j|iwg2sQ''%qax!k'pan^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1645192.168.2.1565094223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530158043 CET1300OUTData Raw: 99 c3 d2 53 ab ec 28 3a fb 42 d7 c7 1a 29 be 87 7f fc b5 42 36 0d 85 3f a7 50 38 42 03 57 b8 34 ef 03 03 d9 44 49 f8 ce 54 85 c5 4e c0 c3 33 b8 52 b3 ee 79 42 67 50 75 99 a3 dd 17 61 4f d6 31 2a 1e ae 3d aa 04 32 cb 3e b7 09 31 39 5b 27 b2 19 5c
                        Data Ascii: S(:B)B6?P8BW4DITN3RyBgPuaO1*=2>19['\5yKPCViSReIfMl~iff$aL*!Si_8<4P4Jq++Ey8Fu)^v**:o<ci8rft].Ya[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1646192.168.2.155789223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530169964 CET1300OUTData Raw: 6d f7 b7 45 e0 90 65 d5 bc dd c8 78 fc b1 fd 8f f1 33 0b 75 20 4f 10 8c 23 46 0b b2 cf 73 1b d0 86 46 a3 fc 7d 7f c4 f2 58 05 16 1a de 88 98 11 1d 6b e9 f7 0a dd 07 26 57 20 91 8c 63 97 9a 59 ce ae 97 e5 fb d0 60 fd 98 c4 f6 f8 6a 75 5a 75 d1 44
                        Data Ascii: mEex3u O#FsF}Xk&W cY`juZuD-bc4>Ef"_:'92X#|tZ#~S:7'>J'w^S^A$+uEez-U*26T J-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1647192.168.2.159078223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530185938 CET1300OUTData Raw: ef 8d 14 87 40 6b b6 bd 06 04 29 29 52 c9 83 ee 98 5a db cd 08 c4 39 c3 5d e1 51 a2 1c 65 68 52 53 fa 70 45 71 6f 64 48 29 34 12 65 12 fd 43 74 ab 33 23 b6 f9 dd 57 dd 06 09 10 29 5b ca d0 42 c1 17 c1 ed 95 a7 1a 8e 69 d7 eb 27 dd 43 ad e3 76 3f
                        Data Ascii: @k))RZ9]QehRSpEqodH)4eCt3#W)[Bi'Cv?7*J]uc$Y*'%1XFnR&J|aiZR|?]=}h?n6h955$U&H%C$+jteU>&W-s*27}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1648192.168.2.1534356223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530194998 CET1300OUTData Raw: 8d 97 a5 78 1b d9 fb 63 96 d3 5c 13 01 54 69 85 de a2 24 d1 e0 8a aa 6c 80 24 9f 99 ee a2 99 56 b1 c8 5f a2 90 ab 9a 9a 67 27 41 fa 13 64 54 61 c8 32 12 3d d1 d8 9b 72 fa b3 12 81 37 2b a4 43 f9 d5 8c ef 89 c5 7d 43 7f 23 e4 57 27 47 7b 35 6c 7f
                        Data Ascii: xc\Ti$l$V_g'AdTa2=r7+C}C#W'G{5l-sg>GDEv^Ab4'1,.Ced(sfTe9kJS2P|O:rJ>Ecrwq%V{2tD}tN{~AU'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1649192.168.2.1542980223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530208111 CET1300OUTData Raw: 5b 5e 94 f7 d2 77 a7 2f c7 f0 7d 2d 87 9a 34 67 bc 76 07 32 c9 8e 0a 26 07 b9 33 e4 a4 e7 10 27 6c c7 ab 2e b6 78 a5 5c a4 09 27 25 63 e7 aa 85 1d c0 4a f5 ca 76 5d 82 0c 25 2a 9f 75 58 69 4d ed 33 80 ee d1 e3 02 87 78 b4 ce 49 c4 e7 63 4e be aa
                        Data Ascii: [^w/}-4gv2&3'l.x\'%cJv]%*uXiM3xIcN61NMB\`!d3<@4`shgD4*<x=5c6g\ecQ_[u-G"0Nv'5EdfiA}]P;<qzHNPLA1[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1650192.168.2.1529211223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530221939 CET1300OUTData Raw: df a9 b6 65 90 a2 5c 03 cc 33 d4 3f d4 ff 50 36 90 50 78 e6 ed 26 d6 00 68 3f 02 9e 23 dd 1d 2f 80 f4 c5 0b 5b 5a 95 ba 1e cb e3 35 44 fc d6 f4 aa 77 93 d0 61 a8 c4 c0 5c 30 54 eb ae c5 23 a8 27 d9 46 e3 8e e2 24 06 c6 e4 b8 4c 4a 56 00 fa cc 27
                        Data Ascii: e\3?P6Px&h?#/[Z5Dwa\0T#'F$LJV'Z/;K^o}.C<A%)V|0:'hIieN#?t}*%QdUs>!=5N7MXWDRu&X6gQ4M;b1[`zCM.b:[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1651192.168.2.1530420223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530231953 CET1300OUTData Raw: da 21 21 e9 ec 13 de 5d 15 bd 23 61 56 fa 1a d9 5e 3f d5 39 fb 0a 39 94 7c c6 8e e8 71 59 48 e6 29 a5 f7 76 de 17 c5 2a dc 89 e6 b4 e0 cd c1 10 3c fc d4 db 7f 7b ad d9 ff a1 85 59 e2 c9 35 47 24 e8 7c 3b b7 1a b8 89 26 d8 46 fd b5 64 d5 14 c3 93
                        Data Ascii: !!]#aV^?99|qYH)v*<{Y5G$|;&Fd4E<:\J0p18\UldXC0<H;4l\jq~y@CP) O#Be}MU(u|`$k5!7KzxiQ=KwV'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1652192.168.2.1518901223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530251980 CET1300OUTData Raw: e6 6d c8 89 0b 0f 29 86 78 39 b2 c2 b9 f9 53 64 88 0f 3e ae 13 1c a1 60 86 90 8b 33 7f 39 ee c8 a5 2d f2 96 ec fa db fe 11 4a bb 91 98 bc 27 28 3c 23 bf 2f bd b0 92 0e bc 98 32 45 fe 2f e4 50 1d 40 94 86 2a 1f 18 1d 4d 93 3e cc eb ce d4 bd e4 e5
                        Data Ascii: m)x9Sd>`39-J'(<#/2E/P@*M>dXXD|u5|g_=v|w'<_rl+t Um$(FZ[x1>BBUU1h4} >Ep/}}bD2 4/F/LRvG>G,~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1653192.168.2.1531711223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530261993 CET1300OUTData Raw: f7 58 05 e4 0b 53 cc 3d fe 4e 81 fa da 6f a4 f1 f9 53 a8 3f 0c 0b a3 60 58 4f a5 90 29 38 ad 42 1e 9c e7 3f 85 0b 64 47 be 53 01 fd 47 50 46 d6 fd 21 42 d5 f3 20 1d b2 ad 09 76 45 2c ad 56 a1 32 3d df 65 c2 93 9e 3e dd ce 50 cb 56 25 7b df 26 a5
                        Data Ascii: XS=NoS?`XO)8B?dGSGPF!B vE,V2=e>PV%{&C.?p'&:*\qf3'd_i0E}!$qTupK{%'4!EjR~f(%~2Y95Q5Ni/ >fBG)>RRI=*#tmVR^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1654192.168.2.1564252223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530280113 CET1300OUTData Raw: de 4d 73 b9 26 a7 1c 07 38 b8 c1 47 6c d4 09 25 ae 70 37 06 d9 c2 f0 e4 07 a6 ba ae 08 ad 7b c5 09 07 74 78 d4 e4 f0 1a 13 f3 01 61 d6 01 0a 79 b1 0d 9e a1 12 8b d5 3c f0 7e 22 52 d3 c1 0f 7b 86 b8 ad 2a da 2b b0 ba 82 17 24 fb 6c 50 20 fe a6 ae
                        Data Ascii: Ms&8Gl%p7{txay<~"R{*+$lP x#YJpie66`l{w{_k<Ks.d>gN(>#; pF47>pP;hFz1g8/y*70,W`6bQrFYkV{e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1655192.168.2.1540632223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530291080 CET1300OUTData Raw: f7 0f 5d 41 0a 28 20 5b d6 b0 aa 81 8e c3 1a 59 ed 5d 91 f0 8d 5b ab aa 0e 62 53 7e f9 d8 da f1 1a 8d de 8b df d8 59 7b a8 86 ff 9e 9e 98 c5 b9 e1 64 0c c6 df c3 26 73 d5 c1 8e 11 12 aa 1a 84 1c fd 94 21 ca fa e9 64 eb 1f 0e 03 a2 6f 15 52 e1 04
                        Data Ascii: ]A( [Y][bS~Y{d&s!doRO"y$uM=_"ji5ok%PzBCFvuw2fR}c%)]fq*c=1M}>]vID<d{@OLE


                        Session IDSource IPSource PortDestination IPDestination Port
                        1656192.168.2.156475223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530323029 CET1300OUTData Raw: 10 ab 60 a3 e6 76 10 99 cb 9a 2c a9 28 ee 17 42 51 f5 89 e4 60 08 34 fe af 2f 03 33 49 e1 98 ce b6 a6 10 65 7c d5 39 3b e3 fb 6d 11 2e c2 f6 18 90 f2 33 f8 df 4a 54 0d 75 1a 98 73 9a 41 d1 dd c2 8f 11 ba ed 28 bc 15 9d d3 44 a6 5e 8b ce f1 3a 65
                        Data Ascii: `v,(BQ`4/3Ie|9;m.3JTusA(D^:ee3#6JqM"pGla2aGk,bd%Agpk/F#>{-Mw#&{|uTI0~E3BJ,{ 6[cLK\I,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1657192.168.2.1554765223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530323029 CET1300OUTData Raw: bf 70 27 ca 6b 57 a6 30 9c 82 33 43 71 5e 6c 2b 2b 71 3f da 08 78 20 d8 f2 26 d8 07 ae 6f 0e 4e 6d f9 99 6f ae 2c a2 b4 7e 63 8b 72 9e 01 c5 4f 9a cb 37 ef 8e 4d 55 4a 29 47 ec 63 3b 73 42 04 32 03 78 55 2e 0d a1 b5 bc c1 75 b4 a2 a7 b9 a3 74 41
                        Data Ascii: p'kW03Cq^l++q?x &oNmo,~crO7MUJ)Gc;sB2xU.utAM68Z*I#PI& "Fgk`,VM79@|KNhS~~>9x^^-*`KIU+7?"$VFhWiJ!o'"]W-Pvt


                        Session IDSource IPSource PortDestination IPDestination Port
                        1658192.168.2.1549127223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530339003 CET1300OUTData Raw: 5f 91 c8 26 26 80 a1 45 ec 05 4f e4 2c 42 92 6a 48 64 b2 08 c8 75 5b 41 6a 78 a7 dd d0 c2 dc 25 07 72 d7 be 20 a5 b8 24 f5 ed 3a c2 20 7d 33 01 4b 70 71 04 40 44 01 e5 50 48 41 f0 05 f1 01 6a 26 27 7d e5 8d 5c b1 0a 43 96 48 f0 96 d8 a4 95 13 99
                        Data Ascii: _&&EO,BjHdu[Ajx%r $: }3Kpq@DPHAj&'}\CH9}w-}@5kK$+ruQK.%`~(Ev-e=M'Bi^5~.ZW4g%f\9!fj&QLmyR!5in8BcY</"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1659192.168.2.15941223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530349016 CET1300OUTData Raw: 6c 1b 8a e0 cb 90 61 29 ed 2c de c0 15 4d 9a c6 d1 7f 7b 76 1d 5e b9 53 c3 a9 31 62 75 b2 d7 76 89 ce ff db 5d 2a 2f 42 6a ec bf ad b2 a7 30 66 7b a6 9e 43 97 11 d8 78 5a 7e 56 2a 95 41 b8 c9 a7 8b a3 7f 6d 79 4f c7 70 6b 72 5e c2 3d cd 55 6f 7a
                        Data Ascii: la),M{v^S1buv]*/Bj0f{CxZ~V*AmyOpkr^=UozP6h:G<{"N4%q=s$-*R%K>c'cHi=iL@TC?>N#3%j^% jiP}0XnyR?.8yMHwHn893?E


                        Session IDSource IPSource PortDestination IPDestination Port
                        1660192.168.2.1532253223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530374050 CET1300OUTData Raw: e2 63 29 7e 4f ce 8b 6b b2 bb 78 0d 83 56 d6 be c8 04 d5 8b 4b 5a 19 be 11 c3 74 76 12 e1 1a 7a dd 59 ca 59 ad 9b 75 2d 59 b9 c9 fd 83 c5 76 50 e1 7a 79 5b d0 2a 50 da b2 43 e3 6a b0 c9 5f 8c a8 04 61 1c 5e ab 3c 47 d8 8e b2 37 d7 d3 d2 45 81 db
                        Data Ascii: c)~OkxVKZtvzYYu-YvPzy[*PCj_a^<G7EQFJx!PU@t[*m?;+GMngk4a59%@jyi?:!x}_qW#nAnd:HH@Ton^{WDk^5Y"xD5z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1661192.168.2.1513231223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530375004 CET1300OUTData Raw: a1 3c 13 20 a7 d6 f6 1c df 44 11 9b d5 86 1d ae 83 51 52 17 20 fe bb bd f4 62 9d ac 9c 72 f4 ee 88 f8 af 6b 23 41 87 09 25 08 4a 4e e2 f3 67 03 be 20 18 17 27 f5 a5 24 b6 da b0 3a e1 c6 74 06 41 0b bf d0 bc d0 b8 db 17 c4 61 67 d4 45 82 c7 66 bb
                        Data Ascii: < DQR brk#A%JNg '$:tAagEfOo%G|>NV8a[S!^v4L4V>*Xy1$|g-}(gt~q}"(ENOG~qeVz/-3lpP0?S`O\9SGkw|F<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1662192.168.2.1528859223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530385971 CET1300OUTData Raw: eb 12 37 d4 26 a5 4f 3a 88 1e c3 0b 2d 01 8a 44 1d e3 46 28 a6 15 67 6f 9c 71 43 7c 50 94 d4 68 5c cc 95 77 2d 2d 08 20 21 77 a0 47 91 1d 1a 8b 82 d7 34 52 ac f9 34 33 94 99 69 77 7d f4 c4 2c a0 be b8 d8 82 c5 d5 4c b5 50 4b 77 3d 25 27 7c a7 d9
                        Data Ascii: 7&O:-DF(goqC|Ph\w-- !wG4R43iw},LPKw=%'|walO4oGI\cB'YfNk--G n#6-hjH >/Ig\";vR>o]0[e2FYg:/Il6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1663192.168.2.1556928223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530391932 CET1300OUTData Raw: 7d 12 0f 80 32 31 07 2b 30 57 8d 48 3e 72 54 8b d3 05 30 73 26 24 ac 61 f4 cb ba 43 3f 84 57 6b 1b 0a ba 98 3e 80 37 98 a7 1d 47 0d 4c 16 e6 da d9 35 44 92 df 61 56 b6 97 f8 c9 83 d4 ca 77 69 de d0 2e da dd 0a 73 df e4 5c b2 13 2c 15 44 c4 5a 85
                        Data Ascii: }21+0WH>rT0s&$aC?Wk>7GL5DaVwi.s\,DZ@hmO"/cJ&SnqP['k++N!"0Qio^Kvza_"ha/r<GgEq"p&l0G|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1664192.168.2.1551000223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530411005 CET1300OUTData Raw: fa c6 bf 88 2a 11 68 99 67 91 0e 99 59 37 1e 9b d6 ba e0 ed 01 07 d8 34 54 2d b0 d9 c4 6d 7e b3 77 47 a0 5b 0d a3 b4 af 22 e1 36 f7 4d a2 66 b7 29 d0 a4 ee 3b aa 02 e4 68 78 7d a4 60 d2 8b 26 00 6b 66 ee 85 57 c4 1f 2d d2 35 50 99 12 55 28 f8 42
                        Data Ascii: *hgY74T-m~wG["6Mf);hx}`&kfW-5PU(B[=\6AtbrWFW+{O<Mr=@o0{+v+(^B"H*_A3SOUU6D'{Uw_nK9]aeQ &6s/o$ZcXAF


                        Session IDSource IPSource PortDestination IPDestination Port
                        1665192.168.2.1556128223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530421019 CET1300OUTData Raw: c4 78 86 08 97 cc c9 6a ab d9 af 0b d5 be 1b 4f aa af 60 74 c5 78 e9 50 f2 91 fe 25 8e 6e 81 b7 2b 9a ed c6 63 fd d9 dd 2b 96 79 0c 34 7c 30 b0 db 94 a6 1a 09 40 86 08 fc 47 8e c8 05 53 6c fb ff 00 42 d5 56 94 fe ef f2 9f f5 55 32 1a 98 cc a6 be
                        Data Ascii: xjO`txP%n+c+y4|0@GSlBVU2_AYa+{DgJwo=i9bU a4\O;/Z[A9$&LNVJz-23S%J1}kU_20o+pFR^pNiH~df


                        Session IDSource IPSource PortDestination IPDestination Port
                        1666192.168.2.1548555223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530436993 CET1300OUTData Raw: 25 ca c2 72 83 57 c0 a0 b2 59 e7 66 9b 74 e1 9d e0 16 16 f9 0e 3a c8 5b 0c d2 be 07 cc 3b 6d 91 17 9e 85 d8 43 d7 87 c2 ad 53 58 33 51 bd 13 cb 02 f7 92 3f 7c 02 53 c3 80 e4 67 32 a8 2e c8 64 d4 ef 4a cc c3 54 51 97 4d e1 1f 9a c8 21 87 bf a3 4d
                        Data Ascii: %rWYft:[;mCSX3Q?|Sg2.dJTQM!M($9Ui\jK{P]ok+#1Dk<U|e}t5XpE4h~G_l"*~,#P>fvifF:Bp4~]Qn


                        Session IDSource IPSource PortDestination IPDestination Port
                        1667192.168.2.1523459223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530451059 CET1300OUTData Raw: 52 3f ae c6 a7 22 ca dc 3a 67 b1 b6 f2 e3 f8 73 70 16 1b c4 4e cb 49 49 ea fd fc 74 f4 67 af c0 07 41 1b dc 71 f2 0f db 57 57 8f 48 75 09 a4 f3 7f 7d b1 f5 c2 85 89 51 4b 55 8e 63 ee 17 b2 b0 02 de 96 ce 87 f5 2c d3 a4 c6 19 c2 6e b4 34 e2 e4 00
                        Data Ascii: R?":gspNIItgAqWWHu}QKUc,n4*^.j>"e=<s>G_w`AW@i9}-hRUMb R{ a}~\'@c(E?P\MBO~9kxv3&?[=7I25z)If#1


                        Session IDSource IPSource PortDestination IPDestination Port
                        1668192.168.2.1562344223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530464888 CET1300OUTData Raw: e9 b3 95 37 f8 6c b4 df 87 f2 c9 ca ea 9e fa 08 e7 6e 6a 92 fe 03 c5 ee 6b 89 1d 6b 2c 47 cc b7 64 1a 10 76 ab 3d 0c b0 10 ac dd 37 e0 78 fd e2 e1 9d c8 14 b6 1b f8 c5 35 92 9f 1f 5e d3 ac 16 ff 63 db 46 39 e5 fb 43 49 d9 16 a0 36 d8 50 d0 58 9d
                        Data Ascii: 7lnjkk,Gdv=7x5^cF9CI6PXMkG<JqexZz>H>i]s}8t-hNNU)bK$)4oCfyU2neu?yvVYB7]2.FEY|z`B0C`Rn


                        Session IDSource IPSource PortDestination IPDestination Port
                        1669192.168.2.1550560223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530481100 CET1300OUTData Raw: e5 12 28 6b ed ed 84 9d 28 ab 51 ed 2c d0 76 45 5d 5d e2 6e e9 3e b3 d4 bc c7 db b4 bb 96 df 47 a8 23 ab 3b 42 16 a2 76 0d d9 2e 1c 7d fe ff a7 49 3f 2b c5 a8 31 5d a3 7f 72 d1 c9 2e 71 85 91 20 c5 c8 0d 40 65 52 47 5f a5 52 05 da a8 e4 bf c3 9b
                        Data Ascii: (k(Q,vE]]n>G#;Bv.}I?+1]r.q @eRG_RNo qu2*c"7T{"6{X*I_`/lifg=sOrnu&8LXItsojNS&?0^BI'Qo]]ANT(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1670192.168.2.1557656223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530498981 CET1300OUTData Raw: 7b d5 43 7e 62 e7 7f 4f ab a6 a7 2b 3a 6f ad 59 79 81 25 39 c8 35 d1 89 a7 48 55 9f c8 30 b3 ad 4e 42 88 b8 e2 5f f7 b8 2b 28 d2 8d 29 7c d3 b9 6f c3 b3 43 b4 8c b9 41 d8 67 36 5d 63 6a 26 7f 53 76 53 a2 81 92 02 2f 1e 38 e4 c1 33 27 dd 8d 35 39
                        Data Ascii: {C~bO+:oYy%95HU0NB_+()|oCAg6]cj&SvS/83'59#lo5 X<WQL>+F=X/bPJs%m=dnLP15a.Pm*=e}h"s=1*G2<ZQ_WH ;TTd1+[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1671192.168.2.1522601223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530507088 CET1300OUTData Raw: 16 8d 24 66 03 2e 53 37 3a 07 09 c3 38 2f 5e 52 58 54 50 10 67 43 dd be 51 b3 66 35 2a 7d e2 96 3a 09 82 04 b6 b4 10 50 de 79 ec 50 c4 55 62 d5 8b 5d bd c1 0e f4 dd 14 c2 5d cc 27 8a e0 c7 e0 1c a8 bd cb e1 48 3b 30 69 21 5c 75 f8 5c 40 aa e4 fc
                        Data Ascii: $f.S7:8/^RXTPgCQf5*}:PyPUb]]'H;0i!\u\@f*ZJme6ul^RfM04'<)7-/WRh_geVjOH>2!?9k@qBT",bG$0f_WTVDi-3ikS


                        Session IDSource IPSource PortDestination IPDestination Port
                        1672192.168.2.159902223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530514956 CET1300OUTData Raw: 26 6e dc 9c 05 e0 70 33 4a e5 fc c8 3c f6 0d b7 a5 13 df c8 73 b2 1b 7c 0f de e2 53 59 7e 86 8b b7 16 f4 bb 90 a3 dd 1a 62 14 8a 5f 7c dd 46 e7 8d 2e 1c fc bd d3 2a 0b be ff 0c 04 7e 6f 70 d5 1b 5b 05 c8 9d ce ef 95 91 22 7d f6 bf a8 20 a0 23 e2
                        Data Ascii: &np3J<s|SY~b_|F.*~op["} #BWoCTjh}S!%dHPJ0DE,~@h("LV~@r}EGJ7hhw`Byj\YRlS#'4Id]JF+jt*LyQF$


                        Session IDSource IPSource PortDestination IPDestination Port
                        1673192.168.2.1555765223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530534983 CET1300OUTData Raw: 7e 2c a2 01 8e 7d c2 2d 4d e2 f9 3f 43 af 9c 72 b2 bc 4d 62 78 93 5d 5c 34 f9 46 ac 48 bd 37 3b b0 3e 90 34 09 ad e6 84 f8 6b f2 1f b3 48 a9 99 88 80 79 2c eb ee 46 9d 10 fb 67 11 5f c5 58 c2 5c 60 c5 22 59 e3 5e 88 39 36 cf a6 82 6d b9 a2 09 3e
                        Data Ascii: ~,}-M?CrMbx]\4FH7;>4kHy,Fg_X\`"Y^96m>wDL[wQbpdAbJ1f`(}fBPL8hU{ND|ZObAb+2ovjMw2&+0]HJ>BJ^a_hd Nz,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1674192.168.2.1545304223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530536890 CET1300OUTData Raw: 9a 7e 7a 08 5d 31 db 9f dc b7 71 a8 49 ed fa ba 22 da af 61 93 5e b8 27 ef c2 52 02 49 f7 af 6f 54 4e ce 70 18 ca 67 95 e1 27 b6 01 21 8d b3 11 ad dd 0d 13 de e2 91 b8 02 53 a8 08 b3 0d ff 85 14 48 62 f8 d4 c2 d2 cf 6f a8 a8 85 fc bf 47 f8 08 6a
                        Data Ascii: ~z]1qI"a^'RIoTNpg'!SHboGjK29DN'!J:4%zY`l\<NHri.KEV`REO1@$"zJA?rv_s.k#Z02>WL,8LGNY}A.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1675192.168.2.1522315223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530555010 CET1300OUTData Raw: 42 5e 9f f0 95 09 b3 06 a5 a1 88 c3 53 d6 04 f1 7f eb 63 fb 27 aa 02 65 ab aa 01 e3 d6 4e 60 34 36 63 bc d0 94 b8 9f a0 de 0a 25 4e 32 eb 05 78 d7 92 93 4b 29 d8 95 16 df 53 80 70 86 7a 8b 27 8a 51 59 f0 38 8b b5 48 5a 37 d9 3a cd 25 fa 46 99 f9
                        Data Ascii: B^Sc'eN`46c%N2xK)Spz'QY8HZ7:%F|hQk'R/' ]XO<m_/\Rt%awlRk?E\VI)5P1D]6s<R)1pT6W>IW


                        Session IDSource IPSource PortDestination IPDestination Port
                        1676192.168.2.159634223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530572891 CET1300OUTData Raw: 52 c7 6d f4 70 e5 ac 83 2c 98 a8 70 45 fb 2f ee 85 e6 e2 74 0c 0a 81 90 c8 89 dc a4 c5 bb b8 35 39 a5 0d 56 9e 14 44 ce 57 56 96 8e d3 b2 00 7e 47 f4 1f 45 9e f8 11 ab 45 27 09 97 5d 89 e4 ec 4a e5 e3 56 00 32 12 72 08 00 ff ac ab da 99 64 c7 aa
                        Data Ascii: Rmp,pE/t59VDWV~GEE']JV2rd-Vxd509BXG-V0oB!>gfd8tnVoA1Q]0q{UB.\YtaGEb^1}a*IAy(o[Ex&{LNNsumE


                        Session IDSource IPSource PortDestination IPDestination Port
                        1677192.168.2.1547553223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530581951 CET1300OUTData Raw: 8f a7 d7 46 e5 af 34 ac 29 cc 8d f0 a3 47 d2 15 49 71 c2 ee f3 a0 80 e7 ae d4 f2 79 6c 6b 9a fe cf 05 2f 03 61 ba 4a e1 42 55 f2 0e fb 9e 1e 23 2a e6 64 58 f5 c6 49 ec 7b c6 8d 70 d7 67 b3 a7 bd 90 99 d8 35 9b 45 7a 18 34 e5 64 8c 6a 54 58 43 05
                        Data Ascii: F4)GIqylk/aJBU#*dXI{pg5Ez4djTXC\LpWeo4*pC~wyw)ApDM#]o:cFA5y+[-gGh38x@]OP[Zg{hAM<n[,@k0Oz=u+O`jS@AxB*#q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1678192.168.2.1543392223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530601978 CET1300OUTData Raw: ae 66 7b 09 e0 cb 80 96 0e 02 ae 14 e7 e5 15 f5 fd a3 89 27 27 b3 c6 b7 a3 69 1c d3 fa 94 7c 89 63 58 80 e3 bf 90 5d 61 46 bc 3c 51 df 29 8a 3c 6d 2d 28 dd 1f 86 7d 50 da de 17 e4 56 d7 be 89 49 c0 61 15 84 f1 90 a9 62 0b 2b f3 36 76 50 8c 7d 8c
                        Data Ascii: f{''i|cX]aF<Q)<m-(}PVIab+6vP}(S/?/&X%bS-1hWtxT7i0iNjmp}I9f!@,9PSJt,qU7r%kecS_rJej!?@v>0wx$ze'#@}a


                        Session IDSource IPSource PortDestination IPDestination Port
                        1679192.168.2.1555887223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530618906 CET1300OUTData Raw: 94 e1 fc 33 ae dd 21 4b 0f fa c3 08 0f 80 55 89 f0 20 71 5d 5d 4a f8 18 cf d8 fc 0f c7 74 8c 2a c6 a7 2e fe fc b0 5e 24 18 2e 8d cd 22 51 ee 84 ee c6 75 0f ac 4e 7d de 95 46 24 7a b2 6f b5 8c 7c 8a 56 2d 54 a9 6a 19 02 54 22 41 6b 6b cd 66 a4 08
                        Data Ascii: 3!KU q]]Jt*.^$."QuN}F$zo|V-TjT"AkkfQ>=2wWwUvG)I\dy+$-7R,jv]&6@1_HnVkTd%uTN#BA$4@~{tO,\oB++='%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1680192.168.2.1531133223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530637980 CET1300OUTData Raw: 2b 2f 7b 14 88 f1 82 64 ee 71 1d 6a 98 d8 7d d9 eb b6 b2 14 44 0b cf 67 52 94 dc e6 09 29 52 d1 26 d8 d6 50 53 6c 5c 4f ee 1f 20 4d 22 6d 7a 0d 43 93 8b eb 95 44 19 47 f7 fc 8b 0a f9 93 46 d4 b9 13 e0 63 bc ce 50 ee c5 fb 69 bb 0a 6e 50 5b 02 c3
                        Data Ascii: +/{dqj}DgR)R&PSl\O M"mzCDGFcPinP[N8P@3|u!2_|{|$d"WC&J0@LShzr1e3Cx@BZM'KKd}~zw+]XKCy8,|@$E_M>qOY|uV.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1681192.168.2.1549361223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530646086 CET1300OUTData Raw: bb 58 97 c9 98 1c 8a 58 ca aa 7d 1b c3 80 8a c6 29 4a ab b5 d8 ee cd bd 51 28 10 4b 68 35 0e d9 62 d6 1b 36 57 45 72 e4 28 ab ea 2e e8 7e e7 86 90 00 a7 6e ee a8 89 18 3c f3 41 63 82 d1 ec de 4f e9 19 88 7a ee 82 dd e5 3e 36 b1 80 89 ee 09 63 4a
                        Data Ascii: XX})JQ(Kh5b6WEr(.~n<AcOz>6cJNKperk8CiA8XmG'F{F.'*bR-"niX)Ctie*_puZ{sG SE> KSk =,T+xa~l


                        Session IDSource IPSource PortDestination IPDestination Port
                        1682192.168.2.1541384223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530663013 CET1300OUTData Raw: 14 94 59 a2 5e c8 a4 b7 f9 aa b6 22 91 44 ad ab c4 9c 3a c5 05 5a 4d 54 17 d3 3b c3 2d 8e 73 02 1b ee be 13 1b 03 1d 2d c4 ce a3 30 1b 2c 3f ae f1 c1 15 4a 73 16 d5 8f a3 3c 2e a1 69 83 26 f6 15 ce d8 12 b3 24 99 35 87 cd 82 e5 95 27 7d 27 09 ed
                        Data Ascii: Y^"D:ZMT;-s-0,?Js<.i&$5'}'fA\m82F_/~+\&{NF8WxzCbKVfMS4W+ho2Oa<l_Pl"iXo`,51}@!:doyhI


                        Session IDSource IPSource PortDestination IPDestination Port
                        1683192.168.2.1565247223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530677080 CET1300OUTData Raw: ce 97 9f de cc 7e 2a b6 3c e8 16 f6 78 8d 1d 3c d2 4c 1e 1e c3 8d 27 fb 93 cd 31 ba e0 e1 97 6a bc 48 03 86 2a 84 8d 41 dd 84 e4 75 60 f3 a9 a0 61 09 73 3c 11 76 f2 11 9e da 61 40 01 13 bc af 96 3f 20 0b 1d 82 e0 89 95 0c 1b c7 6c 2b 70 88 7b 69
                        Data Ascii: ~*<x<L'1jH*Au`as<va@? l+p{iX9[[8x"j;b]n=:VUd6Pu$>@M@SX&mGGLa?)#*QHrIJ+~g<)O:>L+[(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1684192.168.2.1563569223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530687094 CET1300OUTData Raw: db 68 29 84 37 ba 65 9b c6 b9 21 d7 95 d0 b5 64 68 03 15 ab 3f a0 17 1d d2 c5 22 c7 db 94 d9 0d 4b d8 d4 0e f6 97 62 ae bd db bf 7f dd e7 01 be d6 66 bf 16 d0 9e d8 ac c5 da 3b 2d b0 ef b5 9c 26 a3 d1 71 d2 9d 97 19 d7 81 89 ea 59 3b 72 d9 c2 7b
                        Data Ascii: h)7e!dh?"Kbf;-&qY;r{F%H&5[nWx[oB((bU47"{Fs(j4t{kSGa)\`<j+6VCy#In)_8NlQ!NSUh4LFyr


                        Session IDSource IPSource PortDestination IPDestination Port
                        1685192.168.2.1543516223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530694008 CET1300OUTData Raw: b6 87 c6 22 f3 b0 08 6b 05 21 ad 9c 9b 9a a4 2b 6e 53 49 3d 1c f3 e8 13 6d 5d b8 e6 63 73 c7 e9 16 9f 62 9e d5 ef 46 ca c5 90 31 ee 0b ba bf 3c a5 08 af b6 e2 61 6a 4b f2 67 bf 29 2c ef 11 e8 ab 38 35 26 fe 28 48 3e 32 58 1a ec 12 a2 15 8b bb 23
                        Data Ascii: "k!+nSI=m]csbF1<ajKg),85&(H>2X#j{Ec-W6 =aA8{9{2RB}D7&+H=>bCu't)[7bL68=6U-7avsL.~>1d1|08Yl^^9Oo


                        Session IDSource IPSource PortDestination IPDestination Port
                        1686192.168.2.151994223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530709982 CET1300OUTData Raw: c7 5e 9e 65 81 7c 86 a1 a4 60 73 19 2f ac 7a bd 21 b5 85 2a 84 a6 75 b8 6e 87 81 3a c5 4f f2 52 07 d4 d9 55 be 19 8d 40 36 5c 01 76 54 b9 4d b6 76 3a af 2d 94 96 c7 05 f6 9a 5b 79 90 0b 07 a2 2c e9 2f f6 4b b2 65 cf 7b 0d 4c 6a 29 d0 8d f0 9d 21
                        Data Ascii: ^e|`s/z!*un:ORU@6\vTMv:-[y,/Ke{Lj)!by3wZJTgE4ZOX_SwD^qU[R$a}"}S`#b-~8'dg+u\vk:T[:20f0GqRP=^`w{tvR


                        Session IDSource IPSource PortDestination IPDestination Port
                        1687192.168.2.154950223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530728102 CET1300OUTData Raw: ae b1 c5 41 4b 42 36 87 1a 92 c6 8b 02 01 ad 5f 98 83 89 33 b8 bb 98 06 33 af 71 b9 0e 0c e3 8e 09 cb 09 f1 eb eb 8f 32 be d2 b3 06 1a 2d a6 90 84 ed 48 2f 35 8b d5 62 f3 83 6b fa 59 af 04 5b 70 4d 48 33 0f e4 0a fd 46 94 d8 5b 03 86 d8 25 05 6c
                        Data Ascii: AKB6_33q2-H/5bkY[pMH3F[%lT$ak)/'V6"_M#\V>!(8|+_B4)&75^NMsB8mfU!oD}o,rpsErZ~`>'gT(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1688192.168.2.1543357223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530735970 CET1300OUTData Raw: 0c 5f e4 a3 cc 5d 7a 3e ed fd 6f 39 44 eb 7f ef 98 d5 e2 6e b5 71 9a 82 9e 74 5c c4 9a 82 69 d4 9a c3 5f ac 7d 18 19 fd c4 7b c6 da 54 4f 23 42 99 17 32 10 12 3f dd 25 36 78 2c cc 08 d7 2d 94 cb 94 23 14 f2 1c ca d8 15 22 88 77 7b 2e e7 8d c0 76
                        Data Ascii: _]z>o9Dnqt\i_}{TO#B2?%6x,-#"w{.vj5a;AKY*:wip'tJ!J8[iP\G.>,^gcJDjdU;[^A`3iP@ku'i0}h])/+N


                        Session IDSource IPSource PortDestination IPDestination Port
                        1689192.168.2.1543773223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530750990 CET1300OUTData Raw: 96 9d 6f 33 fc c9 5d fe 61 64 bc e6 2f 49 65 93 f8 f5 a9 dc b8 d5 ab cc 20 3f 31 c9 18 3b a4 70 c1 06 31 e3 0a 09 a5 71 21 f0 2d 31 e7 71 00 60 28 74 6c 0b 16 c1 d8 52 94 9f 2a 0c bf 58 c6 6f 5b ac 63 07 d0 0d 27 93 1f f6 a9 cb 75 4c f7 96 84 2b
                        Data Ascii: o3]ad/Ie ?1;p1q!-1q`(tlR*Xo[c'uL+D'W+=#vb2KVAP'}?Ip f{JSb/TnI3]nZ0M2R%!{=iOl9M(VL*,Iqu),,^S~au|=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1690192.168.2.1523113223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530767918 CET1300OUTData Raw: a3 e3 d8 09 5b 73 63 ba 42 d4 9e 4e 1c 29 57 26 8e 13 5c e8 75 5c 04 49 d3 ad 80 f1 36 65 00 6e 1b cb c8 66 43 d4 44 0d 0d 0e 5e f9 c5 ed 1a 94 4e 7c aa b4 54 40 67 9f d3 1b 40 96 1b b8 77 d5 f7 e6 d8 32 18 65 18 97 ab 6a 10 01 f2 bd cf 69 62 01
                        Data Ascii: [scBN)W&\u\I6enfCD^N|T@g@w2ejibEvJ[B^)j_g.k^|f>`CdiS-ljh>ECFv<5IGh8R8=O(KpKC%C#Kg"D6tq5


                        Session IDSource IPSource PortDestination IPDestination Port
                        1691192.168.2.1524701223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530791998 CET1300OUTData Raw: c2 d3 4a 2d 76 fa 12 24 88 1b f1 17 17 29 2c 8e d3 2f 83 f5 5f ba f1 46 52 c4 43 d9 fc 2a c8 36 41 66 d9 da 07 1c 31 11 27 2b 97 d6 c3 64 7f a1 c3 f5 85 b0 f0 16 cd 29 fd ce 6c 46 8f e3 6f 1c 2c 26 db 83 31 da e0 c2 b6 ff db e2 f9 0b cb 81 aa b7
                        Data Ascii: J-v$),/_FRC*6Af1'+d)lFo,&1{"'[D(k7-3sUpE$^MrbT?;vwG|q}e^LvaE"xp(f<f%=0C={Uy8l.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1692192.168.2.1560867223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530791998 CET1300OUTData Raw: f0 49 ca 9b cf 9b c5 fe 36 aa 1a 29 78 1e 2c ac c4 47 60 65 44 b3 a9 b7 9d f4 1e 4b 58 fc 0d 87 1a d5 34 e0 cb 69 fd 1a 15 cc fb a6 ae 0b fc 4e 6e 9b 26 08 90 18 64 f9 cd f8 87 81 28 32 88 2f 5c 21 49 13 3d 1b 30 ca 26 d3 cf 74 e5 b6 b8 1a 2f 37
                        Data Ascii: I6)x,G`eDKX4iNn&d(2/\!I=0&t/7@%p^L2+y_>DxmK@!o$glftK)q<?PKa)@S~+m4zQ2ju5"X,+]9Eq5Ri(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1693192.168.2.153318223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530797005 CET1300OUTData Raw: a7 4f a3 60 29 95 43 c0 a3 8e 2a b9 63 f3 34 0e 75 5b 90 74 13 62 a6 a8 32 be 14 45 18 f2 12 ec 1c 57 af 1a a0 18 82 81 8c c3 87 61 96 7f 7e 1a 72 dc 09 7a 8b 8c df eb df a9 1b b4 05 f2 70 5d 95 5f ae 69 ff 3d 02 7e b1 36 3e 17 89 0e 04 cd 4b b2
                        Data Ascii: O`)C*c4u[tb2EWa~rzp]_i=~6>KM_?S[7TVJ$r+ILqCX{VdXz9yCQ]hrmKGLL'`hB*'YG"0ON8_yuK)&Fm+HgS1L~9~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1694192.168.2.1524999223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530808926 CET1300OUTData Raw: 47 3e d0 e0 93 06 fd 46 f0 e8 ae 06 b7 17 8e ba a7 24 cd db d3 68 aa 75 fe e7 32 04 60 7b cb ce 02 96 91 7c b3 85 5b 5a 11 94 c5 c9 32 e6 40 5c 3e 4a 91 ac 02 34 61 2a 43 48 e1 cf fb 56 cb 94 e6 3e 2d b2 85 cd cf 91 af 2c a9 54 4f d4 1b 9a e4 13
                        Data Ascii: G>F$hu2`{|[Z2@\>J4a*CHV>-,TOA]Vz={nf2zG&]3=Sf9?seG+7KCZ4>*_(%{=4w5:oVs%}z6h^%'B[*)e2L^Omn'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1695192.168.2.155982223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530821085 CET1300OUTData Raw: d0 46 59 bf ca 20 31 40 ed f5 14 22 fc fa 66 be 26 44 7c cb f3 1a 82 02 d3 3c bc 87 c2 87 84 0e 40 af f0 27 cf 7c b7 35 0e 84 8b 53 2a a3 1b 79 e6 89 33 db 4b c7 ec 55 0c 92 48 5a 9c 68 ee fe 1e b2 d5 b9 f0 ec 30 8a 48 d7 f6 94 c2 e7 d1 19 a4 e3
                        Data Ascii: FY 1@"f&D|<@'|5S*y3KUHZh0HL"/VZh6(@^6tZ*:/o:y\k{'ABR`tS9JD7vA-+`u8)X'FavL]+oEW_4ME,6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1696192.168.2.1555707223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530854940 CET1300OUTData Raw: 73 f8 d1 4a a3 31 27 2f 68 04 3c 36 63 b4 62 73 1c c8 b5 b6 40 5d 09 a0 6d 12 c0 76 7a 71 67 10 42 ae 8a 08 4e 11 83 e2 09 24 a6 94 46 7b 61 bf 56 2a c4 e2 21 5e 37 18 42 b7 14 bd ed 50 1b 09 02 5d 4e ca 3c d4 2a 68 dc d0 9c 70 1a 7a d3 a3 2f 85
                        Data Ascii: sJ1'/h<6cbs@]mvzqgBN$F{aV*!^7BP]N<*hpz/^9x%x\dtU*l=4Zb=1"$$-^un/`o@7W#RuIn52Zl)*OM$lx,mjWdn`3#9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1697192.168.2.1525854223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530858994 CET1300OUTData Raw: 82 45 77 1a 76 3a 76 b9 4e e3 27 52 fb 67 af 9d 99 7a 54 3d cf 52 f9 35 ad fa a9 58 fc de df be 0c fb c1 20 f1 ba 51 df 24 4f 3a c8 e1 40 52 88 7c d3 64 a7 53 73 b0 f5 ae 41 e9 ef fa 41 a6 f5 01 93 d8 74 22 5c 84 02 ed 89 c5 a7 7e a5 ab 60 f1 72
                        Data Ascii: Ewv:vN'RgzT=R5X Q$O:@R|dSsAAt"\~`r[A4{FeM*uOLtL@eO7e,DPb>O>w$|"VvI*^R6~by38s)aNKwz #^+#JL%9w


                        Session IDSource IPSource PortDestination IPDestination Port
                        1698192.168.2.1558223223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530858994 CET1300OUTData Raw: d0 54 a4 4d f0 ac 01 6e 89 05 bd 35 17 3b ad 2d a6 e8 c0 42 22 aa c5 21 de 72 89 fc db 9b b8 b8 b2 d1 78 fd 85 e0 e0 f1 e5 63 48 46 b4 4e 52 3a 0d fd 9c 01 73 d1 8e f7 2c d3 dc f2 2d 04 53 5a ff ee c1 bc 5d b5 45 3d 6a 44 14 29 09 5f a4 eb 94 e2
                        Data Ascii: TMn5;-B"!rxcHFNR:s,-SZ]E=jD)_X[^Hq"w]f7PQkw~0RJO*hP3,Z.7}W{alMUTN;Er#fNdxqoef#|Q T_HXUGCLS>::4u4s_Qad


                        Session IDSource IPSource PortDestination IPDestination Port
                        1699192.168.2.1543512223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530877113 CET1300OUTData Raw: 5b b4 91 97 b0 db ce 05 59 56 ac b5 1e 08 b0 53 5f 5d 99 49 87 1c f9 3a 1f 9b 30 ed 5f 8e 13 3e 67 5f e3 bd 78 71 0c 4f e5 f3 8d 26 1d e0 4e 84 94 8f f1 23 23 bd 5a 0f f6 75 01 46 23 3b bc b5 2f 8f 9e 1a fa 9a f7 c0 d7 e9 14 8d 75 be 25 d9 89 b5
                        Data Ascii: [YVS_]I:0_>g_xqO&N##ZuF#;/u%,7pK4aw"xD=m!?Pd>AX:D![xipBsL7%+H+hKxg`e'bQ;gmiBiLUY85OkW\*np4?;W


                        Session IDSource IPSource PortDestination IPDestination Port
                        1700192.168.2.1510529223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530895948 CET1300OUTData Raw: 47 b8 91 80 15 5a de 54 ba 72 a4 23 c2 86 cb 82 5c 45 95 8f 49 a8 3d 29 76 3e 0c 29 03 50 2f f7 1f 54 b5 d2 e0 d1 0e 16 d9 a2 b9 5e 45 4e 9b d3 85 ed f6 ab ca a8 17 cb 1b 74 2b 58 3d f0 cb 51 44 a5 4d 4d df 05 6a 3b 05 25 e2 38 3c 70 a6 36 29 94
                        Data Ascii: GZTr#\EI=)v>)P/T^ENt+X=QDMMj;%8<p6)/}f-TOZQUKG+|2Wat;V&?tQcy,`GL~w}4%gm'ZNE|QtB)>Fo8Ea7vNo<V]m.DB~rT/


                        Session IDSource IPSource PortDestination IPDestination Port
                        1701192.168.2.1530978223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530896902 CET1300OUTData Raw: 2b e7 fa b2 c7 97 f6 12 67 1e ac f9 f0 f3 85 a9 54 9a 23 cc b8 64 cd 6a a0 10 0b f3 42 67 97 75 9e a2 b6 a5 34 fa 5f a4 0f 70 7a 0f d5 ab 19 c1 3a 43 ab d1 61 8d 7e 8a 29 6e 58 56 34 20 13 5a df 0a 2a d1 1e 80 41 af f9 9a fd 3a 12 0f 2c f9 1a 9e
                        Data Ascii: +gT#djBgu4_pz:Ca~)nXV4 Z*A:,xn3Ct`&KU`cd( SqBP?HKUw_l=0~K*M$JM$o?Pj3i5GtqeOw!/nQIu`2^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1702192.168.2.1552411223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530922890 CET1300OUTData Raw: 2a 91 82 25 8d 8c 4c 29 9c eb be 5e ce e6 49 a4 ac 38 73 95 6b e6 16 d8 fe 14 5d 71 8d f3 c9 9a 20 0e 73 96 3b 87 39 f9 06 86 5a 60 1b 44 da b5 8e 5e d6 bb 90 16 e3 8e fc db 3d 3a 3c ba a0 5d 28 bd 8b 54 bf 76 4a c2 31 b7 7c 16 98 9e 55 4e 87 08
                        Data Ascii: *%L)^I8sk]q s;9Z`D^=:<](TvJ1|UN>GQqPf%j%8pg%4$JE~&W~ya+y^b!&|eu|NWL($XI(b/*(by}'=QNBh(u]Z06#8LVRcKP$g


                        Session IDSource IPSource PortDestination IPDestination Port
                        1703192.168.2.1527565223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530935049 CET1300OUTData Raw: 9e bf ef 47 fd ac 55 13 30 9c e3 10 08 c6 d8 06 02 9a f1 3c 25 eb 7d 82 46 e5 73 8e 06 9a 5b 4e 45 38 ca fe 7a c0 83 93 99 5e cb 82 6c 6f d2 10 23 75 75 bf a7 f2 78 32 e7 5d 9f ea d7 e6 b5 69 af 5a 7d 7d 6d 72 65 88 e3 76 05 98 6a b8 40 5e 2f 39
                        Data Ascii: GU0<%}Fs[NE8z^lo#uux2]iZ}}mrevj@^/9w*j+m(ueGHkh*Oy5_+u&}ZUsfP,M nOF"?j@dxO= nC-L{"VD *?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1704192.168.2.1518440223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530945063 CET1300OUTData Raw: ee 9e 2b 5e 2b db 32 41 74 7e 48 e9 09 89 60 d8 05 a0 be da fa d3 82 0d e0 b7 93 a7 da 4a 67 7b 3b 73 f6 54 5c 67 f0 4f f5 f5 e6 75 09 50 96 34 0b 92 1e d3 b3 c5 18 1f f8 d2 13 5d 4b d7 83 db fa 88 2a fc 91 ff c6 25 c3 6d 81 e6 d7 c7 7d 23 1a f6
                        Data Ascii: +^+2At~H`Jg{;sT\gOuP4]K*%m}##t5*(X#U{ab`wyQ+GLO,(GI'd';^bn5hMtU3Nc#j@'%e^vT_:rjr}C:^b


                        Session IDSource IPSource PortDestination IPDestination Port
                        1705192.168.2.156629223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530966043 CET1300OUTData Raw: 94 a2 e6 87 5c 75 2c a7 59 9a fa 5b da 82 ac c7 b9 6a ec 75 cd 77 ae b1 f3 1b 09 3e ba f4 10 9d 03 fc bf 8b a6 e2 6d 49 fb be cd 3f 9c 28 62 25 d7 97 49 51 8a 37 17 77 f5 65 7f 25 0e 8f 6d 11 db 55 87 0c a6 98 e2 c2 c2 1d 6c 1c be f4 04 61 c8 5c
                        Data Ascii: \u,Y[juw>mI?(b%IQ7we%mUla\W%Fe6awf;y=]C&&:?0P$nN7F`cli7y8?*Sh!!qc?<^7t!%rnUvRG))$+T]v


                        Session IDSource IPSource PortDestination IPDestination Port
                        1706192.168.2.1512490223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530980110 CET1300OUTData Raw: 3e dc 9c ba 17 46 07 e6 f8 f5 29 76 a1 27 2a 3d 16 71 0b 61 de b4 e0 bd af 10 5f 84 aa 38 24 e8 79 67 9d d2 b0 7f 63 6a 3b c0 c5 16 21 4b ed df 0a 59 72 e6 8b 24 9d 97 5b ea 61 af d5 08 60 1a 9a b8 ae 6e b8 70 69 10 dc 73 fa b0 b6 e3 c6 aa 1c f4
                        Data Ascii: >F)v'*=qa_8$ygcj;!KYr$[a`npis"-TAhXFSFg\8Ag?TJ~\.`/{"r?hFeR<17ktb~Ek5UF'y TBs!WX=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1707192.168.2.1538054223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.530986071 CET1300OUTData Raw: fb 8d 00 b8 69 f0 96 42 49 a2 b6 63 a6 2f 0a ab 69 00 d9 17 43 af 39 e2 a7 fd 4b 34 97 93 c6 ce 6e 18 c3 11 a2 ee af 3e 15 8a 62 55 05 f1 c2 af fb 8c cb a6 7e bc 50 e7 a3 b0 23 a6 bb 37 d1 1e ce cc 87 e4 6c 2f 56 86 ad 31 4b 3d 50 b5 b0 aa 74 fd
                        Data Ascii: iBIc/iC9K4n>bU~P#7l/V1K=PtpFG@3#C-I#d1#S#rnFl nf%ij]3z|/~2`QG_dw!swFCs(.W60A'5t68nqz+'D qSV^-sRl$^ J


                        Session IDSource IPSource PortDestination IPDestination Port
                        1708192.168.2.1513927223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531004906 CET1300OUTData Raw: ae 2c ec ec d2 41 cc 6b 2b 13 41 27 b0 0a 75 0c cc de 71 81 e1 dd ba 88 96 5f 4d a7 45 e1 c9 03 4e d8 41 0c f2 59 4a 52 c2 0d 36 9f a8 14 b9 d3 39 25 38 d1 25 73 bd d1 cd 2c ca fe e8 7b cd e5 85 9b cc f5 42 fa d2 cf 31 0b d1 60 f8 2e 4d ee 07 90
                        Data Ascii: ,Ak+A'uq_MENAYJR69%8%s,{B1`.MVu'zIHXZS_DEry4$uBSl"->7-_9D1~R,6)wg82|)n:<xG4)BPcPYSCEUsFB0dW\n+YN4C


                        Session IDSource IPSource PortDestination IPDestination Port
                        1709192.168.2.1510064223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531025887 CET1300OUTData Raw: d7 12 e0 c1 a4 39 29 53 74 3c be e2 97 2f 07 56 2a f9 b0 97 61 16 4e 8d 20 c6 00 9e e0 39 14 f1 41 f7 7d e1 11 08 7d 1c 78 fc d4 84 3b 0e 5f d4 0e 2c 96 da cd 8a 5f 2e 42 84 4b 0d 06 7d 49 21 7d d3 d4 4a 08 31 0f 98 df df 37 c9 b2 2a fc a3 8b 4a
                        Data Ascii: 9)St</V*aN 9A}}x;_,_.BK}I!}J17*J_O9&NFlL.T M$5WxjWSu,Un-Gu0xr%(kA:0J(oJnAx~ccXY<J@aUDM=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1710192.168.2.1519121223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531027079 CET1300OUTData Raw: 2d 33 9d e1 b5 0b 13 aa 1d 20 08 4e 2a 87 ef 15 e1 da e3 1d 4b 34 9f 2f 6d f1 98 20 83 f4 27 49 94 1b 10 4a f1 43 fb 9c 9a da 0f 7b 94 ba fa 0d 04 cc fc c7 c1 fb 5e 81 7a 3a 80 84 64 1e 76 5c 02 65 cb 7d 89 19 3d 0b 7e a1 eb 8e f9 0b 82 62 de 91
                        Data Ascii: -3 N*K4/m 'IJC{^z:dv\e}=~bGD9UKft$x~p+0yz,?I|)oKsO^<]h^Xy>[AAZASI_[?]Fz&g7'R5\Cnlo3f[93+w


                        Session IDSource IPSource PortDestination IPDestination Port
                        1711192.168.2.1552872223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531039000 CET1300OUTData Raw: 19 bb ea e3 52 49 fe e1 d2 76 38 78 0c 92 e2 5a 3a d8 66 ec 3d a8 c1 ff f1 df f4 44 91 57 c8 0a fa f9 b5 d0 91 23 c7 22 6f 7b 2e c0 24 c8 12 88 f5 8a 17 f7 2d e4 d7 ec db 0f 91 5f e5 bf dc 41 09 d5 d7 0a f2 ae 72 59 d0 9d 4a 8e 6b 38 cd 2a a6 df
                        Data Ascii: RIv8xZ:f=DW#"o{.$-_ArYJk8*R>D#;6cmN9bLmf@h|C*,2TZ1>Kiu{'^m_u|Xuq5@$O)u0?cT3o;r/AlYV=u@_/0mC'{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1712192.168.2.158931223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531055927 CET1300OUTData Raw: e4 8f c2 76 ed 21 79 9e ba 46 e6 a7 12 1d 18 db 3a 14 c7 b9 a6 3c e6 ee 56 64 a0 7b bd 16 4b 60 4a b8 ac e1 d5 ab 70 3e 99 fa 8a 46 0b f2 4c 7e 60 7b a6 fa e2 49 33 41 6f 2d 7c 50 c1 51 b9 49 ed 5e 0d 80 57 6b aa 5b 18 22 0c ea c1 51 b8 69 2d 90
                        Data Ascii: v!yF:<Vd{K`Jp>FL~`{I3Ao-|PQI^Wk["Qi-PLL#Zrl{bEbkXnU",bIa/9z+847\<Dvs,mP(0ZR0n9hY._v7DW5%(`Ayf1f0*bMQ4Z"R4E+


                        Session IDSource IPSource PortDestination IPDestination Port
                        1713192.168.2.1554115223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531055927 CET1300OUTData Raw: 27 0a 97 49 3d 15 3a 09 54 f0 a3 78 40 06 f2 d6 8b e8 c5 27 b3 82 8f fe 66 ec c9 99 19 39 4f df cb 13 c6 d7 9a 89 de 55 9b f5 a2 83 07 93 83 25 37 84 3c c2 b3 57 0f 63 64 78 95 f7 3a d6 b7 ce e7 ee 8c e8 8a 8e 27 f1 92 9e 2d ad 0b 8b 5b dd 91 bd
                        Data Ascii: 'I=:Tx@'f9OU%7<Wcdx:'-[/R:^%_Gp4fu{wqr5?9KYQI2xpPR $pSW_ZM;W3"Y3yC]|%#[`U&Q2+8 S-a1OwD~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1714192.168.2.1545644223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531085014 CET1300OUTData Raw: fd e1 3a 94 14 55 c6 12 af 19 19 ab 0c d7 6d 31 d5 ed 1b 72 77 78 55 52 f3 c7 e2 31 74 a3 68 6e 29 9e b0 c3 e8 d0 df 3a 1f 55 25 1d cc 26 7d 36 fc b7 7b 71 ab 71 e7 b5 a5 47 5d 82 64 5a c9 5d 76 c2 a1 f1 c0 9f 45 7f e2 9f 4d 17 15 fd 40 00 19 3d
                        Data Ascii: :Um1rwxUR1thn):U%&}6{qqG]dZ]vEM@=V.,FH%LtnN*fzc"JC77Ws})7=%zz%TgZYlx^jE('_M}^u=8


                        Session IDSource IPSource PortDestination IPDestination Port
                        1715192.168.2.1516639223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531095982 CET1300OUTData Raw: c2 26 22 6d d9 8f 08 1c 7e 9b ee b8 bb 5e cc 5c d6 77 a4 20 5c 42 8a 78 58 13 73 b4 eb ba 74 8a b4 76 6d 89 67 5d df a3 97 73 1a 8f 7d 23 96 a0 0d 39 ac 42 5a 60 c1 1b 7e 2e 1b 47 2b 60 87 56 a7 5f c0 75 f5 22 13 65 f7 98 e5 fb 98 39 0e 96 99 71
                        Data Ascii: &"m~^\w \BxXstvmg]s}#9BZ`~.G+`V_u"e9qDIl-f>!TK\xZ.JqUg}#*z2U~ihz"LBE{0ndmG8zI32<aMsc0|R?ko:w


                        Session IDSource IPSource PortDestination IPDestination Port
                        1716192.168.2.153137223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531105995 CET1300OUTData Raw: 54 22 2d 47 9c 0e 02 6d 57 62 af 40 ef 5a af d5 8c fd be fb 89 7a b5 86 d2 0d 33 bd b9 40 e4 12 f4 8d ba 1e 98 dd f6 33 a9 1b 8e 16 49 70 5f 26 5b 8c 40 ec 56 96 df 69 97 9b ea 0f 1b 7f ea d2 49 13 20 3a 7d 5f d8 af 32 5f b5 f4 18 f4 26 75 ae 1b
                        Data Ascii: T"-GmWb@Zz3@3Ip_&[@ViI :}_2_&uO"0|>>:A0y'q-`@<XQ:zIXK?!,CkPAN^=|0"XGcuRD%AXI|ta7F|OZ+wtFYsQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1717192.168.2.1529290223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531116009 CET1300OUTData Raw: 7a e2 dc 2d 49 74 bd 25 1b 35 44 98 e4 e5 a8 2b d9 1d ad e1 99 22 7c 2f 80 26 29 96 64 76 c2 fa 30 ff 08 73 22 73 ae bd 31 5f 6c 62 4e 74 f4 8b 7f eb 31 bf d8 a8 c8 71 07 e4 5d 71 66 b8 23 59 2e ca 79 69 b1 21 c3 5d d2 8b 20 c3 58 fb 84 87 3c 79
                        Data Ascii: z-It%5D+"|/&)dv0s"s1_lbNt1q]qf#Y.yi!] X<y %d|s8xYx4CtfGV98Lo^N#}Gki?7-x/:+u6s3?db}Ncfo([~QI!Aw


                        Session IDSource IPSource PortDestination IPDestination Port
                        1718192.168.2.157565223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531136036 CET1300OUTData Raw: 35 3b 08 74 cc 70 33 6f 1d 1a 9c dd 10 a3 f2 89 88 f0 16 bc d6 42 57 48 33 f5 26 75 a4 32 d0 69 a6 1d 49 62 cb a2 fa 90 8a 52 37 d2 7a 1f 9a 3a a2 91 14 10 91 85 bd 55 ae 2e 76 3d b5 87 fd d7 69 85 d0 63 8f 15 f8 da 20 53 77 56 74 b6 8c 6d 61 8d
                        Data Ascii: 5;tp3oBWH3&u2iIbR7z:U.v=ic SwVtma|@,t9\zs:yM&HeL*amc#P8{KeUoq!.i*z>;^-xcjX!coDE5IiVA4)I sJ}gsz*m= PR(vl


                        Session IDSource IPSource PortDestination IPDestination Port
                        1719192.168.2.1552469223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531150103 CET1300OUTData Raw: fe d0 6d c9 8a 8a 68 1a ce b6 e4 5d e6 07 5e a9 13 d8 13 0e 81 3f 71 50 87 a1 5b 28 5d f2 63 71 22 6f 20 e1 b0 c9 74 38 a0 00 d6 cd 5d f2 49 a3 69 c0 f2 41 ae b8 55 df e4 70 fb a2 fc a5 cc 4e c4 d5 ea 99 9f 9e 08 eb 4a af 0d 92 b2 1b c5 b9 bb bd
                        Data Ascii: mh]^?qP[(]cq"o t8]IiAUpNJNv)&-r#6Y7`<Iq c5~u:GKrI2|.O<hJmuEkvoY(FFOkgNiU~T9bWQ,ma}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1720192.168.2.1517699223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531153917 CET1300OUTData Raw: 7a 82 78 24 bb de da d5 95 b9 da ab bb dd f1 95 2d f6 7a 75 3f d1 56 76 71 d8 3e 08 c8 c0 39 13 1c 97 50 b1 20 77 4f 71 28 d4 4c 8f 89 7a ae 52 b7 ef 73 67 0e 62 8f 6d 03 16 8b 84 29 4e d0 a5 73 03 26 5d cb 85 af 4b b3 b9 48 97 75 0c ce b0 84 bc
                        Data Ascii: zx$-zu?Vvq>9P wOq(LzRsgbm)Ns&]KHu!(B8(L2@}O8P?(x(?9e{Y%zYv*,A!bjsGA`'i7uKwam;?["`A?JK,%+mNl%~GAF5u


                        Session IDSource IPSource PortDestination IPDestination Port
                        1721192.168.2.1561548223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531174898 CET1300OUTData Raw: d6 2f 5d b3 a1 c2 91 68 96 6d b4 cf 06 49 7f 8a 00 e4 06 d0 6b b0 64 36 ec b3 d0 5a c9 f6 97 2a 7f 31 56 cd 56 27 a2 de bd a0 32 01 ec 3f 86 94 ca 39 27 e8 0f 2b 70 27 14 50 d3 b3 dd 60 0f 16 bf e2 37 c7 05 81 b9 61 d6 2e c3 48 9b a6 a7 25 8a 9a
                        Data Ascii: /]hmIkd6Z*1VV'2?9'+p'P`7a.H%]Ey\G2u(x:ER+ey*fA^#J[Ks98>\3(WS_1be!*JrB&r7dGfnf@\Z)


                        Session IDSource IPSource PortDestination IPDestination Port
                        1722192.168.2.1523811223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531188011 CET1300OUTData Raw: 85 f1 35 76 f5 d5 d4 56 4e 56 1c 9b 23 38 1a d8 7c 43 7a 01 db 45 f1 f1 8d d3 26 88 8a 39 f4 81 6b eb 46 52 65 a3 e2 29 6f a7 e6 97 70 e4 fe b7 57 5c 86 d2 e9 34 43 ee 91 2b 3c 4c 02 9b a1 0c 25 1a 25 ec 34 9f 36 1b 60 5f fb b6 36 bb 82 b6 f1 6b
                        Data Ascii: 5vVNV#8|CzE&9kFRe)opW\4C+<L%%46`_6kr)#FyJI||yN&w^scs<:P`nSU[i0I~mF<5'!e`U@ *o.zQ}{hP6K%J{b>sO&+o+f'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1723192.168.2.1552878223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531199932 CET1300OUTData Raw: 24 3d 16 fa 56 b1 98 19 e9 bd b3 41 fc 6e 99 32 96 8a 2d 79 e4 96 e3 a5 44 2b 63 79 1a 44 74 80 b8 17 18 95 49 e7 f5 2c 98 d0 ac 4c 83 19 da 6e 37 66 2a 3b b4 01 66 b8 30 2e 64 92 fe 2b cc 2c 8e eb bf 44 0c 29 5c cc 19 8b fa 7f c3 cc 24 32 92 b2
                        Data Ascii: $=VAn2-yD+cyDtI,Ln7f*;f0.d+,D)\$2|E*LUw2DT\]FtdwJI>{juaUd2VxX@puk4x^[ezxu#nfx}q.V,&GC


                        Session IDSource IPSource PortDestination IPDestination Port
                        1724192.168.2.1559463223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531210899 CET1300OUTData Raw: e4 a0 30 c0 0d 86 5f 96 d4 ea 8a ed 5a 77 2c 51 1b ca 5e 14 73 49 5b 7e 26 d0 3d c4 5c f9 99 f6 86 fb 75 14 aa 38 c1 b0 74 72 57 9a 7b 2b 3d a3 51 5d 2f 18 96 32 92 a1 02 30 77 80 84 b5 5b ca 4b bc fc a8 40 2d ca 98 7b e9 04 a1 4a 9f e4 b6 39 73
                        Data Ascii: 0_Zw,Q^sI[~&=\u8trW{+=Q]/20w[K@-{J9s"234^&efh&.1W!bKpku-TUwP@3js'atp.A+M,X9Lb(?t&d6JZAz(]qlBL


                        Session IDSource IPSource PortDestination IPDestination Port
                        1725192.168.2.1537239223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531224966 CET1300OUTData Raw: 6b 2d 2a 64 80 cd 24 79 ad 29 e2 66 4a 56 e3 26 88 66 97 13 b7 e1 80 4c cb 06 58 3b ec 56 35 07 a4 d3 3e af ad 12 f8 e4 a7 3e 6d 1f 90 89 42 b2 8f cf b8 eb 2f c5 f1 cf 70 42 1f b9 ca 52 b7 1f 04 22 5e 32 dd 41 c7 73 17 81 88 30 ce a4 0c 95 69 fa
                        Data Ascii: k-*d$y)fJV&fLX;V5>>mB/pBR"^2As0iV*kg/*$MSIGFqW?X!\)w%RG$=?&X|oA@7(I!Ecq6ojf~<WXFkzL


                        Session IDSource IPSource PortDestination IPDestination Port
                        1726192.168.2.1547951223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531240940 CET1300OUTData Raw: 0d dc ce 2b 58 b6 b6 ab d0 29 79 db b7 fd 00 ea 4e 7a 73 b7 8e 1e 69 a9 da 95 4c bb 41 2a 4c 56 cc 8b c1 7a 74 77 bd 9b 9c c3 80 44 6f f7 a9 73 3d 8d 40 05 36 5c 36 75 2f ed e8 37 32 76 c6 0b 12 3b ee 0a 95 01 fe cd 90 0c 0f bd e5 8a 40 85 f4 07
                        Data Ascii: +X)yNzsiLA*LVztwDos=@6\6u/72v;@CmlK^b_Up[dzyF{T]r&kb8g1:zum|AmzR<-U7K;x,|}^B\0vH.IkXXPrlU9!z&]|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1727192.168.2.1525562223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531275034 CET1300OUTData Raw: d3 31 ac 20 67 e1 ba 20 f4 da 9a 12 c5 03 f4 90 a1 9a 97 d1 2d e8 d1 26 79 db 58 e2 dc 06 82 d2 bf cc ad bf e7 cb 94 16 5f 59 33 32 23 0d 45 f0 a0 ef 5c 21 9f d3 27 91 45 99 76 39 5d a7 82 e1 22 75 65 27 7a e1 71 88 80 fd 40 05 3a 0a 0c f1 5c bd
                        Data Ascii: 1 g -&yX_Y32#E\!'Ev9]"ue'zq@:\f?i]ImG2q_1FPuOT&~^u@=%w4pYZZL5+)0Soe=_&F#R9I0QPu!4r^)<SPU%XZitL<ye


                        Session IDSource IPSource PortDestination IPDestination Port
                        1728192.168.2.1556684223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531275034 CET1300OUTData Raw: 0f f3 a7 a7 a2 e0 86 05 82 cb 53 b7 85 2a 95 f7 f3 80 32 6f 47 fe 83 5d ae 21 a5 74 bd ec 3a 2a 11 c4 f4 d1 ae 69 c7 93 29 82 32 ce 56 c0 90 33 79 5e 33 44 48 c5 11 ec 29 31 68 b6 c2 c5 4f 03 44 93 51 dd 23 36 08 bf 92 b9 1e 48 86 04 02 35 d1 7a
                        Data Ascii: S*2oG]!t:*i)2V3y^3DH)1hODQ#6H5zdO'Z ogzhfbP40~z>M*G:C#=:$W+z|.\]S:Sa5VeBd=kJPh# /o;lJDcp!L|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1729192.168.2.1555574223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531280994 CET1300OUTData Raw: 1a b0 e5 df e1 53 d9 c5 3d 7a c4 2d 8c be 97 7c 64 b4 00 8e 1e b8 49 81 98 2f 52 8f 20 83 f0 4e 0e bd d8 c5 e3 64 9d 09 a7 a4 ad 17 f1 cc 8e dd 83 2a be dd ab f7 e6 3f 6c e4 14 45 7b 41 56 ee 00 84 90 c2 56 68 c3 ca e6 c2 16 28 06 03 17 74 00 39
                        Data Ascii: S=z-|dI/R Nd*?lE{AVVh(t92f.} $_zQ17@ke$t{`A!X5.a}: ~p8J52?aTnvR.T|93zanXXBDBS0NpPq@1nP:X']>ZV


                        Session IDSource IPSource PortDestination IPDestination Port
                        1730192.168.2.1522281223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531300068 CET1300OUTData Raw: 98 27 53 f5 d4 00 da f4 12 a9 c3 9c 26 c8 0d e0 58 5c 0e 8c ad 31 f6 a8 98 96 fc 29 79 27 3e a7 5a 43 2c 59 8b 6a 4e 40 4c 7c cb 8d 63 87 98 db d9 39 95 e0 72 0d bc d3 55 22 43 05 01 1e ff 1a 76 b7 ed 53 e4 f7 09 60 3a 20 44 7c a5 36 a9 9e 01 74
                        Data Ascii: 'S&X\1)y'>ZC,YjN@L|c9rU"CvS`: D|6t*X@4A_Z<6#nn?A)iU_DZ[K=^?$$#Cec>O$[q/?3`*J[#Y3ew


                        Session IDSource IPSource PortDestination IPDestination Port
                        1731192.168.2.1520203223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531307936 CET1300OUTData Raw: d9 5d 05 b2 4c 6f b6 be ee ac bc 91 76 9f 11 a0 38 f5 62 38 77 31 a3 35 f1 30 0c 41 89 fd ca 6d 3d 0e 2e 42 86 a7 2a 6e 0a 99 81 4e e6 03 9d 74 ae b4 f0 46 61 3d dd 7d 19 b2 d6 3f 36 04 c8 a3 25 81 5e 60 7a 8e fc f4 86 ac 30 7e c2 fe 3a 9d e9 13
                        Data Ascii: ]Lov8b8w150Am=.B*nNtFa=}?6%^`z0~:f6Oi9F1=LgDwZj?((*G0iZ&8s3cP0$g.[SBW+^*KPuL!Fe;SFST2,~$k 128}R


                        Session IDSource IPSource PortDestination IPDestination Port
                        1732192.168.2.1560060223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531333923 CET1300OUTData Raw: 6e 9f 56 e7 a2 20 a6 78 2e 83 ba 03 94 65 ff c4 8a 3f 01 97 f8 be eb de f8 f5 9f 09 9a e2 73 36 b1 76 10 a8 35 01 8f 2b 89 01 49 dd 88 4f 87 74 57 1a 09 5f 2a 3e dc 0c 71 33 0c 99 d7 d4 b9 d7 d5 b7 75 c0 9f ec b5 2d e3 c5 da d5 e3 ac dc cc b2 61
                        Data Ascii: nV x.e?s6v5+IOtW_*>q3u-az)#M MkH{}nYeERJdt+b-REI|A{6e)K~U].CQ.iOURwFN@Gkkq/)1"=G v


                        Session IDSource IPSource PortDestination IPDestination Port
                        1733192.168.2.1519972223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531343937 CET1300OUTData Raw: 8a ba 85 4d 00 77 8f f7 fe 0d 35 b3 4b a5 c6 7d 93 11 f7 1d 5a 52 4c 91 70 e7 0d 8a 87 e7 a9 c2 c8 0d 77 67 fe 5d 5a 94 62 1e 89 71 0b 5a 91 fc 1c 11 57 23 25 0d a4 65 fd 75 e7 5c 68 3d d0 2a df 16 94 b1 ed e8 1c f4 0e 23 33 93 7d 77 a3 38 58 bc
                        Data Ascii: Mw5K}ZRLpwg]ZbqZW#%eu\h=*#3}w8X)b:0-FWI$$5GR b*Z$GtQd^Rv~'%2%t!IJc'E}&=mH~*MFE~y:&N%TX[_X-v<lFlL{&


                        Session IDSource IPSource PortDestination IPDestination Port
                        1734192.168.2.1517534223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531359911 CET1300OUTData Raw: 1e de c2 dc 9c 2e 4f e4 0a 87 67 07 c7 f8 a4 98 e3 f7 5c 52 fa 08 fa cf d8 99 9e f4 4c 25 43 4b 28 20 15 fe c8 5a b7 e1 7f 4f e7 e1 4a 7f dc b3 79 1d 9f e4 38 7a a5 bf 04 46 e2 64 fd 43 94 34 c3 e4 fc 28 5e 2f 1c bc bf 8c b8 ca be b5 a5 5c 15 98
                        Data Ascii: .Og\RL%CK( ZOJy8zFdC4(^/\3X!F159?|B8q7U)2E:nA.oc;HTyENBx6e5JNbbXLEm@9Y}\xe.8S/Q\3M2p82<KOGd85QT


                        Session IDSource IPSource PortDestination IPDestination Port
                        1735192.168.2.1559227223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531361103 CET1300OUTData Raw: 4f eb cd 1d 72 f0 14 bf c1 5f d4 1a 8d e8 83 f4 c1 f2 66 86 1f 15 e9 9e 54 7b 7b 26 96 38 57 cd 07 2b 16 7c 77 88 81 aa a8 e7 dd 57 4d f6 3a 23 3e af b9 ee ae 40 dd 48 ba 0e 85 f0 79 06 f9 04 87 99 1a 27 fa 75 60 85 32 4b 48 5d 2c 44 4e 91 23 21
                        Data Ascii: Or_fT{{&8W+|wWM:#>@Hy'u`2KH],DN#!kb1G"\,1?#M1-JMT2EKASlTmyM;Hp0P3dBOTq3+7NC0mu+l%`*2cVLx1D3DUoe=s8l


                        Session IDSource IPSource PortDestination IPDestination Port
                        1736192.168.2.1534766223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531368971 CET1300OUTData Raw: 8a 19 85 14 6b a0 ff 23 2c 0d 3a ac da 7a 94 d0 0b 60 e1 ec 04 79 c3 32 1d 41 ec 4e b0 a0 dd 3d 38 7e db da 3e 37 f9 f3 f5 64 31 df 83 87 39 0f e2 12 12 0e d9 94 68 34 6d 48 2a 60 74 de ec a3 e9 4d f7 3d d2 d8 49 4d 36 98 12 7f de f6 c8 ba 6b 7c
                        Data Ascii: k#,:z`y2AN=8~>7d19h4mH*`tM=IM6k|=K[>@c"(7RMS4~1`JV@{Gtu=.Ime zRF9#;%fX/$$>fEi{U6{sD mx1t0N1PV


                        Session IDSource IPSource PortDestination IPDestination Port
                        1737192.168.2.1563929223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531388998 CET1300OUTData Raw: 1b 1c ce 5f 6a bb 6f 23 28 fa f0 68 f1 0e 68 97 c3 f6 69 b8 4f be 83 e6 0d 39 4d 09 53 a1 85 de ae 8b ad 29 12 39 27 d2 0a f7 c2 b2 38 57 be 41 5a 54 0b 04 60 12 0f ef 2c d2 d0 4a d9 4b 64 f9 2b 79 93 a7 ab e3 98 30 26 16 15 fc fe b0 f4 27 0a cf
                        Data Ascii: _jo#(hhiO9MS)9'8WAZT`,JKd+y0&'hmHI:;\UZgWMzXm1K))"Z&y%6O[8jY)~?Hsy14%_.'pTNrvNboND


                        Session IDSource IPSource PortDestination IPDestination Port
                        1738192.168.2.1522408223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531399965 CET1300OUTData Raw: 78 c9 a8 9d aa 66 d2 6b 45 28 51 83 fe ba 9f 6c 1c 5d a7 b7 74 9a b8 4f c6 80 a1 45 c6 8a 78 d4 e8 62 ba 59 91 38 5a d2 ac 35 b4 9b a6 b2 8a 8b 1d 2c ad 01 09 02 30 02 b6 4e 13 38 90 d4 d2 e6 93 c1 77 8e 1e ba d5 0c cc 23 11 ae ca 14 17 de c2 2d
                        Data Ascii: xfkE(Ql]tOExbY8Z5,0N8w#-\]O-:h:kY\d~To{FV('g "WT~a8<:,=& Rc@d-{(P9%s|.c1gr]Z|<R1k0X<\m&8


                        Session IDSource IPSource PortDestination IPDestination Port
                        1739192.168.2.1512876223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531408072 CET1300OUTData Raw: 26 86 a4 8a 9c 3b be e0 50 b9 8a 3b 3d 81 3b a9 8a b7 00 07 2d 0e 73 16 8a 75 5d 78 d5 21 1a 0d 1b 7b a4 0f a4 1e 28 81 2e da 4a 12 3b 45 82 ce 53 83 d2 e2 93 7c ce 23 6e 49 11 67 2a 73 66 bb 0e b7 d8 cd c2 60 a2 9d 21 10 15 70 2a c2 62 f8 ef 7a
                        Data Ascii: &;P;=;-su]x!{(.J;ES|#nIg*sf`!p*bz\ ~3lH'ZV'`Wa;w%sY129[lN{DH/B-'e]S4TpwNRFeuCa&IS[APnwxj{]zc


                        Session IDSource IPSource PortDestination IPDestination Port
                        1740192.168.2.1553681223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531418085 CET1300OUTData Raw: 7b 0b 38 b1 b4 35 77 ef 06 b1 09 aa 25 8d 6e 5a c0 36 7c 2b 8e 7c f0 7d b7 73 96 9a 65 c2 bf b4 04 28 bf 7e 51 3f 55 80 27 ef 77 a9 86 bc 91 e3 f8 57 e9 64 83 43 6f 4d de 93 77 5b ba 61 6c 35 78 a6 14 1b c2 8d 50 2c f5 02 5e cb 95 cb 69 9d 26 99
                        Data Ascii: {85w%nZ6|+|}se(~Q?U'wWdCoMw[al5xP,^i&#>f4c1l@~-#he@$;A}52Dk?+~@NKvv&^,%wO~b8hpG8sD`_*#m`m&VfX0&bz<#`Wu!


                        Session IDSource IPSource PortDestination IPDestination Port
                        1741192.168.2.1563602223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531440020 CET1300OUTData Raw: 47 43 64 18 01 20 8a 24 db bc 92 13 da 3a 91 85 54 2f d5 bf 87 9a 2a ca 7d 93 d8 4c d6 37 93 40 1f 1f 2a 56 ff 49 4a c8 f0 68 81 40 b1 ca 75 99 67 ec a1 9f dd 4b 3e 05 62 65 b3 4e 47 0e a4 79 c0 17 f6 e9 80 c9 61 1e 5b 27 2c cb 4f de a3 92 cc 93
                        Data Ascii: GCd $:T/*}L7@*VIJh@ugK>beNGya[',On&3qek=0atwL._U8hRD&1vQzt%(9v%_%M^p\k.L~(f!WaX; 838


                        Session IDSource IPSource PortDestination IPDestination Port
                        1742192.168.2.1544661223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531451941 CET1300OUTData Raw: ea 4b be 97 b6 4b d3 ed 54 9a 17 4f 0e 65 bf 09 c8 9e 3b 6c 02 e6 c2 1b 14 1a f4 e8 11 85 91 1a 55 95 ec aa fc 84 12 a6 90 0e 7e ee 43 a7 51 78 21 d3 d9 b6 62 94 de 84 e7 00 ca 9a 42 c7 54 6f 52 51 6c 17 59 aa 61 67 6a 53 66 ad 53 ff c1 64 58 d4
                        Data Ascii: KKTOe;lU~CQx!bBToRQlYagjSfSdXRI{Avi69SN<X/,Vp2S7n>}P8"Hs3%7#?A4/+`KMk,kS2'50i2kX8r4-7`\Bc!*w


                        Session IDSource IPSource PortDestination IPDestination Port
                        1743192.168.2.1562557223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531465054 CET1300OUTData Raw: 52 d0 85 42 0b 20 d1 13 7b ad 64 b1 0b c4 0e 69 38 8e 65 05 e7 27 2e 9f 0c 4e b5 0b ed fd 84 14 0b a5 b9 3d 44 ac 46 d3 0e 5d 22 72 32 ad 7a 41 eb c9 1b b1 00 77 d9 57 d8 9a 73 37 39 b2 f4 a3 3d 63 cf cc d3 6c 32 50 57 99 3c fb 73 99 5f fd 6e db
                        Data Ascii: RB {di8e'.N=DF]"r2zAwWs79=cl2PW<s_n>JrM@3o+Qwrz6rD_ika_NIB1%UXD<"0D~jSL#X!E5VvBy8=,)L*2iU@jX\X,bAS50IQ.-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1744192.168.2.1533494223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531477928 CET1300OUTData Raw: 7c 43 2b 2b 5d 92 44 56 3d f8 b6 1a 10 22 17 94 4d a3 56 e5 c0 13 f2 97 13 66 28 3a e4 c4 02 17 82 41 1e 47 b2 36 75 40 51 d8 14 39 73 1e 30 38 a6 5a 97 8d 00 2d be 64 96 a7 f7 fb 1d fd 8c 43 a0 dd f9 74 12 28 ba e1 a4 e8 37 a7 4a 8d 77 83 59 54
                        Data Ascii: |C++]DV="MVf(:AG6u@Q9s08Z-dCt(7JwYT9y>h[.0]L.7se$dbVu2`(S(idex0EkihTA9-/x]aL',AyU"''Z;Nx 8I&U9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1745192.168.2.1530455223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531497002 CET1300OUTData Raw: 39 27 c5 78 10 16 70 b4 ee cb 0c c2 41 48 74 d4 19 41 d9 85 24 07 2d b1 54 f9 da 15 ee 8d 9a 63 0d d9 04 2c 8e ef c9 f5 3a b8 1b 37 ca b6 59 80 7d db 9f 8a 3f e0 90 30 7f 54 a0 da 07 46 02 97 a9 23 32 e3 e8 b6 14 54 b9 13 cf 8c 59 4e 78 09 b4 0b
                        Data Ascii: 9'xpAHtA$-Tc,:7Y}?0TF#2TYNx%{Qw~JZ;rK&';+2Lzo6KAJM7r)%m+=Ophey/fuPlS>|,a$RoW75WpVQ2;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1746192.168.2.1526571223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531506062 CET1300OUTData Raw: 30 6d e6 70 b8 36 29 19 1e 3b 3f d0 36 bb 40 a5 43 cd 8c e6 dc bb 40 b6 c1 81 8e 9f 0d 00 b7 3f 6d 34 d1 bf 10 e6 fc 0c c7 ee 97 e7 50 2d a7 60 75 0f e3 56 df af c4 bd 76 8f 7d e5 24 f3 e9 bc 6b db 3f f2 a4 28 1d 6a ae 1c 12 63 3b b3 91 90 c1 c6
                        Data Ascii: 0mp6);?6@C@?m4P-`uVv}$k?(jc;yc)+(Gt#V}q%u902EXOmy~=]$/NY^L*vk{;}`.6nWY~5\0Up8~+H(V#;6M


                        Session IDSource IPSource PortDestination IPDestination Port
                        1747192.168.2.1516466223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531511068 CET1300OUTData Raw: 75 07 84 f8 77 af 37 ae e3 b3 1e d0 74 f8 2f c9 8b f1 48 11 c2 a8 17 02 c8 82 b3 27 12 32 e9 91 0d 4d 7b c7 98 bc 95 78 80 d4 8b c3 41 17 2a 1b 0c 22 24 06 2c 2f 80 d3 08 ce 32 4e 90 48 e9 05 63 3e fa 22 5f 8c d1 f0 c3 5e 4b 28 92 3e a9 67 22 1d
                        Data Ascii: uw7t/H'2M{xA*"$,/2NHc>"_^K(>g"S.Sc op@`PbjBP^v=FU`bqs<q (udatL`vDiRLDK[@;gZW[~]@P=$


                        Session IDSource IPSource PortDestination IPDestination Port
                        1748192.168.2.1555694223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531533003 CET1300OUTData Raw: d7 c8 81 1a 18 b9 67 c8 3b 7e c3 47 6a 1e b6 50 db a3 65 44 36 7d 3f b1 8c ff 51 ed 02 e9 f4 0d 1c e8 e6 64 7b ff 7a 2e a7 c8 b5 4c ca 84 a3 e6 0a 36 56 b5 fc 86 2e 4c 2e 8f 3c ae f7 cb 43 54 13 41 a1 50 9d 34 80 68 5c 83 8f 22 89 e8 d9 68 58 95
                        Data Ascii: g;~GjPeD6}?Qd{z.L6V.L.<CTAP4h\"hX*2\kg[jp-"Pl(/_d,(UVvR{r<14XmN3W+ pHG0G?N#\O"ha_hEX}c<x+)8p\3|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1749192.168.2.1559298223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531552076 CET1300OUTData Raw: ab b0 31 58 d0 b4 4e b2 85 89 da 37 58 be 52 5d b1 e9 33 88 53 24 1c 4f 94 1a 69 ac 3f d1 01 64 6f c2 68 73 ed 4e f8 dd 7c 52 a1 39 5e f4 43 53 e3 3f 0d 66 e9 9a 9d 79 14 15 9c 4a 1d f9 31 06 1f 2c cc 09 1d b5 13 9c 3e 27 8d 36 e3 c9 fd bf d7 a6
                        Data Ascii: 1XN7XR]3S$Oi?dohsN|R9^CS?fyJ1,>'69pZI#hVQ[w);DHItX~l7>,l'j`f=am5M7,SR2{@6.q;\z,`667ET%;=rf51m|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1750192.168.2.1531884223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531553030 CET1300OUTData Raw: 70 d0 43 30 68 85 3d 71 a5 38 7c 36 d5 77 fb 4d 4a ee 15 63 85 31 9e fe e3 87 f0 29 d7 18 23 bf c7 d6 88 73 2a d3 95 7c c4 8c f7 d1 8d d3 b5 76 72 0d be 43 ac 8a 60 91 e8 a5 9c fc 4d 28 6d 24 2f 64 0b 97 88 a9 ab 02 d0 ff 01 1b bd 93 63 56 42 af
                        Data Ascii: pC0h=q8|6wMJc1)#s*|vrC`M(m$/dcVBs={*b*,gIdU_Th!~-zslXo8%kpAT*iFa_[vu}c/GifY-"whf-@x+Y9aVM,]}MD.#Og3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1751192.168.2.1528181223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531563997 CET1300OUTData Raw: 22 92 82 14 b9 40 06 25 83 c2 5b 0f 41 28 84 fc 71 a6 97 fc d2 32 83 eb fb ba 1d 3a d9 5b 06 e7 66 cd e3 a6 ca 6e 04 54 d3 cc 19 83 fa 97 14 56 a3 e8 24 ee 93 b9 21 99 30 81 13 d4 0f 77 4a 26 95 e2 e2 ef db 33 9b 7b 99 27 c9 33 e0 dc 4e 46 f6 68
                        Data Ascii: "@%[A(q2:[fnTV$!0wJ&3{'3NFh@hfV$KcO)"0rw\r&lmxxm:5c*F},O[}fd~~.+#!=v8Q7M2|b1}h[.Y{Yl\NCmtf2@1T


                        Session IDSource IPSource PortDestination IPDestination Port
                        1752192.168.2.1533895223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531586885 CET1300OUTData Raw: 24 fc 45 1b 8f a4 b6 f4 e5 40 ec 9f 1d d8 07 f3 85 be 97 c7 24 e8 44 86 61 7b 52 7b 26 83 58 b6 fe 60 41 cc 9a b4 e5 6d 34 43 84 85 11 a1 b7 f7 89 69 36 30 71 4a 37 70 a0 3a 0d d7 79 b6 f8 9d 6e fe 01 1e 1d 5b af d4 12 a3 c9 6a 4c 9b da 32 f7 e1
                        Data Ascii: $E@$Da{R{&X`Am4Ci60qJ7p:yn[jL29#>!V<LfZ*vO,l:0.{XXUiGY`d'(;C<c{+I8z3iZz+>ZKX: :jZrhY+?(GJ9.q<+bZB


                        Session IDSource IPSource PortDestination IPDestination Port
                        1753192.168.2.1552646223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531604052 CET1300OUTData Raw: 20 11 1c 76 e0 c1 55 2f 38 ca a2 00 9d 77 fe 1c 33 f0 fd 8a 4d 7a 26 0b 1b 82 c3 1d a1 5c 6e f2 b7 56 77 97 06 a2 bb af b0 3e 69 ae 88 f4 62 2e 1d dd 8d 03 f8 e4 54 71 dc c8 2f 96 25 a8 d0 af f7 ed d8 c2 70 a2 7d 14 0b e1 fc fc 31 ef 47 d6 5b 17
                        Data Ascii: vU/8w3Mz&\nVw>ib.Tq/%p}1G[wAb*1VZqnI?=@Pd|ZHfF3d.c>y-\^#%w-Cn}h|W:'r@|*z:mp9l<lHXr?[*PB2y#`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1754192.168.2.155633223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531609058 CET1300OUTData Raw: f1 dd 7f f7 b9 3f 00 c5 a0 e6 2b ff ce 84 4a b8 63 56 d3 b1 17 4a ea 75 ec bc 54 d5 7c 3e d4 39 6b 17 9f 12 dd 5d 02 35 4d 34 c1 45 57 c5 7e dd dc b5 b0 37 42 ea 7b 10 5c d7 54 5c fc f5 2b 77 90 b0 87 c5 98 7b 61 0a bf a3 75 f0 58 2c d9 d8 e3 04
                        Data Ascii: ?+JcVJuT|>9k]5M4EW~7B{\T\+w{auX," !1|2imm}4])McKelD1.+1 1[L-^`&Fw_f:7uOyf:Q>1G'l/14SK!6Yhd3I/cE~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1755192.168.2.1528018223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531620026 CET1300OUTData Raw: 63 3b f7 e4 8a 3f 2b 3a 59 b2 e9 d0 87 3b 2c 97 22 26 5d ca 8c 87 e9 a9 92 93 0f 34 97 66 09 c2 c2 24 46 e1 81 0a 76 04 9e 9a ad 4c 42 70 19 c5 17 3c a9 15 21 1e 3f a1 f2 19 66 81 fc f2 f3 8f 91 2e e6 d3 da ec 71 8a ef dd 69 3b 6c ac 1d 2b 38 9d
                        Data Ascii: c;?+:Y;,"&]4f$FvLBp<!?f.qi;l+8m604$$6hU/^P08izM;e:8m9[6zcsywp.'h8n~nT_l;t%UU$2<snz@\_}=tD>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1756192.168.2.1552831223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531646013 CET1300OUTData Raw: 2f 2d 5e da 85 26 7e c5 5c 8f b2 f5 43 9a 05 95 99 ea 19 be d1 b9 67 8a ae 0f ce eb 16 47 a0 52 f9 22 9c 23 6a be 82 94 2b 60 aa 0f 3f 0e 62 5f c0 64 2b 9d e1 e8 db 1c 69 78 2c 40 a5 95 70 0f ef fd bb c9 d9 98 e4 0a dc 46 28 29 e1 23 7e a2 c4 e6
                        Data Ascii: /-^&~\CgGR"#j+`?b_d+ix,@pF()#~<0)E}wX.eO7B.,v(~aiX^EenMp7Zs'[JR.<$E$ 3vB[2_UpBL[+]88


                        Session IDSource IPSource PortDestination IPDestination Port
                        1757192.168.2.1518023223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531667948 CET1300OUTData Raw: b2 9b af 7f 56 e8 42 b9 4e 48 03 2f c5 c8 f6 26 a2 b5 87 25 1c e9 29 8b 0f 81 5d be e1 c6 7d 2e 29 4c 4f 36 f5 22 ea f2 5e 90 ed a0 6c 00 67 60 4d 26 05 2c b2 54 5b 8f 67 4a f8 43 14 46 c4 1b 6f 3c f6 1e c7 05 5d 4b b9 d5 77 ca 05 de ba f3 59 91
                        Data Ascii: VBNH/&%)]}.)LO6"^lg`M&,T[gJCFo<]KwY\#}~#gt,:'v%U'@~ J E~&[7\G~B]XY12K3,gAGr}i5b2KtqY8=J\H}-sS


                        Session IDSource IPSource PortDestination IPDestination Port
                        1758192.168.2.1529939223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531671047 CET1300OUTData Raw: 72 20 18 26 96 4b a0 a2 0c ee 1e 74 a1 95 1b 4f 80 37 e7 a8 f1 25 bb 08 64 c4 56 8b 32 fe 73 18 8b 91 b9 89 e0 b9 fc 58 7f 23 b4 65 95 c3 b1 e2 81 23 c1 a7 20 bd 4f 1a cd ca 24 de f7 17 e5 b2 01 f7 96 1c 0e ef 57 7b 0b 30 dd 83 28 d5 1d 19 f5 07
                        Data Ascii: r &KtO7%dV2sX#e# O$W{0(7svDCrJ+$My0?~TwC@2sDX~QtVc`'-3oC75w39!]rKvLtWuIF*#


                        Session IDSource IPSource PortDestination IPDestination Port
                        1759192.168.2.1534181223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531691074 CET1300OUTData Raw: f1 d7 4e 73 b0 d6 71 ee 61 ae 3b a4 80 28 8e db 5f 9d 7a de 76 14 de be 6a ed ef c7 3f 17 8f 6d b4 ef 15 67 84 3a 26 29 77 06 1a 91 84 cd 39 84 f8 fa 99 4c f5 1b 73 54 b2 86 1b 15 78 3c 04 5f 5a 43 c9 dc 85 47 a9 10 34 7d 4e d9 99 7d d7 a7 aa 29
                        Data Ascii: Nsqa;(_zvj?mg:&)w9LsTx<_ZCG4}N})1r]kP4w}5{Ox=~C;.OkUFg8cxq!OXuV~X~i#4jP,^d!jn0E(%:H/:


                        Session IDSource IPSource PortDestination IPDestination Port
                        1760192.168.2.1555985223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531711102 CET1300OUTData Raw: 31 78 28 ff 6f 50 4b ca c3 fa 35 87 76 68 1d 7e 74 7e 48 c2 7a 86 10 52 19 8d db 7a ec 04 10 ef a4 7c 2a 6e 4d 04 df b8 0a e5 ca 1e 5b b5 92 71 91 28 60 4c 3c b0 dd 0c 18 e6 76 45 80 bb aa a1 84 2b c3 ec 70 3a 7e 0d e1 5b ca ff 23 89 48 0b c5 1c
                        Data Ascii: 1x(oPK5vh~t~HzRz|*nM[q(`L<vE+p:~[#H"s7R|;OaUVIPBAju69en0^6Kd3j?_9#"6%3%M*2h=JA7vR54YQ 3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1761192.168.2.1542352223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531712055 CET1300OUTData Raw: 95 0e e7 13 14 7f 87 58 57 85 ee 54 06 52 84 16 e5 65 3c 3d 89 c2 20 5e 27 30 c4 7e 9b 49 e4 4a 6f 1e 29 94 e9 b2 45 cc 4e e6 5f 93 2f cd 9f fb 55 6e 99 27 b5 42 aa c6 b8 a1 ab aa 77 f7 58 af 0f cf 5f 43 3b 92 74 d7 0c 4f 25 20 30 e7 ae 48 9d 7e
                        Data Ascii: XWTRe<= ^'0~IJo)EN_/Un'BwX_C;tO% 0H~4JtL]xWu0:T/\]<ZK_tkCRxjEI|iQ!]ag}F|2ss:HmOc 3=aw_bH<$15jMD*jF


                        Session IDSource IPSource PortDestination IPDestination Port
                        1762192.168.2.1531430223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531727076 CET1300OUTData Raw: 51 e1 42 b5 95 df 9c 55 ec 60 64 a8 7e 08 3d 29 61 2c d7 8b f9 2a 04 38 15 4e ec b3 ee de 53 72 e1 40 d5 40 e0 f9 9f 59 20 88 d2 88 7a 93 9a 64 40 05 a2 8e 8d bd 54 28 2f a3 db 34 8d e7 6a 84 45 7a 7c 1a 52 14 49 97 4f 1f 62 7e 81 c9 e7 ad 2a 20
                        Data Ascii: QBU`d~=)a,*8NSr@@Y zd@T(/4jEz|RIOb~* TjE2rJvO.U(sz;Z)O!(B*xj|tzC #%Yec,U}X-a@3|6b{7DhN"@W3\|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1763192.168.2.1542279223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531750917 CET1300OUTData Raw: a0 ab 9d 2d b9 35 fd d9 a5 2e 15 61 0d dc d3 96 dc a5 d3 56 42 02 b3 66 37 68 1b ae 4d fa 20 a6 10 56 16 6d e2 e8 49 93 6c 70 66 e6 7f 0c 35 47 5f 74 4c 98 4c 91 9e 44 a3 6c ae 91 1d dc 17 7e 0c b1 02 85 11 44 a6 35 72 fd 8f d7 aa 24 b8 17 80 7d
                        Data Ascii: -5.aVBf7hM VmIlpf5G_tLLDl~D5r$}'#>(qX~j(Q]zLAXD{9~'3JL!s43!r,vPfM|;KJhA=/1^ #|9u[f6Gp)!;[mQQZ.^:


                        Session IDSource IPSource PortDestination IPDestination Port
                        1764192.168.2.1534162223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531752110 CET1300OUTData Raw: 6e 11 5d 05 1a 32 ee cf c1 ce 40 41 6d 37 f0 e7 9c 9c cb 0a 3d 01 0b b4 bb e7 7a f3 e6 ed 57 95 ac ac 2e c3 1d 5f c0 2f 61 22 a3 0b 2e c6 b1 21 78 45 4c 97 3b d8 59 ba 3b 55 fb a8 bc 76 d4 07 bb 94 46 f2 c8 12 aa 86 ab dd 8a f4 10 34 4f 50 ee 91
                        Data Ascii: n]2@Am7=zW._/a".!xEL;Y;UvF4OPj@Ek@]N!SUu~l8D.aQ~8]RRzd>sAzogtn'0{gOS%ad1mwtSe8b>*_LqQptOcwIjnZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1765192.168.2.1544676223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531755924 CET1300OUTData Raw: fb 70 1d a6 62 91 af 15 56 e5 59 1e 1b 34 d4 74 d2 08 03 39 11 aa 4e 50 1b 86 ec 81 d1 0e 4d 54 12 d9 29 75 84 eb 12 50 c3 63 2b b5 31 c8 2c 89 4f 71 f6 b2 5e e2 7f 75 49 a2 a4 9b 4c 9c 26 74 8e e7 5b 75 69 96 bc ff 3d d5 b4 41 bb e5 30 01 84 15
                        Data Ascii: pbVY4t9NPMT)uPc+1,Oq^uIL&t[ui=A0LQW5sl8i3t#IcVSeI{j$t(<0-@kf7VnX2%9{gJs@u0"c"[.ESX


                        Session IDSource IPSource PortDestination IPDestination Port
                        1766192.168.2.151350223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531791925 CET1300OUTData Raw: 20 9e 19 2f a8 cb ba b2 cf 98 3a d7 67 c8 cf c2 80 a6 c4 21 9b ce 47 45 1c da b8 46 5c ae 88 fa 2b e7 7c fe 69 dd 34 85 e9 9f dc 05 40 2b 99 ba 87 c6 c5 a3 03 98 39 80 3a 7c fb 61 6e 98 4b 12 5e 95 37 9f 3b ff 82 d3 dd 53 22 69 7f 3e e4 27 b8 c2
                        Data Ascii: /:g!GEF\+|i4@+9:|anK^7;S"i>'Z/U"G3oV,c <GEQcslM$KfcG U359=CLDY.cV5UPG_C`/=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1767192.168.2.1515910223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531804085 CET1300OUTData Raw: bf 9b c7 7f af d2 93 bb 5b c4 c0 0d af fd 78 4c fc 8d 21 0f 1d 20 02 2a 1a db eb 21 0d cf f5 aa c2 f9 b8 a9 20 26 81 92 61 0c cd ed 72 3b 44 e9 71 b9 5c 87 9c 3f 77 1c 77 96 5c 99 85 b1 0b 51 e4 1d fe 33 d8 4f d0 96 5b 9c 42 eb 2f 9f c9 e7 0f af
                        Data Ascii: [xL! *! &ar;Dq\?ww\Q3O[B/$0hed4T3C~"QD[$I W=@Vl/O37*w]C{;Y?'w1d+)"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1768192.168.2.1556545223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531816006 CET1300OUTData Raw: cd 0f 51 53 7a ee 18 f0 85 1a 5c 07 76 bd 2f 2b b9 f0 db f0 e6 bb 87 c7 a1 19 e8 20 c7 d4 7a 76 89 bc 0b 59 c5 64 a9 a3 00 44 ec c3 56 6c 90 63 59 7b 7b 67 3f b4 1c 8f 98 2d 71 2e dc 06 63 ce fa 0d 7e 72 c6 f2 a9 18 a6 01 13 bf 7e a5 90 69 6b 64
                        Data Ascii: QSz\v/+ zvYdDVlcY{{g?-q.c~r~ikdkRTAwS~g^i4:CZ^[.E{B{#rmSWu?NB`sTmq-QuH3cXegm)_O|)


                        Session IDSource IPSource PortDestination IPDestination Port
                        1769192.168.2.1531442223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531820059 CET1300OUTData Raw: 53 d9 ec 20 36 46 d1 84 47 7c f3 2a 81 d9 9c ae 40 ab fc e8 9f a0 12 e6 5e e9 b2 57 f8 62 aa 1f e6 6c 01 12 61 20 64 61 0a cd 5c a1 7b c6 ad ed 74 e1 d2 f4 a7 b0 f5 b4 ae 0f 86 f3 bb 91 9b 70 9d 07 21 13 d6 fd 48 0a 4e 78 70 c9 92 3e ca 65 59 c0
                        Data Ascii: S 6FG|*@^Wbla da\{tp!HNxp>eY~$'39y>MU9_||?^tn;~Zz+W\YR`F>FFX*hm,$dC1"7;w\S}jI2&-,J :


                        Session IDSource IPSource PortDestination IPDestination Port
                        1770192.168.2.1533063223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531826973 CET1300OUTData Raw: 13 c3 51 8c 37 cd 37 da 18 ba 98 c2 e8 95 01 3f 40 80 4a 3d ab ac 70 59 e7 95 3f 5e 1d e5 a2 6d 69 20 83 04 a6 c1 4a d8 e5 e7 78 7a ba 6f 88 00 aa 87 15 1d 5f 32 dc 93 0e a8 26 2e cf e7 90 6d 00 15 09 dc 14 8a 35 ae 04 21 48 b5 fd 06 0c 5f 09 b9
                        Data Ascii: Q77?@J=pY?^mi Jxzo_2&.m5!H_9P^~=eue.:?:R#v* dL7glp9ox;^|5e9s!<e,aEQgf#fZIF/~t`)))\;Itjv:89


                        Session IDSource IPSource PortDestination IPDestination Port
                        1771192.168.2.1556903223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531838894 CET1300OUTData Raw: 45 70 0f d7 cd 41 a7 e3 da 40 cb c4 db 46 4b cb af 8a 6a 67 a6 06 1a be 2f 4c 49 20 63 ab a5 b1 0a 70 a9 82 cf 79 e8 ec 49 78 aa 86 4c 25 c8 1a 3f 2f 28 d3 94 12 a1 7c 79 45 1c a9 53 f7 a5 f2 ef 6f 66 60 c5 e4 27 14 b5 5c 5b 5f 62 27 99 82 c9 39
                        Data Ascii: EpA@FKjg/LI cpyIxL%?/(|yESof`'\[_b'9I!+4tK~|?Ix{#.7NnUWW^FDv&rcXqQZaRJYA`N{Z[_^@Um_jJ^"hf'z#sJRCadYSjy


                        Session IDSource IPSource PortDestination IPDestination Port
                        1772192.168.2.1553511223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531852007 CET1300OUTData Raw: cb 25 f9 51 aa 85 22 af 91 54 87 4e a1 9f b5 39 21 32 fa a1 61 fc 4e 1a 65 00 19 6e 90 d2 c4 fb f3 9c df 8b 1d d4 1f e6 93 fa a3 40 45 f0 2e 9d 17 df 61 ea 7a 41 c6 f2 d3 4a ee ad f3 2b a8 47 76 dd d5 a3 e7 95 d8 63 9d f3 bf bc 4a a0 4e ba 18 e4
                        Data Ascii: %Q"TN9!2aNen@E.azAJ+GvcJN}(.SNXK[b=oX2cs8AtNf4ld[84!a|j?1m`KcK^Xvdtx&-1|b}%{ JmY5s3|3El^83


                        Session IDSource IPSource PortDestination IPDestination Port
                        1773192.168.2.1554824223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531867027 CET1300OUTData Raw: a9 7f 5d d4 6c fc dd 55 fb 76 79 95 fa 26 24 96 a0 a3 bb a9 67 14 3f 13 55 76 af 4d ec 9a 0b fa ae 80 d9 8e 3e 21 ae 65 00 ee 85 53 66 c2 ff f5 87 f0 61 b7 84 90 d2 a3 10 9f 5b df 6f 9a bc d4 b7 ad e1 6c 1f 46 80 5b 60 f1 20 58 e9 77 7f 68 44 e3
                        Data Ascii: ]lUvy&$g?UvM>!eSfa[olF[` XwhD{PInBrSXG9v7l]bmg47SwtA`O=6GCe(E[E{RMUIMD>^`yZcUs/Q%T.YiMm[0(v{-%F)K


                        Session IDSource IPSource PortDestination IPDestination Port
                        1774192.168.2.1537395223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531874895 CET1300OUTData Raw: 0d 9b 77 10 12 96 ac 47 07 36 62 ba 67 46 6f 54 14 10 6c f8 0d 15 53 db 6e d2 2a 70 72 fe 58 5e 1d a9 2c c6 a8 37 94 85 d6 3c 0b a3 ab ed 39 3a b0 cf fe 99 50 82 f3 bd b4 f4 e4 47 56 1d 45 b2 e1 c7 a9 dd 06 3f 69 fc 6b 35 48 9c 19 24 7d 06 f8 7d
                        Data Ascii: wG6bgFoTlSn*prX^,7<9:PGVE?ik5H$}}x^\ S{bD"iVm=J*2XnC^+0Qb=_bm_`v':%{**)bXKEr-{Al_&*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1775192.168.2.1544369223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531891108 CET1300OUTData Raw: 34 7a 17 58 a2 cb eb 27 38 26 d0 ab ce 0c 99 98 33 03 bc 7b 3d 61 73 02 ad 66 b8 28 08 e0 17 78 a2 d1 29 e3 73 3e ca 7a 89 b2 ac 91 14 17 7c 56 b8 78 75 fb 03 f8 67 d0 7c 20 ab 24 4a 57 d9 92 11 4d 39 c2 b5 12 71 2d a7 7f a4 50 fe 11 9f 08 39 84
                        Data Ascii: 4zX'8&3{=asf(x)s>z|Vxug| $JWM9q-P9.~;M&jSu1x~*M=vN*9^At5^K$/mxhK IuPzEq1(8APZ%+:(9AY"=7464^S


                        Session IDSource IPSource PortDestination IPDestination Port
                        1776192.168.2.157610223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531917095 CET1300OUTData Raw: 7e bf 8c ea 60 df 8a c3 20 41 0e 71 63 21 1e 66 91 15 e6 e9 12 a6 02 7c f3 ef 06 7f 49 cc 84 e8 55 06 17 31 53 04 4c 58 de 01 7d 10 1c 61 55 de 2d f1 f9 57 1d 09 af 6f c7 86 24 97 be 48 0c e2 4b bd e4 7a eb b4 14 6d 30 15 b5 de e0 ff 7c 5e 81 1f
                        Data Ascii: ~` Aqc!f|IU1SLX}aU-Wo$HKzm0|^-@V,<}o{trM~WEQypo(vUAxIhK~'7bq_@j5tDB5E?Cxn-!>Ja-1=x?exKpo


                        Session IDSource IPSource PortDestination IPDestination Port
                        1777192.168.2.1526266223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531918049 CET1300OUTData Raw: 0b 7a ea 93 ba e9 27 75 74 d3 71 b7 67 6a 48 71 67 7c b2 b1 d2 39 92 fb a7 bf 41 c2 da ee 68 f0 f4 e5 1b d2 cc 0a 2d b8 e9 26 5e 77 e6 08 f7 c0 49 61 ce cd 56 69 65 1d 7d 6d 8a 9b d2 f6 42 e3 da 07 38 5d f2 fa 21 6b 6e 93 08 a3 bb 15 08 57 57 ce
                        Data Ascii: z'utqgjHqg|9Ah-&^wIaVie}mB8]!knWWK.uIO^qr,hN)*eGAfKrRzhI_HowhYLik]IIEcaKJfW"Jh_j?{<~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1778192.168.2.1565522223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531934977 CET1300OUTData Raw: 5c bb 7d e5 06 56 87 e4 58 18 47 c4 ed 31 f9 70 f5 c3 56 78 9f 9d bf a6 c8 d4 c6 5a 24 f0 09 e3 db ce 8e 2d 90 fd 87 77 3c 07 8b 1b b9 5c af b7 81 a4 0c ec ed af 2f a4 b3 ee de e7 65 2c 59 2a 03 ad f8 a3 56 2e 71 7a dd fc ca 6a e5 cf 13 89 71 fb
                        Data Ascii: \}VXG1pVxZ$-w<\/e,Y*V.qzjqE{@!,6'A&:B0lpX-bJ+PDX/QWL1OyWwy.T^x/5gQ/!$w1'[d?C-9;):s:Fz]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1779192.168.2.1555368223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531940937 CET1300OUTData Raw: ca db 12 48 98 74 ec 98 f4 e2 a8 77 9f c1 75 99 f0 95 67 47 30 61 d4 bc 1c 8b 5b 8c 31 da 15 bb b6 10 a6 c0 73 34 64 df e8 47 37 8f 6d c0 e6 9a 27 50 35 6a be 36 0c 94 d0 2b 31 a1 33 72 78 0d d3 af 0c cd 0a c9 40 38 79 0a 07 10 a0 0b 20 de 80 55
                        Data Ascii: HtwugG0a[1s4dG7m'P5j6+13rx@8y UvHnU`/;U4?0m2<D~8-zW` 1W^\;.^DQ:KWx/fti{dz>^87H|+I


                        Session IDSource IPSource PortDestination IPDestination Port
                        1780192.168.2.1541656223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531954050 CET1300OUTData Raw: 2c 45 af 86 f3 68 d4 68 92 28 0d 41 c7 e8 56 07 24 4b 2c fb 42 37 74 30 66 c0 15 18 73 03 b5 a8 2a 08 59 31 64 e7 06 a0 f2 15 a6 16 ce 22 08 16 7d 60 e9 ef 23 87 43 78 5c 04 6c 5e 0d 43 25 09 dc 20 6b ad cd d0 75 c9 5b 63 05 f7 9d 6b 1b d4 02 dc
                        Data Ascii: ,Ehh(AV$K,B7t0fs*Y1d"}`#Cx\l^C% ku[ck gGe?\TfQUcd0#$PIj@`p!`0Yu^+tv8kPN@itR>w=ziJ1x5H?=u6Ge,<r4-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1781192.168.2.1526535223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531985044 CET1300OUTData Raw: 43 94 c7 2a e3 65 71 f7 78 2d d6 6e ee 72 cb 9a 78 88 b8 8c 71 ba 9a f0 f7 f4 f8 2f e4 af 65 ee 18 01 d6 a6 81 6e ba 83 4d 6d 0d 6b 47 f5 d4 a8 84 ff 1c be a0 40 82 ee 38 3f e5 ee 6e 91 94 e1 07 b2 2d b8 e2 62 56 44 af 89 8d 83 51 67 d7 c6 06 48
                        Data Ascii: C*eqx-nrxq/enMmkG@8?n-bVDQgHy>T&WvL(z0_w SqT/u+LZ3^%\oqT#34]X?,48\>a0e,`f,pl!k{QC'8_(c+p3D%>'dyx


                        Session IDSource IPSource PortDestination IPDestination Port
                        1782192.168.2.1511385223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.531985044 CET1300OUTData Raw: a2 4e a2 05 23 0c f9 05 aa c5 06 47 01 1d f8 c6 22 8c 38 d1 32 1a 6d 1c 80 a7 37 6d 32 af 21 6b e8 67 6d 7e 9d 5e a5 0a ee f3 7e da ac 8f 40 bc eb ed 07 a9 e0 1f 76 89 a3 6c ba a4 77 aa 3f 1c ae 74 c1 8a 09 f3 71 b3 b0 4e d9 c4 4e 28 54 25 4e 4c
                        Data Ascii: N#G"82m7m2!kgm~^~@vlw?tqNN(T%NLjd{'T<K&l!Dz]Q33-2/OINF#H!,ooPC$7Qk$*q$Z;DC>?dQEerWT3ES!$M8W


                        Session IDSource IPSource PortDestination IPDestination Port
                        1783192.168.2.1565437223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532001019 CET1300OUTData Raw: 13 51 4b 8b e0 9b 8d f3 4c 34 dc 8c 56 29 56 29 a6 26 44 f8 d5 f0 89 67 3c d6 9a 0a a0 52 1e 92 53 27 b6 4b a8 79 91 63 d0 68 66 bf ce a6 8d df d3 8e fb 25 fd ef 4f cd 6c 3e e3 41 48 5b ea f3 f0 de 9e 0a 59 e8 1c b8 68 b1 54 e0 31 86 c5 41 a7 b9
                        Data Ascii: QKL4V)V)&Dg<RS'Kychf%Ol>AH[YhT1APtQaRWIofK<Bv#t~d|ZY_ZgNie12xH^!+r)%Wi4lefC;R6Df=:"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1784192.168.2.1556029223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532021046 CET1300OUTData Raw: 60 de ff 78 a8 66 13 2e ff 10 98 9c 07 85 2d ec 3c 4a a7 6a e6 47 34 df 17 ab 77 83 c3 03 f2 03 2b 5f 54 53 d0 29 22 2e 10 10 33 10 ce e5 4c 83 8b 5f 10 72 b0 94 43 4d 98 be 78 c5 6c 51 fe 21 df be e2 d1 47 56 55 80 ab b4 d9 80 ed e0 7f 53 1b b8
                        Data Ascii: `xf.-<JjG4w+_TS)".3L_rCMxlQ!GVUS#b,SCJ\N?w~gx>%51j0ytJo5O|8AQ~|uC:{akSCr?%lhl9FHVg_2m5Du~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1785192.168.2.1514385223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532021046 CET1300OUTData Raw: 89 a8 e1 57 bc 7c fd 64 50 20 e5 a2 81 33 33 06 2e 76 cc 5c 97 f9 5b d3 0c a4 37 58 b0 3b 07 c7 78 58 45 f8 a6 91 de f4 f5 5c 2c 11 db 3f 08 ef da 3c 5c 3d 76 c9 0f 3d d6 f1 b7 4e 3c e9 ef e0 17 a3 89 3c 89 99 8e 7f ef ee 46 8e 12 50 7f 11 31 d8
                        Data Ascii: W|dP 33.v\[7X;xXE\,?<\=v=N<<FP1`zGky^J9~?[b~4~Nw`e7=!Jt+./ /LP FH5i=F.xX0`}YT@^=>p#%GvlN]/~b+{ehk


                        Session IDSource IPSource PortDestination IPDestination Port
                        1786192.168.2.1560514223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532036066 CET1300OUTData Raw: 95 a6 22 f6 bf 91 c2 3d 59 ce 07 0e 1f 42 df 4b ff 53 2a a8 2c 60 4c 81 5a 03 09 b1 de 60 77 00 84 7e 38 fa ef 2c 97 18 74 ef 7d e1 15 12 b7 5a 99 8b 42 63 4a 23 13 c2 33 72 1b cc 1f f6 de 2e 1e ae b7 59 11 df e5 02 94 bf 78 15 2a dd cf cc f3 5d
                        Data Ascii: "=YBKS*,`LZ`w~8,t}ZBcJ#3r.Yx*](8f{T,xX7\3i`9 Tu$#iHvL,E<Qbpa0T18\k.1+On|[5,P`";fv4Z|PH9w


                        Session IDSource IPSource PortDestination IPDestination Port
                        1787192.168.2.1513343223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532056093 CET1300OUTData Raw: 1a 11 6c 38 9c 4c fd 4c 23 f5 f4 c9 3f ef 25 b3 80 dc 99 eb c3 f4 a6 4d b9 4d 95 23 e3 02 55 bf 55 b4 0d 9a 3b 4b 77 e0 09 2a 06 69 d0 7f 53 7e 53 c3 0b 89 da 6f 7f d3 de 41 71 8b 9f 02 39 6e 50 45 ff b9 0a ec d6 91 5f 30 a8 90 2f f5 23 36 7e e3
                        Data Ascii: l8LL#?%MM#UU;Kw*iS~SoAq9nPE_0/#6~u~%St}vq>kysBzF<brPmgV|.-ANo6)WKF1B]=j32^Ktt(sI(aGRdoszeFZ*W K


                        Session IDSource IPSource PortDestination IPDestination Port
                        1788192.168.2.159686223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532069921 CET1300OUTData Raw: e3 68 93 02 6a fe 97 6e b0 07 07 69 75 57 e9 72 bb fd a4 eb 0b 2a 11 3a 7e 90 7a 6b 9b 30 10 53 67 56 95 9f ec 76 67 2c 7e ea 21 93 69 84 67 41 4c c4 74 74 38 0c b3 63 2a 68 5d ff 64 ff 64 82 c0 1d e0 50 28 09 c9 ab 43 38 c1 bf 00 6f fb 1a 82 7f
                        Data Ascii: hjniuWr*:~zk0SgVvg,~!igALtt8c*h]ddP(C8oJsmf1FK`#gF@P}hgd9y,7/:I/ d=KNj2(y+kb- <XZumXZhG'q}d$v#7FdC


                        Session IDSource IPSource PortDestination IPDestination Port
                        1789192.168.2.1518202223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532082081 CET1300OUTData Raw: c7 de c1 65 1a 91 fc 39 56 25 2c 5c 5e fd 74 f2 31 32 28 99 4f 14 81 44 1c 8f ba 79 78 13 71 2c 7d 15 10 f4 dc 44 7f b8 a0 fe 10 15 a9 c5 5e b1 02 95 91 c5 c8 70 8a 87 67 7b fd 15 fc 87 c9 52 22 31 b9 1b ad 0e 61 cf 65 72 b9 31 c9 e5 51 2f 20 f1
                        Data Ascii: e9V%,\^t12(ODyxq,}D^pg{R"1aer1Q/ ]`:.\!o`7<e%{2Yb'dXyPGi:`pL()4tG;m_SlQ,ly0xT]1/0P3Sb,!I7/tdtc'#P,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1790192.168.2.1531723223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532097101 CET1300OUTData Raw: 9f e1 d5 c5 6d 58 9e 1c cb e8 6d af 53 74 e5 e3 a9 a8 56 89 de d4 e5 67 59 43 0e a7 07 fc 81 6f be 02 ae 53 31 6f a4 1a b7 f3 65 cf 98 4f 64 af 38 13 fc 8c 71 38 18 b5 2e 9d 00 55 99 00 95 d8 60 ad 9c b4 32 d0 33 c0 f7 cc 8b 91 97 87 6a e1 77 c1
                        Data Ascii: mXmStVgYCoS1oeOd8q8.U`23jw% [!AaBG+7.-J>v@FE4fXU#l?'O#x|hsiR4aHHqA\c=$g^X4U1<.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1791192.168.2.1536681223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532099962 CET1300OUTData Raw: e0 6d c0 47 a6 22 45 b4 92 a5 eb 18 3d fb 0a 32 f1 3f e1 76 99 73 2c eb 5b 9c ae ae a0 49 18 cb 85 f9 79 b4 28 e4 41 3c bf eb d7 e6 8c eb 8b ef 29 92 45 94 2d 44 16 a7 63 c9 c5 fe bc 8a a2 4e 9b 8d ce f6 43 88 ec e3 8c cb b2 33 2c 50 1f 69 c1 aa
                        Data Ascii: mG"E=2?vs,[Iy(A<)E-DcNC3,Pi?ul]vPZ/L|j.H[8bK|~-[7}mBE#hkj?CQz, wO{)r$#hncf"h


                        Session IDSource IPSource PortDestination IPDestination Port
                        1792192.168.2.1528880223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532118082 CET1300OUTData Raw: fe bd 7f c0 d1 4b f3 f2 bc 03 32 24 fb 89 1c 8e 8b 45 b1 b3 ef 3d 74 db de ea ef 6f 89 e5 d6 05 a5 65 72 3c 81 bc 93 46 97 17 3a 56 74 4a 72 e4 12 44 82 4b 57 8e 2e 90 6a b5 2e 16 31 7c 79 60 f8 06 82 39 a9 6b 3a dd 81 10 dc be 9f 6b ef 15 1c 1a
                        Data Ascii: K2$E=toer<F:VtJrDKW.j.1|y`9k:ks<Y2lM2k4FTx]sgeix4Ys.v.mXZh)8`rDsL8KJrB:QUC~K_nDo)-I3*U,y@<+D


                        Session IDSource IPSource PortDestination IPDestination Port
                        1793192.168.2.1549705223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532139063 CET1300OUTData Raw: 80 38 48 7c f2 3c 8c 8a fc 11 83 6b 29 29 4c 4b f8 94 fd 76 79 5d 7d 9d db b3 02 ee 53 ca 2d c4 7a dc ed 5e 4b d4 0c 29 da 26 6b d2 96 11 be 78 f7 1c 80 48 20 37 61 07 e0 9c b7 8c 41 1e 0d 04 93 dd 22 4c 00 3b f4 42 22 ff 94 72 27 18 07 1e 31 90
                        Data Ascii: 8H|<k))LKvy]}S-z^K)&kxH 7aA"L;B"r'1D\rTLV&.>;PQngJG0.vds&xtEWoIJL5dUs*]>[=1sJ=Di


                        Session IDSource IPSource PortDestination IPDestination Port
                        1794192.168.2.1559911223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532146931 CET1300OUTData Raw: a9 68 10 9e d6 19 b8 03 c0 6e 80 bf eb 1d c3 87 9a 78 8b 9a b4 b4 3e 59 3d 27 74 e5 3d 52 c7 7a 57 ba 49 bb 9e 22 7e 17 83 a2 77 53 6a 44 61 13 53 df 0c e5 be 7b 80 03 f7 a2 0d ed 28 e9 56 f4 b6 46 23 77 67 9e 7e 77 65 90 e4 f7 18 38 b8 b4 cf ce
                        Data Ascii: hnx>Y='t=RzWI"~wSjDaS{(VF#wg~we86Z*y}t;[EcN6Ji=|W=VP/!@(i&k6)`nB2>Dx+?)nC@|IVYS@a4/Nfr8fL0fff


                        Session IDSource IPSource PortDestination IPDestination Port
                        1795192.168.2.1514641223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532166004 CET1300OUTData Raw: d1 b3 08 1f f0 5c b4 b6 e7 46 54 e8 0f f2 ed 87 18 4f 21 dd 90 db 66 c9 25 df 4f 83 c9 38 da 6b 25 e3 54 bc 64 15 11 43 d4 5c 5a be a6 27 fc 04 d7 a1 aa 1f 73 2d db d4 c0 77 0b b8 70 b6 2f 5d 1b 00 c1 17 25 07 7c 1a dd c6 2a f9 be 73 96 d9 4f 71
                        Data Ascii: \FTO!f%O8k%TdC\Z's-wp/]%|*sOqH<6D%xb|k-LJh_tfOxMeyy09C'D[*J7Rmk&B)ZyI#4]cz1j~:Cnne^(WDiXMW#,[=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1796192.168.2.1559643223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532176018 CET1300OUTData Raw: 8e 1f 9b 60 ce eb b8 00 a0 1d 30 6a 9e 64 0f 31 5e 6a d0 89 31 06 f1 4e 52 cf c6 a4 c0 64 a7 ee d0 61 2f e4 ea 33 29 22 a2 d4 07 b0 06 27 53 65 9d eb ed fa 49 21 30 91 09 55 1c 1f fb 2a 8b e3 14 84 af 76 e1 d9 85 66 25 7c cc 9b 55 41 aa 21 50 ee
                        Data Ascii: `0jd1^j1NRda/3)"'SeI!0U*vf%|UA!P/+p-c_+q"0<k]@iSz-'HPy4:lmSQrB>{%AC?/&~ojm/?CogO:*kcNcLy8p}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1797192.168.2.1555928223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532191038 CET1300OUTData Raw: 1b df e7 be b5 fe e4 23 1c e3 ae b9 be ad 63 30 ae b3 fc b0 52 e2 e9 b4 d0 41 91 7a 61 1d b2 57 fa b5 86 02 8a 3c 86 f9 ab 7d e9 09 e2 30 77 ce b3 65 69 f9 78 74 c3 31 ce 53 85 73 7c 8d 02 04 b2 34 f4 b6 a0 f6 be 9c da dd fc c5 74 c1 85 d5 d2 2e
                        Data Ascii: #c0RAzaW<}0weixt1Ss|4t.?x?q(:0XDIAKGw_)JC*dVcV@'nC*F[Q=d;+N#E)e42`*0z<(T-ewLPxB~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1798192.168.2.1540702223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532202005 CET1300OUTData Raw: 78 74 05 ab 88 aa 8e e5 ac 49 a7 82 8e 02 dc ce 99 09 fa 4e 24 30 b0 de 77 e8 e2 66 57 5e 04 48 0f 20 2c d6 fe 1b 42 89 f1 fb 92 f8 52 f4 0e 92 44 92 95 25 e3 e0 91 bc f3 c9 b3 d3 b3 1b fa 36 9a a8 74 bf 6f d1 d1 8c 57 6d 60 c1 4b d1 a1 27 5d 9d
                        Data Ascii: xtIN$0wfW^H ,BRD%6toWm`K']=*i?R3('1-%PF0|1$;G(9e]sB{^u|DQ+.gM$3]t=]zQGId#;dL]!J:Q}QGC


                        Session IDSource IPSource PortDestination IPDestination Port
                        1799192.168.2.1563997223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532222033 CET1300OUTData Raw: 25 c6 5b 85 42 0c 84 b5 e4 8f 4e af 9a 4b 33 33 37 c9 02 68 69 3e 71 fd 8c bf 9b 26 5e 4f 5d 8f f3 64 68 f1 c1 8e 9e 85 21 26 02 7e 00 b1 40 1b 67 01 bd a9 17 7a 24 d8 1c 7c 78 b7 42 13 ae a9 29 89 59 e8 f7 a2 56 13 1d a4 ba 67 ab 9f 57 be 89 59
                        Data Ascii: %[BNK337hi>q&^O]dh!&~@gz$|xB)YVgWYc(<PH+N:oy6QBl^j\l_5aaJ.Cz~2$-X~_#O|HB:L0;EeQ6qST"q+MxV(_GNOa5';N


                        Session IDSource IPSource PortDestination IPDestination Port
                        1800192.168.2.1543873223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532233000 CET1300OUTData Raw: 0a 39 9c 6a cb 52 27 8e 12 75 07 ba 18 17 a0 ce af 33 7f 45 c1 80 7a f1 19 d4 54 70 dc 15 82 be e8 ab dc 02 fa 5f 85 27 0f b3 a7 f1 12 74 25 5f f5 17 41 b8 88 f5 36 b5 ea 17 c5 79 24 79 34 0d c8 39 7a bd 5a 01 e2 bf 0b 2b c9 ee af 92 9a 40 0d 57
                        Data Ascii: 9jR'u3EzTp_'t%_A6y$y49zZ+@WB,k3$xl*&*Gmy,Fo WqX)017C\X6H&U7;;hkCVO78c][[>|2E>@$,oK.8$-Z#


                        Session IDSource IPSource PortDestination IPDestination Port
                        1801192.168.2.1533099223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532233000 CET1300OUTData Raw: 96 04 b6 a4 c2 78 04 3d 75 73 7f ec bc e4 5b c7 75 da dd d3 a4 6a 01 cd aa 4c f2 da 4c 2d 94 c2 19 49 a7 ff 03 48 35 39 93 c4 ea 71 af 79 77 12 79 15 5d d7 c1 2a bb 44 99 b0 52 63 5d 07 41 ca b1 35 88 f5 e3 e4 f8 68 1d 47 d8 9e 74 c0 61 5c f4 53
                        Data Ascii: x=us[ujLL-IH59qywy]*DRc]A5hGta\SmG*<+I#gbg1-Kk._*7v\R8Rb| qW(|}l:YsB-tZaS\S,uU.NK"!HdIx]A?y?d>k}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1802192.168.2.1531746223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532248020 CET1300OUTData Raw: 62 75 e5 75 40 b9 f9 49 91 9f ce a5 b6 b3 35 6d 17 95 25 33 8a 19 92 b7 fe 2a 71 66 85 8d 19 a6 7c 39 8b b9 8e 39 f2 9e 74 d6 3b 71 73 08 24 1b b2 92 84 fb 05 fa b5 f4 91 1a 92 5b 00 e6 ce 60 a9 f9 00 bf 9e 59 3e e4 1a 91 b3 2f 0a 8c 5a 38 19 f7
                        Data Ascii: buu@I5m%3*qf|99t;qs$[`Y>/Z8/+C%66OE*H|mc&t/|iiY(h(}hrd1U4C) *CaV:K` C'.R6*V`BcB;3$@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1803192.168.2.1512312223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532265902 CET1300OUTData Raw: 25 4a 75 3c 03 e4 5b 23 40 bd 4a b4 cf 67 79 c5 27 39 cb 53 a1 b4 4c af b5 bc 0d 4e a4 ed 44 40 8a e6 4c 4a de ba 6f 80 72 56 a4 a3 6f a6 ea c4 ce 70 bf e9 6d 9e fb 14 46 4d 6d 95 5a 58 25 04 10 61 0e 16 4a 9d ce de a8 fc 36 21 5c 97 ff 0f 52 71
                        Data Ascii: %Ju<[#@Jgy'9SLND@LJorVopmFMmZX%aJ6!\RqjWVq~9~,'x2>6{:I>5_=V^<"s@E<';Pz{.2qm (Pqn-MhnJ:)*HrPVsva(tD:f;zw


                        Session IDSource IPSource PortDestination IPDestination Port
                        1804192.168.2.1536984223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532283068 CET1300OUTData Raw: 81 5a b9 04 7e c7 5c 84 ea a6 fd b7 8f bf bf 72 0b 8e 1c bc c1 c9 19 de 1e ee 89 84 c7 7a 45 0b 72 c1 71 53 1c 5d 36 43 7a b2 04 88 ff 72 b7 a8 ca 4c 10 75 c9 21 3f 84 56 c4 05 29 03 6b 36 3a 93 06 b7 cd 85 47 fb b0 b8 02 db b7 33 09 3c 3e f9 13
                        Data Ascii: Z~\rzErqS]6CzrLu!?V)k6:G3<>Kjg!<NFWmi#>gJ4}0`Y&!x_Gn)`-B\Bw%X_Dd n|BX64EDj2{8oSDQv!9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1805192.168.2.1555433223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532304049 CET1300OUTData Raw: 23 2e 5c 21 99 32 91 bd 7a cc 58 e4 a6 21 ad 58 a6 31 40 98 cd dd 71 ac 25 ef 68 8e 5f 4f f9 bf 07 94 ad 26 aa ba 10 04 ca 6c c8 cd 9b 41 3e b8 37 f7 79 f2 38 c6 3d 73 a9 5a 1d fd 08 ee 65 b7 9c 77 98 8a f1 6c 09 17 ab b4 d6 00 17 0f 5b 98 17 af
                        Data Ascii: #.\!2zX!X1@q%h_O&lA>7y8=sZewl[6$?8{"xotf=xntp!vuQdF"$y\Gy)bS+~Fige^5/F8.Q:Tm=Qm,K%?1|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1806192.168.2.1551816223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532316923 CET1300OUTData Raw: 9e 20 19 a4 ef c9 31 49 4c af a6 3d ab 81 34 03 83 4c 44 6e 15 8e fd a9 a9 88 29 a1 fe 7c b7 06 ff 08 db 4a 97 aa 13 0f 1c 07 92 e2 3c c7 7f 5f dc a0 71 cd f7 ec a4 5f f8 aa 7c 2d 4c ce 9b 8c 43 e8 ac cc 75 66 17 b4 65 31 f4 7c 19 79 4f 2e 63 62
                        Data Ascii: 1IL=4LDn)|J<_q_|-LCufe1|yO.cby!AWQJRKB)335[w(e+JgC):\hjbiLAA>OrP*=)XLR_Xs^M\a11A$q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1807192.168.2.1513920223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532325029 CET1300OUTData Raw: 34 01 32 7b b4 39 34 9a da bb cb 54 ad 3e 71 ab 56 b1 a1 40 6f d9 63 7b b2 a8 7f 72 06 74 d9 50 4a 54 bf 1d 33 5e 72 78 b7 53 c7 f7 0d 70 25 6c c7 64 df 8b 49 30 b6 61 23 8d 21 ac b2 25 c3 eb 51 9d 4a 9b 09 c2 ae 4b ca 16 46 eb a5 50 5a 19 ca e6
                        Data Ascii: 42{94T>qV@oc{rtPJT3^rxSp%ldI0a#!%QJKFPZ5uc0h:\l(3Yo/Va.:O[frt%10Dj^ozgwLoE~y1{<8yo\<hV/\A*}lwl}j0


                        Session IDSource IPSource PortDestination IPDestination Port
                        1808192.168.2.1517852223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532346964 CET1300OUTData Raw: a6 a3 90 32 25 ad 8a b4 a8 49 e0 18 ff 12 8b d6 1b 16 b1 61 8d 7c b3 80 3a c8 04 9a 6f 2d 96 14 28 e0 7e fd 1e bc 32 e6 fa fd cb 5a 99 5e 93 ff e3 9e e6 f5 0d 1e 47 86 12 07 66 83 71 e6 64 e6 d8 6d b4 27 55 a8 bd 99 e7 72 50 2a b2 4e c6 eb bf 24
                        Data Ascii: 2%Ia|:o-(~2Z^Gfqdm'UrP*N$oX}#kOS"@i1W-zo|glF[v#?.v1.n3)2RH9`$@uA[S&3rN?0`0~%:t/hbr


                        Session IDSource IPSource PortDestination IPDestination Port
                        1809192.168.2.1517938223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532357931 CET1300OUTData Raw: 7d 50 39 09 3e 7c d6 e9 a5 2a e3 de 65 19 1b 82 e3 0b 62 41 7d b8 0f 1b bb 0f 7e dc 60 f5 f4 86 4e cb 98 d7 90 4d 32 b1 da 8f 1d 9d ec 36 63 bc 95 58 b0 ad 7e de cd 8e 22 f3 df ff 63 6e ae 5a 53 e1 f5 75 bd ff 2b 95 d9 48 6d 95 61 f1 99 bc d8 60
                        Data Ascii: }P9>|*ebA}~`NM26cX~"cnZSu+Hma`fhtS *aNR\p{W/A*qhwl-eor$Z7h~<=EOVektvn`%&&5e:5pT5b!A>y7/[-uMb


                        Session IDSource IPSource PortDestination IPDestination Port
                        1810192.168.2.1532748223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532357931 CET1300OUTData Raw: 53 5f 2a c1 1d a5 f2 ef f4 e3 9c 05 07 5f 11 a7 71 5c 52 34 ab cd f2 4e c2 04 93 ac 30 9f 57 81 bf ea 40 27 69 e4 07 ff 5f 5a 86 cb 00 f2 15 f6 6f eb 20 d6 6e 79 c4 16 4b 8d 69 ef 54 e7 b5 b6 7e 19 1f 67 fa 13 25 52 20 cf 85 f1 03 19 13 e8 96 39
                        Data Ascii: S_*_q\R4N0W@'i_Zo nyKiT~g%R 9XwDN|M23zE<Btck6?jxX[7?r{'5;9!f2SG[.4.>G*_VRI;4&0[DCF/_p


                        Session IDSource IPSource PortDestination IPDestination Port
                        1811192.168.2.1553650223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532378912 CET1300OUTData Raw: f2 32 22 65 9d b1 0a d8 cb d3 e0 df a5 2b 96 7b 87 33 57 0f a9 ed 5c 82 a2 08 fb 5b 7b cb fa 91 c8 19 87 27 34 89 d3 42 d4 27 ee c1 81 8d 08 86 d1 8d 5e 99 e7 2d 1a 47 57 72 7a f7 bc 8d dc 35 d3 be 81 58 31 d5 62 ce 60 ee ae ea e4 2f ce 3b 68 79
                        Data Ascii: 2"e+{3W\[{'4B'^-GWrz5X1b`/;hyn+|Damnnl%~~Z|(O"J@Cl.$f+]7jr$*r7oD"qU^Myf(T]adV!uz:"SNUfXC511n^Es._<dCvJRZ,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1812192.168.2.1517769223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532392979 CET1300OUTData Raw: 2c 42 51 28 22 89 5a ac 30 0e d2 ac a8 59 38 d0 a1 21 da 72 41 a5 b1 0a a9 89 2e 36 dd 63 c9 24 cc 99 bd 87 d7 bf a1 00 ab 1d 80 42 ad 49 38 2d 3f c6 20 46 2b 96 72 4b ab b7 5d 09 0c e2 c7 e6 d5 d1 96 a6 e2 c8 8a 79 97 c8 8e 9d a8 8e 80 44 94 e7
                        Data Ascii: ,BQ("Z0Y8!rA.6c$BI8-? F+rK]yDT?j{MKdYB>2%!8B1Z\&a^;f.fG^R@17+TC"kxe<6YuGkHlziq vh(:e?JazsCL?


                        Session IDSource IPSource PortDestination IPDestination Port
                        1813192.168.2.157855223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532404900 CET1300OUTData Raw: 78 e9 95 fe eb 53 a9 38 a5 20 79 7f 0d fb 44 ce 94 15 cb 9f 8d 3b 8f ed 91 52 45 5b 67 56 30 b2 00 92 90 75 6c 9c 57 e1 0d 8b f7 90 1a 74 44 a0 80 f2 b5 51 26 b0 5c 0c 43 fd df 20 e6 b9 b8 a3 e3 7e 67 5d e9 28 53 b4 c5 ee b9 6b dd 1d a8 0d ed ea
                        Data Ascii: xS8 yD;RE[gV0ulWtDQ&\C ~g](Sk^kgF=&3I6wYf%Z4+yNTWYG6<W%+-as^(%|)S9wm;=&n#~'/`%gX;{8P_D%0z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1814192.168.2.158596223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532416105 CET1300OUTData Raw: 0f 08 d0 9d 08 d8 18 0a 0d 23 fb 5b 01 aa a2 04 ea 4a 2f 19 5f 09 3b d5 be bb 5a 57 f6 e1 b9 46 d1 8b a2 25 cb 0f de 28 25 c6 db aa d9 34 e4 23 77 cf 29 12 ae 3a 51 ca 2f 27 cf be d3 8e 8f bc 42 bc 81 e0 b6 6e 46 a3 ae d3 77 64 e5 30 4e a4 82 eb
                        Data Ascii: #[J/_;ZWF%(%4#w):Q/'BnFwd0NIc]SdO`AYdPjOWWOj83i6bC3K|O[z`XsOLLT(%iy]T


                        Session IDSource IPSource PortDestination IPDestination Port
                        1815192.168.2.1533851223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532432079 CET1300OUTData Raw: 64 a7 be 8c 6c 10 9f 10 d3 f0 a5 fc 18 d5 93 ff 09 c8 6f 86 d8 b4 9b 6e b0 f2 6b bd 10 cb 31 dc 1f 7f e6 24 2f 32 68 97 00 ac 74 75 f5 80 4f 27 84 1d 46 30 e9 a8 69 e6 88 0c ad 36 80 6a be 6d 8e f0 14 6d 25 33 91 c6 33 ae 06 98 d9 3d 72 06 19 2d
                        Data Ascii: dlonk1$/2htuO'F0i6jmm%33=r-('ov.0s4]K{Ors585j\8w{taVO&=cGBM7g6O["I=/4}X;x,0yZ7Xw#U?}r$iw5#_Tx~'3mH


                        Session IDSource IPSource PortDestination IPDestination Port
                        1816192.168.2.1543081223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532439947 CET1300OUTData Raw: 1a 3e 69 c4 36 3f da 67 c9 d5 23 2b fb ce d3 40 15 b1 c7 cd 14 04 52 7b 2a 1b ea 4e 1a a0 90 90 04 e4 2f 60 b1 3e b6 8b a6 57 9b 95 7f a5 1e 80 bc 7e 0e 9f 5a 98 77 a5 35 cd 1e ea 54 b8 5e 9f 9d ce 49 73 e6 3d e5 6a ea 22 8e 76 77 a8 78 1c 43 b0
                        Data Ascii: >i6?g#+@R{*N/`>W~Zw5T^Is=j"vwxCx!1bYTesM6SXhs W\yu5JapO1`m-MgZTY|NeD*^DwRC8)jFbWlmJTQo9hzSm-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1817192.168.2.1546414223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532447100 CET1300OUTData Raw: ca 54 35 43 ff 92 d9 87 4f 0e f3 2f d1 e0 9b aa 4c 62 e1 43 a5 4e e4 08 80 b8 d2 bf c3 5a 3a ca ca b2 81 82 59 55 3a a8 66 ee 06 82 a7 50 f2 9a d1 b6 6a 15 b8 b9 80 6f f0 1f 40 da 77 1b 3f d2 df e3 a3 92 4a c5 84 f8 35 fa e1 22 bd b9 2f 08 7c 1e
                        Data Ascii: T5CO/LbCNZ:YU:fPjo@w?J5"/|5o[\rv(t~-\,'=zM $hB1Y!n3..JI?qQ-T[>W\pf'Fw6Y<zA!MEKD?`GQgU+A]3ou|h.F.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1818192.168.2.1515952223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532464027 CET1300OUTData Raw: aa f9 de ec af 24 35 67 f7 42 de 3e 34 cc 50 f5 9d 68 58 ee a5 39 86 20 b8 0e 83 ec 70 4e c1 9f 95 c1 f0 b2 7f 8d aa a3 7c a1 a8 57 37 d7 8f c2 9a 5a 47 f6 58 f0 71 01 4b 12 c0 13 6b 49 4a af 92 45 15 63 98 8a 68 ed 34 8f 29 fe 8b 80 d5 03 b6 6c
                        Data Ascii: $5gB>4PhX9 pN|W7ZGXqKkIJEch4)l% cMpR4c,~II|U>}#eZ]OQ/fZ>uTC0\ip<@ @=p}IyDOTRyz_I'"'L8YinM&_WV\z(7})zi


                        Session IDSource IPSource PortDestination IPDestination Port
                        1819192.168.2.1537802223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532469988 CET1300OUTData Raw: d1 97 7a 88 7f 09 2c 63 e1 54 53 d5 e0 0e c1 66 f6 d9 59 3a 33 48 3d 39 a9 e7 86 76 97 51 5e 18 03 ad 3c ec 67 1c 93 3f 93 0f 69 7e 20 3b 51 94 1c c8 0c 9d fe 8f db 3a a1 0a f8 0c 25 b8 6d 11 3c de da ea e6 18 98 0c d6 b6 f9 c0 7c 92 29 bc fb 90
                        Data Ascii: z,cTSfY:3H=9vQ^<g?i~ ;Q:%m<|)>2LwADwh;_7@<BhEbSLY8xN\$9OB?9\IBQK8F@$zJBm_O`b6we)%-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1820192.168.2.1537630223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532493114 CET1300OUTData Raw: da 26 5a 01 0d 3f 4b 67 88 26 f8 d6 54 a5 03 a8 78 2a bf 78 35 c1 32 46 1d 63 e9 51 71 45 75 e4 6d 5f 18 65 92 01 f3 b5 ba 6d 18 af e5 eb 08 e1 9e 23 4c 46 54 45 9e 6b 20 80 87 07 f6 14 76 a1 95 83 01 86 e4 c2 2c 1f a1 c7 91 24 61 b6 51 35 75 86
                        Data Ascii: &Z?Kg&Tx*x52FcQqEum_em#LFTEk v,$aQ5uH53lzb_x8\Uxs%w|+6;'Mk%kglAkW^-n?CO@oAvr InG|^X|7ZMOPS>jq<d a|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1821192.168.2.159757223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532497883 CET1300OUTData Raw: 9f 42 98 b7 67 1b 7c 31 8e 95 5e cc b6 91 7e 5f 7c ac 87 2a 68 2d f1 fb 7d 25 3b c3 8d ef 63 68 b1 4a 90 7f 46 b2 78 0d 59 6e 72 17 bd f4 1a 60 cd ff 22 9d ad 84 00 55 f2 28 84 d1 63 91 8c 66 e8 d6 da ec 32 02 ae bd cd 6e 9d 4d 94 e9 98 4f 19 1b
                        Data Ascii: Bg|1^~_|*h-}%;chJFxYnr`"U(cf2nMOu8\#RZXh=k(g!>c-mH|P9\'39]-tR7={U%!S.m3lWhV+[5~=dRD#U3A$ Hi


                        Session IDSource IPSource PortDestination IPDestination Port
                        1822192.168.2.1561755223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532515049 CET1300OUTData Raw: e6 38 c1 d7 5c 0f f6 7e 60 82 27 1f 29 41 c7 9d 7f 5c 1f 43 af 37 5d 8d e6 90 4a ae 0f 42 23 09 f0 1b 66 b0 1c a2 e2 d4 c6 d5 d5 2e 29 d9 f5 3d fc fc cc bd 1b 5b ff 7c a7 ca 04 fc 9f 78 ab 6f 8a 42 5a b5 b9 f0 fb 33 93 55 70 e9 a2 a7 2b dd 9f e0
                        Data Ascii: 8\~`')A\C7]JB#f.)=[|xoBZ3Up+^V'=cRN\Ej6dqoOdb`m}N(SI:c>.fJNLC/&3vo9<2k5U:'dBTX|Y;BEs>]zF6qW.d{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1823192.168.2.1534203223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532516003 CET1300OUTData Raw: c1 9e 13 4c 75 94 32 dd bb c5 b4 b5 15 96 b9 eb 35 f8 8c 3b 0d 52 54 72 e1 d8 de 61 f1 e3 f0 46 4a f6 e1 1a 21 0b f5 ca 4e db 7b 5d 7b 54 55 9c 1d b2 13 89 1d 0c dd eb 83 1b ff 68 6b 6c 3f 5e eb be a8 4a 47 ee 16 49 e5 c7 a5 d9 8e b4 5c 7c 08 02
                        Data Ascii: Lu25;RTraFJ!N{]{TUhkl?^JGI\|s@zUl{@AlXT6`#$DS`CbK6qFI`%aJ,F;Q1r^'fXva&oq&xsK#H .CI?0


                        Session IDSource IPSource PortDestination IPDestination Port
                        1824192.168.2.1555885223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532533884 CET1300OUTData Raw: d4 b9 38 c6 54 ea ae 86 11 2a c9 70 54 d4 3b fa de 24 ce f9 f9 8d c3 08 52 b7 63 31 5e 5c de 15 ef 62 be 9d e4 98 06 89 b1 77 f3 a5 fd f3 28 42 4d 48 ef 2c 8c 34 93 91 f0 97 e3 af ea 2e 51 aa cd b6 aa fc 80 ca 95 f4 f5 9f 7a 47 8e cf 7f 64 12 01
                        Data Ascii: 8T*pT;$Rc1^\bw(BMH,4.QzGdQGp(OP%S{KkBblAt_zT_LON30<aj>sX=0ZynlA $7>3ZN'|4=,P2?7F>qhBDHpD@KEQYFmu


                        Session IDSource IPSource PortDestination IPDestination Port
                        1825192.168.2.1515223223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532550097 CET1300OUTData Raw: 84 8f 4f 15 b9 6b 12 01 98 3c c5 f1 af 1d a3 42 d0 89 f9 2b b5 60 24 b9 f5 aa dd 61 04 8d c9 3b a4 34 99 dc 4a c6 22 46 79 46 24 ca 94 53 f2 bd 9a 6c db a8 5d ff 9b f8 b9 79 64 10 d2 e6 25 3f 10 e2 e9 4c c7 9d af 6b ba 88 35 58 18 e6 36 48 6c 74
                        Data Ascii: Ok<B+`$a;4J"FyF$Sl]yd%?Lk5X6HltKw\;Wy~OL2CxI~{Gl,{z.MQ[)TyCWwZ/Yh:_?6.i&HHLE]k[0I7379


                        Session IDSource IPSource PortDestination IPDestination Port
                        1826192.168.2.1536963223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532566071 CET1300OUTData Raw: 00 c5 b5 bb 05 87 25 9d 63 54 94 d1 49 eb 1c 7e 4f bc 94 6b 97 03 38 da ff 63 7c a9 3a 93 a3 30 a5 27 1b fe 4a a7 25 e4 aa 43 0c ae 12 2f 1a 82 fb 16 1b a5 e5 ea cd 6c c5 e5 10 a0 6a 2c 21 f3 3b 50 f0 8e c2 19 69 8d 67 fb 70 aa 3f d0 c8 50 95 23
                        Data Ascii: %cTI~Ok8c|:0'J%C/lj,!;Pigp?P#\VQRWpr9iIyS]T7[a9SlJC'UrFW;3;@><1DK3QB?RqhvKur&\fyy@@>U?+k[>l$Ke


                        Session IDSource IPSource PortDestination IPDestination Port
                        1827192.168.2.1549742223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532574892 CET1300OUTData Raw: 2d 61 72 4e 7f 97 9c 01 98 bb d8 4d 33 22 20 32 53 56 86 ef b3 03 44 0a 18 7d c8 82 c8 e6 ca b1 6c 0a 23 6c c0 c5 50 46 af 50 b1 87 37 1a ab 61 04 0c af 15 b4 b5 11 d5 91 b3 28 d8 01 70 6b e1 04 8f c9 8c 3c 37 2d d4 13 a2 04 49 4a 38 55 f3 8b 38
                        Data Ascii: -arNM3" 2SVD}l#lPFP7a(pk<7-IJ8U8$3}Bu|6JlJOK`zy!^Us-=qTdr]@Tnn/b[Ef#{DfNYL93.dTj=TxRuUt3o;!v>-jD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1828192.168.2.1542783223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532582045 CET1300OUTData Raw: 52 b3 2f 2d 77 12 bc 3d 55 4a f9 93 3f dd df 87 b5 5b 3a d7 8f c4 c8 0a 61 8c 3a 53 1c 95 75 2a 14 84 97 2f d5 d1 37 63 56 00 e9 e4 a2 b4 b2 62 c4 2b 96 f1 5a f5 f2 2c 22 ab b5 80 32 08 55 77 17 c5 dd 37 93 be 3e 8c 8d f8 ff a1 18 60 34 7e b4 e7
                        Data Ascii: R/-w=UJ?[:a:Su*/7cVb+Z,"2Uw7>`4~*+']Bb=>AN@*;!>luCMmldv~dOk+Ng-&:pk5^8k|jd?,Fv'!Iw8Bj4)9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1829192.168.2.1516271223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532596111 CET1300OUTData Raw: 77 4d f3 ae e1 aa 27 ff b9 ac a5 62 fd 11 81 be af 6b 2d 8a a9 a8 9f 48 67 05 10 07 81 f2 a8 b1 08 87 39 50 46 b7 56 e5 b6 ad ea 62 90 67 20 94 db b3 bd 08 0d d9 01 58 a6 48 b1 6f 27 be 3a f8 90 e9 fc 1d 93 92 63 4b 21 17 72 ae 4e 4f 94 83 c5 86
                        Data Ascii: wM'bk-Hg9PFVbg XHo':cK!rNOygt~.vD16!!a,>*>3B'.061;/,w7('@X. h.:o#Z1`O/#R&A4UblbJ%DA


                        Session IDSource IPSource PortDestination IPDestination Port
                        1830192.168.2.1522866223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532612085 CET1300OUTData Raw: 51 68 a5 1d 26 a0 ed 04 c8 7c 35 52 10 43 65 19 8d 47 b4 2f cd 3e 31 46 ff d9 1b bf cf 70 55 8c e7 c6 50 01 56 57 58 ce 43 bb ed af 79 75 19 88 63 fd f9 0f 2d f9 17 03 af 6d e2 c1 57 7a 13 82 93 9d c1 42 77 da a3 fe 19 5f fe 2c 13 59 26 35 21 77
                        Data Ascii: Qh&|5RCeG/>1FpUPVWXCyuc-mWzBw_,Y&5!wE{\jEBDHFK"#cl]< S (t &B5GGt9@#\ :rZ]j}7UxS>XsH]e1LY4gnfxWNsY


                        Session IDSource IPSource PortDestination IPDestination Port
                        1831192.168.2.1531846223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532624006 CET1300OUTData Raw: fb 55 fb bc 9e c6 e3 a6 d9 89 5d 12 83 14 ac 6c 60 c0 9e 0a 9b 20 f1 b2 5d 64 1c 4c 51 69 18 40 f2 3c 79 bc 1e 26 b7 87 39 84 26 28 8d 32 f7 ab ad 15 1c de a6 5f a5 e0 c7 08 be fc 87 2e cf ee 8e ff 40 d0 4f d2 d2 1a e2 19 26 16 b7 b6 0a 81 97 95
                        Data Ascii: U]l` ]dLQi@<y&9&(2_.@O&aVub5 (rN/+OJA~kwWk5ZiOB"C`L+^J^ePZ8Czvi_)YQQ_]N#l$Amnn7uY7bo32cQ!~


                        Session IDSource IPSource PortDestination IPDestination Port
                        1832192.168.2.1531504223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532629967 CET1300OUTData Raw: 28 23 08 21 ba a5 14 77 e2 6d 6e 35 0c f4 d5 81 7d 96 a4 e1 86 c6 4f 33 70 bc 08 75 49 53 53 5b 20 31 81 9e 80 af b7 d3 ba 62 6c e3 85 ac 64 22 d8 91 fb b5 48 e3 5e db 2b 33 a7 5b 5e bc a0 5c 43 93 bc 35 1f 72 d4 19 65 24 88 7b 06 25 93 22 9c 8c
                        Data Ascii: (#!wmn5}O3puISS[ 1bld"H^+3[^\C5re${%"de\I?sMR'V)>:>\~[PR;hwzx(u}L`{]V#R@`$E(UM11@aT7.# aSr]fNJNNZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1833192.168.2.1543968223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532644033 CET1300OUTData Raw: d1 c4 b3 be 34 dd 1b 80 30 84 27 1f 0d ca 47 d7 78 09 f2 f7 cf 98 5e a9 d0 8f 7b 8a 30 2b 85 63 f1 57 5b 04 55 2f 9e 59 b9 2e cd 0f db 58 5b 45 5e 6b 61 9b e0 1b 2d 33 da 43 f3 55 3f 54 f1 ca a4 ed 5a 5a 14 0f f3 01 63 71 d1 ce 2a 94 c1 8e 9b 7f
                        Data Ascii: 40'Gx^{0+cW[U/Y.X[E^ka-3CU?TZZcq*{O[i{v]SoUj9t%iH$`QLR:<XX"jl#VH3vj,$[hWH0gf8(#\GUZP0sS[+Js]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1834192.168.2.1551971223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532681942 CET1300OUTData Raw: 2d 30 9c 7b ce 5f 79 a5 09 36 06 b1 e9 42 6b 4d 31 0e ec d7 2d bc 04 b8 5a 63 32 38 bf 12 59 2f e3 0c 73 98 14 2e 0b 05 5c b5 88 ae d8 86 a3 49 1b 8f b7 49 b7 73 90 15 0c 06 59 fe 59 ca 99 ab 66 47 a3 5e ce 8a 38 c8 a3 9c 67 fe 34 4a c9 9b 5c b6
                        Data Ascii: -0{_y6BkM1-Zc28Y/s.\IIsYYfG^8g4J\9w%7;U~>xzyGp.B>8fKO[;5S`ej"TRBWfR,T:FVq{`O]?<~n[uOwS)';RHxl^@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1835192.168.2.1541762223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532687902 CET1300OUTData Raw: ba 9c 8e e6 f2 15 57 90 8c 8f 8e 4f 36 fc ff a9 ff ce 06 3b e8 b4 d6 13 f1 ab 1f 28 88 fc 57 7e 8b b4 2b 73 f2 3f fc d5 9f 46 69 00 a6 49 1b c1 e2 32 ba ef 48 83 8d db 18 7b 9a 91 f4 46 d7 8a 6e 58 c4 b4 7d 1a e4 03 a2 e3 e4 41 8c ed 34 71 ec cc
                        Data Ascii: WO6;(W~+s?FiI2H{FnX}A4qP.tO<#~QOr/WQe%^SXdDnfzF(eyo:wMs=!X>S0aU(]0o,F?23_A[:\LmN


                        Session IDSource IPSource PortDestination IPDestination Port
                        1836192.168.2.1547186223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532697916 CET1300OUTData Raw: c8 b6 e8 90 ff a8 e9 0f 05 7d 66 cd cd 33 42 b8 fb 8c c9 6d ed 7f 25 2f 59 a1 55 d1 e5 3c 20 78 4e c9 af 59 81 0f 71 5d 1f 32 52 21 c4 e5 ec 58 2e b2 2e 7f 4d b7 f6 aa c6 aa 84 1a 97 ae 79 25 d4 d7 cc 2f bf 41 9f 30 f0 0f 72 0f 9f 15 97 e7 ce 0c
                        Data Ascii: }f3Bm%/YU< xNYq]2R!X..My%/A0r2dfujWdah)^:YAaeE/7w&`?(Ycyn-%h0GU:\uOv6'@0I^VxE2}d>fAUUGuQ7m


                        Session IDSource IPSource PortDestination IPDestination Port
                        1837192.168.2.1543326223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532710075 CET1300OUTData Raw: df 5e 39 dc 87 cd ca d1 b8 5e 03 64 a0 90 82 85 69 e9 5b 93 70 a8 7a 14 d9 c2 f2 6a b7 58 64 fb 13 f6 38 b7 ac f1 c0 76 a7 11 d8 8a ab 41 a0 53 a2 ad 58 23 f4 75 64 52 36 03 7b 18 8b b4 87 49 a4 35 54 af 6f 3e ee de 37 f4 4c 1e 99 38 1b 6a 6b d9
                        Data Ascii: ^9^di[pzjXd8vASX#udR6{I5To>7L8jkd^6!<^7k0iW=Li:F}5F6)y\=jY" '!8G"}j;>-GT/


                        Session IDSource IPSource PortDestination IPDestination Port
                        1838192.168.2.1556047223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532715082 CET1300OUTData Raw: 46 af c3 e9 9b 19 df 61 6e de fd 2e d0 d8 04 fa 49 e1 49 0e da 32 c3 97 e2 80 0d 57 8b 10 13 8b 09 eb 11 ca 73 45 ca 44 98 d7 fb 7f a4 07 7f 6c 81 e0 73 29 01 d9 84 3f 7e 8e 62 9e 31 f8 b4 0a 0e 66 75 bc 50 ec 20 a5 f4 97 bb 2f 42 97 63 82 16 d4
                        Data Ascii: Fan.II2WsEDls)?~b1fuP /Bc17&aZeApU]GC.x!87n8jY8C?y@RvDNc>NdWC6ndjYa5T64_i(= Gd`4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1839192.168.2.1545762223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532737017 CET1300OUTData Raw: fd ee 76 3c 93 5d c1 6d b4 c4 0c 6d 89 b8 67 32 3e b9 ed b9 55 46 a7 de 51 10 85 d5 98 59 29 da aa 2f d9 0e ca 55 a8 ea 56 d7 52 17 bd a9 27 87 8c 62 44 40 4b 69 ea e8 67 fb 83 69 ab dd 53 d3 4f 95 60 b0 39 12 7b 0b f2 88 55 7d 76 bc a6 30 c0 9d
                        Data Ascii: v<]mmg2>UFQY)/UVR'bD@KigiSO`9{U}v0W"b!_6B'UD=F:wX')R,$s-}R{ORvAb.*';]uvomMHoL?ex[t#]yaOU.|YO


                        Session IDSource IPSource PortDestination IPDestination Port
                        1840192.168.2.1510920223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532747030 CET1300OUTData Raw: 06 90 bc 42 83 20 36 88 9d a0 c3 24 2e ba 41 98 80 35 db 3e e0 38 d0 07 cf b7 2e 3e ee ea 2b ab 3e bd bb 4c 71 9b 2a ca 34 dd f1 81 7e 2b 79 75 a2 3a ba e4 57 c4 d5 7a 44 ae c2 75 59 59 5c c9 fa 05 06 fc 51 91 25 28 9f aa f5 48 49 a4 48 63 0f 54
                        Data Ascii: B 6$.A5>8.>+>Lq*4~+yu:WzDuYY\Q%(HIHcTBNrhP={1^uoesuX~Z\~j2{f"3a[RY.Ko=%<ca]G"CYP*21L|u5QM~sQkyx6Pwf6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1841192.168.2.1512593223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532764912 CET1300OUTData Raw: 39 80 99 47 42 40 3f 90 8d a4 0c 23 4f b4 00 f0 3e 7a 13 7b 4e 18 44 11 27 fe 2a 57 41 9a 7d a2 ba c6 5f 42 d7 20 e8 73 4b 33 33 73 fe 00 d2 3d e8 7b 04 81 87 1d d8 b3 dc c9 9b 59 e1 e7 e3 f4 ae 19 9a 56 df 02 dd 25 91 fa 8f a2 ce dd b8 49 3e ea
                        Data Ascii: 9GB@?#O>z{ND'*WA}_B sK33s={YV%I>ioX0P#q3<e}ZM?Td CQ1{Ff/*R jhv"rJEr\6VB~h\cE|Rx2sb(J';'"aN)


                        Session IDSource IPSource PortDestination IPDestination Port
                        1842192.168.2.1523795223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532778978 CET1300OUTData Raw: 28 95 c5 5f 9f 1a c1 cc be a9 bb a3 a6 cd 02 cd fb 6d 1d be 45 8d cc 7a fb 2d 44 04 28 bf f0 df 98 63 d7 8a 22 71 6f 94 a1 bd 61 b1 5a 5d 32 eb 07 28 c8 da 1d b4 c1 35 b1 8b f1 89 58 cf 50 f0 45 49 43 6b 6c 79 1a 53 bd dc b3 56 3c f3 ef 20 05 9f
                        Data Ascii: (_mEz-D(c"qoaZ]2(5XPEICklySV< QB]%XCqF<H$1\kik5\'z:?i(t;p/'L10_)WZm2A(b7DGs?B9>Xu"teg$Hn@k{^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1843192.168.2.1533493223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532788992 CET1300OUTData Raw: 4a 5f 7b 69 22 97 a4 b6 eb 89 0c 29 22 dc 73 95 c9 40 41 26 a4 de ce b4 07 5a c0 f9 d1 1b 59 f2 5b 4a 32 de c7 94 cb 1c 3b e5 20 e7 9d ed 9d dd e7 04 b1 91 ba d7 9c d1 8f f9 75 31 39 0b b6 03 94 a1 39 1a 6e 84 2f 2d c5 b9 08 b3 5e 83 54 00 c1 b7
                        Data Ascii: J_{i")"s@A&ZY[J2; u199n/-^TU$p!1[j#GL8N8"isx7p;JcMKJ<$Q[cCc{7+@.v3D@Pbd5O[0"UJN[x_.)AF &&sYf!%@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1844192.168.2.1516106223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532804966 CET1300OUTData Raw: c3 c9 3f c7 00 55 53 35 0a cc 3c 45 dd 92 d6 2f 35 37 9e 16 b3 9b ca b9 1c 4c 35 1a fd 75 ee 81 6a dd 2e 66 1f c5 d4 8b d5 2d 31 3b d3 f6 82 c9 04 a7 57 d9 0c 7d 86 f4 cc b9 6b 46 bc eb 81 98 2f 10 8a fc af 7c 23 3b de 07 9d 20 7a d4 d6 b7 c7 a1
                        Data Ascii: ?US5<E/57L5uj.f-1;W}kF/|#; zq`;Y3X\WadOv&Fq/Axy96Ry~K;/^I8\mz~D*B:6Md;'pk{s4CdSDdT)@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1845192.168.2.156380223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532823086 CET1300OUTData Raw: 5f b5 2f 6e ae 1a 07 c8 3b 6e ae f9 83 6e 5f 96 5a b4 c9 85 27 1c eb 75 17 7b be ff 15 39 f8 92 74 24 5b 5a 3c 01 7c 77 07 aa 16 7b e1 04 75 28 1f fd 8e ab b3 7c 6c 3c ab af e4 f2 1a ef 36 72 46 82 8c ae c0 fa 5a f1 b7 8a 14 26 50 ff 9f e3 d7 cf
                        Data Ascii: _/n;nn_Z'u{9t$[Z<|w{u(|l<6rFZ&P)a&wm08~/ce}3oo6ek~=>roW.w(&09UGj{_t6dv+n((}>-}m %:


                        Session IDSource IPSource PortDestination IPDestination Port
                        1846192.168.2.1551894223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532826900 CET1300OUTData Raw: 52 d9 a4 42 2a bf 8e e0 4a f6 d6 5c 48 b7 e9 b1 6e 86 e3 d5 17 04 01 40 fb ce 8e ab 35 7f 21 57 49 53 38 9e 25 dd 51 d6 02 28 75 0b 8e 26 f1 57 22 95 0f 0b 93 d9 ef 53 d4 de 78 f1 23 53 63 2f 68 75 b2 58 ac 1c bc 75 b1 e2 05 42 99 5b ca 77 3d 79
                        Data Ascii: RB*J\Hn@5!WIS8%Q(u&W"Sx#Sc/huXuB[w=ynK)4Da4B0y0Vi,y6c`w+|uk@(L+CV;%JC5,P"0Z AAHTiA?k@o,j1}p0Knc&I3)


                        Session IDSource IPSource PortDestination IPDestination Port
                        1847192.168.2.154609223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532846928 CET1300OUTData Raw: 9f 67 ab 78 09 50 86 fc f3 9d a6 47 24 c7 a5 3b 50 c8 11 18 43 d5 d9 d6 6e 83 e3 a5 11 ec 6a b0 04 e1 af 26 5f 5b c4 3e 1a 57 85 87 9f 29 68 60 57 43 96 39 99 f9 94 25 b6 47 04 88 f8 a3 01 a9 74 c1 06 22 9c ac dc a0 c6 76 4f 0a 14 0a f5 ae df 73
                        Data Ascii: gxPG$;PCnj&_[>W)h`WC9%Gt"vOsR00].:Qn_q".eq?<aAcKYv\#n;E?ZytdAdP;wzw!<96[g49IAT';l:7.uws.{g*N>YAKVsH


                        Session IDSource IPSource PortDestination IPDestination Port
                        1848192.168.2.1518467223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532862902 CET1300OUTData Raw: 46 cb a4 77 99 9f 1e f4 16 59 8b 47 22 33 a8 e9 aa 2b 07 b8 64 89 e5 b8 87 34 bb a5 31 32 22 0d 44 12 f9 8c 16 04 c3 18 85 14 a0 64 9a 11 0f 78 ed 47 20 3c cb 17 c3 3c ea 28 a3 58 a5 61 20 58 63 5a 01 66 27 64 58 42 fe f0 fd 03 6d 94 8b 58 5d 0f
                        Data Ascii: FwYG"3+d412"DdxG <<(Xa XcZf'dXBmX]54,@[Y]w]I<?ncSY1/'X4fg7N:YomV%TJ#a]}wqEGEeOb:a:zd5yuk&RCZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1849192.168.2.1544427223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532862902 CET1300OUTData Raw: cd f5 11 74 01 3f ae ec 6d 4d 7a 6a 22 47 b8 ea 25 78 fc 11 2c 1b 37 8c e2 3e 9e 34 04 ee 37 1c f7 80 f8 ee 7f 08 22 da f7 54 8e 1f cc de 6a bc 8e 0e bf 96 d6 8d 14 5c 4f 43 50 31 17 67 26 db 83 c9 83 b5 d8 98 01 4d 0c e0 f8 fe 1b 3e 0e 16 88 22
                        Data Ascii: t?mMzj"G%x,7>47"Tj\OCP1g&M>"j-P&N|V2xEF+Nx(.0!zb$cQf -u}G`A {K6a2,tQ?[mWu#FjDd<h CG'*omRt


                        Session IDSource IPSource PortDestination IPDestination Port
                        1850192.168.2.1532026223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532888889 CET1300OUTData Raw: db 0e f6 18 4a a9 ea 52 18 cb 64 2b ef d8 9b 78 f1 81 b3 d0 54 c2 14 d7 a5 ef 25 da ae 08 df 7c cd b2 2f 30 fe d0 58 41 b7 47 f5 b4 ff b3 eb 30 f5 d6 1f 7d 88 26 47 fa 88 0e 91 e4 ae 2d 88 89 14 ea a3 0a ae fe 13 c9 4a 4c 9a a5 0a e0 b7 6d e2 54
                        Data Ascii: JRd+xT%|/0XAG0}&G-JLmTQx3.BnY}y~W^KqQ;IDYCJ:+FUc%A%1~WD.sd&4x&&ebq>5CYB]3K#O71H?uX9z+y\`k


                        Session IDSource IPSource PortDestination IPDestination Port
                        1851192.168.2.157040223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532906055 CET1300OUTData Raw: ca 2d 21 3c 0d f9 7d eb 60 b7 d3 f4 43 a0 ed dc 69 89 97 e9 c7 b0 26 ed b4 72 27 84 cb 35 79 35 cc 2e f0 60 9d 0a 88 b8 ea 7d 85 07 bc c7 ae fb 4b 10 c9 1a 6d 2d ed e2 f7 76 ab ce b9 db b5 43 cc d0 ac 11 d1 11 a1 9a bc d0 28 0f f3 aa ad e2 da 2c
                        Data Ascii: -!<}`Ci&r'5y5.`}Km-vC(,,MIN]@^/X9<De)zRNd&>w[4'k/~{YB/d&4]o'y+v6pcQ-&C4Oa8." ,ihy


                        Session IDSource IPSource PortDestination IPDestination Port
                        1852192.168.2.1544770223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532937050 CET1300OUTData Raw: 26 a9 b0 79 2c 8f 9a e8 15 41 58 26 db 34 08 b9 45 43 0d 45 27 47 d2 79 e1 f1 66 9d 7a a0 30 65 f2 d0 08 4a eb 4d 08 a1 d2 49 4b 0b b1 0b 98 eb 70 d9 1b e7 6d b7 9f 04 f5 6b cb 55 7e 27 25 7e 93 a1 cc 47 d8 52 11 be 2c 12 8b b0 94 cd c2 e7 c6 28
                        Data Ascii: &y,AX&4ECE'Gyfz0eJMIKpmkU~'%~GR,( (%DSa>H,*ND(WVK.%wD.\) *{{UfrD!r9#Ksn5q?so?Y{+_ttya\z'BK~2X[oBfi


                        Session IDSource IPSource PortDestination IPDestination Port
                        1853192.168.2.1555832223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532937050 CET1300OUTData Raw: 30 b7 67 f6 ee 47 4a fd 16 75 5c e0 2c 1c 55 a8 21 e0 40 63 90 ae 9a cc d0 86 6d cf 6d 57 d9 cf 5f e7 fc ab 9e 32 0b b2 09 79 f3 11 65 26 94 14 b7 fd 1e 58 e8 ab 6a b3 bd b7 db 39 ed 19 c9 8c 86 be 95 23 f7 64 46 c5 bd 45 c4 21 19 36 06 e5 b1 c5
                        Data Ascii: 0gGJu\,U!@cmmW_2ye&Xj9#dFE!6ku~X"myJoh>'g.rU3@#y[\BDUO{SF3}EG|^!qO(+Q*m Q6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1854192.168.2.1551572223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532938004 CET1300OUTData Raw: 89 6e 5e 36 b7 21 03 1e 25 29 1b 73 9d 95 ed 83 4f 89 02 46 a1 16 0b 41 a4 4d f3 eb 3a 6c 5d 04 0f d5 47 56 78 7f e0 4f 4d 85 0f 3e 0a 02 dc d1 93 5a 5b b9 7f e9 0c f5 7e 3f 6b b7 cb b7 96 86 48 ea 7a e5 89 a0 af 77 cd f1 d1 99 d3 25 ca aa 68 b2
                        Data Ascii: n^6!%)sOFAM:l]GVxOM>Z[~?kHzw%hq68'yb//:T~sxlf\}W">tBe(~|Lz0+#^B}`,/*`_qR~4qnzhkN(M?=[y9R7m5RY}fm7!e:#L"!G/H##


                        Session IDSource IPSource PortDestination IPDestination Port
                        1855192.168.2.1518200223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532957077 CET1300OUTData Raw: 64 88 e5 22 5f fb 33 a3 db fa 3c 1c 9a fe 0c a8 57 e5 a4 a6 df 1b 71 9a 68 c0 60 61 f0 1a 57 ae 30 dc 58 2f e7 95 e5 3d b3 71 e1 5a 85 60 77 4c 67 8c 27 a5 89 7f 7c b4 5c ec 41 e5 39 cb c5 12 b2 39 18 8b 6f 9f cf dc a6 ab 06 36 5c 32 a6 0a 13 4f
                        Data Ascii: d"_3<Wqh`aW0X/=qZ`wLg'|\A99o6\2O9@HD?1R1HM(>AO=X7*K(-}sxVi"JSL4}q5N!7qWg@:WWm[~}jn(S%wn`


                        Session IDSource IPSource PortDestination IPDestination Port
                        1856192.168.2.1540327223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532975912 CET1300OUTData Raw: 48 79 6d dc 37 30 ec 60 d7 e7 5e 5f 6d af 16 dc 9e 2a 06 6b 41 c2 6a 6a 84 f0 a2 c2 7a 42 a6 ab 4a df ae f1 f4 73 ea cd 1d 9c 19 18 f6 b8 35 81 15 73 e6 06 ee d5 0d 98 86 4b 20 4c fc b8 fe 60 2d 11 b5 55 d0 1c e1 a3 51 0f d3 ed 4f 73 7f 78 14 39
                        Data Ascii: Hym70`^_m*kAjjzBJs5sK L`-UQOsx9.[|^8;op[S9xPzBg0Xx31/Zl10E1rG'H+,;AFifJb2r0g9eL


                        Session IDSource IPSource PortDestination IPDestination Port
                        1857192.168.2.1525678223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532985926 CET1300OUTData Raw: 68 c6 66 d3 0e 00 87 80 f6 85 c1 02 4d 5f 6b 10 ae 8e db f5 6b 67 e4 4d 14 b5 04 43 0e 1b df 09 65 4a 58 20 3a ae e9 4e e6 1e 23 28 87 77 d5 d9 ba 05 3c 3b 99 e4 a7 38 45 19 43 08 85 3e 58 7a a1 f5 92 a1 26 4e 16 a6 90 e2 8f b6 d2 4e 98 0d 3d 8d
                        Data Ascii: hfM_kkgMCeJX :N#(w<;8EC>Xz&NN=;/oC)NC2.cuMyRq1r*,AlE:D1`OVsHHb"LiBd%xl(>4ZnM/0A>s1kr


                        Session IDSource IPSource PortDestination IPDestination Port
                        1858192.168.2.153883223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.532995939 CET1300OUTData Raw: ec 62 45 94 38 9b fb 92 46 bd ae 8d 89 f2 fa 39 58 a5 17 86 f9 cc 7b c8 3d 1c c7 30 16 ce 47 de e3 8d 41 e5 b6 89 4b f3 16 45 65 fb 12 13 b2 1b 12 ab 75 f2 d3 8a dc 5d 8b 39 40 8c 92 81 e1 07 47 97 93 58 94 04 a0 e1 4a f5 a1 6c 5d 04 47 67 5d 8e
                        Data Ascii: bE8F9X{=0GAKEeu]9@GXJl]Gg]B!+~ TlO=/%;2>>2li2=7>3Brk@8}?ZMzvn),qR|n=


                        Session IDSource IPSource PortDestination IPDestination Port
                        1859192.168.2.1540786223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533015013 CET1300OUTData Raw: 67 3a 99 3a 01 80 9d 29 a1 30 c7 83 59 ef 80 85 8c b7 39 76 c2 ac 61 b3 37 c0 99 09 7a 1c e1 8b 5d 5f df 30 38 e2 66 8e bb 13 39 49 2a d4 b8 ca 97 5f 57 00 87 0a 99 b9 c4 72 bc 38 7d e8 a9 34 98 a2 b8 8e fa 4c 04 ff 8c 2b f5 24 6f c5 64 5f 79 00
                        Data Ascii: g::)0Y9va7z]_08f9I*_Wr8}4L+$od_y=oD>/=*1Tf~EhE--Kau\7YF"OM42=uW10<3-?, Mwtg^YXdizXU{]QU;:Nn+cqE(9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1860192.168.2.1537994223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533025980 CET1300OUTData Raw: a7 2e fc 36 26 83 b4 1f 51 66 37 39 e3 d1 4e 81 7b 5e 10 56 2c 4a 06 ed 33 bc 81 6f e9 b9 b7 98 02 cf 80 4c 94 bb 08 93 e2 ed 0a f1 db 7a 57 d4 8c 47 e5 9e df 9b e7 48 dc 0a 24 ee 61 34 ca 81 f3 da a7 35 fb 86 ea 41 f0 16 56 8f 47 52 ef 5f 0b 6b
                        Data Ascii: .6&Qf79N{^V,J3oLzWGH$a45AVGR_kT<\Aq~[qm+HV` Ip2H1)#9TwT_(z~N}<Sy(npZ)M46tSxa5=wtZ5;x"zb_pP}_'HI-w6e0e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1861192.168.2.1510757223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533055067 CET1300OUTData Raw: 76 64 9e 9a 5a b0 a9 3f 31 62 ac 2d 91 2a 55 86 f9 53 81 ef 33 05 d8 9d 53 41 2b d3 05 f8 05 fc e7 62 fe 19 76 0d 52 44 76 fd fa cd 1c f1 ec 1e 7c 41 ef f4 2a db 02 20 11 83 09 3a 5d f1 14 43 e2 bc 7e cd ec f5 93 fb 84 f0 f4 8d 7e 66 8e 69 01 5e
                        Data Ascii: vdZ?1b-*US3SA+bvRDv|A* :]C~~fi^/Q]w5[-sL~.wi6^*t>_wNd5bOh=p``!]3+`C?7j7Z{L;5f>P}(Hn_ ZsT"7


                        Session IDSource IPSource PortDestination IPDestination Port
                        1862192.168.2.1529629223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533071041 CET1300OUTData Raw: d6 32 e3 f2 dc ea 7e 8c 34 6f a0 4c c5 7f a6 3e 45 8f 38 d5 34 b7 6b ae 02 b4 fd e1 af a7 a8 ec d8 5f fb fd 44 85 da 0e 39 7d 8b 02 18 37 b7 ab 29 b8 95 8c 5a fc bf 56 01 21 84 0f 1e d8 99 1d 74 7f ec 3c 9f 09 18 95 14 be ba bb 55 d8 30 68 f8 1d
                        Data Ascii: 2~4oL>E84k_D9}7)ZV!t<U0hx7yyb<]eA3!T.Yx#M@V_0Q4k;BgImy~QznnNRi>M$y*>Ce{>W4d-/(DO'"Y'


                        Session IDSource IPSource PortDestination IPDestination Port
                        1863192.168.2.1515024223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533086061 CET1300OUTData Raw: c4 38 63 2e 52 07 78 6f 52 3c 96 96 b9 90 b7 d3 13 37 25 e4 52 fe c8 4b d5 2f 9b 6c a7 48 c6 03 63 7a 96 ce 8d 37 a0 c2 8b 4d f0 77 a2 b0 42 46 6b 9f 7a 3b d6 db a5 f8 5c 4d cc 0d e7 2b 58 5e 80 66 36 b1 1b 60 9b 67 19 67 52 08 e7 72 ca 97 f8 04
                        Data Ascii: 8c.RxoR<7%RK/lHcz7MwBFkz;\M+X^f6`ggRr5)ivkxMO5":g~2{{1BXp$ZQXnTZ=4(i"& 2[7l]sgm2p+ERAM>okdf$Vy[f#f


                        Session IDSource IPSource PortDestination IPDestination Port
                        1864192.168.2.157350223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533098936 CET1300OUTData Raw: 44 f8 4c 2d a7 83 19 50 76 f3 b6 e7 56 db 8c c0 db 95 48 8a 8e 3b d0 16 61 57 ad 46 89 62 5d e0 14 d5 75 2e 1f 97 ee b9 1c c9 d4 95 05 b8 96 9e b6 03 cb 1e 1f 39 50 d3 40 96 ff e0 ca 4c 82 cb bf 30 12 8d c3 78 d8 df ee b8 89 c3 49 58 b4 1a 68 04
                        Data Ascii: DL-PvVH;aWFb]u.9P@L0xIXh?z=m3,M;#XnrS7#X&fO^R&~O/\KPxSP9hXaMpmsBBm[E^)IQ:bj`[6E=VU1%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1865192.168.2.158363223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533113956 CET1300OUTData Raw: b2 64 f3 34 a7 5a 88 dc b9 e1 f8 1d 01 9f 46 89 6f ac 3f 26 6d 97 fc b8 e2 5c d3 62 2e 79 d0 df 6f ea 57 04 77 52 4c 58 d0 21 80 a0 e7 25 c5 fc 82 ac 7a 47 f0 91 9f 7d 32 b1 b0 dc 5e 5d 8f 09 51 fe 03 9b d0 ec 92 1a 91 f7 f2 43 1c 37 e4 30 27 b6
                        Data Ascii: d4ZFo?&m\b.yoWwRLX!%zG}2^]QC70'89r?)&Liv8&k4Y:}Oa_Rqnq__IeEa*~*PR1~C:;)h}X"dZ]oe_W!1xs{:{CPs8r,Aw


                        Session IDSource IPSource PortDestination IPDestination Port
                        1866192.168.2.1563728223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533127069 CET1300OUTData Raw: ad 73 63 dc e9 8a 27 4a 94 c8 09 d2 36 40 94 db f2 be ad 1c 4c 0f ab 6a e5 27 7a f6 ec 5c 96 8f c2 39 bd fe 36 98 5e cc 57 cb 3c eb e0 9b 70 d6 c5 db 14 c1 f9 74 b3 f9 eb 7e d8 f4 0b 54 25 a6 f9 79 88 c1 8d c9 fe a3 3f d4 e6 94 a4 4f ef 18 f1 ba
                        Data Ascii: sc'J6@Lj'z\96^W<pt~T%y?O*r(m8$QbI]{W:O;M>zzFS)rNnsGY;sMyI?,_V{4=?2zxZ^c7')q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1867192.168.2.158252223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533149004 CET1300OUTData Raw: ee 7e ad fa a7 ab bf 1e fa e2 84 a3 0b cb b9 55 5c 95 72 c4 e6 fc 73 27 c0 59 64 a3 34 3f 1e 38 1e 95 96 68 26 c0 ba d0 a8 29 91 51 31 5b bf 98 5d 13 5d 44 00 50 e0 42 9d ed e4 9a 23 4b e0 f8 99 68 8b 54 58 52 ab 14 55 dd 9e a9 16 22 dd 53 54 47
                        Data Ascii: ~U\rs'Yd4?8h&)Q1[]]DPB#KhTXRU"STG\jpAM\6lA/9?Fqv"~e70<RR}w6?!CW,a37JYnPT6.}bp2"bn{;?7~RDo)slTUrH7N|QQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1868192.168.2.1550493223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533154011 CET1300OUTData Raw: 47 66 6a 54 1a 73 6d 59 d3 cf cc ca f0 f3 62 92 a5 e7 3d 95 bb a3 fa a7 c0 52 e4 0b 3f dd 9c 8e 86 03 e6 f4 da 81 73 86 86 b1 28 af 79 f4 35 c7 2a 25 0b 03 c0 09 6c 19 ea 2f 22 f3 cb 9b dc 9b ef df a4 c1 12 ec ff b8 98 d9 40 5a d8 13 3d 25 37 eb
                        Data Ascii: GfjTsmYb=R?s(y5*%l/"@Z=%7Y#wfRs*zD`tAXqJ/V++!P[]38.Zc&7WK+w@_Y&T@rQ5W"3p(D#c:A86-.,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1869192.168.2.1512986223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533174038 CET1300OUTData Raw: 99 28 86 14 11 08 cd 57 b6 1f 69 74 47 c2 79 35 91 e6 9e 10 13 e9 2c 2f ef d7 84 13 22 44 14 e8 df 9d 59 0f 56 89 75 47 f8 15 7b 72 c1 7a 04 38 7b af 70 fb 7a b6 a4 10 43 b5 da ba ab 02 13 a1 85 6a 66 df 75 00 44 ea d3 c0 5b 85 89 8c 64 bc c2 eb
                        Data Ascii: (WitGy5,/"DYVuG{rz8{pzCjfuD[dP71Y=]4M*>q)a9Qfb%!2-\Gh>~FHGlh[{yp3>@"uNX~wEb($i0e~#fac>er|
                        Mar 18, 2024 13:54:28.552113056 CET1300OUTData Raw: 0f 5b 16 b9 35 ac d6 b3 fa 6b 96 24 1f 68 00 ca 73 9c c5 c1 7a 37 74 c7 d5 5d 2a 50 5f 87 a3 99 1c b6 68 74 0c 90 c1 12 74 a3 07 10 54 47 1b 95 bd db f2 a4 df 7e ad ba fd 76 9c 97 bd a2 f2 d8 2d a5 ef ea 29 65 65 3b 26 d7 3a 4f 36 73 90 02 84 78
                        Data Ascii: [5k$hsz7t]*P_httTG~v-)ee;&:O6sx8J/R=nqgI9lJHg{=C9VJSmKTzzgF/B-L&~Z{(z0H#&o'GXy0|abOJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        1870192.168.2.1538351223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533174038 CET1300OUTData Raw: 04 cc 80 e7 06 0f d1 0e 69 40 44 76 24 ee 26 a3 a8 f6 27 42 d5 68 08 c4 35 3f 1b 90 dc b4 d8 04 59 90 37 79 6a 11 fe fe 17 7b 55 b7 75 47 ea 76 a9 a4 9a b3 f1 86 e1 bd 99 df 70 a1 2d f5 85 85 d8 b6 5c e3 4c 72 3b 52 85 e3 90 75 87 5c 16 df cb db
                        Data Ascii: i@Dv$&'Bh5?Y7yj{UuGvp-\Lr;Ru\{P6H;d>C'4p5b9;Hw9m3~*hwMexyTpe1b#&8Q]2:v\az]QqVE7


                        Session IDSource IPSource PortDestination IPDestination Port
                        1871192.168.2.1555735223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533200979 CET1300OUTData Raw: c6 61 53 69 4a 2a af ac 3d 57 10 28 9f cf d4 7f f2 cc 7b 8d 6d 5a 53 58 e5 47 50 f2 07 c6 21 2b cd 83 6e 78 9f 3e 2c ba 50 29 33 ca ef df 07 ef 29 59 7b e3 1f 5b 78 38 e9 8c 52 6b cb de 7b ba bc 6a f0 83 7e 79 aa 79 66 87 60 86 e7 9c 89 e2 80 af
                        Data Ascii: aSiJ*=W({mZSXGP!+nx>,P)3)Y{[x8Rk{j~yyf`,2[gJm~[c.N[9qa%p8^:xmrolJ8x>0/05!0ZS-L+N8Sx-$F7^yds5~VjOw;9"E


                        Session IDSource IPSource PortDestination IPDestination Port
                        1872192.168.2.1551141223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533216953 CET1300OUTData Raw: 35 27 b2 f4 99 d7 65 30 fa 09 15 97 90 ff d7 e0 30 e7 39 85 11 31 fe 9b 4d a1 9b a4 31 e1 ef fb 1b 99 a5 b1 87 40 b9 db 74 03 51 a2 66 98 33 26 fa b0 c3 bb 7d 62 6f aa e7 9e 0f 80 28 d6 45 3a fa f5 a7 9c 99 10 0a 4d 79 47 0e b1 e6 33 ee a5 84 0a
                        Data Ascii: 5'e0091M1@tQf3&}bo(E:MyG3E\ `^"0%8@TJ 0t`%6:*9%RKgFMbA-dqc7M;0NWzJ@d>fhj*'kb*^^Kxw9B


                        Session IDSource IPSource PortDestination IPDestination Port
                        1873192.168.2.153233223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533229113 CET1300OUTData Raw: b4 cc 90 e9 4b e5 7a f6 90 0f 23 0b df 74 85 01 37 ed 1f 6e 02 0d 6e 4f f0 d4 22 5c 27 70 2b 76 80 5d cc e7 66 5a f5 d8 dc 90 3a 92 f4 60 bd bf de 0a 18 3a 91 41 4c 48 34 84 b6 0e d6 ff 58 5a b9 40 ec a0 fc dd 86 8a bc 7f ab 30 30 90 90 ad b3 e4
                        Data Ascii: Kz#t7nnO"\'p+v]fZ:`:ALH4XZ@00onnSxkE!;a*g7Pndc}?:LpG*W9wMRGR2:B+hgKDc ?mE=&LKYL3p&7pMvr2X4Oc^4>zkf%Fo


                        Session IDSource IPSource PortDestination IPDestination Port
                        1874192.168.2.1553643223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533248901 CET1300OUTData Raw: 0e 3c 45 93 b4 11 d1 3b f2 55 43 38 7c 97 c3 8b 46 6f dc 31 78 84 33 82 09 bd fd a0 1d a6 12 37 e6 59 66 e5 76 11 68 fb e7 ee 30 b6 72 94 b0 14 6b 56 ce c3 c5 0c 96 78 e6 92 e0 49 ac 8c 63 d9 e5 e4 af 68 11 3d 97 a0 47 fc ad ed b2 0b 6e 28 96 4a
                        Data Ascii: <E;UC8|Fo1x37Yfvh0rkVxIch=Gn(J?&Z?1!IWxY^X1"H1b~/rZmk-MpZk;4~Xeir2/{f|z#-yrLjd4_B{!|B:^yLXz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1875192.168.2.154433223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533258915 CET1300OUTData Raw: 63 fb 54 fb c1 42 11 c1 eb 30 5a a8 eb 60 ab af 9e 19 78 f3 7a 4a 34 b8 ff e8 90 c1 1e 64 c8 35 d0 3f 4f 06 f9 c2 32 1c 90 06 a3 5a 4e 71 3d 2c a6 7a f3 53 2b 5f 5c d9 16 55 89 9b 28 f0 f9 5c 5b 97 17 94 f5 27 89 af f7 f6 79 7e a0 31 92 ed 06 ce
                        Data Ascii: cTB0Z`xzJ4d5?O2ZNq=,zS+_\U(\['y~1G#k8W[GbSG1sNUf~0Bj;[@\-WSV@t1y"NCpGhwan{xl(]l|g%xo9W~$


                        Session IDSource IPSource PortDestination IPDestination Port
                        1876192.168.2.155072223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533274889 CET1300OUTData Raw: 09 59 b4 d6 84 f6 93 0c af 89 a0 ed 21 fb 4b 82 70 86 43 f6 ea 69 f7 65 0a 79 f3 8c 46 09 bc 51 07 75 26 bb b0 e3 40 65 3b fd 6c 72 09 3c 2b c3 26 e7 2d 4b 90 d0 12 29 ac 75 82 3c 41 cd d3 a6 6a 1a e3 82 f6 cc ca 3d f6 f1 ca 12 2b 8f 4b 2a 42 f0
                        Data Ascii: Y!KpCieyFQu&@e;lr<+&-K)u<Aj=+K*B7'('?c@W%D%`vIa|^:%Oi7smk9~!@a0*z&#1WTjYG@Re{0HI4f?#B./vTDK}}(yB


                        Session IDSource IPSource PortDestination IPDestination Port
                        1877192.168.2.1556372223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533287048 CET1300OUTData Raw: 2b 31 20 da 67 02 f1 f7 e8 3e f2 b1 4c f5 cc af f7 20 be 74 3d f6 23 0b cf 8c 06 2b 76 7a a8 e3 6c 47 94 66 9d c7 12 72 e4 5d 6d 6d f5 e1 b6 cd 08 70 dd 09 81 70 17 ed ba 92 92 ea 54 7f 51 90 66 00 ee 72 c2 e5 2b 24 bf a4 52 5a 7e db e2 41 14 0e
                        Data Ascii: +1 g>L t=#+vzlGfr]mmppTQfr+$RZ~ACBs8w',"U"SaYy0o'w9rM%KlINbh[s%/od6fqC,vo9i9yTX$IN aVdts1=J


                        Session IDSource IPSource PortDestination IPDestination Port
                        1878192.168.2.1521642223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533287048 CET1300OUTData Raw: 9c 49 b2 77 14 b2 72 68 7b 50 6b d7 71 7b f6 3a 1a 2b ed df e1 c0 f2 22 4c a4 97 af 3c 6f 33 26 1b 25 30 90 34 0a 71 24 32 7f d6 36 5b bc 21 8b d9 48 28 9a 02 d1 a4 36 0b 17 0e b3 55 a6 4b 35 a5 4e fd ed d9 be c1 fd 25 58 b4 3e a8 28 a5 56 bf cc
                        Data Ascii: Iwrh{Pkq{:+"L<o3&%04q$26[!H(6UK5N%X>(V*Q5]==BjEE@eM6+B-|}w8,DL8P{ZLNah'2#`VZb7>i[.[}I0Zep$k438fd,


                        Session IDSource IPSource PortDestination IPDestination Port
                        1879192.168.2.1558798223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533309937 CET1300OUTData Raw: 78 49 e9 0f e6 b9 57 c6 87 f1 57 34 cd e0 c0 37 c4 cd 27 72 ef d2 c4 09 99 c1 94 82 8e 9f 62 b2 eb 2d 67 fe 62 cb 1b d1 d1 40 a7 f5 04 2f 9f 53 e9 58 50 94 da d1 1f 9b a0 ab 71 54 25 49 3c fe 1b d1 bd e8 d7 5c 49 8d 75 ca bc 54 a6 d4 d5 48 ae e1
                        Data Ascii: xIWW47'rb-gb@/SXPqT%I<\IuTHNAg?;_EX5A5lO6*|`_i"&[+/RyGkW;Hp3Koz7230TT%Bf=vXo-vB\zk3G"`#


                        Session IDSource IPSource PortDestination IPDestination Port
                        1880192.168.2.1526997223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533318043 CET1300OUTData Raw: 4b 8c b8 e8 08 5f 25 86 aa 21 c9 f3 a8 98 fb 25 88 92 0d 09 be 51 7c a5 ca f0 02 1f 5a 15 c5 e6 d8 42 39 83 a0 02 8f c4 5b 3e 03 cc 44 8d a2 02 4a 20 c4 4b 90 b1 e2 f7 d1 b8 c6 22 60 d9 18 34 d9 69 b4 5e ae 3d 38 bc c8 1a 2f ab 14 05 0e 59 4d 55
                        Data Ascii: K_%!%Q|ZB9[>DJ K"`4i^=8/YMU/ai#iy^vK9;O,fxr-5(6Gv(F[jOecD<kywceR 4jE/tZd^fKa0)A


                        Session IDSource IPSource PortDestination IPDestination Port
                        1881192.168.2.1513316223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533349991 CET1300OUTData Raw: 19 45 5f c8 82 02 06 6b f6 83 0a e3 eb 9a 80 62 2f 6c c5 50 a7 66 8c 0b 13 41 2e bc bf c3 1f da c7 68 c0 a1 06 9b 11 c9 ee 7d f9 07 95 44 df 23 79 96 fb 81 eb e4 77 c4 86 e7 ad 08 ea f1 8f d1 fc fd 9a 8c 38 00 b1 f7 9f 58 47 90 dc eb e9 3e e0 84
                        Data Ascii: E_kb/lPfA.h}D#yw8XG>e!rU^(I{,^d]]s@kJh_D:}naT:BJ3N/ pc.er;Qj)8oW17Bh|\dny1]Tz1^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1882192.168.2.153471223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533353090 CET1300OUTData Raw: 9b e7 52 af 9b fb aa b9 a4 16 87 8f 63 49 c6 75 7f 16 90 4d 75 4a 08 a3 86 5a 8d 14 25 84 47 53 dc 43 a9 9e 9e e9 13 7f 90 d5 34 01 3f 1f 3d 6e 87 06 5e ba 4b 57 e1 5a d2 91 de fd b1 ad 9c 7b 7b f6 bc 31 08 a4 b7 61 ed f9 ee 68 64 20 81 f6 e1 1f
                        Data Ascii: RcIuMuJZ%GSC4?=n^KWZ{{1ahd X h-YPY#}-d5OcOM~^Tw6]p~z0i \e;$Ay-%R^y~8F}t20)K5R3J%$9<? IFy\2f


                        Session IDSource IPSource PortDestination IPDestination Port
                        1883192.168.2.1536492223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533379078 CET1300OUTData Raw: 5b 4e 5e fe e2 47 9a d0 ea 49 9c 71 22 5d 5e 85 44 f7 7e 89 de 14 d9 8b 56 cf 99 18 2a 36 59 6f 52 28 e3 11 54 b1 df 52 26 27 ea 84 f7 b9 a4 22 49 a4 0d 2a 4d e5 f7 85 c2 31 f1 50 2a 51 9d 57 7c 98 f5 10 a2 ca 12 2a 03 91 b4 f3 5e 9a 1d 4e 99 dd
                        Data Ascii: [N^GIq"]^D~V*6YoR(TR&'"I*M1P*QW|*^N^lNDj=]|T5K#z(E8=[m'zg(oudZ_nNt'# jnhv@yOPG-~LUAjgaH~4lBz%}f4+~NMh0vbi_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1884192.168.2.1540052223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533387899 CET1300OUTData Raw: 3a e3 b8 e2 65 8f dc 62 3b 98 f6 a4 d7 9f 24 10 da 0f a0 35 ac 09 81 b3 a7 68 a6 a3 23 81 48 97 cf 92 a3 a2 5e 23 d4 19 93 93 a7 89 1d 5a 35 5a 7e 8e be e4 64 8f c8 5c 65 b4 46 e9 e2 fe 53 19 c8 4e 8e 09 32 53 25 11 ef 28 1c cd 40 7b 3e 4b e1 84
                        Data Ascii: :eb;$5h#H^#Z5Z~d\eFSN2S%(@{>K0:M'liWC*vYod;Eos1@PyOz1ry=xJ:q^nn,{,CGDv,rZJBTr1rT(e#*


                        Session IDSource IPSource PortDestination IPDestination Port
                        1885192.168.2.1531320223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533400059 CET1300OUTData Raw: de 0f c6 39 14 97 0f e7 7d 0a d8 93 ad d5 f9 d5 33 88 48 dc 99 13 64 47 ea 72 bc 14 6d 99 f3 0f b0 81 62 97 1e b0 fd f0 c9 a7 21 07 b1 6e 8a 94 91 12 66 17 23 2d 06 0a 45 dc 13 00 10 c5 2b c7 fe b5 fe e0 f7 f3 aa db 33 ed c5 45 de a3 5f dc ee ac
                        Data Ascii: 9}3HdGrmb!nf#-E+3E_qEd/loIyF<hO6[n5k=# 0kiTby)I!6sVvg9_Rn7J6K9Ft8`}KJ_`6x<u@(LE%(d^Cyx':


                        Session IDSource IPSource PortDestination IPDestination Port
                        1886192.168.2.1533868223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533402920 CET1300OUTData Raw: ee 33 7a 11 29 ff e0 29 5c 9e 90 d0 4d 14 8d d7 11 a8 a8 17 7a 04 9f 39 6b 1f a9 6d ef 41 39 d2 99 93 83 80 27 eb fe 41 34 f6 89 64 73 f5 a7 7c 25 be 24 e0 d5 d6 35 56 71 b2 26 7d cb dc 69 3e b5 98 79 fb 71 7a 02 03 5a f5 ff 4b 6a f7 00 3b 8f 7c
                        Data Ascii: 3z))\Mz9kmA9'A4ds|%$5Vq&}i>yqzZKj;|^Jk-$,]MV|S)uGUWj7+YsO>5/L9Z*DJFG"S6lDA3[3"~C{7:_Y[]O!h0M


                        Session IDSource IPSource PortDestination IPDestination Port
                        1887192.168.2.1512528223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533407927 CET1300OUTData Raw: 0c 32 d4 3f b6 bb df ca aa 71 69 97 40 da 74 dc 90 d7 ae 42 78 d6 9b 75 40 1d a3 a9 ee 74 7f d3 46 2b 59 e7 c3 09 da 4c 05 54 22 fd 4b 97 d2 d5 ac 95 ff fb 01 0f f7 67 86 fd 9a 88 11 4b b3 c9 7e f5 e6 ce a4 64 b6 11 d9 dd 9f 4e d8 fc 27 1d 07 b7
                        Data Ascii: 2?qi@tBxu@tF+YLT"KgK~dN'u|FmcE]MFKJT4zL*`=gcu!GHK@z@l3? `mGZHI9c9V4>E:r'TZKdDmH@^j2|S


                        Session IDSource IPSource PortDestination IPDestination Port
                        1888192.168.2.1564887223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533425093 CET1300OUTData Raw: b7 46 d7 82 8f 2b d0 67 df 41 32 d6 86 52 63 de 03 55 b9 e6 08 96 d3 00 74 13 ab 44 05 8e 98 80 58 c2 a5 ac 12 62 5a 30 de e7 76 2c f3 ac da 68 b2 14 ef ea 0f b1 46 09 ee ef 95 92 7b 74 95 2f bf bf 4d bd d0 af bf 81 96 ca 68 bc cc 47 da 38 2f b7
                        Data Ascii: F+gA2RcUtDXbZ0v,hF{t/MhG8/DndH~hF\qm]J_n3BbC2vS?mC71h,8sBctYqAcz;nb=.`2fZ1fjKC\.D


                        Session IDSource IPSource PortDestination IPDestination Port
                        1889192.168.2.1526829223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533443928 CET1300OUTData Raw: 4b 01 93 48 bc 1f 1a 5b ca 52 45 77 ba 5e 7d 84 27 8e 34 54 e2 9c 58 df c1 56 d6 82 af 40 30 ec b8 ae 85 1c 46 9e 21 07 3d a0 71 37 44 ab 2a 59 b7 3e eb 68 42 4e 33 63 51 7a f9 d9 a1 9a 85 d5 20 18 aa e4 a9 1b 12 1d a8 c1 2b 0f 7e 02 82 f6 96 6f
                        Data Ascii: KH[REw^}'4TXV@0F!=q7D*Y>hBN3cQz +~o]B'Eh5x0a=MA<9=n"KoAI9r-iOR[G|s|v+;hRH}<HS,u)?$*1w&mZi@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1890192.168.2.1533086223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533477068 CET1300OUTData Raw: 4b c6 57 6d 56 65 93 31 31 9e c6 55 2b f3 f1 c3 80 10 47 10 0b 7e 54 ba 66 48 02 db 86 90 26 97 f2 51 cd bf 26 c4 70 a6 f6 e9 f8 6f 2f e6 f9 cc 83 7c 6e 19 7c da 1f 39 f0 33 00 91 61 77 cb 92 df 8b 2b f8 9c 62 20 3f 3b 49 2f af c0 53 96 66 be 59
                        Data Ascii: KWmVe11U+G~TfH&Q&po/|n|93aw+b ?;I/SfYGO+gA }R!:#)mM6>C$Uy64d=DrhjwIsDW~p%EQ1\:HV<QzFF64cw3Z(Fe8OwW3^{D8V:$


                        Session IDSource IPSource PortDestination IPDestination Port
                        1891192.168.2.1521918223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533489943 CET1300OUTData Raw: 48 68 a8 95 9e ea ec 77 1d 4c 73 98 5d 9e 00 23 5d 58 3c f5 7e e4 94 e5 75 4f 85 e7 ae d7 50 c0 49 81 b9 d7 d4 38 4c 95 ef 33 7f 58 e9 72 d4 1e b3 0b 7c 05 50 19 02 f1 d4 ac 43 50 0f df bd ed 98 70 79 08 5e 20 50 e9 ac 14 38 a4 83 e2 7e a7 44 bb
                        Data Ascii: HhwLs]#]X<~uOPI8L3Xr|PCPpy^ P8~D@dB5zh|@8FBYOR#&K*WTzV~vb3>~{#\<-!3V$`=o\bN8,LH%s3AWc]9Q-\t1.]\=o[Rw[[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1892192.168.2.1534951223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533492088 CET1300OUTData Raw: ca 74 e1 0c 19 30 84 eb 3e be 70 e0 ae 45 58 41 6b 2e 18 46 49 da d6 8c a3 04 32 e9 1e 59 c4 6a 5b 49 28 ed 25 c2 16 d7 78 d3 78 ae 00 63 3c e6 0d 8c f1 49 fc 68 97 28 85 9d 1c 40 e5 d2 3d 45 ab af 69 80 d2 e7 2a 13 87 a0 7e b7 77 e6 7f 1c a4 06
                        Data Ascii: t0>pEXAk.FI2Yj[I(%xxc<Ih(@=Ei*~w5Da4J4:u+P0Hh[$-s=3|`'ubfRr-sB]jB'S]rPB,2W$b10YEJ}?CTQzwS


                        Session IDSource IPSource PortDestination IPDestination Port
                        1893192.168.2.1543196223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533503056 CET1300OUTData Raw: 72 1f 16 f4 a4 8f e7 77 3b 99 be 92 54 f4 7d 10 a6 94 d4 54 37 ab 05 1f ad 9e 14 79 8f 1a 34 86 4b df b5 76 b9 9e db 44 79 81 e7 99 a8 10 21 bf 80 cf b6 67 99 bb 00 ff 49 01 49 5a f8 fe 5a ed 1c e6 41 3c 7e 4e 67 c6 b2 5c 36 d4 f2 d5 a1 ee 3c bf
                        Data Ascii: rw;T}T7y4KvDy!gIIZZA<~Ng\6<@!G_VPgi|J+boRKFk]V,G#5y?gZx=6WtU3:(LS3CbnvF{M3-*XuscG;,lhz0<3{


                        Session IDSource IPSource PortDestination IPDestination Port
                        1894192.168.2.1512547223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533515930 CET1300OUTData Raw: d2 20 48 ab 01 19 c4 80 41 c6 63 99 e2 61 2b e1 a5 83 8f 0b c4 9f 23 ab 2f 15 f5 2c 22 45 6b 96 e1 6e 8e e1 ab 10 e4 56 35 2b 3c d2 05 26 b2 1e 54 ba d9 8c 2c 82 ce fa c3 7b 98 c9 fb ee 95 46 67 f7 df 07 52 ca 8e 89 c3 fe c2 83 76 3a c9 6a 87 9c
                        Data Ascii: HAca+#/,"EknV5+<&T,{FgRv:jUvmNXV`Z9Gv%0}ccaL8Pa$.$!~S_\L{7Z%E9M0kOcS(~!&uSf<9kXOy.c|:w?C


                        Session IDSource IPSource PortDestination IPDestination Port
                        1895192.168.2.1547876223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533535004 CET1300OUTData Raw: 40 93 78 6b 48 90 64 a5 3d 4e 86 4a 2b 88 ba e2 af e5 f7 4d 89 da 90 cc 80 92 1f b4 f8 af d2 82 90 f8 fa 70 94 20 f4 3a d8 3e 37 72 09 f2 8d 65 50 b8 14 c2 06 d0 7f 59 0f e4 75 92 f2 51 62 98 96 ac d3 ff 8a ac 8b 58 08 6e e3 65 87 4e 84 ef fd f8
                        Data Ascii: @xkHd=NJ+Mp :>7rePYuQbXneNQ!VV+k;O9GnY`*dO^Af#pAum-FyDozgSy(1j(a<Nz(W8p#i1oRb>-&\_{SHw>S


                        Session IDSource IPSource PortDestination IPDestination Port
                        1896192.168.2.1529890223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533560991 CET1300OUTData Raw: 1b 51 4e 74 84 cd 56 9c 6c 71 05 02 ff b5 60 e2 21 e6 a0 e4 dc 2d b0 ce 77 ab 17 e7 27 35 3f 00 ef 4a 4d e3 97 45 dc ac 68 0f ca f6 9b 8a a5 0f b2 a3 36 86 1e be 88 c8 28 59 9f 6e 32 f7 4d 4d 1a e6 55 7e 80 df a0 f3 c5 8e 62 67 7c 11 b4 45 e6 4a
                        Data Ascii: QNtVlq`!-w'5?JMEh6(Yn2MMU~bg|EJ9aoeaNv/])}t@NN_,P:L,=P15LBh`KhtwT(C`K1F8R"6J4T ?6:F%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1897192.168.2.1523747223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533560991 CET1300OUTData Raw: d0 3f 98 b8 bc fb 0b db ff 4c 58 93 b1 f0 58 5d 75 22 47 24 5a eb 15 a0 13 74 7b f1 f5 cf 3c 6b 6d 1c 75 76 c2 66 35 79 1b 5e c4 53 f1 70 0a de 29 89 42 00 95 fc 93 d2 5a 54 d6 a3 29 35 d6 2e 1b fa c9 3a 83 de f3 77 a3 20 96 66 25 2e 76 f9 32 0a
                        Data Ascii: ?LXX]u"G$Zt{<kmuvf5y^Sp)BZT)5.:w f%.v2e}jSeNgTU1XwS!VwZPwpd`ifX]^$c&fAB{8mpc53~rcg'X;{+*::1BOIBf0C


                        Session IDSource IPSource PortDestination IPDestination Port
                        1898192.168.2.1533540223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533572912 CET1300OUTData Raw: 5d aa bb 64 55 9c 5d a4 8c 80 8a eb 1c 98 e5 6f ff 3e b5 d6 48 af 42 9e ec d2 73 21 a6 8b 15 62 dd 03 28 1d df d7 9b 96 52 93 c0 29 77 65 46 e7 a9 a4 2d ba 1c b9 40 f2 05 fe 37 df 49 55 8e 0b 7d b0 51 dc b2 7a 2e 2b 04 6e 89 4b 21 5e d4 32 5e d2
                        Data Ascii: ]dU]o>HBs!b(R)weF-@7IU}Qz.+nK!^2^Wcl;X;NEvR6t9.]gmU,MS%^9UQ5;'mO9<K}q_T0-V,ef!2ke|4^0L5WsUx>s}


                        Session IDSource IPSource PortDestination IPDestination Port
                        1899192.168.2.152532223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533582926 CET1300OUTData Raw: e8 65 85 42 1d 20 7c 5a 0e 17 37 9d 81 d7 e1 9e 90 4b 22 f7 a1 e1 e5 4c 54 00 4f 69 23 8f 82 f9 48 25 19 1c 83 27 92 7f 85 c5 ce 6e e8 a4 d8 83 be e2 3e 56 c5 79 7e b8 a2 61 84 a0 be 6e 3d e6 d5 4b b7 47 b7 a2 4c 0c ed 5b 46 8f 25 9c 03 82 53 86
                        Data Ascii: eB |Z7K"LTOi#H%'n>Vy~an=KGL[F%S'b!5_|en$8KphC6[L685ZCjpp v)BWWE5P"nP^rXDWJH&FJ3;+G%f?QW4)s


                        Session IDSource IPSource PortDestination IPDestination Port
                        1900192.168.2.1559069223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533591986 CET1300OUTData Raw: 3a 1d 09 a6 90 78 ac ff 3d d7 de 8b 43 e5 56 3e 7e cf 58 d0 1d 45 ac 4c 8a 14 b6 31 02 93 43 b8 4b 98 76 ae 35 a4 dc 80 e0 e2 4f 01 48 ba 30 a5 65 da 9e bf af 3c 06 da ed 9d 20 a4 db 91 e2 84 d0 3e e6 cd 87 80 ee 26 42 be 81 86 00 8b 7d 16 a1 27
                        Data Ascii: :x=CV>~XEL1CKv5OH0e< >&B}'h)%3{]Yc#M^L&+N(Iwu2.r}.Hrcr>J:bJTAqnl'oa.QdeNbb9'"#{zG


                        Session IDSource IPSource PortDestination IPDestination Port
                        1901192.168.2.1514843223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533612967 CET1300OUTData Raw: a5 01 50 91 85 2f ec 22 41 00 8f b4 9d 88 3a d1 36 e6 76 c0 ba 69 a5 83 87 fc e4 4f 86 eb 9f 4a b5 f3 af 3d 03 a5 ef 95 fd 73 87 fd 10 74 f1 48 e0 14 81 0a 0e 6f ae e2 3d f0 70 24 57 51 e2 e7 5f 7f c6 e5 f6 aa 81 74 43 4d d3 d7 07 d6 4e 22 96 69
                        Data Ascii: P/"A:6viOJ=stHo=p$WQ_tCMN"iYFNUjmjC"zn+2(/glh@i/ZjH^P3%(d-2)!T:U`A,ApYh>#.0<Mj~Uw3


                        Session IDSource IPSource PortDestination IPDestination Port
                        1902192.168.2.1530837223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533624887 CET1300OUTData Raw: 8d e3 40 0b 28 e9 22 d7 bf 16 5d b5 91 f8 25 e1 b3 33 75 ed 9c ec de 2d 76 ef 6b 70 9a 70 44 be 4a 24 e8 fa 87 8d 88 20 bf c6 b7 0f 73 a7 ea 92 10 0b 9b 29 11 5f 1b 4d 33 ea 28 fc fa 1b 3e 3b 06 54 0c ca 81 79 78 5d 6f 79 ba e6 89 4f 90 2d 59 82
                        Data Ascii: @("]%3u-vkppDJ$ s)_M3(>;Tyx]oyO-YW$.SwIl3pl}@y@VwQ#Tl`Gj.^^>kzYpLjlZ*+{#I|<oAcm`v~~uO$M+


                        Session IDSource IPSource PortDestination IPDestination Port
                        1903192.168.2.1553576223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533638954 CET1300OUTData Raw: 31 74 cb 88 39 f4 8a 98 53 7c 7a 47 81 fe 29 ac c9 7d 90 7f 3e 65 74 b0 87 0f 78 24 7f 20 46 c7 6b 73 c4 3b b8 bc 8a 28 19 8a 6a cc 33 0e d9 3a 28 7d 9e 22 bf 6a 8c 5f 15 19 2e c7 55 3f 74 35 ee 73 d2 e4 59 24 37 d8 fb 68 66 6f d5 7c 7c fb 57 2d
                        Data Ascii: 1t9S|zG)}>etx$ Fks;(j3:(}"j_.U?t5sY$7hfo||W-Fj2IOT\ 3>o1Liqwe0Pn<L44)X`o4PP<jv-"::leK4e4$X_cVUkb0,N#<87s~NM8


                        Session IDSource IPSource PortDestination IPDestination Port
                        1904192.168.2.15392223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533653975 CET1300OUTData Raw: 89 e2 13 49 2a bc 27 aa 75 63 27 b0 8b d9 7a f7 47 6a ab 21 b4 44 fa b6 d5 a5 4d 3d 76 95 da 1c f8 3d 59 66 63 0a e2 02 e7 64 d1 52 ee 3a 68 9a a6 62 71 35 79 c7 d2 27 38 69 fd fe 43 83 99 25 04 b1 43 9b 1a 44 1b 2a c8 5c ba 3f e7 43 d0 d6 a8 03
                        Data Ascii: I*'uc'zGj!DM=v=YfcdR:hbq5y'8iC%CD*\?CP5VMO|D6>43=t\otszHA!}`02s. 03#B`)K/$Hi*ud-8hEbw"`otc]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1905192.168.2.1558735223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533672094 CET1300OUTData Raw: 4f 87 48 b8 e4 20 d3 d4 75 8f 89 55 f3 22 74 9d ed bc fa 61 36 64 63 2c e8 b4 88 35 10 6b d7 09 13 a3 7e bd 5e 22 0b 8a 03 e8 54 fa b2 93 69 48 97 c7 47 00 13 0c 8d d3 91 f2 c4 8e f8 14 34 8a 56 01 71 b4 5f 6e 27 0f 50 45 de a6 a7 16 67 8c cc cd
                        Data Ascii: OH uU"ta6dc,5k~^"TiHG4Vq_n'PEg A9dx0&r^-@t=;9\h;vrLMGRJmTy-.~YnL+o3:.pOix6Ry>@+Xk8*OA-).


                        Session IDSource IPSource PortDestination IPDestination Port
                        1906192.168.2.1559315223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533672094 CET1300OUTData Raw: ee 9b ec 68 9f fe 6d 0a 2c 12 de 0c c3 ce 92 e1 f4 0a ad ed d8 88 51 88 8c a4 e2 74 05 98 71 03 35 c8 0e 86 64 87 1d 82 6f 95 ba e3 ad 88 84 6c 68 aa 3b 9c 2c 38 73 f2 e0 da 55 c5 07 e3 dc 8d 3e 70 f5 cc d4 83 2c a7 0b cf c5 cc 4f c9 6b a6 3c 29
                        Data Ascii: hm,Qtq5dolh;,8sU>p,Ok<)x )9}>S?,qgMWbn{KjEr4SgL/0953/}A#D--3@mLJ$3bq}{Mxr);a]d)D5


                        Session IDSource IPSource PortDestination IPDestination Port
                        1907192.168.2.1516240223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533718109 CET1300OUTData Raw: 67 6c c2 e4 48 7d c0 63 e5 6e c9 48 54 c0 fb 39 58 32 ad ce f8 3c e7 ae 87 d1 5a ad 18 5d 44 4a fa 99 dc ed 45 78 4b 7a 62 48 e6 01 db 79 22 69 4c 2e 38 60 5e fb 90 41 56 0e 06 72 6c 4d 90 08 7c 48 7b a9 06 1c f7 6f 10 db c1 2d e9 08 b0 a7 cb 8c
                        Data Ascii: glH}cnHT9X2<Z]DJExKzbHy"iL.8`^AVrlM|H{o-~;R \Dm%s\ch;!s_~:CVPEQqa.YsKOPp_l @],4NJF:.gZ5%-


                        Session IDSource IPSource PortDestination IPDestination Port
                        1908192.168.2.153892223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533732891 CET1300OUTData Raw: 8b 6f 98 e2 9b 91 80 54 c5 2b ca 20 30 00 51 90 86 c1 94 b1 66 92 c8 e1 99 19 2d 90 2c db 65 88 57 a3 ea 9f 6e 49 14 3a 64 7e 0d c2 b2 61 17 64 7c 86 2d ae ee f5 ea 36 09 53 bd 9f bd ab 78 40 a8 db a4 82 97 0b 80 e3 f5 29 d0 96 d1 5d 70 13 8c bd
                        Data Ascii: oT+ 0Qf-,eWnI:d~ad|-6Sx@)]p]TCC_![Yw@*+rI`I":b2vn:ivfUL`V@3=Pq\Nm4r`{JT5d'5>0kS)1|Kd


                        Session IDSource IPSource PortDestination IPDestination Port
                        1909192.168.2.15565223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533739090 CET1300OUTData Raw: 2f c6 4d bb 61 9d 5f c0 19 28 85 2d 4f a5 75 e6 10 7b dc 33 9f 5c 54 0f 8c 78 95 0b 6c fb 81 40 97 0c 55 90 a6 0a 48 3d 9b 44 b9 9d db 96 ac d2 ad 09 a5 ea 65 33 c5 97 9a 20 0f c0 0e 6c a3 76 16 eb 89 b4 f9 b8 69 0a de 42 db b3 b7 8b 75 de 34 1a
                        Data Ascii: /Ma_(-Ou{3\Txl@UH=De3 lviBu4_%b,Hym@ypxlV[a%0}e.zwc}-/i4UizE06,cg[$cD-M[AC5RGJ@l%C3]{i*_5,t~n&*:@


                        Session IDSource IPSource PortDestination IPDestination Port
                        1910192.168.2.1548522223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533744097 CET1300OUTData Raw: 61 54 95 13 cc 9e 7b 57 9c a5 9a 19 e1 62 71 37 32 0e fe 8e df 6c f8 05 b9 9f 82 c9 02 8a 58 75 05 95 a9 0b 3b 9e f1 cd 6b af 53 10 f9 3f ea a1 7c 97 ac e6 d4 cd ed a7 b5 06 48 2a f2 e1 ad da ac 9a 38 58 12 7f 72 91 27 be 65 fb c8 72 72 4e 50 6c
                        Data Ascii: aT{Wbq72lXu;kS?|H*8Xr'errNPl]~[Xa6Gy_kVYi<gS8RU]{OcO{kRIIA+x/4{sdPEXGsb/LF<I$`C=m


                        Session IDSource IPSource PortDestination IPDestination Port
                        1911192.168.2.1524220223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533760071 CET1300OUTData Raw: 35 a7 62 4e cb a1 3b 74 2e 37 f4 c0 49 99 2f 03 16 cd 2f 58 21 0a b3 f1 7e 1e 9f 90 f5 38 05 ef 7e 1f 64 c9 71 e6 ef a0 fc 70 eb c8 84 3b ef 0e c8 4a 99 e7 24 e4 9a 38 5b 1f 65 ab a8 22 21 dc ee fc c3 f1 36 9d 97 1e 78 c6 8b 9d 03 83 6a 48 6c 22
                        Data Ascii: 5bN;t.7I//X!~8~dqp;J$8[e"!6xjHl"e|R**ii}|8XfbU(Eb=R{fB%J*FpyX8XD*~>-+>$|u86Pvu)pRaT"2AUM_C5w\mo=4


                        Session IDSource IPSource PortDestination IPDestination Port
                        1912192.168.2.1529282223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533787012 CET1300OUTData Raw: b2 fc f7 88 2c 93 15 e6 f9 43 8e f5 0a 5a f6 65 6a 28 d3 52 ef 5d 15 18 9f 44 03 9f 7f 7b f2 48 73 9a a9 83 cc 55 e1 31 d3 c8 43 b4 a7 74 b1 6f 20 01 04 a0 d9 6f 70 9b 34 29 df 31 e4 77 2f d5 60 61 a2 55 aa c2 b4 4d a1 d4 ea 85 af 03 d4 2b d4 ce
                        Data Ascii: ,CZej(R]D{HsU1Cto op4)1w/`aUM+;mKqsUQmdihZL'!@7!h*T?;T2?fqhd-bo##It0SewlOCO~Z1Zxm.P2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1913192.168.2.1531129223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533795118 CET1300OUTData Raw: 6d 7d 64 d8 49 51 6e b4 c0 da 7f 9c 6b 4a 8f 6e c2 dd fb 95 2d 32 d9 53 4c 4b 12 31 17 83 da 25 a3 5f 84 6e 04 40 56 f4 e9 3d bd 57 32 ce 8e a6 07 e4 bb ea 34 cf ab ac 3d fd 47 12 19 5e 68 c2 8f 01 c6 f7 2c a2 e6 05 b8 19 65 28 3b 12 7d a8 c2 b4
                        Data Ascii: m}dIQnkJn-2SLK1%_n@V=W24=G^h,e(;}po_U_G8X7YXFDEpJO{vB:NvA1/r9eWzl=\~L'U>54`4xn)A*KE~7<)Q&Y`3rdIOK,<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1914192.168.2.1528801223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533811092 CET1300OUTData Raw: e3 4e 90 02 c0 b4 89 e0 41 12 5a b2 b6 b0 c2 68 1b 0c a5 e8 7b 8a 27 45 84 50 8d 27 c3 13 b7 5a 5a 09 b2 9a 25 3c bf e3 a6 59 fb ae b1 6e 30 4c b4 46 c2 46 5d 04 86 5c 02 50 c4 28 4d f6 4e e7 f6 fb ed b3 3a a5 25 df 9c ba 6b d5 e2 c2 07 45 ff b3
                        Data Ascii: NAZh{'EP'ZZ%<Yn0LFF]\P(MN:%kEk)1 }KLaa{Y[h!RUd)B.#t6'{wgoM~SjZrb7Whwq>oEY.>nQa


                        Session IDSource IPSource PortDestination IPDestination Port
                        1915192.168.2.1529910223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533811092 CET1300OUTData Raw: ef 57 f2 17 13 35 32 c1 ea f1 b6 24 c2 96 91 1d b0 f7 59 98 05 d3 93 c8 5c 52 39 5b 7f f8 8f ca e9 72 3c 9d b0 91 61 cb 32 91 5b 5a 06 d6 a2 ef 21 5a 77 91 ae b5 5c 56 56 6c 08 d0 b7 82 e3 29 f8 73 6e 02 de 47 2c b1 71 e7 d5 22 a6 2f 16 17 0f 6f
                        Data Ascii: W52$Y\R9[r<a2[Z!Zw\VVl)snG,q"/ofWQ48"xK@ 6t_q&_K}0-@tj("e5k`?IF(Iz%C+!Hf9d$lZzbLTDiwfRWo`J%(}<t6bW


                        Session IDSource IPSource PortDestination IPDestination Port
                        1916192.168.2.1540375223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533826113 CET1300OUTData Raw: 08 ab e2 fb b6 2a 0f d7 7f 12 60 62 99 c4 93 bd c8 82 c7 53 9c 48 33 fd af 4e a2 9f ce e6 36 bc 42 e2 88 d3 07 27 98 b4 0d d0 c2 39 6d 41 c9 32 84 2f c7 a6 44 84 12 d3 93 64 7f fc 58 90 c5 84 4b 34 e1 1b d7 a3 96 5c 2a 0f ca 5b 5b 13 25 f3 18 22
                        Data Ascii: *`bSH3N6B'9mA2/DdXK4\*[[%"t@h42=;T/Kg]0d/]_9|=UFW55VTq2Z5w)#Bv`J";TD]$S1:qv,<G


                        Session IDSource IPSource PortDestination IPDestination Port
                        1917192.168.2.1515037223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533838034 CET1300OUTData Raw: b4 ff 03 15 43 f8 24 5a 40 89 04 85 13 5d de 91 c3 ee 2a 9b 05 fb b1 e6 1a 20 5e 47 27 db 0b 24 93 75 9b e8 56 d2 9b 81 8f 6c 73 37 a5 5b db 4d 60 88 df 7e 8f ec 89 21 25 eb 32 8d 55 8f a3 1a e9 98 bd 98 e5 f2 3e f6 c4 44 4f ec 3f a7 90 ea 54 10
                        Data Ascii: C$Z@]* ^G'$uVls7[M`~!%2U>DO?Tp6nf9};$yfp|>*qb[t{#T54QqjF#.u"rPU,IKB7m!eH*x:MAS#YMIkLCr


                        Session IDSource IPSource PortDestination IPDestination Port
                        1918192.168.2.1550080223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533858061 CET1300OUTData Raw: 7b f3 3b c3 67 84 f1 de fd 68 5e 0c 32 94 e8 d1 5f 05 54 cd 2e 72 d4 9f a9 f8 32 60 99 b9 ee f5 86 24 fd 98 b5 70 84 a4 3c 23 84 53 a4 7a 26 d3 52 ad 8e a2 6e 60 08 25 30 3a e7 57 32 99 f4 b7 a3 56 c7 60 c5 41 aa 06 9a cd f2 68 bf f4 dc 7b 29 c7
                        Data Ascii: {;gh^2_T.r2`$p<#Sz&Rn`%0:W2V`Ah{)!udCa#8jXrdxc7`q4F|0!4i]SPafAT5E66^~lmYj9 (,q|qf*i,%$


                        Session IDSource IPSource PortDestination IPDestination Port
                        1919192.168.2.15889223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533869982 CET1300OUTData Raw: 94 c0 19 14 75 b3 d4 c9 65 bb 60 f3 d4 f8 cc 01 19 85 0b db 16 ca 28 b7 05 f4 65 41 a5 ae 09 27 10 c4 ad a0 69 d2 24 51 94 c1 8f 3f 46 3c 99 55 a1 ff da 9b 29 c1 1a ec 5f 3e d8 ad ae 5c 3f 31 df 8a 54 7d d5 1f 7d 47 a3 fb 3b 2b 46 08 2a e0 ee 64
                        Data Ascii: ue`(eA'i$Q?F<U)_>\?1T}}G;+F*d9W)@bs`ooa1$nIuL>r>qR$!{cbeBZ4Jxo(6`@N>gO90_*CX8A~RdA


                        Session IDSource IPSource PortDestination IPDestination Port
                        1920192.168.2.1562384223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533884048 CET1300OUTData Raw: 71 58 2c 50 af c7 be 7f e3 45 02 ea 2d 32 38 8e 4b 1c e5 bc c7 37 ef 35 c4 41 3a cd 14 ab dc 82 40 f8 4f 16 41 a4 52 5a ae fa 79 45 1e 7d 9a 22 f5 0c 7e 4b 77 d9 c1 84 cb ef e7 0e 84 11 64 ff 39 b3 c6 44 b7 d0 46 ce 03 e7 ee ff 4b 21 d9 20 12 01
                        Data Ascii: qX,PE-28K75A:@OARZyE}"~Kwd9DFK! Q6!62E!\XJ@"q.n(PU[4.7G@O!GbWG[Sd'D'NcQaXEq'I]301Z:5G4lIOM2c02J+.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1921192.168.2.1538896223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533910990 CET1300OUTData Raw: 38 e7 69 39 ca 60 20 b8 3d f8 0b 23 08 91 4d 73 7e e8 6b 05 29 fe f6 be da 33 40 c2 4b 3f 9a dd 9e 14 e8 87 fc b5 e6 8e 19 99 fb 4d 8a 97 97 41 c2 37 1c 86 a8 3b ee 3d 5d 5e 4c ac 99 a7 9a 51 4f 28 5f 36 57 66 20 7a f8 61 50 b4 84 be 72 30 95 f5
                        Data Ascii: 8i9` =#Ms~k)3@K?MA7;=]^LQO(_6Wf zaPr0&hFtW3|+,2`M:ci]G'&kU31h*.7r81d`aSo,q=igj6A^ho:'}[nk?2qx0{U0gs


                        Session IDSource IPSource PortDestination IPDestination Port
                        1922192.168.2.1545374223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533926010 CET1300OUTData Raw: 13 b2 1e 14 97 80 f5 79 50 de 8d a7 a9 cc 9b a8 83 7d f4 49 12 bd d0 9c 86 8f 66 55 07 ff ee 23 9c 86 1c c9 80 8a 3d d0 be 35 46 b1 56 f2 04 e5 0c a0 01 c8 06 5a 54 f4 f7 6a 3f 74 64 b0 6b b6 65 67 af 73 7c 87 7d 25 f6 39 9a aa 51 54 99 41 48 87
                        Data Ascii: yP}IfU#=5FVZTj?tdkegs|}%9QTAHIscpimNjARV?US]K@-":S"=l['V,ghW0U 'Spe*3Z0"$`.\h=O#zt


                        Session IDSource IPSource PortDestination IPDestination Port
                        1923192.168.2.1511891223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533935070 CET1300OUTData Raw: 0b 7d 58 e3 4d a3 c4 be b1 2b 20 a5 12 8d a0 e4 a8 04 30 c4 a8 09 75 5f 54 dc ac fb 2e 16 84 1b b2 44 d5 5f a9 3e 1a a8 82 19 c9 35 73 4c c7 0e cd 69 c2 fb 6a ef 54 82 ab f3 2c ff e9 9c bc cb 52 08 d8 23 fc 9c d2 06 26 86 fb 9e c4 1a 8f b1 3f 0e
                        Data Ascii: }XM+ 0u_T.D_>5sLijT,R#&?RMQ{)ZIK~",LX3zal@@NuCkeC3nX!buR:>%x@Q6f{|8O!ASV(OJO:1sDXS@g VN:


                        Session IDSource IPSource PortDestination IPDestination Port
                        1924192.168.2.1532600223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533941031 CET1300OUTData Raw: c4 6b 7a 7e d4 a1 ff 9e cc f9 03 6e c6 a6 ae 7a 1c c6 27 d7 2d 2c b5 b4 ee 6e 09 c5 1f 78 9e ca 76 50 60 23 73 c4 a9 3e 56 a3 59 b0 c2 6b 3e 89 73 79 fc a8 43 ba 06 d8 06 f1 38 a5 18 fe 22 df 6e 33 5e 94 04 57 67 79 ef 29 b5 1b bf c6 af d3 e7 5a
                        Data Ascii: kz~nz'-,nxvP`#s>VYk>syC8"n3^Wgy)ZUYQG#Z&=#Lybg\w>XC0R#)I/PL@$`$8Q."f,5Y{Fvs"/19d*:8Z=P `


                        Session IDSource IPSource PortDestination IPDestination Port
                        1925192.168.2.156864223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533962965 CET1300OUTData Raw: f1 b8 3c fa ac 5f ca f4 3f 67 8d 4d 7d 30 ec 10 a1 f9 08 0f d3 f0 99 a9 40 ce 0b 8f 04 68 15 fe 96 43 98 b6 fe 22 e1 d0 6c 8f 49 01 09 92 49 54 e5 ef b9 20 de cf 96 f9 6f 0d e9 b4 21 18 28 ac 86 0c 01 43 07 d3 a6 0c 89 25 d8 f0 a3 c2 dd 1c 82 98
                        Data Ascii: <_?gM}0@hC"lIIT o!(C%WGm2\5`e`YxEm?,V"&5_)0az7eIJUNk8(F_\8q,+pH3FDQ1pCW[U]~j


                        Session IDSource IPSource PortDestination IPDestination Port
                        1926192.168.2.1533647223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533982038 CET1300OUTData Raw: f1 d4 46 e1 2d 8d 60 f5 d2 fb 81 a0 9e 92 f4 ec ad 32 c2 3b 1d d9 3a ca e3 f4 ca 65 a6 fa e2 2d ed f2 9f 07 32 31 71 1b 53 b3 2e 29 1a 4b 23 13 09 db d3 eb e0 9f b9 79 af 0f 51 25 84 eb 23 2c 9a 76 5d 59 ce a4 ae ec 83 e2 2f 41 e9 5e 63 72 99 1f
                        Data Ascii: F-`2;:e-21qS.)K#yQ%#,v]Y/A^cr8[)Y,gvk|rS[P"?K3n}1?p7%e7x92+j0[LbTGLU%>Gcx3ECVA[c{*C{Im1U\*4ZXXW{R


                        Session IDSource IPSource PortDestination IPDestination Port
                        1927192.168.2.1515923223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.533992052 CET1300OUTData Raw: c2 a1 bb a8 28 c6 a4 06 85 6d 22 51 10 fd 6b b4 ee ef ab c1 75 e4 1e e1 96 f3 12 a3 99 19 7a 48 e7 5b 30 d6 18 30 1b c0 ce e5 a1 f4 12 9c 8f 6c 07 1d 34 38 e9 71 b6 21 84 6f c2 da c2 17 bd ca b7 f7 f9 52 38 fd 52 c0 f9 14 25 09 18 11 04 2b 80 1f
                        Data Ascii: (m"QkuzH[00l48q!oR8R%+^1]{jLKdR,):Eb3 *`S=98:lb.'5k*g)CB1z lN%k~7kv7$*R1&nKB8Zh|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1928192.168.2.1541731223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534013033 CET1300OUTData Raw: 38 69 20 04 04 dd 54 df 19 c3 5e ea c7 09 92 4f a4 c0 fc 48 42 88 39 31 77 c3 63 2d 2d 2b 60 f2 25 2c 37 5c 79 c4 b1 a1 43 d3 fa 92 72 bb 30 61 75 e5 83 84 90 6b 3e ab 7f d5 1a ef c5 08 15 0b 9f ec 26 90 e0 77 1c c8 b1 f2 94 f1 66 9f 64 52 a1 c3
                        Data Ascii: 8i T^OHB91wc--+`%,7\yCr0auk>&wfdRi^NH|uji)YkNsU-L2}:_#h*!IV47bd=="L*-LH{=P>2|G_X@]5


                        Session IDSource IPSource PortDestination IPDestination Port
                        1929192.168.2.1523554223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534033060 CET1300OUTData Raw: 72 67 12 79 ee 63 33 b1 3b f5 48 32 4a eb dc ab b4 20 1f 41 6a 17 19 6b 1f d6 8d 1e 3f e8 47 52 43 78 e5 ea 32 80 e4 49 3f 9a a9 39 25 8b c2 54 9e c6 24 95 18 21 ac f8 50 24 a1 8d 62 0d 7a cd 65 32 d9 7e 47 78 e4 e7 4f 43 e3 63 4c 43 ef 7e ee 1c
                        Data Ascii: rgyc3;H2J Ajk?GRCx2I?9%T$!P$bze2~GxOCcLC~cptxpr-)?MV-kQV7<OS>qlv_}TH~k=f~Vd=.bBCky,$=5#!Wwb@>*RAL"]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1930192.168.2.1512370223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534040928 CET1300OUTData Raw: 2b 2b cb bb b0 bb 12 37 92 e1 6e b1 bc ab 96 b7 16 5c e6 55 21 a2 8b f7 33 af 2f 31 e1 29 e6 33 67 c5 87 54 7c ff b7 fe ae 81 ad b2 3b 1f 06 b0 a1 58 c0 da 9a 10 cd 9b bc 52 b3 45 f6 62 cc c5 be 2f 11 1d 46 a5 ab ee 9d 2c 52 31 93 23 2f 97 17 82
                        Data Ascii: ++7n\U!3/1)3gT|;XREb/F,R1#/rs%A$5quV6-b.R"b)Sa4-jk^@~^~GeZW@dI='6Gfu!6<%9*YJjuNIW@~tqX4;H3$*
                        Mar 18, 2024 13:54:28.560237885 CET1300OUTData Raw: 80 8e 45 ef 8a 11 a8 52 46 3a 92 b0 f5 21 c4 e1 c3 82 36 22 4e e3 00 30 02 af 61 11 52 ef 6a d1 26 4f dc 47 00 ce f1 70 a3 66 f4 6c 10 04 62 ea 05 c3 62 4f 27 85 1d b1 d9 2c 13 7e 8f e5 ab 84 f4 64 88 dd df f6 e1 80 fe 77 73 67 02 61 2f bc b7 1d
                        Data Ascii: ERF:!6"N0aRj&OGpflbbO',~dwsga/"%@QBy7Do:BP\DfuXn8&zPBvlr[3$q5z$/J?mZr#5y5+1aI>1fAZjw


                        Session IDSource IPSource PortDestination IPDestination Port
                        1931192.168.2.1527090223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534049988 CET1300OUTData Raw: 80 e2 a9 ce a6 b5 8e 3d af 25 37 36 18 12 3a 32 3d 4b 06 b3 7e fb 6d fb e1 a3 f8 74 b4 d5 b0 96 fc 3b 6e 17 64 84 4c 83 47 d8 1a 32 c5 b6 17 22 a0 d8 c0 44 f8 1b 48 a3 36 37 74 47 83 00 4a d8 f2 c6 0d 9a 90 99 79 79 0e dc 52 9f 7f 99 94 17 29 f7
                        Data Ascii: =%76:2=K~mt;ndLG2"DH67tGJyyR)ZGZVS_@fW'G:\s+EBT/L+N:V5Id&"DGRg$A#t'%_}Az78*0e1a6,y`g@V


                        Session IDSource IPSource PortDestination IPDestination Port
                        1932192.168.2.1544702223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534065008 CET1300OUTData Raw: 15 ee af ff a0 8e 4b 8a 20 11 5b 75 7c 30 e1 b7 d3 bf be 37 0a 09 56 e1 11 d6 29 4c 38 6d f5 f2 92 14 77 30 cf 55 38 61 a7 9e a3 63 46 a3 66 3a 1c f3 3d b2 b9 5e 08 11 99 ac 21 6e 88 4e 52 61 ad f4 aa 3c 17 98 04 6f 0a b4 22 0c 08 9d f7 ff c7 11
                        Data Ascii: K [u|07V)L8mw0U8acFf:=^!nNRa<o"boj@?d${K1zl(>A~ V7I^U/.TY8!.O4@1T6z$)6Z7eN|iFye~97gPRov+


                        Session IDSource IPSource PortDestination IPDestination Port
                        1933192.168.2.1556768223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534080029 CET1300OUTData Raw: 68 39 46 9e 55 81 9e c5 65 02 e6 96 80 8f a1 cb e5 62 83 64 09 d3 26 55 e2 06 75 f3 83 4a 6f 34 a1 92 84 4b 43 be 59 28 bc ef 40 73 05 88 35 3d 98 04 4b 52 34 03 05 b7 67 27 4c c3 ab ea a8 52 a2 4b cd 58 2c ff 4e c7 bd 8f 9b 65 17 cc 73 70 e0 09
                        Data Ascii: h9FUebd&UuJo4KCY(@s5=KR4g'LRKX,NespB)Kt[ oP,o*{u)2Dr2Tkn*ba&+{#Ght+xUf`%Jb krJXeM/FCYw@=m Ae


                        Session IDSource IPSource PortDestination IPDestination Port
                        1934192.168.2.1538047223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534090996 CET1300OUTData Raw: 63 b7 89 cb b9 07 4f 9b 07 1b d6 dc d8 6e 1e 7e d7 fc aa f8 b4 5e 3b 1b f7 70 59 77 6a b8 bc fa ae af 5f 55 4f 95 50 94 fa 91 32 28 7e 03 52 37 e5 f8 d8 9f bc fc 32 8f e1 11 33 33 0a ad dd 94 a4 70 9a cc 97 a2 55 d4 e5 1d 42 7f fa 5a 8e 06 df 15
                        Data Ascii: cOn~^;pYwj_UOP2(~R7233pUBZcM`t;Y{bCAidTsNONt)e x&Y".'M2I4@{+kN!>U~.:zF}n@Ap"usnD0L^H3xWA9


                        Session IDSource IPSource PortDestination IPDestination Port
                        1935192.168.2.156704223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534109116 CET1300OUTData Raw: 05 bc 1f 73 9c e0 d8 06 00 c4 6c 9a 80 9b 94 d4 83 ea e5 5a 43 3d f8 9b f8 a6 48 67 0a 79 70 17 95 38 b4 62 a5 03 fc 38 24 1d a1 1a 53 8f 8d 8e 87 7e 3e 4d ae bd 07 95 17 da 5d 87 b8 2a 48 65 d0 aa 3c db d4 96 7e 73 ce 77 9a 1a cf 83 a3 3e e1 c4
                        Data Ascii: slZC=Hgyp8b8$S~>M]*He<~sw>:#UNFliWQprlL]VlqSD4"6GHV!6M:_!`_]C2P&#(*Bt29^\PiRtF"+G(r8xu


                        Session IDSource IPSource PortDestination IPDestination Port
                        1936192.168.2.158065223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534116030 CET1300OUTData Raw: 48 61 90 90 3c 87 ca 47 28 58 ea 75 f2 c8 9a 7f 68 7c 13 6c b1 e5 f3 7f 7f d9 ff 58 ca 57 8b f1 af 85 8c 06 a2 36 b2 e6 2a 3f 20 40 e3 05 be eb c6 44 7d 89 6d 74 0d fe e9 dd 95 bf e5 46 1f a4 d4 7d 27 c7 41 d7 1c 52 7e 32 77 43 9b 7c 01 1d 32 6b
                        Data Ascii: Ha<G(Xuh|lXW6*? @D}mtF}'AR~2wC|2k4&U"8Jvi(JT}$FLCDGbccOU%j6@EIXZBN T]}o6% bDc!@1"Rp


                        Session IDSource IPSource PortDestination IPDestination Port
                        1937192.168.2.1558462223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534132957 CET1300OUTData Raw: 72 6c 11 69 ca bd 85 5f 9b 94 d7 1f 85 d3 23 84 8f 4d b3 66 7e c7 aa 14 3c fa 7a b7 ad a8 5f 2d bc 47 7c d1 da fb af 93 89 58 64 f3 88 9c ae 23 e6 7e dc 10 0c 26 41 fc 1d 89 30 2d ef 1a 2d 7a 02 70 f5 89 76 56 71 7c 84 40 a0 d5 bd c2 48 c7 36 cf
                        Data Ascii: rli_#Mf~<z_-G|Xd#~&A0--zpvVq|@H6+1X^EaO^d&M#pwLoUM:As*Lw$oAL7AYs|Vg6V< yUg5fU8=FOpeiR)j'oP^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1938192.168.2.1558252223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534146070 CET1300OUTData Raw: 30 f2 c8 c4 de 3a 3f 77 8f b1 2d a2 00 1a 9a f8 51 2e 40 7b 2d 02 27 f5 cf 74 49 3a 9c 23 2b 12 2e b5 63 68 65 e4 98 a5 15 13 06 d4 ca fd 7a 9f ce e1 c5 ea 3f 8b 1c 88 92 bf 66 6c 79 8b ba 24 b1 d5 b4 e1 cb ff 9d 8d c5 5b 5e d4 74 e3 4f 24 11 a3
                        Data Ascii: 0:?w-Q.@{-'tI:#+.chez?fly$[^tO$ck'J|^ oyu&3(TQvOKFCY)\{(Ws1o4/o(^(Ie<q0O<lJ{<[~}@^[{nP5b'BD


                        Session IDSource IPSource PortDestination IPDestination Port
                        1939192.168.2.1565161223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534157991 CET1300OUTData Raw: 2c 0a 2a 48 ae 31 49 60 68 94 5c a8 64 5c 53 32 68 4b 30 2a c1 cb dd 03 06 e0 6e 4f f3 25 76 e7 7e 59 b5 4f 8a 10 db a2 07 ba 8d 9a 18 4d 82 cc 5f 83 19 29 b6 99 3c 53 54 4c 96 a4 53 3f a2 7a 23 48 44 9f 54 83 02 28 ec 9e e0 3e c4 66 d3 55 0d 39
                        Data Ascii: ,*H1I`h\d\S2hK0*nO%v~YOM_)<STLS?z#HDT(>fU9kwObRI [C=+9jr)803ajghI/v&|nGc*KJGU}c_@ey}mnZkXvMYxSt_c@H"/


                        Session IDSource IPSource PortDestination IPDestination Port
                        1940192.168.2.1519239223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534171104 CET1300OUTData Raw: 87 b7 69 d2 fe d6 0f b0 15 d7 c2 01 ba 1c b6 a7 44 52 fc 38 83 cb 8a f6 38 d0 e7 e1 72 53 a3 f6 90 51 17 2c 42 51 61 8c e6 36 d8 53 2c c7 0c bf 8c 9a 01 29 af 35 6c af a2 49 91 3d 9b dc 7d e4 62 ef 8d c1 b1 7b 82 0f ba ff e9 b8 38 75 7a b2 ea 6a
                        Data Ascii: iDR88rSQ,BQa6S,)5lI=}b{8uzj",a0J~%|wek4\>YQ\Ep(ogFOlWX('NG>mAUO<UFdO+~Bcit}K*c|L/dI:\lLy33s_


                        Session IDSource IPSource PortDestination IPDestination Port
                        1941192.168.2.1558070223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534200907 CET1300OUTData Raw: 8a 44 5e d3 c5 35 5e 7e 2c 55 5e ae ad 7f 36 85 95 01 6d a4 c0 f8 12 2b bb 3f b9 77 f6 ed 44 41 e2 2d e9 8d 67 10 81 31 0b b5 7b 8f 4f d2 36 e9 b6 74 74 2d 57 5b 4f 14 38 67 ce 46 04 61 35 19 50 77 6a 97 09 13 91 f9 a4 5c 53 cc 6b 39 dc 7e 17 11
                        Data Ascii: D^5^~,U^6m+?wDA-g1{O6tt-W[O8gFa5Pwj\Sk9~TPbS;OsBmTqB0=?A{ZRu#si_hpM}x<1(cTtU)blO_;r!R1ATqHt>q


                        Session IDSource IPSource PortDestination IPDestination Port
                        1942192.168.2.1560620223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534215927 CET1300OUTData Raw: 9d 84 ad 52 88 02 d1 0e d1 50 01 b7 3d 4b 9d fe 1f b1 2a c0 d0 2e 69 46 14 79 53 fb e0 01 83 ef 46 f7 b4 7a 6e 49 a4 75 17 05 5f 15 5d 8a 24 e2 98 5f f7 3f 31 8e 4f 68 92 49 d5 85 17 4d 65 43 7c d1 eb c6 96 f1 c1 d2 85 ab 77 fd c9 4c 13 94 06 0f
                        Data Ascii: RP=K*.iFySFznIu_]$_?1OhIMeC|wLL{ek^l~mKa}LS.n-lP&,wy(+ut7tfAENLH(aS&A_ck>wV7iR8]`^=!s:{qc7ih


                        Session IDSource IPSource PortDestination IPDestination Port
                        1943192.168.2.1549658223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534216881 CET1300OUTData Raw: 8b 89 a4 57 4c 04 94 12 18 c7 cf 47 e8 c6 51 35 18 f9 ca 46 e9 23 ce f4 6f cd 00 cd a1 34 dd 76 5b 01 ce 67 20 b7 9a e2 a9 75 3a 29 13 34 dd b6 4a 3f 0e a1 fc bf 1a 96 ab 07 77 6c 9a db 55 33 d5 46 71 e3 18 e0 d7 a0 f6 e1 49 74 ee 6d 5d e9 fe d9
                        Data Ascii: WLGQ5F#o4v[g u:)4J?wlU3FqItm]s>:TF_Sk>7}2xabk?I2Lu8Oc(Bo{,r)8&OFF:Z/6<Pr/H"#B7X\<y2Hic<=ia


                        Session IDSource IPSource PortDestination IPDestination Port
                        1944192.168.2.1549948223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534235001 CET1300OUTData Raw: 56 53 36 d4 17 b3 3e 22 ab 9f d4 ef e8 30 fe 12 02 7d 34 74 98 de 45 a3 9c 24 27 e8 00 30 bd 0b 18 80 b6 dc 08 34 8a 51 61 f9 58 80 5a e4 87 62 52 1e 59 0a 65 41 73 0a bb 22 a7 4d 61 ba 5f 10 b6 9d 36 d2 fc 96 de 42 e6 d6 18 36 f6 ee 79 db 02 03
                        Data Ascii: VS6>"0}4tE$'04QaXZbRYeAs"Ma_6B6y0SCD^ir(x.),g4_L]:E+`\oGfmQXd:gn[P=O.rq;J}Orq-8Ej90hy;;q-4b{\igB#<X;o5e"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1945192.168.2.1559041223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534260035 CET1300OUTData Raw: 1d 3e f5 4f 94 56 f6 bc 03 67 b2 7c c2 8a 11 a9 2b 4c f2 4f b7 f1 be 41 fc 0c db ae 7f c4 b9 8b 37 52 f7 56 17 22 72 e0 09 6e b8 96 9d da 67 d3 2c 4c ed 3f 5c b3 fe 4e ac 54 63 1b 6f d6 3d f6 a8 68 e4 a3 db 4b 3b 18 44 ba fc 19 ba 99 6a 01 17 10
                        Data Ascii: >OVg|+LOA7RV"rng,L?\NTco=hK;DjKvCJ>'3lZZ]/'f )-qIs2&y`VeX<CYG>"a#/=oapkXru\I"K0cl;8?fZ~&N+5w19H>|


                        Session IDSource IPSource PortDestination IPDestination Port
                        1946192.168.2.1522150223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534260035 CET1300OUTData Raw: 47 09 9b b7 d4 f7 56 a4 c9 a3 13 00 c9 b9 1a 84 3c 49 a4 eb cb eb 5f f8 e2 12 cf 65 63 3b 4a 34 7f 79 6e fd aa d4 68 fa 07 91 2d e7 a2 3f d9 82 07 0b f2 0c b7 43 83 b0 09 59 ad 3b f1 55 c2 70 dd c2 f4 ec 0f ba c0 46 cf c6 f4 17 1d 74 fb 75 55 b2
                        Data Ascii: GV<I_ec;J4ynh-?CY;UpFtuUS?rg|sc*q#aEWN{5`/f)ixlLR`Qf=e1]k=_SRkn!Ga!*NqWxu=82H7[


                        Session IDSource IPSource PortDestination IPDestination Port
                        1947192.168.2.1516550223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534284115 CET1300OUTData Raw: 02 9f 76 62 aa e1 4d 8d ee 2e 37 20 3c 94 f1 ef 4f 88 a9 39 61 7e 0b db b0 7b d2 42 a2 57 e1 21 21 48 7f 54 b9 cc 07 d4 72 22 d9 05 2c 39 ae 2e 98 42 3e 80 22 34 b6 6a b4 41 b0 a6 17 6b 88 f9 3c dc d0 8b 40 fe 1c 50 16 a8 85 74 42 a5 ef ce 9f b1
                        Data Ascii: vbM.7 <O9a~{BW!!HTr",9.B>"4jAk<@PtB[tj-`a#51)^\GGH`qI(Q>jsrgFT{Ql|s=mtHbZ1vyY'!$O$/vCo;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1948192.168.2.1558999223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534296989 CET1300OUTData Raw: 57 f8 32 eb 90 8c 20 d7 dc e1 5b f8 10 e5 6c 10 0a 57 e0 6c 0a 12 77 bf 39 51 05 98 4c 63 36 ef a7 21 00 81 cf 94 e0 86 b3 91 de 34 67 b8 ae 68 cc a1 23 e8 eb 16 e7 6a 0d 41 74 aa a4 b9 04 b7 49 43 dc 42 b7 55 de 10 88 02 aa 18 a0 51 f1 8a bc 8d
                        Data Ascii: W2 [lWlw9QLc6!4gh#jAtICBUQ*~QIN';gv[VWf8vrSLITBRVzItl_sdXId9h<i6}WdRI7>mow5nkp


                        Session IDSource IPSource PortDestination IPDestination Port
                        1949192.168.2.1525813223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534308910 CET1300OUTData Raw: e3 a3 0d c0 73 d1 ae fc fd cf 55 bc ae 5f ac b7 03 e0 13 1a 7b 8f bc 90 b6 90 84 82 67 fe 00 57 7c 1f 96 d2 02 95 25 a6 50 a0 82 00 e1 95 21 50 66 0d 2e 32 a4 03 29 b8 d1 b4 bc ad 1a b2 6e f1 6c d4 69 b3 86 d5 ad 43 1e fb ff 0b 19 66 85 8f 31 09
                        Data Ascii: sU_{gW|%P!Pf.2)nliCf1r_M<\gEkE_h iW".T{tg.et+",V&yuL[oTp`u,xeIF'@]qYLw0:H(3hk


                        Session IDSource IPSource PortDestination IPDestination Port
                        1950192.168.2.1535181223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534324884 CET1300OUTData Raw: 46 f4 aa e8 ff 64 0f e5 4f 0a e8 14 44 42 08 52 87 84 bf ed 53 2d 09 73 0f eb e7 27 d5 97 ed 37 13 b6 67 26 39 64 3e 1c 22 4b 99 04 5b 27 91 5f 94 d5 5d 44 8a 6e ad ab 86 e0 a3 65 96 b8 de b3 0c 2a 85 19 88 ce 9c d9 ed a2 41 a3 1b a4 1d e5 fe 27
                        Data Ascii: FdODBRS-s'7g&9d>"K['_]Dne*A'G[/%DLm1XOT2Lj^:uZuz`8zX*V2+O5fp[Yaf/-)Z #Ce?LLRJTxCr|l]}423k3+x.9zoQ~EV


                        Session IDSource IPSource PortDestination IPDestination Port
                        1951192.168.2.1516187223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534337997 CET1300OUTData Raw: 67 2f 06 56 5b 46 3c cc f1 2d 1a 8b 8b 06 91 cd 49 75 8b aa dd f0 ab 84 1c 30 84 de 19 d0 64 9b 01 df b4 6a 92 e7 42 b1 76 25 b9 4e a0 d0 e0 f3 0a 55 60 3f 03 5b b8 99 d7 4f ad 1e 72 f9 3d eb 1a 29 c8 d6 83 10 f3 8d 1d 25 54 f9 2c a5 a6 fd 7b c3
                        Data Ascii: g/V[F<-Iu0djBv%NU`?[Or=)%T,{j'AU3BVvV&R}Ns]i(ykLRmFAw}(=T{L*MrLuw%oy)RPA&*\D-W%k^3V2


                        Session IDSource IPSource PortDestination IPDestination Port
                        1952192.168.2.1552230223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534354925 CET1300OUTData Raw: b9 03 6c e8 1e 6d 8c 1d e3 32 ae d5 68 f2 75 4f f4 41 8c c7 86 20 16 b9 6d 24 8b 1d 06 73 8d fd a2 0e ab 58 21 07 b1 50 16 e9 5d 14 d8 bd de 82 3f 6d 00 82 51 fa 50 5a 54 bd be a1 c6 e4 f9 d6 b3 02 11 57 72 f8 4e 8a 72 a0 4e de a9 b0 88 c7 71 36
                        Data Ascii: lm2huOA m$sX!P]?mQPZTWrNrNq6Sa#NMJH+MT{pZKr^,k#kw{x?fv<($Ln=,]=YI<'!M%/+<+"\bj}^bzuJ6m8MW_\u E


                        Session IDSource IPSource PortDestination IPDestination Port
                        1953192.168.2.1546107223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534364939 CET1300OUTData Raw: ec 44 e2 d9 df ae 21 50 39 25 f1 b3 d9 59 0f 84 90 a8 01 4f f9 a0 0b 12 6c 97 e9 28 39 c2 d6 d6 5b b5 d1 94 50 c3 92 db b9 7d a4 bf 7e a7 03 df a8 aa 61 c6 77 79 a4 8b 0f 94 71 17 c8 f9 8b d5 3b 3d 74 1e 43 90 b3 b6 76 bb f9 2d b8 42 36 a7 80 2e
                        Data Ascii: D!P9%YOl(9[P}~awyq;=tCv-B6.I2uGV"~(0h+h#qp5t#7mAsJ( :;jVx N^&_?}Zu}FGx4a^WqF=ja,|~s5p]A


                        Session IDSource IPSource PortDestination IPDestination Port
                        1954192.168.2.1516764223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534379005 CET1300OUTData Raw: 99 93 51 0d 06 9b d4 f5 2e f2 b2 b9 83 51 94 3b 33 c0 d8 ba c5 70 85 eb 19 cc 88 c5 62 85 09 5c 88 0f ac 20 00 50 6f e0 10 a0 04 63 87 1b 36 73 26 8a a6 33 02 33 d3 a9 08 02 91 ef 5e d6 b8 2c 55 9e 48 2b 1d f3 33 1b 31 33 d5 7c d3 10 35 96 76 8e
                        Data Ascii: Q.Q;3pb\ Poc6s&33^,UH+313|5vL!}V.Hktovpq8X^0P~e?&"Sysv6+S|!DLBq$e %Il' ?txT\^$; ;=_C'p]Rx@GE}-C%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1955192.168.2.1553339223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534395933 CET1300OUTData Raw: d2 99 61 ab b5 25 1b a3 64 70 6d a5 9c 9a 42 ce 8f 25 4a 69 9e 93 06 13 ca 2f 26 dd 88 d8 6a 07 b7 e3 34 3f ac 1d 89 18 08 39 3d f4 9f 11 c2 a5 cb 77 73 3d b4 69 47 6d 6d e8 af 70 0e 41 54 c5 40 bb 3f 63 5a 74 63 35 1b 1e 80 3a 74 74 bb 5d 38 21
                        Data Ascii: a%dpmB%Ji/&j4?9=ws=iGmmpAT@?cZtc5:tt]8!\/e!Qlwktotgs.v|D5Pi75<,.J6UYr"1y%y=:i*-HDJH[g" 6?ZvgNl7n8(hu


                        Session IDSource IPSource PortDestination IPDestination Port
                        1956192.168.2.1544194223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534406900 CET1300OUTData Raw: d9 d5 43 ed 1f b2 a2 b4 4f 10 16 9f 0d 7a e3 52 95 80 fd a1 ff ec 6e 00 d5 10 d5 2f 30 34 af 66 58 e9 1b 2b d0 f1 65 5c 31 11 b1 db c3 b0 a0 c4 26 d0 05 30 87 4c 9d 43 5c e5 f6 10 29 69 11 d1 cd 17 8b cf cf 83 db 66 4d 56 a0 c1 71 37 a2 9b b7 6e
                        Data Ascii: COzRn/04fX+e\1&0LC\)ifMVq7nQku=BG;M`Io:?C>Qa<g*/]0Wg29$E+Q#uV#\6GC$M$NR#p^#b~+|b41t5JEK


                        Session IDSource IPSource PortDestination IPDestination Port
                        1957192.168.2.1515258223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534424067 CET1300OUTData Raw: 65 a3 1f be df fc a8 03 b3 a2 e8 74 1e 81 d3 de 2a 15 94 9d 43 4c 9e d9 f9 90 52 e8 9c 27 cb aa aa 4a cb 97 44 f0 1c bc 66 6a b5 c0 2b 42 b1 33 ed c0 e2 fe a5 91 27 a5 3d 39 aa ce d9 9a b3 77 6a d9 be 9f 81 d9 8d 06 bc 6b 71 99 19 4f ff 72 a5 bd
                        Data Ascii: et*CLR'JDfj+B3'=9wjkqOr.saghyo`t=dJAvd.kBLd7;t2IH/+qx4+yZUN]$E\<up(A]Z:Q,uxl


                        Session IDSource IPSource PortDestination IPDestination Port
                        1958192.168.2.1563425223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534434080 CET1300OUTData Raw: 87 0c d7 aa 53 26 04 3f 3e e4 c2 2a b3 e7 5b 21 2b 64 fa 33 b9 ea d2 2d 29 18 0c 10 e4 03 94 ee 21 f9 af 0e 6f 5d 92 b4 84 d6 2f c4 c6 66 ea 8a 4b e0 fd fb 7e a3 a2 dd b8 d5 83 67 d8 53 86 be fb 03 6d aa 9b fc 1c 62 75 cb 4b 1b 57 43 df 97 8c f8
                        Data Ascii: S&?>*[!+d3-)!o]/fK~gSmbuKWCoU.GGkGnI~<x4u_p*Lc"tX?C6x5#:rX$dg8{~[?KPHw<P"8{NDj~Wp:xE>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1959192.168.2.1524018223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534461975 CET1300OUTData Raw: 43 53 da 25 9f f4 13 75 4c 0d 3d 29 94 f8 ad e4 09 ef 1a 13 f9 56 47 f9 f0 73 d1 38 26 45 33 b3 ee 96 95 77 7b f6 a6 b4 ec 5d 5b 07 54 32 68 2e 91 f3 91 f5 76 d6 07 76 67 51 6e ab cc 2c fb c4 b9 42 8c be 78 87 70 f6 b8 15 4c 2f d1 c1 cc 32 bb d4
                        Data Ascii: CS%uL=)VGs8&E3w{][T2h.vvgQn,BxpL/2UUsC'=G.}8d~P$KU}{38nz~zl6m*y7E.<3Dqks0Vsh/Tz:@87jEi


                        Session IDSource IPSource PortDestination IPDestination Port
                        1960192.168.2.157047223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534466028 CET1300OUTData Raw: f3 b4 b5 c8 a1 32 ce 73 3a 0c 8c e2 ab 1a 0b a5 d5 30 7c c0 41 49 25 c2 e3 60 4a 40 03 f4 69 bd e3 81 b2 9c 75 bc 35 74 68 87 6b 67 6a ae 50 95 ba 98 e5 9d 67 49 ea 44 55 d6 81 7f 31 04 b2 6f 35 61 23 de e7 aa 94 c8 de fe d6 b9 59 f6 ba 46 72 1d
                        Data Ascii: 2s:0|AI%`J@iu5thkgjPgIDU1o5a#YFrUm\boELqxZ_n%^g6=wo&c9"rgX8FIBd1>Q~%C0Pfz'y.25KopJWQ:*o=v0<M


                        Session IDSource IPSource PortDestination IPDestination Port
                        1961192.168.2.158780223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534472942 CET1300OUTData Raw: d1 40 4b f8 a6 55 74 91 94 71 23 bf f4 fb 94 0b 9f 7f 7b a9 73 d6 91 9a 64 bb 9a 3e 18 ac 7d 92 4f be 88 e0 63 ce be f4 0b 0a 14 1f 9d 78 76 60 1a c8 a9 c5 1a cb 66 c7 af c5 9d 78 b1 e8 fc ab cc 0c 9e 20 de 2d 51 d1 e6 3a 77 47 d9 eb 82 0b 09 7e
                        Data Ascii: @KUtq#{sd>}Ocxv`fx -Q:wG~=}Sa9(-IgZ>Df~&`1*bYifDCa|R7;EP5n&Xh3DPA35.rb!iz1'@5t'b"G#


                        Session IDSource IPSource PortDestination IPDestination Port
                        1962192.168.2.1527809223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534497976 CET1300OUTData Raw: 71 a1 ef f6 01 52 29 1c b8 4d b7 13 f1 71 82 ad 19 a9 ed 26 9f 4e 02 70 aa 17 71 d9 8c f8 c2 67 0c 30 2c 2c a0 f5 38 4e 8a 77 a5 1f 6a ea d3 6f cc 1b 32 22 df 7f 2e ab 17 54 03 9f 27 7d 73 6f 7e e7 2d dd 83 ab 25 05 dc e4 03 80 be 2b 6d 74 5a 24
                        Data Ascii: qR)Mq&Npqg0,,8Nwjo2".T'}so~-%+mtZ$"q/l=kfbo(p%*&'1qRkWZd~B/$(J--mrzl"m#R?|O~U5*GL/C9\=H8QtA_
                        Mar 18, 2024 13:54:28.544151068 CET1300OUTData Raw: 5d a3 25 77 14 a5 19 82 e4 ab f8 a7 99 07 f0 69 b1 7e 95 33 d2 4c eb 7c 20 6f 2e 1e b3 6f 0b f7 15 e7 f3 6f e5 bb 58 49 81 8a 62 24 49 0f b8 88 04 9a 83 78 62 81 88 f4 f0 2b 8e c4 6f b6 04 8c 51 4e 33 e8 a4 41 00 58 ff 30 64 ed f2 54 7a 44 ea db
                        Data Ascii: ]%wi~3L| o.ooXIb$Ixb+oQN3AX0dTzDI6lR1bz6Ny;P2pSJ[l>x{R;(Ibj1]q{f+G+|4CEz,\u?;BxmYF({)=0-<


                        Session IDSource IPSource PortDestination IPDestination Port
                        1963192.168.2.1511276223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534499884 CET1300OUTData Raw: f8 a8 ff 1a e7 9a 05 bd d1 64 00 d7 24 25 3f 7d 13 fa 60 9a 1a 99 23 0b 43 52 d1 df 98 5a 43 5b 81 83 6e c6 1f 39 92 d1 24 2a 84 84 b6 37 52 c5 16 d6 92 77 3a 43 88 37 e5 9a f8 92 8b e0 43 c6 33 bc 80 27 6a ba 64 52 71 2d 1d 04 c1 d2 83 dd 66 8c
                        Data Ascii: d$%?}`#CRZC[n9$*7Rw:C7C3'jdRq-febMq]:npUUGb8V55SfQiJSw"6a)ptm]:'S.I?|2@u\pPC&DuM-H}0}dbpe<vQ$"_c+8<U% ,e


                        Session IDSource IPSource PortDestination IPDestination Port
                        1964192.168.2.1518577223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534522057 CET1300OUTData Raw: fd 7c e5 7e b8 54 09 64 4c ae 18 e0 73 15 ff 1e c5 80 a8 4b 9c b1 2a 65 bb 19 65 40 49 c8 d7 a6 fe da 76 a9 1d 38 e0 99 5b 42 20 f1 b6 49 ad e9 57 df 13 f6 58 31 ab 6e 4c 94 6a 9d ae 9e 09 1e 5f 13 88 76 27 cd 9e 41 ac f9 9f 88 ff fa 31 da 0d 18
                        Data Ascii: |~TdLsK*ee@Iv8[B IWX1nLj_v'A1]U[p,q&y4R=, ,dz&)JfUj-xEJhDzE7&*k!)JI[+UR8aD2r_;emL0v'dsPN6F$HCkTuM


                        Session IDSource IPSource PortDestination IPDestination Port
                        1965192.168.2.156018223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534542084 CET1300OUTData Raw: e0 c3 58 20 c6 8c 0e 07 04 1f cb 9f 65 ae 40 22 0e 2e e1 c4 e8 e2 fa b7 2c f8 0e 70 ce 43 1a 57 7d 86 46 9a 7f da cb fa 92 92 03 fd cf ba 82 78 cc ae 59 d6 5a 8e e5 72 96 15 93 93 e9 91 aa fe 3e 6f 9e e5 89 ba 57 bb d0 37 63 b0 ec dd ec 1a 10 a6
                        Data Ascii: X e@".,pCW}FxYZr>oW7c4_>Wx4EsN]Q:J6-KsD7empLkj]m0s|2l)[3BhR p$l4Jt_`aMZ!c>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1966192.168.2.1543143223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534550905 CET1300OUTData Raw: b9 de a4 86 02 3c 63 74 2a 7f 44 73 e5 89 2d eb 2f d3 dc 4b 7a 75 32 26 b9 e3 df 76 26 2e 3a f1 85 de d2 5c c0 e9 fe e9 6d 1d b5 60 43 44 de 40 2b 9c 32 8a 44 d4 9c 94 cf ed 0a 5c 51 46 44 ee 76 4c 89 f0 d7 98 c5 82 d5 79 aa 89 7f d0 10 45 57 ce
                        Data Ascii: <ct*Ds-/Kzu2&v&.:\m`CD@+2D\QFDvLyEW@HQqMSLHmq0bp=yra{ci2EkQj>Q:>)EQOeHB)-I>.")}l/b P/a7p^YhiXu#m6~E| ,E{w7%ti


                        Session IDSource IPSource PortDestination IPDestination Port
                        1967192.168.2.1510907223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534579992 CET1300OUTData Raw: ee f4 3e 62 48 76 2b 32 7b a1 74 b7 0f a4 d7 c4 ff a1 db 51 ba 04 2b 38 bd 05 46 2a 26 2b c8 53 f9 ac 90 df 65 6d fe bf ca fc 8f a5 46 62 0c b7 3a e7 a1 ed ae 2a 78 a1 e7 fb cb 7b 8a b8 01 af 67 02 7b 4d 3c 7c 36 2d be ae 06 09 fc 82 61 ab cd c5
                        Data Ascii: >bHv+2{tQ+8F*&+SemFb:*x{g{M<|6-a>DIK;@!RsJ1.;\kADB;yhnI$5| $,V8Rt0.!9|I=jqzneq<UAR0]c#y}sny


                        Session IDSource IPSource PortDestination IPDestination Port
                        1968192.168.2.1540794223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534580946 CET1300OUTData Raw: 5f a3 60 45 ce bb 11 86 55 32 76 ff ca 88 00 ea 8e b4 3a aa cc a5 fe a1 3c cf 54 ef c4 4c fc 01 b1 16 1d 7e 7b 0c 99 2a 3b 0b fd 63 ec f1 84 80 d3 d7 ba 16 ab fb a2 f4 d7 92 8d 7f 5b 07 21 d8 c3 57 e5 18 d7 88 79 fb 45 a6 71 e8 cf 7f ba 38 54 6c
                        Data Ascii: _`EU2v:<TL~{*;c[!WyEq8Tlb=XNRr"1iXCTqf U(c~m0a.fhHLH+|KzevT(g9|3bGJe+\m5COg)/!$l3<WUw~O*6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1969192.168.2.1565240223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534599066 CET1300OUTData Raw: bf ee 22 35 cd 02 cd 18 10 01 4b a7 da d0 b8 f4 e4 8f cd d6 9a 24 66 a6 c7 f2 da 59 26 c7 d6 6b 17 d7 de d1 42 7b 0b 46 8e f5 c9 c8 46 f4 fb 15 81 ff ba 32 ff 43 76 2f 1a a6 94 a8 8a 2e 07 62 bc 93 a4 87 0c 51 50 1a 2a 80 f9 17 21 8f d1 4c 74 cc
                        Data Ascii: "5K$fY&kB{FF2Cv/.bQP*!LtK8w($@lm+91rdx[_7zp*zY!rv;Ll^!uTvmGC^s<7[0H3&bT+wi:[6b?lh10


                        Session IDSource IPSource PortDestination IPDestination Port
                        1970192.168.2.1559149223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534599066 CET1300OUTData Raw: 51 44 03 ee 43 cf 04 4a 6b 3b 32 28 3e 8f 47 5c 2b 69 92 a8 ad d5 80 c4 35 47 d0 7d ce 09 8e 1d 65 e0 6e 26 b8 74 81 e4 f2 6e 97 1b 37 d4 3a 76 5d 7f 06 27 b1 eb cd c8 a4 ec 8d 68 ee 16 b6 c8 32 64 5e dc 6b 8c 69 7b 6e a7 86 7c 76 cf ff 04 2f 44
                        Data Ascii: QDCJk;2(>G\+i5G}en&tn7:v]'h2d^ki{n|v/D+fUke"v=;C{DZH}v8xBV4n>7SV4H_<I|{%B/w$ab<_d&Mb{y4Fb$!+5(!]


                        Session IDSource IPSource PortDestination IPDestination Port
                        1971192.168.2.1546528223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534634113 CET1300OUTData Raw: ad e7 67 d5 dc 3b 6e 72 33 cd e1 bf 37 0f a7 df e1 c1 17 35 44 ac a4 36 f6 77 9d 87 85 0e a4 60 b9 d3 37 eb 17 84 e2 f8 3a 7e ac 94 0c 9a 3c d4 29 31 c3 81 3a df ed 6d 13 21 47 9a ad 24 9b aa ae 02 49 32 d2 1f 5e 31 53 ef b2 92 e4 0f 7f e1 17 3d
                        Data Ascii: g;nr375D6w`7:~<)1:m!G$I2^1S=Y!8ZB_wF8||}=L^=C7<*xC0E1PjSPxjc@O!e=5mk:#p9@W\bkvVnbcrq>~!R^"}I'.K


                        Session IDSource IPSource PortDestination IPDestination Port
                        1972192.168.2.1553347223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534634113 CET1300OUTData Raw: 23 55 af f8 05 0e c7 37 7f 40 f7 af 25 85 e5 b8 57 d9 61 3a 38 4f d9 35 44 05 38 20 cb 60 60 b4 71 bc ff 80 d9 83 a0 7f 4c bb 52 9f 55 f6 83 28 00 db e2 55 2e 24 27 2e 7d 72 a5 24 e2 19 a3 13 4d fa da 50 2c a2 cb 47 32 06 f2 48 c7 6a 95 43 6a f8
                        Data Ascii: #U7@%Wa:8O5D8 ``qLRU(U.$'.}r$MP,G2HjCjx5'*K I3J&@-pG|<"Z\Q`.3WW p>~$ZSix5{t~__Z!3'gS^@o/(c}3yTym%U4t


                        Session IDSource IPSource PortDestination IPDestination Port
                        1973192.168.2.1539723223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534661055 CET1300OUTData Raw: 4b ee c4 9b 5b e9 bb 03 8b c9 a2 6b 36 73 ad ce 1e 6a a7 72 20 a4 8a ae eb ce 19 d3 7d 23 88 76 28 40 36 3f 4a 48 66 c4 bb a8 15 d9 2f eb b1 ee d1 c1 0b 63 e2 f1 d9 95 92 c3 fd e1 11 a4 74 80 87 f8 4c bd 2d 58 40 e7 04 f6 ae e8 2c 93 df cd d0 c2
                        Data Ascii: K[k6sjr }#v(@6?JHf/ctL-X@,<qhm\%8$AY}Df2hRGw!a+sB}q>BMOl$*,zburFWN*I q{Av!3yDJH|$hC^


                        Session IDSource IPSource PortDestination IPDestination Port
                        1974192.168.2.15959223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534662962 CET1300OUTData Raw: 83 6d 71 16 e9 27 3c b4 8e cc d8 e2 e0 dc a4 c4 82 ac 24 59 20 cb 72 0c 9c ca ea 28 bd 50 4b ca ca b5 77 b6 ef 43 c6 2c c1 d2 06 52 84 ae 58 c2 e0 8a 8a c9 05 71 4d d7 f7 21 b9 b3 8a 95 92 b4 72 d4 d2 29 14 4d ab 95 cf 70 67 ef 6c 96 79 cf b5 ba
                        Data Ascii: mq'<$Y r(PKwC,RXqM!r)MpglypZjdkUGh.(W3hlk6?%!oWn4V:;`rkW$WIA&Fn]+%fL*hv(+D-5jeb7>gh8q5RfS:GD5P]P\Xn


                        Session IDSource IPSource PortDestination IPDestination Port
                        1975192.168.2.1558076223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534683943 CET1300OUTData Raw: f4 b9 7b 0e 15 b2 c5 76 a6 05 4d f9 74 d2 59 95 32 6d 3e 46 fa 2a 30 1d cf 7c c1 8c 51 d5 50 d7 74 65 b2 62 22 f4 49 fe 20 c8 e9 79 11 60 42 28 a8 39 2a d9 4b 2e 73 68 ad 43 ec 5f a9 e2 95 64 ea 70 fa ec 48 1a 0a 1d 6f c3 c6 20 74 ed 8d eb cf ad
                        Data Ascii: {vMtY2m>F*0|QPteb"I y`B(9*K.shC_dpHo tD5Z@p~Cqo(f{|d3x}A/#Y)(xytIt_]KTFhd^Li;F9LZP]y*M%MP^th|0cQQp


                        Session IDSource IPSource PortDestination IPDestination Port
                        1976192.168.2.15969223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534706116 CET1300OUTData Raw: b5 15 03 c2 27 2b ea dc 3f c2 b9 9b 86 2d fd ef 71 23 89 35 f4 85 b7 b8 e7 00 4a ed d5 91 dd eb 74 b5 33 97 43 1a af 93 e9 7d 5f 2e ce 12 0b 29 8e 9a 99 23 bc e1 0f c8 61 7d 6a 1d 60 81 86 6c 94 2b 24 83 4d 38 91 34 cb ca 5e 7a 61 c9 8b 22 2f 3e
                        Data Ascii: '+?-q#5Jt3C}_.)#a}j`l+$M84^za"/>Q8-=;QX.{<lY*j"Uq(',Ubkgb<P<4u\R(k->P&h\i@D1Su4/XLZ"F4_`adE"


                        Session IDSource IPSource PortDestination IPDestination Port
                        1977192.168.2.1554807223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534714937 CET1300OUTData Raw: 3d e6 1a a8 4f d1 02 35 c7 11 04 5c 20 59 62 82 5f 6c 36 fd 1f 52 9d de 22 ea 6b a2 16 0c 50 32 97 ca 4a 7c ab 62 73 48 7d ab b4 b5 61 31 36 07 62 5d 02 2d 53 04 b7 fe bb b7 48 ee 2a 2e 43 58 0d 81 95 67 30 84 46 21 cc 1a 18 8a db 47 6b cb 52 2a
                        Data Ascii: =O5\ Yb_l6R"kP2J|bsH}a16b]-SH*.CXg0F!GkR*=aIO~_>';HVHS&>5^8ff!1T-C%|3M0uywuD(q@#Xe0m.OV}#N:XS[%+)Of>4+10qOgNo%


                        Session IDSource IPSource PortDestination IPDestination Port
                        1978192.168.2.1535860223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534729004 CET1300OUTData Raw: 17 90 6b e2 a2 cf c3 7d c9 fe 38 8c 60 5e 7d 04 d0 9d 28 ba e8 eb f5 d9 a9 88 70 92 d9 4a 10 7c 96 9e 28 82 90 8f f4 f4 67 64 d7 e2 66 bc 6f 1c 53 4d 75 da 82 d1 ad 8a ec 68 00 d3 66 72 ed b2 bd ae 82 c2 ae 56 47 26 82 1d d0 f6 7c 3f 77 2f 69 8b
                        Data Ascii: k}8`^}(pJ|(gdfoSMuhfrVG&|?w/iW@m,9@M1n)g`*fe7,`NT042'#`p6*q^*/aTd#Mv/K6F&{GlPoe#!-/'-jZts]|j


                        Session IDSource IPSource PortDestination IPDestination Port
                        1979192.168.2.1549106223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534729004 CET1300OUTData Raw: 85 2f 8f ca 41 00 53 0a 5b 7b 6e f9 9e 31 77 90 12 d7 37 23 3d 8a f4 b1 fb 8b ca 3b dd b6 18 12 cb 7c 0a 8f 75 aa ba 9a 8a 7f 40 f5 a1 91 39 22 09 5d 09 fe bf a9 af b1 2f 2c e5 47 eb 09 bf a9 c0 e8 ea 1d 93 58 c4 d1 d0 92 2e bf 8f 24 8f ee 76 7d
                        Data Ascii: /AS[{n1w7#=;|u@9"]/,GX.$v}iWfEA7=hhgifKDx'A$N0>l?VIu]Q9IXa>0k)X.+<1=Knts[n$9Y8w


                        Session IDSource IPSource PortDestination IPDestination Port
                        1980192.168.2.1538913223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534750938 CET1300OUTData Raw: 4b 18 90 33 60 fd e9 68 59 2c 18 b4 24 cd f3 e2 71 c3 12 51 ce 36 37 76 b5 a6 38 03 1b d1 de 7f da 9c 10 b8 50 4c 5e 77 00 41 95 b1 20 08 4a 38 bf b5 80 04 b3 45 39 81 d5 89 bf 9a aa 99 dc f2 03 e7 f0 f3 13 30 af b8 f2 f7 38 de 56 34 3f c8 ad 1a
                        Data Ascii: K3`hY,$qQ67v8PL^wA J8E908V4?m}edp_U^R*G}|;UDW3B.;Fo=[&_q|'!O2;B:\mzJ~t]Vy' aB/}3>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1981192.168.2.151282223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534755945 CET1300OUTData Raw: f9 90 5c e1 fd 84 e0 7f af 9e 6a ea 38 df 29 20 9c 58 f7 25 b3 f7 4b 5e 33 85 6a e0 19 56 d4 8e e7 cc 78 11 14 57 8f 10 2b 0b 78 a4 23 e5 30 88 36 1f f8 5f 2a d4 a5 35 e6 a0 e0 51 04 4e f6 5e 43 eb 68 c1 c0 73 77 da f8 1f c4 8e 4a e6 ae 62 af 2b
                        Data Ascii: \j8) X%K^3jVxW+x#06_*5QN^ChswJb+Y+v>eofGSe"H4t[kN^c=<$Y8ax=Aqz2-N2;eNDPwhC&I*r`=QU7GC:Nn(>4,-w


                        Session IDSource IPSource PortDestination IPDestination Port
                        1982192.168.2.1550066223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534766912 CET1300OUTData Raw: 92 2c fb 68 c4 1f aa 8d 76 b3 3b e9 af 05 8d 91 b0 34 a3 20 5f 5b 2a fd 8f e7 be c9 6a 23 e7 30 72 97 d8 09 b5 c5 87 a6 75 cc 3b 98 6b 50 ce 91 27 26 60 5c 73 ea 52 c4 e8 ce 4c 82 c2 9b e2 61 c7 d8 ee 3c 5b ac bc 6f ca 14 63 8b ef b2 2a fe 0d 65
                        Data Ascii: ,hv;4 _[*j#0ru;kP'&`\sRLa<[oc*eH>_Jj=\P)1=l3#36\0D$TND;wr$M8._kf(WI{Y(q%M%-~_1j(_O#6DX=:pfBr


                        Session IDSource IPSource PortDestination IPDestination Port
                        1983192.168.2.1542163223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534785032 CET1300OUTData Raw: aa 39 34 2a db ba b4 bf 5f e4 96 0c 97 17 66 5c d8 8c 14 d7 83 96 6c cd 6d 27 63 76 99 5c d5 1a 57 61 d4 69 60 3a a5 c0 56 35 92 af a9 85 13 1f c5 81 07 d5 3f d7 98 3c 7f 6d 9e 02 48 9e 23 81 00 2e c3 68 08 2d 18 92 a1 5f 1c 63 54 5c 50 fe b0 de
                        Data Ascii: 94*_f\lm'cv\Wai`:V5?<mH#.h-_cT\P'G]U:!a8YjAduTH<#$\i5t\t%v^26%o5QB_0Dr*)dH<&Uc"kxn9h> SkRlO&


                        Session IDSource IPSource PortDestination IPDestination Port
                        1984192.168.2.1516378223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534800053 CET1300OUTData Raw: 99 6d 9c a2 f7 85 8e 4e 8f 40 0f b8 74 87 c1 ce 90 cb 70 8f b4 46 eb b5 be 63 22 77 09 b0 1a b5 71 c1 3f bc a4 ee 0e 53 e8 48 55 37 f3 2c af 57 3e 5b d9 15 ef ec 86 31 3f f0 09 ac f9 99 ef 82 31 22 30 5d ec 5c d7 5b a1 d7 bc b8 1e b1 62 46 49 32
                        Data Ascii: mN@tpFc"wq?SHU7,W>[1?1"0]\[bFI2-N{% Sv*u8{>!h;`kSiIbbOjd 5@I_U~+Fxw5&r8Uym2~G"16Ext1]8%;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1985192.168.2.1550883223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534809113 CET1300OUTData Raw: 97 7a b9 73 d5 09 2c 68 5f ed fe bd 80 88 14 2e 17 22 c1 96 bb f3 ab 9e 24 61 75 d4 a2 a3 af 5e fa e3 e1 c1 56 e6 16 00 31 db 15 7f c2 d5 84 5c 9b 13 b4 92 cd 73 27 25 0b e8 3a f4 8b 19 6a 8e 16 eb 70 bc 4e 5e d7 a2 af 80 8e 81 54 77 f6 5f e7 0f
                        Data Ascii: zs,h_."$au^V1\s'%:jpN^Tw_d|t`e_)DN/3}A:jwY<I0KuGa]G:`Kq,2La]uSg'I@wb\`x\JH:)#x2.6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1986192.168.2.1525554223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534851074 CET1300OUTData Raw: 1b fc 0a f8 b3 56 68 e5 7d a8 f4 49 40 7f f8 38 60 b6 bd 97 ea b7 c7 30 cf 46 9c dc 63 20 65 27 59 9c 11 5d f6 08 64 50 0b 96 f0 6e 8e c5 98 60 90 6e ba b1 e9 e3 e9 c1 11 75 43 2b 42 71 51 8d 96 40 fd ef 2b 00 85 61 f7 1a 5e 51 ff aa 83 57 69 a9
                        Data Ascii: Vh}I@8`0Fc e'Y]dPn`nuC+BqQ@+a^QWiRUvW_q_Ei`,N+Cq\62\hs:*|f'p`)N;.|+<yikf<D[Ck^xG*QVT<6


                        Session IDSource IPSource PortDestination IPDestination Port
                        1987192.168.2.1538654223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534852982 CET1300OUTData Raw: e6 eb 4a e9 17 4c 70 27 40 63 41 ac 69 73 f2 73 2a b3 59 cd 62 4e ec 68 5c 7b 10 cf ec 30 99 2f d6 16 59 2f 01 d2 cc 25 7f 87 4a 69 ea c4 b2 8f 6c 9c ba 68 a0 17 a5 2b d4 1c e9 16 77 1f 65 0f 0b bb 80 b3 cc a2 9b b0 b7 07 ca ee be 23 73 c9 78 81
                        Data Ascii: JLp'@cAiss*YbNh\{0/Y/%Jilh+we#sx}4)#o~5^62&s(y9$GVL0|3YTJYtb7MSJ:qsM(H)Jc!kKAdf,)}pu*~Nx*%UVO<p+


                        Session IDSource IPSource PortDestination IPDestination Port
                        1988192.168.2.159900223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534856081 CET1300OUTData Raw: 7b 97 01 ec 41 18 c7 24 3c c2 f8 24 7c 1f 87 7c d8 e5 dd 9c 12 e3 c4 80 14 38 cf 62 ce b7 f7 26 ed 65 77 55 22 c0 0c f2 ef 49 18 e9 c5 da ca 72 7c 81 7c 9c 01 4f e5 08 c3 28 99 23 87 c2 a1 07 6e d4 ae 7f dd 01 11 5d 8c e5 24 b7 15 bc 98 be 0c 02
                        Data Ascii: {A$<$||8b&ewU"Ir||O(#n]$Vbc4<rkyEzpvD(I,0y=?.271GT4-gsSKAU#%4VhjtdNE!18$D%(S/


                        Session IDSource IPSource PortDestination IPDestination Port
                        1989192.168.2.1522111223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534876108 CET1300OUTData Raw: 54 c8 cc db 94 13 c1 f9 e5 66 ea e4 d0 b1 4d 6c 65 5a 7e d1 6d ae d2 20 dc 39 b8 97 ca d9 7a 96 12 14 f4 b5 07 65 e0 00 1e ca c0 56 85 fd 34 16 d5 2f 75 03 e1 ba be 00 d2 10 7e 50 8d 17 17 e1 fd 87 b6 4b d8 55 2a be 4f 3a 72 1e 73 ed 80 47 11 03
                        Data Ascii: TfMleZ~m 9zeV4/u~PKU*O:rsGBThU}7Qygc"p+X-V-RZ"@>h2p\<-1:\_v/ O=}^E.VZ04sQXIoxVqdk;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1990192.168.2.1547287223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534884930 CET1300OUTData Raw: 11 78 60 20 d2 d9 49 db ae ca ae 6a df 89 8d 6e ef d4 0e 4d d5 13 1c d8 c2 49 fb c4 f3 e3 3a c6 77 fe a8 fd ac d8 12 c5 95 2c b9 db 6a 69 8d ca 0a 6d 6c 70 13 0c e8 23 7f 51 27 31 08 a8 40 90 37 83 57 83 da 8f bc e0 1b 96 1b eb 98 63 8e 7e 45 19
                        Data Ascii: x` IjnMI:w,jimlp#Q'1@7Wc~EA9Earb^:UgaODOn34FHP)zh]c:|f5yCq*oY|oCn;"HCo=..Wn3w`T }Fn(Rgr


                        Session IDSource IPSource PortDestination IPDestination Port
                        1991192.168.2.1511363223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534900904 CET1300OUTData Raw: a9 12 c0 45 3e 6a 48 be d3 0f 6f 7b 32 c5 92 42 93 c2 82 07 c7 41 66 fa cf d8 74 f9 86 29 1b 2d ec e0 9c 3c c1 f6 3c f4 29 fa d1 ab cc a1 72 5f 4e b1 32 84 f7 d5 ab 97 99 75 8f b3 e5 de 39 79 4d a8 90 68 c5 cc 5d a1 ca 46 b6 69 ef 73 cf de bb 7a
                        Data Ascii: E>jHo{2BAft)-<<)r_N2u9yMh]Fisz3|:u*}f)gS^TrN-5~-e.ov?8pYp"6H-v0:;A=~DM?#q_$^Tb_,+a$:CP*C^b


                        Session IDSource IPSource PortDestination IPDestination Port
                        1992192.168.2.1515173223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534931898 CET1300OUTData Raw: f1 a7 f5 83 29 41 8d 90 21 fa 69 3f 31 e9 d8 e4 74 10 3c ca 13 84 42 30 c8 c8 8a 40 89 30 38 63 2a 33 ad 49 10 44 eb 6d ed 0d 31 7b 7a c6 2f d9 16 8a 3b f9 e5 9a c7 ce b5 b8 6a 3d 74 b5 d1 9a 02 f7 9f bf a6 42 7d 4d ac f4 ba 25 7a 9f d7 32 c5 59
                        Data Ascii: )A!i?1t<B0@08c*3IDm1{z/;j=tB}M%z2YrGM'0YvA \9G+zKLH3OtTd!DS7`M9D6c!*!fezH/i-46Wewm@<^#Y4/xE


                        Session IDSource IPSource PortDestination IPDestination Port
                        1993192.168.2.155882223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534933090 CET1300OUTData Raw: fc e8 e3 50 bc d3 70 b8 f5 08 b0 d8 82 01 50 dc fc b6 bb 93 04 7a 68 ad fc 38 c7 f5 d7 6b c7 a9 45 24 85 e7 eb da d3 09 f5 03 1f c5 52 51 14 57 f9 f0 7d 99 bf 65 ee 0e 3c cf d3 33 d5 96 b8 c6 c3 4c 34 b0 e7 04 8a cd 45 98 8d 60 bf a4 81 62 78 ae
                        Data Ascii: PpPzh8kE$RQW}e<3L4E`bxp1%7yqsV<IGmIu~<(*z#)a(YMgLYS~7XUS9b\4,8\39wm,yI `+}u0


                        Session IDSource IPSource PortDestination IPDestination Port
                        1994192.168.2.1519550223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534943104 CET1300OUTData Raw: d6 66 7b ac 2b e7 54 29 97 28 52 94 f7 74 7d fb 98 f0 47 8c 84 33 a4 02 d7 b5 b7 07 1a a3 7d 17 5d 52 0d a4 4b 6d 16 87 73 69 b5 3d ac 78 2a c7 ae 45 7b 09 ff 0d 33 3d db 05 5b ab 04 e7 20 3f 7b 83 a5 ec e5 37 5c 49 c8 96 5a 3a 40 4e 7a 02 2f ab
                        Data Ascii: f{+T)(Rt}G3}]RKmsi=x*E{3=[ ?{7\IZ:@Nz/OOjxME.T+/<hhL9wr'O939H;RC<A>&$FpyhO7}78kp{G*zBy>gm2+0sz


                        Session IDSource IPSource PortDestination IPDestination Port
                        1995192.168.2.1549802223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534956932 CET1300OUTData Raw: 6e 19 9a 11 05 ec aa 4c a6 ef a1 bb 1a a8 77 3e d3 97 e7 ff ee 86 36 e4 11 99 5e 50 78 dc ea d3 d9 90 70 10 cf 65 21 40 cb ea 13 e4 2d e3 9f 61 9f 41 fd f5 f2 4d b9 be 5c ad 87 c5 4a b8 9f 5b 1f fb 71 44 be f8 d3 30 b5 5e c6 c8 0f f2 3d 6e d4 55
                        Data Ascii: nLw>6^Pxpe!@-aAM\J[qD0^=nU__/VqW.\pzjj!F@~J{b{"X<ql>,Al;0\8X|V>j-SYVC2X_ZIzsc{HjtxLk0z


                        Session IDSource IPSource PortDestination IPDestination Port
                        1996192.168.2.159905223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534970045 CET1300OUTData Raw: ef 4c db 54 d3 d5 78 e5 7b a7 79 69 95 54 b1 13 38 de 83 9d 16 56 76 be dc 7c 90 1a e7 96 1c 83 a2 ea ed 00 4f ca 27 0c 8b 21 c8 95 7b 36 04 f2 63 6a d3 9d 24 be 94 af 24 16 84 7b c1 40 e0 a8 cc a7 66 ae ba 49 09 a4 29 5e 67 ff 4c ef 2b 55 e2 7a
                        Data Ascii: LTx{yiT8Vv|O'!{6cj$${@fI)^gL+UzB +:JJ+b6PW;^=$Dn#:-[U]~'AX,FR;5Y*l\wEiBmtc*isb8sY3.Y:`SN++4(


                        Session IDSource IPSource PortDestination IPDestination Port
                        1997192.168.2.1546934223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.534982920 CET1300OUTData Raw: cb 3e 36 3c 14 7b b1 17 84 d1 ca c6 0c d6 7f 6b ce 7d 32 e6 c7 d3 c7 7a ea 6b 11 ea 12 0f 4b 7f 38 d1 e2 0a 48 62 ff 4e 46 1e d0 2f 31 b7 c4 08 00 cc b3 14 fc 01 eb a1 a9 19 66 0e 6b 5a 36 23 c1 41 6f a9 f1 51 72 50 07 a1 e7 6e b2 4b 93 ff c8 7c
                        Data Ascii: >6<{k}2zkK8HbNF/1fkZ6#AoQrPnK|!,d]964CROUxo9<M(MjE,b&r B/b,7,fhm qV':tVL5YE#e;E~("?+FP6GS


                        Session IDSource IPSource PortDestination IPDestination Port
                        1998192.168.2.1548935223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535001993 CET1300OUTData Raw: 57 81 20 21 13 34 4d 22 30 97 85 8d 6b 1e a2 bf f1 1a ad 9a 1b 48 0b d1 1d 79 96 70 22 60 68 df ac 93 e0 2d 9b 4d 20 a6 d3 96 bd 65 36 83 48 f9 40 12 1c d0 4d d1 f4 74 0e da 76 fd a5 a7 9a 40 e4 33 24 70 14 fa 88 a2 e1 e2 65 e9 e7 d7 57 7c 9a 70
                        Data Ascii: W !4M"0kHyp"`h-M e6H@Mtv@3$peW|p-cwhpa_hBZS9RUB]'1wDfXJY,>kAQ8c5_zqk;JuN';sKrYO5]G(ac


                        Session IDSource IPSource PortDestination IPDestination Port
                        1999192.168.2.1536352223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535017967 CET1300OUTData Raw: b1 39 26 5c cb 07 aa 95 03 ed 23 7f 13 b4 10 cb 71 f7 96 a6 37 28 c7 63 b9 9a ec 03 fb 06 12 4d 57 5d 2e 5c 75 40 f2 06 40 2b ac 61 50 dc 54 bc 68 ea be 92 a2 e1 db 06 12 3c 2d 06 db d6 81 1c 89 92 09 79 fb ba 06 a0 45 cf a4 cf 64 ef 81 dd 87 b3
                        Data Ascii: 9&\#q7(cMW].\u@@+aPTh<-yEd)m}+Z4rF:bDfXpe9k7Snc%@mG6Q"Z7)&z+2V&N-[az*rk]5\cw,<)YLT-8B1Z!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2000192.168.2.1559784223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535033941 CET1300OUTData Raw: 28 4c a6 1b 75 8a 30 88 f7 00 e8 39 83 58 cb 70 be 9d 25 59 cd d7 4a 55 2b 8a dc 2c 73 c0 f9 06 7f 65 44 73 65 20 b3 70 8a 71 f6 b8 bf c4 c4 70 45 38 fb 20 37 84 a2 c9 a8 c6 d3 c2 71 03 64 94 a8 38 a4 6d 17 8a fa b0 26 fc 40 ec 54 15 8b 58 95 07
                        Data Ascii: (Lu09Xp%YJU+,seDse pqpE8 7qd8m&@TX$hp"Fy_rt6WP=DhjeOM s:H<xIbBa#&a?j".,Ka+=:k_^ufbgJkOCQeO\]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2001192.168.2.1518871223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535047054 CET1300OUTData Raw: b6 76 c0 48 18 41 a5 ec 7d 1e 37 1c 5a 35 c4 f6 f2 98 fa bd d4 a3 91 7b 2d 9e f1 df 6c 0e 48 08 9f 3a 1c 61 6b ba 65 97 5c 5e 36 c4 d8 13 45 8c 0d 08 0d 0c 05 5d 01 b6 27 31 b3 c0 3a 21 cc 64 ce 00 e5 00 a2 9c b0 bc 1a b8 d3 e5 6b 90 13 e0 d7 1f
                        Data Ascii: vHA}7Z5{-lH:ake\^6E]'1:!dk>2lf+bQFb)`uW'vG!~l2L)W\BSg~>Zv8'~"#bay/=4Wt|XKd#0?E-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2002192.168.2.1553022223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535062075 CET1300OUTData Raw: 62 83 7c 1a 84 02 b3 31 b1 90 65 7e 55 e9 ca 9c 3d 0e 53 62 d1 87 5d cb 13 66 ef 99 3a b4 a4 52 b5 7a 7c a8 64 03 38 8f 6e 33 05 6d 90 5f 77 1a b9 27 95 51 cc 2d f9 1e 3e f3 23 5a 35 ac 08 fa 22 f4 58 02 e8 2e 18 d5 76 8d e7 90 5b f2 31 2f 7b ea
                        Data Ascii: b|1e~U=Sb]f:Rz|d8n3m_w'Q->#Z5"X.v[1/{v9XVRUwZr>3rs4/Xf4|PgJ(K'c| ~_Ig(U6tsjRLnXrc,YE'R-4d-WR0Pz


                        Session IDSource IPSource PortDestination IPDestination Port
                        2003192.168.2.1517138223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535079956 CET1300OUTData Raw: 68 89 13 74 4a 55 b1 e6 79 97 14 df 7c b3 c8 3d 64 25 78 d5 84 21 0f b9 83 c6 db c2 f7 de f0 ba c8 9f b7 ae 9b 88 74 6e 08 b4 87 72 c9 db bc 4e 09 44 e7 5c 5e 2f 1d 96 61 ee 75 d9 15 04 bf 71 27 c1 1e 17 45 7b 06 68 c2 96 76 1e b5 a6 60 97 87 5a
                        Data Ascii: htJUy|=d%x!tnrND\^/auq'E{hv`ZvC-{:Rr[)gIy9BZ5In(W#1ni6#nHBl35h/^9 Q2hkG5haXgswfc'@fJ;{5iHYi`^xui%IG2b


                        Session IDSource IPSource PortDestination IPDestination Port
                        2004192.168.2.1555068223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535099983 CET1300OUTData Raw: b5 8e 94 49 f4 0d 92 61 6c 35 94 df 60 e0 d8 6c 68 2a d4 81 0b 6a d8 70 29 0e 99 0e 7a 34 e9 a5 c5 cd 4e 85 55 67 75 36 f4 cf 5b f0 61 7f fd 1c de b9 2e ef a1 24 fc 72 65 61 f6 5c ed 1b 07 ab 1a a7 7d 31 b8 54 37 a2 d2 f4 25 4d e8 56 6e de 48 7f
                        Data Ascii: Ial5`lh*jp)z4NUgu6[a.$rea\}1T7%MVnH:y}x.]u]me9$hxuG>S(L2dk1V}/*k?MSs/^c)N|pj>#U6!7wbI:u@aG3ruQhse8f@wA@ZP


                        Session IDSource IPSource PortDestination IPDestination Port
                        2005192.168.2.1526356223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535104036 CET1300OUTData Raw: 0a ae 26 08 ac 34 66 17 a0 25 43 3e 5f 8a a2 d3 df 38 c9 ee fe b2 2c c8 7e e0 65 ef bf 7f 52 28 aa b5 fa 8f e9 5d ec 22 da 2f 4a e2 ab 1b 5e 59 cf a2 53 03 59 b4 10 43 1e 77 97 f0 e4 a9 bd 59 c6 3d 66 c7 0f eb 12 01 b4 43 76 4a 97 31 30 fe 9a ab
                        Data Ascii: &4f%C>_8,~eR(]"/J^YSYCwY=fCvJ10NsfTdiF.:'qIvk4[h8(+`x/a|Qh`z@h1it~M(Q!]Zii;t"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2006192.168.2.1514910223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535108089 CET1300OUTData Raw: 36 9b f8 7e 3d f6 ac a6 11 97 8f dd b2 d5 80 fc 3f c0 1b 46 df cb c7 87 29 f3 51 26 14 9f 86 dc 83 a6 04 44 ef 04 24 fd d9 68 45 54 7a 23 d3 bc dd ba 82 dd fe de 5c 00 8c 7d 20 7f e1 49 cd 5a 37 44 51 92 ad d3 1c 74 bf 0c ac 08 0a ce 1e 38 c2 45
                        Data Ascii: 6~=?F)Q&D$hETz#\} IZ7DQt8Ev {ePd:M6.F%_@m[IKl<W6 r)2]d8ZQ8S<;ZdD:@`V:2kp+q4g8H4`Gd?<l`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2007192.168.2.1546072223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535125017 CET1300OUTData Raw: 21 4b a7 86 26 33 b3 9a 2f 15 5c b6 23 48 66 2f ad f0 24 93 ec cb 0d 90 af 41 ae c6 09 2e 94 db 4e 0c 81 6f f9 f8 2d 91 4a 70 3a 25 82 f6 a4 5f 44 62 20 38 89 bf 34 c6 25 3f 7a 30 4e cf 12 48 4a b6 1b 73 57 87 b0 10 73 11 d2 f1 b8 d8 64 2f f8 92
                        Data Ascii: !K&3/\#Hf/$A.No-Jp:%_Db 84%?z0NHJsWsd/c7}EtR}~4GPxOLfVB:myIDc3acX6X6Cgh0un]pWIIk7M7_X&:HQ4(U-[>ZcK


                        Session IDSource IPSource PortDestination IPDestination Port
                        2008192.168.2.1526032223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535137892 CET1300OUTData Raw: 6e 48 60 1b ff 9b b9 8a bc 88 05 f8 e7 58 55 f9 9b 5c 6f e0 0a 45 4f a6 17 79 db 72 cb 85 1a 21 f7 8e 0b bb 89 eb b0 67 a9 35 0a ce 7e c5 cb 3b c6 88 50 dc 66 dc 5c 3c 39 01 64 a3 1e c0 e1 c6 bc 76 af 9e e3 36 ca 44 8a 9a 24 c7 40 53 0d 0f 8b de
                        Data Ascii: nH`XU\oEOyr!g5~;Pf\<9dv6D$@S)r{y0.c{E&|;(CsYK8Z$z8;0WFhw`?I{^ W:pB)`id >/z'kir5,)XRIIU5!B(=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2009192.168.2.1540534223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535159111 CET1300OUTData Raw: b6 c7 03 05 2e 42 8f aa 90 6c bb 1c fc c3 16 c7 df 92 33 dc 45 25 7d 0c b6 17 65 cb 05 24 1d ba f3 fc f8 fa e4 b9 4a 1f 1c c5 71 fc 9b eb 1f af ef 85 3d 92 d5 8b f2 d8 f2 ec d9 aa 01 89 ca fa 4a 79 a6 84 28 e6 46 c8 ae 3d 9d ad 9d 2b b1 03 88 6e
                        Data Ascii: .Bl3E%}e$Jq=Jy(F=+njKHb<-=HoeS:Y;(LNB`TweZ`ovk{ZDC=CR?OgwUuI^lJqPdTw:,OKO\o5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2010192.168.2.1562198223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535173893 CET1300OUTData Raw: e0 fd 95 93 06 d6 35 6c 04 da b7 eb 9c f3 96 24 13 70 d0 18 e9 10 97 da 45 96 a5 8f 3e 9e 3c 1c 42 25 f7 87 0d 7d 85 e5 46 c8 31 46 d0 63 04 be 67 9c e7 80 63 f4 44 4e 15 76 ff 86 f9 9f 78 1b 55 3c c0 a7 22 23 4e ce 20 ab 7c b3 e1 6d 24 6c a4 d6
                        Data Ascii: 5l$pE><B%}F1FcgcDNvxU<"#N |m$lHu+;# ?lOC^j)1DiV_Ji^ vptJzdiCv_>*&m*7DfpI*m3G1{j/LUk/a=+8$!@*3=.iBM1\R


                        Session IDSource IPSource PortDestination IPDestination Port
                        2011192.168.2.152402223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535209894 CET1300OUTData Raw: 74 de f2 d9 69 9c d4 8c 8c 86 72 00 fe 78 21 cf 10 1e 6f 80 a0 ed 70 a8 c4 58 a2 3c 26 31 80 f8 b8 2f e7 00 e9 df d5 2f af c6 9f 01 bb ce 6f f8 e1 a4 cc c1 a6 01 67 40 bb 1d 32 bf f0 06 ae 39 88 46 e1 9d a3 0e f3 e5 63 08 03 ca 55 0e d3 83 a1 cd
                        Data Ascii: tirx!opX<&1//og@29FcU_jiTB8?$:z|XMp52-V)5UE%fS41=u_-m>Ndny0V^BQ3ClY]YHiD%t*-~>v)GvVx0s[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2012192.168.2.1563739223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535211086 CET1300OUTData Raw: e1 87 50 69 08 50 3a e2 a9 58 66 ce db e7 9e 69 86 0a 1c 84 1d b0 96 b4 36 15 c9 48 cb 83 f7 d6 a9 eb db b2 b7 b3 cc b3 5d 60 ac b3 38 44 2f d9 17 7a c4 b4 33 36 43 62 ae 1c 3d b2 55 80 90 11 b2 54 13 86 ed 18 9a fd 9c b3 18 a7 02 1d 1f 32 37 69
                        Data Ascii: PiP:Xfi6H]`8D/z36Cb=UT27i.|A#a`eXg.t2ihzL)"6)H0(cd1HMn~G'1:-XhlVbVyovjl>m|?~8K?R(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2013192.168.2.1562513223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535226107 CET1300OUTData Raw: b4 94 1b a1 f2 88 2f 0c 88 dc 5f f0 7b f3 6e f2 b6 67 ad 8f a9 06 b5 ff 4b 3e 00 f1 3b fe 70 74 d4 b7 04 90 33 6b d3 c7 e4 e7 d1 37 03 46 a3 c4 54 f3 ac 71 a1 84 7a 2d 2d a8 2c 95 d5 77 61 4b be 1b 41 5d 3b c3 e7 a4 4a 7a 7a 54 cf 70 e5 14 06 05
                        Data Ascii: /_{ngK>;pt3k7FTqz--,waKA];JzzTp,AHqg\A;c,B_'L"9Z=ALnco`CfcC=6TZ\-Hsl}JX<0?s#*Kh!:|g`Vx^c?.Vl


                        Session IDSource IPSource PortDestination IPDestination Port
                        2014192.168.2.1558504223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535240889 CET1300OUTData Raw: 5b 10 ac f2 42 f0 d3 db f9 17 f9 a3 be 38 10 7d 8f d1 ac ef d8 7d b9 ab 89 f1 94 c0 ed f4 bd 3c 5c 7a 14 b5 9b 86 23 d5 0f 3d 5c b2 35 ad 95 61 c1 fd 45 77 ec ba 9b be 75 5c 7c ed ea b8 4c 21 f7 e2 bf 79 f6 7b 90 1a 25 13 00 15 87 72 cf 51 13 8a
                        Data Ascii: [B8}}<\z#=\5aEwu\|L!y{%rQ7N[q\"v:Tyh0x+q_O hPZ|8}c36%98r0eLiFiy>@$N'#>)}z*7|3E5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2015192.168.2.1523619223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535249949 CET1300OUTData Raw: 6d e2 13 1f 70 13 7d 20 2a aa 54 46 78 08 32 64 19 8e b2 e4 6c e7 9c 2c 2f 1d 7a cf 70 bd ff 3b 50 3e 4d 4b d2 17 21 80 9c f1 ad 9f 24 cb 7f 59 e5 c1 e2 7b cc d6 f5 f3 3f f8 24 03 94 35 a5 a4 0c 25 25 c9 52 c9 3b 94 ea 3e fa b0 f4 b4 7e 3d 12 fb
                        Data Ascii: mp} *TFx2dl,/zp;P>MK!$Y{?$5%%R;>~=j>AM|?I9~.PuvG"wmn2v6a*rwK}oxc-0/kBiAk5Yr|ZFrvcG,!-JJ:I498[}[@St1s{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2016192.168.2.1532508223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535259962 CET1300OUTData Raw: ad 50 52 dd 75 af ca ad 0e 3b ef 5b 6d dc 54 71 d2 3d cc 3e 79 8c 85 c6 ec e8 90 e4 a7 f7 f0 33 a6 7e 8d 6c 0a d1 81 86 be 9e 35 e5 70 00 cc 51 a1 3c b3 56 fc be 32 de ea 0b bb 97 ed 56 45 a6 b0 20 dc 69 29 b6 52 22 d2 0d f9 6d be cc 87 e1 9e a9
                        Data Ascii: PRu;[mTq=>y3~l5pQ<V2VE i)R"mis{yNxIH@MAbVZ;sxFsV=o_8|TcTHdV[PYB4tl@r+q`gW.kM35_Qkx%V155,O|IU


                        Session IDSource IPSource PortDestination IPDestination Port
                        2017192.168.2.1534705223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535295963 CET1300OUTData Raw: a8 14 74 fb e8 7a 4c 1b 6c bf 08 91 5e 33 d5 d9 98 ad 5f 82 01 1c bc fa e5 2f 9b 2e ab a6 a4 5e 8a f3 e8 21 a2 bf ae 3b 35 5b bd cc f7 2d 57 b7 34 ec 45 d1 11 0a 58 9f 3c 8e 1a b9 7d 34 2c b7 e0 4a f6 49 4d c9 a1 16 cb ce a7 7b 1e 92 fe ad 0b 6c
                        Data Ascii: tzLl^3_/.^!;5[-W4EX<}4,JIM{lV3,WNboRE'XBc:1:rn31O<U$5G/%}\n'4j(gw,Z!~<8{sGj^2H+Re'W_P28##FT@:<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2018192.168.2.1541059223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535298109 CET1300OUTData Raw: 39 59 f4 b7 04 90 90 6f 84 a7 b8 3a bb c3 9d 35 a0 69 b5 20 02 cd 4e cb 68 d7 35 34 4e 4a 6e ef 6a c6 1d 64 36 31 86 d9 f9 33 92 43 ff 3d 33 de c5 9e 97 54 e0 1a 70 bc 6c fb af 6e 83 ef 34 29 d6 3d bd c1 1b 98 26 fd 48 68 43 ec b4 ca 85 62 bf 18
                        Data Ascii: 9Yo:5i Nh54NJnjd613C=3Tpln4)=&HhCbJ't:8: X0B%ip/;H<gKh!-!JHf{H7!eeCJRlQ@xd U2#{(U.@/3Ju28bb!GGFF7oT


                        Session IDSource IPSource PortDestination IPDestination Port
                        2019192.168.2.1520310223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535305977 CET1300OUTData Raw: 59 1d 82 46 e8 f8 41 46 f3 ff f8 fb 23 e1 ee d9 92 47 d0 8f 38 68 1f c6 6f 10 24 fa f1 11 6d 54 39 20 8c 59 98 dd ef 64 02 1e 92 be b8 72 4c 82 20 07 f9 ba fa 0e e0 a0 ea 76 ac 8e 35 0c 94 6f e0 c6 26 1d 60 8c 11 bd 0e a6 e7 50 83 fd dd 9f 5e 39
                        Data Ascii: YFAF#G8ho$mT9 YdrL v5o&`P^9.B'_pqsR"t-@=*fIAfFu+hSH8-wiaf^[Iv&3Tov3d#e%NNO]O>,{[ZAb*pn:!z"~$gYAV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2020192.168.2.1524408223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535316944 CET1300OUTData Raw: 07 73 55 ae 32 86 10 ab 2d 41 5b 7c 92 45 2d 25 7b c7 e5 20 43 f4 eb 0f ba 8e 1f a9 de 4f 51 e6 70 92 81 e8 cf 2a 98 b8 38 09 a7 ed ed 84 e4 81 b3 94 12 65 8c 04 a5 1c e9 20 9e c9 db 16 f8 6c fb a0 be 9d a4 56 0b a9 04 b2 aa 91 24 20 48 3d 0e e6
                        Data Ascii: sU2-A[|E-%{ COQp*8e lV$ H=Uo$#*bB,Zw!XU5kr2-w4p@bH!Vk5ew/Lr-}s11|=nwhg)bjZ))`T3, RqnW,9B?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2021192.168.2.159499223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535317898 CET1300OUTData Raw: a3 b1 ca 57 4c dd 1e d6 f1 ce 34 87 d6 30 27 28 d8 db 62 2a 65 97 b6 0a 84 93 d4 2b a8 b7 64 3a 27 17 e4 06 21 a5 57 b8 1c 49 90 37 b1 61 56 28 b3 16 2d 0e fa c4 56 0b 25 b4 3b be ba 11 fb 25 38 03 05 43 b6 6e c9 fe d6 77 30 9d 0b d3 bb 60 e7 00
                        Data Ascii: WL40'(b*e+d:'!WI7aV(-V%;%8Cnw0`c?=Uqhu;v'kP~^R'L$37JDIYY=SXXFE}6mv)#&4_a2#Loke&) X$wVSb}3-e


                        Session IDSource IPSource PortDestination IPDestination Port
                        2022192.168.2.155657223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535336971 CET1300OUTData Raw: ba 11 a2 fd b1 74 26 aa c7 89 bc 64 18 89 05 4f 83 6e c7 a2 96 05 dd 3b 9b 41 af bb bf 52 81 d8 5a 8c ab 41 4c c0 89 92 1f e8 eb 53 77 5c 2d 81 54 d9 f9 9c 27 e1 ae 40 3d 52 09 4c 2f 71 2c a7 e7 2f 4d f5 b0 4f dd c2 6c 75 43 c4 c2 c1 22 00 36 e4
                        Data Ascii: t&dOn;ARZALSw\-T'@=RL/q,/MOluC"6!s3kT}u_G,WuN$qFU>~he|\=aUGt+'IO</IQSz+T<?%;^^h`RAq!S>[F0D4"%Kc/lUh^^u


                        Session IDSource IPSource PortDestination IPDestination Port
                        2023192.168.2.1537025223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535352945 CET1300OUTData Raw: 0f cf f4 91 80 a3 54 6e 3d 86 bc ee 84 3f 7b 9a 73 17 c0 ad e8 e9 43 66 73 06 c4 6c 70 93 00 2f 6c 62 d6 82 77 d7 a3 fb ee a1 18 b7 6e 3f a8 9c 95 eb 5c ad 26 89 a1 48 0d 46 c4 3a 74 5d 4a e7 4b 02 00 ad 74 46 ac e9 62 81 40 f1 c3 c3 54 44 58 83
                        Data Ascii: Tn=?{sCfslp/lbwn?\&HF:t]JKtFb@TDXb[1Au].SU4d:aDPjCxmb?tYJUB.n%_(c:zm*%"[*"?ockFE XG,H&;!57


                        Session IDSource IPSource PortDestination IPDestination Port
                        2024192.168.2.1551579223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535371065 CET1300OUTData Raw: 07 07 3e f6 3a 43 5a fb ae 67 bf 3a 1b 2c a7 2f d7 10 a7 29 4a c5 cd 00 ea 50 8e c1 34 7b 5f d7 a0 e8 6f c6 b2 82 e6 a8 44 9e 5c 1b c0 c0 f6 37 76 04 65 8e 1a f4 0a 12 a1 e6 5b ed 0a cb 2a 6c 4d 34 ca ca 2a a3 25 8f 81 32 79 bd bf cc 31 87 48 e8
                        Data Ascii: >:CZg:,/)JP4{_oD\7ve[*lM4*%2y1H$\y9^0|3rAu8n ?n2_S?A&?'}>ap&F_- dC=dHgJDJAZ'z[vfdU xs


                        Session IDSource IPSource PortDestination IPDestination Port
                        2025192.168.2.1521914223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535377026 CET1300OUTData Raw: f9 07 00 fe 5e a3 9c eb 0e ac 77 03 d4 82 dc b0 f9 64 1d 4e 37 b8 95 40 f7 7b 3c fe c6 8c a2 aa c7 0f 3d 0f 17 5a 84 e2 73 66 7a ff e6 01 00 41 36 7d a4 a6 17 df 30 66 5c 64 55 4a c1 53 1b 0b 59 d2 d3 8e f3 6c fb 6e f4 92 6d 8f 83 5d 39 5e 07 0d
                        Data Ascii: ^wdN7@{<=ZsfzA6}0f\dUJSYlnm]9^hNlAcX(?r'Tu.": Jk\"#}BTdqb0,*%izyY0B%`)pu5&cdi1d4Vp!%?~1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2026192.168.2.1531712223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535401106 CET1300OUTData Raw: 53 c4 46 61 38 e5 3c 0e 71 82 3a 74 68 67 69 45 ca 57 5a 12 9c 65 a6 fb 93 59 2f 5b b9 27 73 55 da ce 57 95 69 d3 15 5d 99 fa d7 7c 55 54 55 b0 9b 7d 5f 9b 02 7b 22 68 ad 47 e2 ab 78 59 0f b1 67 59 dc d1 35 d2 5d aa fc 37 3b 13 7a 68 34 d8 7a 05
                        Data Ascii: SFa8<q:thgiEWZeY/['sUWi]|UTU}_{"hGxYgY5]7;zh4zWe+us45J@:]Z![zoaU;iOjr}qNd1-}*$l=g$&9U*%HEq(x vc96D~W|I


                        Session IDSource IPSource PortDestination IPDestination Port
                        2027192.168.2.1563961223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535409927 CET1300OUTData Raw: a6 82 71 02 00 a2 5b 19 56 b0 3b fc 15 5c e3 de dd 91 09 50 7e 72 86 94 b8 d9 1e b5 fa 38 d9 71 65 c8 42 6d 31 52 f0 ca ce 81 60 89 f0 66 c6 31 4d 81 bc 4a f1 33 95 02 9c ac 76 8f 64 aa 85 8d 70 e4 9d 23 49 51 3c 88 9e 1e 14 b2 32 54 62 12 6a 8c
                        Data Ascii: q[V;\P~r8qeBm1R`f1MJ3vdp#IQ<2Tbj8 > 3Id)Kc~H14i+"Vhrcc(CXZ}L$G!-}uJ&U^^=Q_lLi:PT$l>PdHkdum52


                        Session IDSource IPSource PortDestination IPDestination Port
                        2028192.168.2.1553814223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535418034 CET1300OUTData Raw: cf 31 62 29 97 50 6a e3 bd e7 d2 cf 75 c8 b5 9d 45 7e 61 a5 96 6c 3e 14 a3 8e 89 4c 27 11 4c 7f dd db 71 d1 b9 47 cc 36 55 2b 30 36 9d c1 ea 29 4e 58 1a 76 bb 28 bf 22 3a c5 62 95 22 18 fb ea 1b f5 87 4e 80 f6 a6 95 1b ba 6e 16 fc 8a 66 24 46 8c
                        Data Ascii: 1b)PjuE~al>L'LqG6U+06)NXv(":b"Nnf$F8UbUtw[BhMVM}L(Bs Nx>$]T$VRc4fXn_"l~82/|WlB|6FAP=#"y@:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2029192.168.2.1554046223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535448074 CET1300OUTData Raw: 07 83 62 42 1e f8 cc 19 a3 73 2c 39 1d c9 2d 78 a4 07 01 2e 72 06 73 50 b4 d6 98 0a db 93 eb 1c c5 8b f1 3a 7f 5a 79 f2 f2 1f 98 3e b1 26 ad 7e 02 25 b4 c8 c9 34 26 f0 b0 c2 bf 0e 78 f5 30 19 69 5f c5 70 c4 ad 84 b1 06 53 de 41 70 f5 db df f5 c7
                        Data Ascii: bBs,9-x.rsP:Zy>&~%4&x0i_pSApV4D}~j<E g$V=\nvyc{1go<|0oj+\In1B~A@;iu*J,:6M8qfEo


                        Session IDSource IPSource PortDestination IPDestination Port
                        2030192.168.2.1532651223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535458088 CET1300OUTData Raw: 6e a7 67 29 4e f2 69 04 3a c9 f3 a6 2f 7a 41 40 9e f9 09 54 d3 8a b9 1f 07 2a 3b 27 cd bc e0 6c c6 7d 3e 77 e0 8e 02 a4 75 e3 97 5a 3e 3a f8 33 ca a1 ac b7 51 4c 69 07 82 8b 00 e2 36 74 db 10 16 25 ab c2 d6 f2 ed 8f 32 24 57 69 ea 97 e6 a2 35 95
                        Data Ascii: ng)Ni:/zA@T*;'l}>wuZ>:3QLi6t%2$Wi59e4r!R_[rh5LPP709LWq~?6-69*!VO%;YwmR]P(xg,Q\`iO3\tlTGMQ4kF9H


                        Session IDSource IPSource PortDestination IPDestination Port
                        2031192.168.2.156995223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535465956 CET1300OUTData Raw: e7 6c c3 75 cf 0e 7a 2b 43 31 0f 1a 5b 5d b1 ba be ba 7b d4 88 da 8c 2f 13 73 6a 4c 40 a4 01 7c 34 4f a6 75 92 83 b7 3c fc 9d 5a 23 73 1e 08 52 e9 24 90 15 da 9e bb 95 ec 44 f9 62 46 35 10 70 c1 e0 33 e4 d3 ff 37 ad bd 10 41 05 56 af 0a f4 fe 6c
                        Data Ascii: luz+C1[]{/sjL@|4Ou<Z#sR$DbF5p37AVlDTV1E8i@Qxpn@W@w[8Zd]z/8n>||d![<uK@""Y$R@9tBRx-s!I(!IMn?QLs3


                        Session IDSource IPSource PortDestination IPDestination Port
                        2032192.168.2.1547110223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535473108 CET1300OUTData Raw: 73 ff 57 44 87 2d b2 bd 5a da f9 b3 e6 7d 58 92 b9 a4 0f 69 0a 62 fd 45 e5 4b ab 38 5b b6 4d 69 a7 fd 73 7d 31 2d 30 d3 d1 a0 a6 b1 d0 27 5d b5 19 6a 21 57 69 9c 2a 05 35 14 0e 81 63 c0 31 dd 7e 08 1c 81 e0 05 84 d0 79 0c da 21 f9 e2 bb 72 28 4b
                        Data Ascii: sWD-Z}XibEK8[Mis}1-0']j!Wi*5c1~y!r(K{+rW>"43K|r#b?D)Ey^TcM3Z{v.U}%zxQF*K7Zi( zHd`@e>gT58m\>1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2033192.168.2.1526476223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535481930 CET1300OUTData Raw: ac 9c 17 5a dd aa b2 96 a9 fb ff 95 20 71 81 5c e0 74 95 ba 2d c5 72 b9 19 43 3a d3 2f 20 65 84 37 76 46 95 1f 92 32 ba cb 2c 11 bb de 07 d8 16 fc 3c 89 b0 98 e2 05 9e e7 f2 40 ac 46 f6 70 7a 28 4b e7 83 ee 68 47 32 8b 73 3b 99 2c 64 04 64 8f dd
                        Data Ascii: Z q\t-rC:/ e7vF2,<@Fpz(KhG2s;,ddH{+|kt(;rf'Xs,\lvO.;g\ 9`'LJ`.e3pK`{fGx7bED5=X5js}s9Y^!pCg#HJ=&I


                        Session IDSource IPSource PortDestination IPDestination Port
                        2034192.168.2.1529473223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535504103 CET1300OUTData Raw: 53 1a ee f5 24 98 53 6d 41 89 7f ff fb d1 d9 9e f1 7c 60 1b 01 55 03 ea 81 fc 35 e9 55 be 33 b9 76 da ac a1 1f 38 f7 51 54 17 60 17 fb c2 85 33 97 d1 3d f4 cf 38 e2 1c b0 56 2f 0b 34 df a0 16 1e 05 0b 0c 10 60 22 01 52 2c c9 70 00 04 80 60 fb de
                        Data Ascii: S$SmA|`U5U3v8QT`3=8V/4`"R,p`4&UMB\&.I7cIOv3--U+(C1K>8r7eQhQIY|c<m1IP5"nFV%9k,7W`oAiPiLu 0LN


                        Session IDSource IPSource PortDestination IPDestination Port
                        2035192.168.2.1536228223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535511017 CET1300OUTData Raw: 01 9e d4 4d da c3 4c 6d 71 5a 10 09 94 2b e4 35 bf 9f 29 dc f3 c5 70 d7 be ce 38 5c 26 f6 94 48 ec 4c d0 d8 58 55 de 89 e3 37 09 13 62 d6 c3 fc 3a 52 2e a6 32 a7 21 dd 5a 25 cd 87 07 83 5f 65 14 b2 34 b1 37 8b fc 61 a7 95 f5 8f e5 78 2b 16 26 cc
                        Data Ascii: MLmqZ+5)p8\&HLXU7b:R.2!Z%_e47ax+&qZaWG5\rh^({%[k""GXr#wJ4c}h;kZ2;tk%$?}@-8&zlF9HICNh3U}pW}h}(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2036192.168.2.157200223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535547018 CET1300OUTData Raw: e1 c5 b1 95 8b 32 85 84 03 fe 19 37 ae 52 75 85 2c 11 f0 9e 13 79 4c 33 9f 70 5d cb 78 ab 92 e4 b7 bf f5 fa 1b c5 21 aa 48 81 d8 8a 00 32 60 fb dc 22 3f ac 5d 23 92 08 c6 31 0e 46 35 fb 04 bc ab 07 78 e9 12 59 69 70 d8 d6 de 47 45 50 98 dc 22 51
                        Data Ascii: 27Ru,yL3p]x!H2`"?]#1F5xYipGEP"QG'od@~-`7QQ{zM-KOq}IXwd%F<SA4[gY3PAv`_o8$vq"g}"cM_lhaW9FUJriex 1M


                        Session IDSource IPSource PortDestination IPDestination Port
                        2037192.168.2.1553159223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535559893 CET1300OUTData Raw: c6 cb ba d9 e1 59 ce fb 26 89 75 c8 86 b9 7a 98 b4 b5 91 97 f6 f7 19 1e aa 71 41 7a ed 41 ba 37 bb 6e 9c 2d b9 8a eb fc af 78 56 8d c1 f5 06 68 cc a7 21 a6 f3 4f 3f 06 9b dc 92 38 b5 8e 65 67 52 5a d1 cc ec d4 6d 30 7e a0 b5 9e 3b 85 ee d5 1e 56
                        Data Ascii: Y&uzqAzA7n-xVh!O?8egRZm0~;V3:?@_H>k7WbxhH#O9vWT2[rRM]Wb3zkEq%JF b5)RRW6EV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2038192.168.2.1528986223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535578012 CET1300OUTData Raw: eb 0a 18 0a 6b b7 b4 a8 2d 17 e3 5f c7 2f 11 9b 1c 21 94 51 aa cb 96 5c 6a e5 8b 1b cb 9e f6 09 28 c2 9a f9 2a 8d bb 13 82 9a 5f 57 64 56 e2 ea 92 42 46 c5 cd 55 5b 0a 8e 55 7b a1 b3 66 d2 59 c9 ed 77 ae f7 30 52 7e 96 cd fe 05 64 d4 d3 cf f2 71
                        Data Ascii: k-_/!Q\j(*_WdVBFU[U{fYw0R~dqV71AB&)+#jhqzc<vz&~ +]Gq3_yR\smxu^UxSs2G~fcDVDFE(82.b<Q.lk


                        Session IDSource IPSource PortDestination IPDestination Port
                        2039192.168.2.1565084223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535588980 CET1300OUTData Raw: 19 97 f9 85 94 91 04 a2 ec da b2 a8 fb 78 34 fc 3b 79 3c b5 39 d6 32 33 09 0f 69 0d ff 5d c5 52 3d 03 66 04 96 9e 40 a1 f0 dc 14 e4 28 4f 46 9c 76 c8 0d a8 cf 47 1c 0d c0 e9 ad 4f 12 d0 3c e1 3b fa b4 27 3d e3 79 c8 1b f0 ba e8 5e 11 01 ef a7 4b
                        Data Ascii: x4;y<923i]R=f@(OFvGO<;'=y^Kom-hN2WRC<{FmPQjbch&h_S@/Cid'\S"O|dt]<:8ru"$f"g"R/nC#/


                        Session IDSource IPSource PortDestination IPDestination Port
                        2040192.168.2.1526800223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535602093 CET1300OUTData Raw: 05 49 76 46 53 69 87 6f 59 bb 66 73 f1 25 70 ef 7b 67 ba 1b ae 58 23 4f 60 9e d9 09 07 6d e8 67 3e 5f a1 af 4c 84 12 fa f0 2f fd 3f 5d fd 59 1b a7 09 a4 be db ca fa d0 9b fd ae 06 06 5b c9 d2 c9 99 be 4c 97 2e 14 4a 6b 40 27 3b 62 3d ae a3 0f 88
                        Data Ascii: IvFSioYfs%p{gX#O`mg>_L/?]Y[L.Jk@';b=fb}_z)_#VkH$exE?Ar#D2Wt>M*%z0ek:z$UdA"zGF&d%/'yD^CumhhlmjJ]oHld


                        Session IDSource IPSource PortDestination IPDestination Port
                        2041192.168.2.1565387223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535618067 CET1300OUTData Raw: d9 3e 97 e3 c7 28 26 cb 47 f3 7c 6c 23 08 8b 86 dd 8f b0 dc 9c e4 2a 26 d5 cd 47 ad 4e 02 53 73 9e a5 c5 2b 7e aa ba 5a 99 ed 00 c9 85 c7 aa 22 1b 7f 45 24 b7 c8 23 ab 6f 94 81 65 b5 e1 63 11 25 f9 d1 1e 38 ec 02 ab db 37 49 c2 6e 08 29 cc 1f d8
                        Data Ascii: >(&G|l#*&GNSs+~Z"E$#oec%87In)]jq2QgY^\_W~sz;@KO&BLbVGI`i7k4xm;v\Xvwi$h%Ej~9qv8cSB`W[]VEBmB>TA6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2042192.168.2.1515405223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535635948 CET1300OUTData Raw: b8 4c 9c 2d fa 52 a3 c4 03 72 d6 66 77 3c 14 d5 e1 53 22 1a dd e6 c8 c4 2d d2 5b 11 f5 a3 d8 65 f4 49 6d 6d 8a b4 10 ee df d9 15 21 03 11 72 81 30 ca 57 86 94 8a 88 ed db 6d dc 62 8a 92 37 73 96 d0 09 4b 49 2f 7c e2 68 34 4f 63 49 59 23 ac 3b a1
                        Data Ascii: L-Rrfw<S"-[eImm!r0Wmb7sKI/|h4OcIY#; iXX:mQ./c\giqRe4 qT0AuCPylZ2+@]{w;!sOb_/Tv60sVcKI^HJwIdZB@AaBn]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2043192.168.2.1526944223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535645962 CET1300OUTData Raw: f5 ce 77 62 da a3 46 3a 20 cb ee 37 7b 78 c6 d9 d0 05 1a 05 da 2e 4d 0a 78 53 bb 4b d4 ff 54 a1 ab 5a b5 74 19 91 ed 17 0f 20 5c 86 4f c5 f0 80 f8 b7 4e 5e 71 80 50 25 8c 80 6b 42 33 ef b7 44 2a 61 6d 6f be 37 9f ce 01 a1 ee d0 58 02 db 2b 38 52
                        Data Ascii: wbF: 7{x.MxSKTZt \ON^qP%kB3D*amo7X+8R/,N\S}^!Z)jbE8o1c?m>->`5[I8PK-6/NN<8Q[C^*L4n97!|}`fm/?S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2044192.168.2.151001223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535660982 CET1300OUTData Raw: b1 2c 88 09 72 ce d5 46 69 6a ee f6 2e 95 78 36 f4 da dd 7e 03 2d 93 96 9a a0 ab 13 24 96 88 e1 9b fa 12 71 8f 3a e6 7e b9 ea 07 30 2b 63 9b 95 21 95 bb 73 9b eb c6 3c 98 9c 9b 33 fb 23 57 7d ed a3 ea d2 18 10 7b d9 f3 28 eb 36 2e 9d 67 f2 44 bd
                        Data Ascii: ,rFij.x6~-$q:~0+c!s<3#W}{(6.gDu.t,Vl"KMUm$iz[OnDT'1(?u@xr\H:c$`i[GlO^%(8h:OIV)Ue+VANon2m&kK)2?L


                        Session IDSource IPSource PortDestination IPDestination Port
                        2045192.168.2.1558236223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535679102 CET1300OUTData Raw: 4d c7 35 1b ac 98 5f 49 01 cf 32 b9 27 4d 7b f0 ca f3 c1 45 26 99 ee f0 fd 0a 8b df 5e 76 b3 f5 81 94 a6 bf fa 0d 05 3b 85 34 5e bc d6 a4 31 d2 8d 20 b8 59 9d 9c c1 4a 5c 73 76 07 70 70 3e 58 b2 8f 1a c0 58 c6 79 86 58 a9 21 32 9c e2 37 99 17 89
                        Data Ascii: M5_I2'M{E&^v;4^1 YJ\svpp>XXyX!27DGxu)\jtm={Q+`hfU2?.g_e0YQRb4{mfw-9#kP`vN&Wv&jf~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2046192.168.2.1527013223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535698891 CET1300OUTData Raw: 02 01 c1 c2 fe 4c 88 13 f9 d8 e8 15 91 d8 c1 9d 3a 13 c2 57 80 4a 7c 06 a6 75 00 55 c7 2a 96 c6 ec aa 8a 81 17 d8 46 65 5c 3c bd 33 fe e8 0a 44 59 f7 03 90 2e 03 d6 c3 d4 98 53 19 18 ce 0d 0a 3f 49 3b 85 c5 e5 87 f6 f9 56 97 73 9d 2b 8e 17 e2 ea
                        Data Ascii: L:WJ|uU*Fe\<3DY.S?I;Vs+H)*H1.1:=y\"+"Q~9Y"+Uy_a{voteC>%nHQfYnP70ia[$1-Fn!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2047192.168.2.153024223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535727024 CET1300OUTData Raw: 07 01 bc d3 f3 5b 59 fe 96 53 8b 2c ff a7 16 5d 63 21 91 6e 81 69 23 5a b0 96 42 2c 98 e5 83 c4 52 5e fe 23 cd 54 d0 62 31 b9 1f 5a cf 38 6b 81 7e ea b6 50 99 aa 20 b0 9d 5b 51 17 f8 b4 24 cf 78 52 26 28 87 41 e7 9d 15 6c f7 00 87 9b 9e ea 3e a1
                        Data Ascii: [YS,]c!ni#ZB,R^#Tb1Z8k~P [Q$xR&(Al>1-}WtQVxHJ1:tVL('9D-DvC=4;\gBUH4V/$;[2C_z}9^<h}.rm,i=wmuL#"n"drUr"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2048192.168.2.1565019223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535738945 CET1300OUTData Raw: 51 60 9b 7f 4c 63 32 c9 3a fe ba 4d fa 2e 7e fb 2c 40 43 5f 8b 60 31 05 39 05 e0 9f c1 e1 e3 95 71 91 e4 d0 de 86 5f 5e e1 89 09 c1 e8 95 6e 4b ed ea f5 bf bb e2 3e 1d 7c 26 f5 90 5f 20 0b af d1 15 b9 bf a7 13 78 55 b2 19 87 6c a5 c5 78 9a a6 5c
                        Data Ascii: Q`Lc2:M.~,@C_`19q_^nK>|&_ xUlx\hxCv,ypa_csepsrF+)v3Z~A+Gl2GTtk88TUE"."9m>sNXDyCOK7C:qx#QQ9StK*


                        Session IDSource IPSource PortDestination IPDestination Port
                        2049192.168.2.1547700223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535742044 CET1300OUTData Raw: 85 9d 88 3c 2a d8 e3 91 f9 e6 f4 c3 60 ce db 35 eb 19 c7 4d f1 ba 6a c2 6b 4f cd a6 1c 3d 8e 4d 07 7d f3 38 da f5 d9 af 5d 41 a3 63 e8 f6 f9 5f 55 a3 41 fc 22 ee 56 9c 5c fd 86 e5 b2 19 58 75 47 47 f2 84 05 8e fe af bb ea 40 7d 28 f9 60 c8 1c 57
                        Data Ascii: <*`5MjkO=M}8]Ac_UA"V\XuGG@}(`WhdkLS=\b0H_{1<=-sfPoTYY{Xt]_5u=m`+=KpWfhK\T\vj"_VQq#+\A3CA+BZ0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2050192.168.2.1539243223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535768986 CET1300OUTData Raw: 06 b6 20 ab 78 01 6a c0 ec 86 52 34 2e 25 d2 4f 54 3a ec e1 d0 86 1d 71 f9 0b d8 d1 b9 bf fd 0f 88 1a 43 8f b6 26 f5 12 d2 60 63 03 70 17 81 e1 92 c6 81 76 62 9e fa cd ff 12 87 d5 a8 a5 54 3c e6 41 99 44 99 ce 89 5d 3d 3f 74 b0 7e b5 94 29 db 57
                        Data Ascii: xjR4.%OT:qC&`cpvbT<AD]=?t~)WbWM)*"MlZg)aSdZ^(Zl5"+k1Q3s)y]EP8fD$mYiRO;jMb(9ot!f


                        Session IDSource IPSource PortDestination IPDestination Port
                        2051192.168.2.1564820223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535778999 CET1300OUTData Raw: a2 4d 8b 9b f2 c4 a4 f2 4a 00 15 c4 7d 2b f4 2f 7c 95 d3 ee 00 5f 84 3a 4a 1f ff 56 2b 79 de d8 39 6f d4 aa 3c 59 b0 b2 6f 05 1b 1c e6 30 27 37 9c 3c 83 3e c9 fb ca 0e 02 b7 3e ca a3 0e 90 c4 71 ad d0 e3 71 16 9d ba 87 20 24 85 96 c3 85 c1 f2 45
                        Data Ascii: MJ}+/|_:JV+y9o<Yo0'7<>>qq $EX$Q'>={^~Q'"HmtN<)1O*$xnCjrtA?4:oo[MO&Dy",Q2[PtFpwx*/\4^%_`gcS7D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2052192.168.2.159802223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535782099 CET1300OUTData Raw: 68 00 8d 1e e5 0f f1 14 8f d7 a0 e4 88 32 d9 a1 9b e8 21 d7 bd 5b 33 4b fb e1 cd a9 38 cb e8 c1 ae 86 55 19 8a d8 6a c8 45 3a 6e 0e bb 81 58 89 c8 06 8d 3c 5b 27 bd a2 5b 9d 7e dd 16 8a 66 90 94 65 89 c4 a1 05 45 8f 57 c5 f8 a6 a4 dd 6a 02 b8 bd
                        Data Ascii: h2![3K8UjE:nX<['[~feEWj@*c=J:]ZZc :fw2W\KjjVd>W'q2|-'(&@2 p%\[Mp(q:}.n=.


                        Session IDSource IPSource PortDestination IPDestination Port
                        2053192.168.2.1533059223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535798073 CET1300OUTData Raw: a1 13 62 fc 87 20 dd 44 a5 36 07 4c fe 19 79 fa 0b e2 6a 16 59 21 1e bb 81 9a d9 ce 4d dc 5d fc 77 03 66 bd 6b e9 38 f7 9f 68 37 f5 c0 7d 9a e7 ff a7 6a 6a 68 68 29 5a 22 80 14 14 1d 8b 54 20 b7 85 3e 1f 10 c4 45 0e 6a 40 e0 be c8 38 68 3a 0f 11
                        Data Ascii: b D6LyjY!M]wfk8h7}jjhh)Z"T >Ej@8h:i*)M(_6ogl?3`$~0KN>]Ed<A 6VPe!4tJBECz+9|_|3AF<Y=OC\U^2Mr@h-SJ]=+j2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2054192.168.2.154187223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535815001 CET1300OUTData Raw: b2 c7 83 7a 29 fb e4 f5 0d c0 15 54 73 4e 3b bb f1 b0 e1 df 97 25 0e 0d 93 99 e1 f7 ca 19 c8 96 da 55 7c 44 5f e2 22 38 c9 c9 f4 c3 34 9e 24 15 cf cb 50 b3 e0 f7 4f 9c 21 df 90 f9 19 2b 74 c8 6b 8f 4f fd d5 97 5c 1e e8 2a 4a 61 3b e9 0f 08 86 0b
                        Data Ascii: z)TsN;%U|D_"84$PO!+tkO\*Ja;[sC4m|=6y}wM7)vDE.+NyWH$E^DJw*Czl(H{7(?'(H3VcA'TMN]=73I-Khx:Tddvt


                        Session IDSource IPSource PortDestination IPDestination Port
                        2055192.168.2.1538944223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535830021 CET1300OUTData Raw: 16 77 9c e0 7d 27 5d 8d ca be 25 7b 21 bb db 19 cb 5b fc 1a 26 f1 fe 7e dd c3 7b 28 40 77 bd ec 1f 4b 67 14 74 ff 99 9d 31 a2 0a 6b 67 df 0a 6c 4a 5e 1b 42 22 6b 2b 10 3c 58 0e 2e 7d 4b c5 14 a1 ae b4 8c 6e b6 8d c7 1b d9 1e 9b a6 f7 be a5 16 84
                        Data Ascii: w}']%{![&~{(@wKgt1kglJ^B"k+<X.}KnV4m&yKs(2f!*PMXn[Sf]%~e<<;/Q1~qomh:n5?/m@,%<Z<X}^Ro)f}~7-)BIu^}y^d),,}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2056192.168.2.1564370223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535840034 CET1300OUTData Raw: fd 71 f3 88 b2 3e 66 e9 29 c8 c3 33 35 25 f2 9d ef d3 9d 8e 20 ff d6 56 53 f7 79 7b 84 ae ae 77 35 09 cc 17 13 db 02 f6 ef 69 75 42 ab 35 ad 40 2a 19 5f 37 91 86 65 d7 83 b7 b6 3e 93 dd 9f 17 03 00 c6 d8 84 44 6c 23 c5 e5 ed a8 0e c6 77 41 3b 10
                        Data Ascii: q>f)35% VSy{w5iuB5@*_7e>Dl#wA;Y)P:T/NU=d#aV.V0ilE<U%AW"?o<sCDWqR]VABp<rNA@>41-Tubg:"-s8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2057192.168.2.1534346223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535860062 CET1300OUTData Raw: 94 52 65 db 64 e3 52 5c 8c 5a 23 71 79 26 46 62 57 29 46 93 98 b1 c4 58 36 77 58 33 ca ea 7e 60 03 7b d0 c2 b0 5a e5 bf bd 6b f4 4f 33 f0 4b d8 5a 80 02 99 10 79 a7 0c ba 52 e2 e0 fd ec af 67 02 b0 22 ea af 3b 7a dd 38 d5 ff 2f 3e 1c 2f 37 79 18
                        Data Ascii: RedR\Z#qy&FbW)FX6wX3~`{ZkO3KZyRg";z8/>/7yr-^TZ6F<DJO]*R-H8aOLmm;PQlc*P<qvQTer=w37) #Tx2P/kq!0w.D0iG`~r8cQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2058192.168.2.1556510223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535871983 CET1300OUTData Raw: 2c b4 ab fd 1b f6 b7 e2 7f 8b ac 67 f6 e1 27 e8 0a 22 8d 48 2e 02 d7 15 98 84 23 16 fb ff dc c1 b8 08 60 e0 e8 a0 0b 4d 95 ea 06 47 a9 e6 03 61 f9 07 c6 81 c9 fb da 91 25 f9 f8 e1 1d 7d b0 9f dd 58 f8 2e 78 ea ba 68 9b 07 ad 4e c6 c3 e9 52 f6 47
                        Data Ascii: ,g'"H.#`MGa%}X.xhNRG;cm'1;)Q__2'cvyHL$tYT&w"u"2G&Y8u;U(!6$1DA]Xf59ht/9X&"B(C


                        Session IDSource IPSource PortDestination IPDestination Port
                        2059192.168.2.1525353223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535890102 CET1300OUTData Raw: 94 ed 0b 79 c7 66 85 62 5d 29 49 8c 2a 1d f4 a6 2d 23 b5 80 a2 de 4f c9 17 05 89 0c e1 54 92 0a d5 b2 17 23 db c2 1a 94 f2 cc ff d0 50 bf 52 48 95 2d 4d d6 9d 21 03 94 b3 f7 b5 ba 8a 77 c0 67 62 df 5e d8 3d 02 dc 55 5a 6f c1 40 ef 3c d9 24 d9 52
                        Data Ascii: yfb])I*-#OT#PRH-M!wgb^=UZo@<$RRDt*Dgt^U,1m8J;0Wz*W svZN$Ez8=Y K7jF:qw|Z@`c='wMM,CjwGV]I*l_'z+9~^Yr


                        Session IDSource IPSource PortDestination IPDestination Port
                        2060192.168.2.1537323223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535914898 CET1300OUTData Raw: 4d ef c8 f5 26 38 91 26 9e 0f 23 55 1e f2 df a7 2f d3 df 15 ba 89 20 ba 9f 3e 32 f7 65 6d 25 af 05 95 88 44 77 a9 5b fa 65 b6 fb 9c da ae 31 18 64 30 11 18 00 32 26 3f 1f e3 2f 7e 7e d5 fd eb 75 4a fe 7a 18 c1 46 74 94 e3 70 75 61 9e 23 70 f2 df
                        Data Ascii: M&8&#U/ >2em%Dw[e1d02&?/~~uJzFtpua#p}H($JmFLV]ie*da8DR=iEkx21=4R&Vr5mV[ 8>HT:t4|E20xy2hEmZ$Jz_fo,b$|W


                        Session IDSource IPSource PortDestination IPDestination Port
                        2061192.168.2.1556066223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535921097 CET1300OUTData Raw: 69 5c c4 7a 30 b6 25 a4 fc a0 d9 aa 9e c7 0b a6 22 e0 74 fe ea 5d 69 77 bb cd d0 10 08 cf 1f e8 d9 57 33 b1 18 ca 88 8c 27 73 a3 1a f4 98 d2 0c 28 8b 74 27 d4 5d 66 ed 14 31 5d ec 53 01 d0 74 2a e9 7e f7 ec 82 29 28 6c c3 f9 2d 19 85 d7 d9 b0 10
                        Data Ascii: i\z0%"t]iwW3's(t']f1]St*~)(l-^y8!;=+O9r5<qZklOl$oiH`vyuy`HR1%(VLo\?$O9p'`U.q5_hFZ,6@1dGE8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2062192.168.2.1557156223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535921097 CET1300OUTData Raw: da 7d e0 33 c5 a3 51 e6 86 c5 9e d6 01 92 be 41 41 39 80 71 3f f3 a4 1a 18 b7 36 3a c5 04 ad 8f 40 6e 97 ff 86 47 97 c2 bb a6 96 4d e0 08 fa aa 91 96 5b ee ab 57 88 96 bf 98 d3 6e 8d 20 14 14 80 d3 c9 26 fd ed 28 f2 67 85 cc 00 bb dd 69 b5 45 4d
                        Data Ascii: }3QAA9q?6:@nGM[Wn &(giEMThC%Z(=EX9<0Buz:Ht{6PxUd%'Ige~`x8~d@w%vZa!4?PDGI9Sx3|s`:a


                        Session IDSource IPSource PortDestination IPDestination Port
                        2063192.168.2.157867223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535943031 CET1300OUTData Raw: e9 c1 e2 5c 20 1a c8 ed d6 b7 c4 56 d0 a7 8c b6 61 d5 2b fc de c9 9f 51 3c be 96 22 99 2f f7 f1 1b 6c d5 53 86 8e ab fc 71 a8 5b 6b 64 c9 98 23 b8 cc d5 db fa b6 aa 7b de 81 04 cd f3 a2 32 28 41 1b f7 5d 63 6b c4 73 b4 1e 27 9a 39 12 bf 27 9c 28
                        Data Ascii: \ Va+Q<"/lSq[kd#{2(A]cks'9'(w0eP9qV6{;|MC=]#KtyZ_nHl=dbtvJSlsY0NZ.<flPAVe mNb'Tmc/~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2064192.168.2.1550705223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535957098 CET1300OUTData Raw: da b2 2d 1e f8 ea d2 9b 50 fb cd b9 32 61 df 2b f1 bd 17 58 21 19 9e 54 99 7f 5f 82 11 48 59 52 9e 8f 44 b7 46 df b7 13 1e c9 6d 6a 82 1d ec f2 3e 44 47 61 bf ea a7 cc 0c ef 86 c8 93 fb 14 5a 5b 22 29 01 d3 c2 28 f2 15 ad 29 0d 40 07 1c f0 e2 d8
                        Data Ascii: -P2a+X!T_HYRDFmj>DGaZ[")()@ofL1\+#`]eFUdQELlq3-[%SMJI`06W{3rm7>)'@FZ#,*HC?,6D6]!tB0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2065192.168.2.1531329223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535968065 CET1300OUTData Raw: d2 58 17 9d bb 81 51 a0 d3 84 24 d9 57 46 6a 4c c0 56 9c 6b 51 5e ec 47 63 48 13 ba 88 f9 55 a4 94 91 f6 2d ad 5c cd 08 87 5d bd 28 a1 78 2f 23 61 37 cc ba a1 3c 86 d8 53 13 15 1a c0 8a a7 42 ca ca 0b 99 7e 8e 81 70 b6 84 bc c2 ab e7 33 bc 7d 37
                        Data Ascii: XQ$WFjLVkQ^GcHU-\](x/#a7<SB~p3}7{'n!Ia0S(/DgD!VRA0,"W{,!O}oooHz13?|~v(}fsa6ry.iEdmL(eB:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2066192.168.2.1532979223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535995960 CET1300OUTData Raw: 49 44 d2 51 20 a0 3c 82 35 19 19 47 77 f8 d8 3e e9 03 eb fd d4 81 b1 9a 06 f3 ee 15 8c aa 0c ec af 08 5d 49 71 9f f4 5f 4a 21 e0 3d b0 b4 31 b4 e9 ca 88 15 3e d0 7c ee ca 56 aa d2 1b ec 07 eb 10 ac 8b b8 1f 66 7e b0 dc 6a e2 30 ef 3f 51 e4 59 e4
                        Data Ascii: IDQ <5Gw>]Iq_J!=1>|Vf~j0?QY_4RBa!$\8hCs>SII6,(Icc{%X`}>gWwW+U|YpFKgrI8g-*z1t@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2067192.168.2.15968223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.535998106 CET1300OUTData Raw: db da a5 03 7c 52 af 51 99 cb 54 ea 43 a9 5b 44 11 d0 05 69 ff 53 12 42 27 50 56 0e 1f f1 de 97 ad 3e 1c d0 fa 02 41 00 bd bd 2a bc 2e f5 1c dc 56 51 c4 ed c6 c8 9a e5 9d 46 b4 0c a0 77 3a 37 f0 de bb f8 d9 e5 54 cb 80 d2 7a 65 f8 2e 19 81 75 2c
                        Data Ascii: |RQTC[DiSB'PV>A*.VQFw:7Tze.u,sooeQJ8x@0W0_FT@hICGR!6<08?xoSNscXxS{+gncvHxWB@2y$R<MY(_vF&E)F>sKX"R`u9
                        Mar 18, 2024 13:54:28.549016953 CET1300OUTData Raw: 76 5b 99 a9 96 05 98 33 47 b2 f4 a1 aa ac 56 ca 7d 1c 77 a9 70 08 30 5a fb ef 52 5e 67 2b 1e 21 cd 4f 9b 30 26 b2 32 ea ac b5 d6 23 a2 e7 43 f3 20 3b 4c 19 ad 19 90 66 06 bb 7d f0 5c 2c ef 1c da 81 02 64 86 a1 b9 82 5c 9f 01 9f 2c cd e9 fa fa 8f
                        Data Ascii: v[3GV}wp0ZR^g+!O0&2#C ;Lf}\,d\,o1&Vp3H|tdidPH&mE(\C5d"k":.kBR'$Ql jc%|3N,Zb&ADM0 1yQ[Z[Y'


                        Session IDSource IPSource PortDestination IPDestination Port
                        2068192.168.2.1545204223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536012888 CET1300OUTData Raw: e0 7a 94 0a 16 61 be 2e 6b 84 5a 82 64 f4 18 5d 5d c6 f2 f4 04 bf 99 29 80 1f b6 7f c6 7f 97 e5 07 8d 35 87 7a 63 b0 63 93 3a 35 ac 9c 09 02 f2 6e ff 74 d9 89 fc 3f 39 9f b8 db 3c 71 18 77 de 5e 03 86 a0 73 78 9b 66 7f 2b 65 87 72 1f b7 e1 e9 6c
                        Data Ascii: za.kZd]])5zcc:5nt?9<qw^sxf+erlqM^j.b;x2\<#A[`*0a=\|]:0nMW;/v2DF^}l[Q,,~&$wK*u~-Cn@p56-Q1w


                        Session IDSource IPSource PortDestination IPDestination Port
                        2069192.168.2.1516102223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536035061 CET1300OUTData Raw: 21 dc 54 32 43 e8 99 db d0 44 f6 e8 d4 a0 d7 da 7b da f6 4e 16 f8 39 5a 45 e7 b3 00 87 36 05 67 1e 1d d8 9f bb bf b4 0a 67 f8 a2 95 5a 55 5d db c2 93 32 84 98 ad d4 2b 45 09 37 a9 bc 6e f1 98 e3 52 4d 88 1f 96 7b 06 b4 ca 17 17 64 c2 80 04 5d 52
                        Data Ascii: !T2CD{N9ZE6ggZU]2+E7nRM{d]R<B%0XCq}YI%%@k[3?[/@wQ@^O*nS<@EH_dlsE<Cg2m~|-cD7a!rh/p


                        Session IDSource IPSource PortDestination IPDestination Port
                        2070192.168.2.1530969223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536043882 CET1300OUTData Raw: 65 44 99 27 d7 9c 5a 01 0d 72 ae bd 62 4a 26 0f 8f 9d 71 e2 32 19 18 37 c6 3b e8 f9 c3 0b a0 c4 3d 6b 53 aa cc 26 75 5d af 10 fb e5 c0 e1 c1 21 46 6c fa 10 d3 6b 4d e4 9d 61 0e d9 9d 54 ef f7 7a 8e b4 34 cc 68 28 bb bd f4 80 11 ac 01 46 9c 00 8b
                        Data Ascii: eD'ZrbJ&q27;=kS&u]!FlkMaTz4h(FFwSN6VArB*m{(2chS5l|i'N8RsaNWD&cA4Y+/6;^:Sqx_}L,GJQ"d"VSL@d


                        Session IDSource IPSource PortDestination IPDestination Port
                        2071192.168.2.1520703223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536053896 CET1300OUTData Raw: 91 02 11 ff 7c 83 e9 c6 fe 92 bd 5c c7 84 56 f6 16 15 24 81 2d 94 5c 0b da dd c6 bb d9 06 f4 f9 54 30 d9 58 9e 3a cb b7 b0 09 6e 3a ea 02 f5 63 50 c5 3f f2 43 0e ce 1c e3 a7 a7 56 8f 1d 8e 9d 2b 5e 97 91 4c e6 47 fd b8 de b4 96 84 cb 3b 7b ce a4
                        Data Ascii: |\V$-\T0X:n:cP?CV+^LG;{vP]r9f4vzlcXMcycJUwbJo*+aNKMZ"e[[b|ut5|%BI_RFAO2cfgj>q?4oX$C:u


                        Session IDSource IPSource PortDestination IPDestination Port
                        2072192.168.2.153219223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536066055 CET1300OUTData Raw: a3 53 a9 62 09 9c e4 1f 70 e3 07 e4 17 5e 1e aa bc 34 02 82 21 f4 3d b9 15 9c fa 62 bb 98 4c 3a 9a ec 78 a9 68 99 b2 ff bf a8 1e 49 67 68 c9 17 38 4a bb 79 be e5 a9 12 04 ec 4e ae fa 23 98 f2 1b 5d d1 51 8a c6 08 0c c3 25 ff d5 75 4b 4b e6 22 eb
                        Data Ascii: Sbp^4!=bL:xhIgh8JyN#]Q%uKK"=Fw"[|\TK`j7}"V3{4?ya<sL*zBq#3Y`3p?BUuBP^X?u>pDJ,CjHy5f-5Yc~!F;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2073192.168.2.1511905223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536081076 CET1300OUTData Raw: 33 e2 4c 36 25 a6 17 de 10 e1 c0 46 cc ac 4f 62 cc 87 43 33 0f 29 06 50 7e 8a 8f 11 4f 6d b9 0e b3 f6 eb 21 d0 ed c4 40 cc 43 75 2d 38 80 63 e8 e9 ad 43 96 9c 78 8e f1 42 2e 62 76 f6 02 f4 82 a4 db 53 09 8a 08 9b 8b 85 37 ec ec 5c 7b 2d ce c6 17
                        Data Ascii: 3L6%FObC3)P~Om!@Cu-8cCxB.bvS7\{-4Y2e7"sD"qMn#(0,n:IuQs=Np<PU<7X@s`= }=2$9 ^hgHKJEo]<B`T8b!=:p


                        Session IDSource IPSource PortDestination IPDestination Port
                        2074192.168.2.1545202223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536106110 CET1300OUTData Raw: 8e 35 e0 52 70 01 8e 10 2c bf ea 43 b2 d2 d7 10 63 d9 c8 43 eb d5 2d 23 7d 1d 28 35 28 1b c4 9b f2 ca c2 9e 4c d6 0d d3 a5 fa bb a6 01 a8 1d 1d 0a 64 00 95 50 7f 02 28 27 c6 15 51 a4 31 b8 a1 ad 31 0e 37 e3 30 cd 0c a3 eb 16 f3 74 d1 43 93 e8 19
                        Data Ascii: 5Rp,CcC-#}(5(LdP('Q1170tCaGhywO)8gbv 7LsZft\7.opgbRQH9XQK5[#^i}IA2sc>VSzb04&w


                        Session IDSource IPSource PortDestination IPDestination Port
                        2075192.168.2.1512466223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536120892 CET1300OUTData Raw: 71 70 bb 8e a4 2a 01 4d 55 09 34 2c dd 5b 4e ba 1d 8c 23 ef 57 cf 33 ab c5 05 c1 27 53 22 99 ef d9 18 29 1c 7c 25 55 29 be e2 95 06 85 d3 38 20 8b e8 83 74 a2 5d 7d f4 81 d1 54 5d 55 85 16 bb 0c e5 ba d0 f4 22 34 ce 6a 3a 17 35 b0 2d 24 3a 7d 3d
                        Data Ascii: qp*MU4,[N#W3'S")|%U)8 t]}T]U"4j:5-$:}==R?)=WqvYC<x\^|HJRcc{VL30M$$C13g0>)B0YB[jN]Sl *6VJ/.vGh:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2076192.168.2.152482223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536120892 CET1300OUTData Raw: 45 8a 55 8c 3c 97 41 6e b9 d0 fe f2 65 aa 65 27 6e 0b 42 07 cd 84 d8 65 d7 eb a7 61 04 53 9b 6b 62 3c 95 7c d1 21 ca dd ec 90 6d 83 f6 f0 df 32 e3 ac 7c e7 74 dd 34 6b 0e ca 31 84 3e c2 a4 49 5d 64 bd 4b 23 cf af 86 42 04 c4 8c d6 92 1e e3 64 9d
                        Data Ascii: EU<Anee'nBeaSkb<|!m2|t4k1>I]dK#Bd!CqE_O6;0bIxvsQ=mfwDBI?EOAg1^E!gp`=->[}"-):mT#9g/G8Ce&:nn


                        Session IDSource IPSource PortDestination IPDestination Port
                        2077192.168.2.1510642223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536134005 CET1300OUTData Raw: b2 6e 5a db 2a 50 9c e2 f6 69 ef c0 d8 d3 4b fe 5d 1d 6c f6 ba 1e 71 f6 5b 79 6a 4d 3d b6 1f ed 36 d8 0f 7b 23 9d f5 05 67 9c 4b 1b 6d 6f f5 0b 4d c8 3e 0e 2c 50 8b a7 1e 48 64 e0 78 dd 4a 40 9c 09 ce b8 99 24 39 45 98 b0 df 87 06 1c 68 91 5e 65
                        Data Ascii: nZ*PiK]lq[yjM=6{#gKmoM>,PHdxJ@$9Eh^e"YQ~4'}$QG@a:M=[S;J`B08gqY*R$$kZ2<{Cz7-&gcz&/`4\SDTE^,W+j


                        Session IDSource IPSource PortDestination IPDestination Port
                        2078192.168.2.1532221223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536144018 CET1300OUTData Raw: c5 35 82 a1 bd 7d 10 5a 5d ca e2 3b 9b 2b 82 51 73 10 1e e1 78 64 3a 38 00 f1 a7 15 dc de 39 55 80 c1 b5 44 ca 74 47 af d3 bf 42 85 99 5e 16 1e 1a 25 45 f4 7c fe 30 60 8e 69 1c f0 82 03 52 5c e7 90 e2 81 b9 5d c6 66 f6 18 85 75 d7 4b 07 b9 b8 91
                        Data Ascii: 5}Z];+Qsxd:89UDtGB^%E|0`iR\]fuK,*xE%aM^6WF0YYUNm~=CF*9>zEbiv#1&pjU8Z{W%NeZ#JJ~ZQ{^:r)5#Dy1zi[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2079192.168.2.155911223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536161900 CET1300OUTData Raw: ff 05 59 d6 8c ba 5d d8 00 8d 1d bf 9e dc 25 7b f8 58 4d 65 07 07 f1 50 94 f5 d7 03 5c 18 43 56 f4 00 c6 59 f4 fd d7 81 0f c3 10 3d 09 bd df 73 26 d2 77 1a c1 b4 71 24 fb 03 c2 9f ff d2 7b 11 14 d4 39 b5 ce a9 47 1c 66 ac 15 93 d1 78 36 5c 37 9e
                        Data Ascii: Y]%{XMeP\CVY=s&wq${9Gfx6\7'J8,TCBym-r82okt2oCCd,^S:,u}gM*/FjF.j'y$r8kW$29}8<x[Ej_vY#@c>?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2080192.168.2.158630223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536194086 CET1300OUTData Raw: 0c 1f 0a 30 92 4a de 09 4b 52 60 22 19 cc 71 80 64 51 e3 e0 30 1d 92 1b 03 e6 40 3b 76 f4 5f 35 c8 eb cd cf 9c 14 3d 44 e6 92 71 78 da 25 47 b2 f1 0b 74 12 d7 64 41 be 5b 37 53 4a 3e a2 b1 c1 7a 12 28 73 14 a7 fa c6 7f b9 c0 15 ab 49 2c 59 36 3b
                        Data Ascii: 0JKR`"qdQ0@;v_5=Dqx%GtdA[7SJ>z(sI,Y6;jquyani4R7':d'S0/58;97?n*6p,=9KpYWTkDj:XXoPvgXmR9sG>Q;@E7 gR6~:a<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2081192.168.2.1515749223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536204100 CET1300OUTData Raw: e0 40 8c 4e 61 b4 af fd 2f 82 96 80 2a d9 05 c2 ca 0a a2 ee c3 a7 2e 6e d3 d7 9d 5a 23 99 bd b6 64 21 b7 48 0e 87 bc 53 e5 e1 2b e7 a2 08 05 bd 67 a2 48 4c 17 d8 7b fb 54 2a e7 43 92 7a 32 d6 a9 a1 60 df 32 61 fe fa b3 41 31 80 cd 5d 92 c5 3f c1
                        Data Ascii: @Na/*.nZ#d!HS+gHL{T*Cz2`2aA1]?%#iKuzjmBJ{GZSmik|]QV!sMH=`;#%*sf,Z_F\yJNl4%>:tAFbz


                        Session IDSource IPSource PortDestination IPDestination Port
                        2082192.168.2.1548934223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536212921 CET1300OUTData Raw: 3a fe 75 55 f5 b5 c1 7e 0e 9e 4e 34 1e 67 c8 dd b3 d6 b6 27 ad a1 ab 54 d8 fb 55 14 db 9e 3b 8a 61 c2 a9 1b 70 ae 06 12 d3 1c 36 a9 68 82 ad ff 36 ed 42 aa 20 a3 10 8d d5 e6 d9 94 e4 88 f4 07 71 fe 62 ba be 43 63 b2 69 f4 d7 e9 1f f2 c7 4a 40 1c
                        Data Ascii: :uU~N4g'TU;ap6h6B qbCciJ@-OR-loZSMjr24`l*<.#2iti#!$D~@At~7q'78mSf="q~<DOUq'|Oa3`WL


                        Session IDSource IPSource PortDestination IPDestination Port
                        2083192.168.2.1525933223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536222935 CET1300OUTData Raw: be 6a fc 29 81 ec 7b 48 aa 1e 30 28 15 15 ed 2a 6c 23 8e e0 18 c4 06 77 1c 41 6b df 59 a2 6c 9d db 67 68 0c 4a 44 0f 4d 56 8f e9 c8 78 82 6f 30 11 6d 76 7f a1 5b 6c 48 c5 fe 7b cc 70 d9 4b 80 8d 32 99 4c ec d9 02 66 3f 8e 9c 75 a5 59 c2 ab 0a 1b
                        Data Ascii: j){H0(*l#wAkYlghJDMVxo0mv[lH{pK2Lf?uYJ.j^$=vJ2\}"eY@1&A"(u~n/X:M?j'vlbcvrvV~:"hezU#Ym4uD('[\G_R$g


                        Session IDSource IPSource PortDestination IPDestination Port
                        2084192.168.2.1557241223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536236048 CET1300OUTData Raw: 53 58 49 84 64 63 2d aa 95 2f db 72 90 88 1c 28 00 c6 59 e6 ec af ae 27 0b 8b a2 8c 07 ca 36 40 c7 6d 77 68 ea 7e f4 3a 6c 50 96 a2 cb d0 06 54 d9 96 cc 87 e4 ab 56 1e 72 8d 53 0e fb 84 b1 6c ea ad 28 8f 60 3e 8a 24 9e 1f 20 b6 fd c3 56 56 20 73
                        Data Ascii: SXIdc-/r(Y'6@mwh~:lPTVrSl(`>$ VV s'_`>F"~)qds!_S^q2^phPqy34oI9kUK2eS`'y|*i# 3~z1E4h|*S"`a


                        Session IDSource IPSource PortDestination IPDestination Port
                        2085192.168.2.1547890223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536243916 CET1300OUTData Raw: 55 a3 a6 b9 10 ee 7d f2 bc 55 e9 24 ad 3c f8 b3 8c 9d c8 3f 0b f9 d8 22 59 0c f2 4c 3e 4c 9d 3e 9c 92 c2 45 8e 2b 37 a0 15 6b 7b 7c 18 24 53 a8 fc 15 54 f9 03 3a 26 e0 d1 c6 a2 47 d9 59 e0 76 0c 59 42 2f c5 88 65 fe 96 4d a0 af 2a e7 fa db 60 4f
                        Data Ascii: U}U$<?"YL>L>E+7k{|$ST:&GYvYB/eM*`OM40Rb@mqk,*%(h(T@4#luA?HftO_iK#K#Bk:W;#q\|9\dXBR{zjiZ]&^Q2+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2086192.168.2.1514865223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536250114 CET1300OUTData Raw: 9b 56 eb 9d dd 9f 70 1d 34 02 61 14 8e 30 94 73 e9 ef 0c b4 c2 00 1b 2d f7 d7 77 31 17 81 b5 e3 2f 49 15 30 ff 42 fd c5 d8 fd ba 4a a1 70 48 05 16 1d 8e 9f a2 5e 4b b0 4e 21 82 2d 27 91 09 6b fd 57 80 84 81 b7 d4 6e 44 63 60 52 86 40 c7 75 7c ce
                        Data Ascii: Vp4a0s-w1/I0BJpH^KN!-'kWnDc`R@u|~-819iz&dr#H/F+bZoy/Uk@MtgGsrEm;(i2ImE+u}dv7(`FnO|kbBO,}BEBt]a01rR~9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2087192.168.2.1564843223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536273003 CET1300OUTData Raw: 08 28 69 43 3b a9 56 56 53 e9 5c 7d 33 a4 67 3c df e2 44 36 5d 8a b8 d5 c8 f7 34 4f 21 84 73 4e 2a c5 30 5f f3 46 cb 4e 55 72 a9 a6 2d b8 29 74 17 3a e9 ad 87 0d 01 b9 28 fb d7 54 4f c9 06 6d 7a 7f db 89 f3 36 07 38 60 84 e2 d3 e2 63 f5 88 29 fd
                        Data Ascii: (iC;VVS\}3g<D6]4O!sN*0_FNUr-)t:(TOmz68`c)$60<?r`Qu/folhf2,(lD^!HP{HN7Il^@&rBL7nW,;Ev()o1xpnW476&m\uvUj[iH#~S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2088192.168.2.1559850223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536295891 CET1300OUTData Raw: 80 fb 66 c2 a7 02 de 19 08 ea bd 45 ae 1a 27 73 b1 55 68 86 e1 b4 4a 6f aa fe 0d c5 cf 7e b4 8e 75 77 b5 4a 7e 2f 62 70 76 77 30 da f9 28 5f f7 b8 e7 b0 16 cf 23 c8 77 87 61 1a 2e 5d 9c 0c 20 c3 32 10 b1 75 a9 f0 87 55 f6 1b 7a 3f 63 b1 3e 00 c8
                        Data Ascii: fE'sUhJo~uwJ~/bpvw0(_#wa.] 2uUz?c>s(/,Bq;b9Sm!hs@LpH+LO)"FfARJl!]Iacxp<"-Iz%-Hh/SFn>NVo^V.P9ID


                        Session IDSource IPSource PortDestination IPDestination Port
                        2089192.168.2.1553158223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536319971 CET1300OUTData Raw: de a9 5f aa 84 0a 2f b2 5d eb df ae 00 a9 f7 67 79 ed b1 30 c1 ba 00 fa df 23 d4 ab 0c 20 b1 71 66 d1 d4 ce cf ac fd 31 f4 bb 3d 3b df 4d 74 c3 36 eb 43 ab 45 b1 04 77 4a 46 30 a1 06 fd 4b c0 62 a4 e5 74 22 bd 39 26 b9 ad 18 05 d1 c3 24 9a 43 a2
                        Data Ascii: _/]gy0# qf1=;Mt6CEwJF0Kbt"9&$C(w5TJ`dw"j) XbE2N`jgah<y;W}Z9Qz.VaEep'YuBmR~NfF0.1{{/ZW!Kf1:Yzx$K|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2090192.168.2.1535315223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536331892 CET1300OUTData Raw: 0d ee 78 b4 b0 af 04 24 3a 18 3d 96 0d ee 6c 5b eb 6b 17 28 76 38 6f 29 a9 09 ed 57 df 99 cd 6b 7e ef 16 f8 82 d4 ea a8 77 20 75 97 27 50 71 90 48 30 53 df e4 a1 e3 21 37 4b ab 1f 8d d0 41 05 1d 71 d6 43 02 14 06 7f 26 1a b1 3a 45 60 7f 31 ee a1
                        Data Ascii: x$:=l[k(v8o)Wk~w u'PqH0S!7KAqC&:E`18@<r]}c}g`e7"FB#+0!`/|j|;H*k0:6mbB,Qu8dl}!J)d%}*0JS:*|iv!8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2091192.168.2.1546230223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536341906 CET1300OUTData Raw: 43 7e 94 1a 93 9c 64 3d e7 ce d0 de ee 6e 46 3e 03 69 99 87 67 fd 00 9e b6 bf ff c6 99 88 c3 cb 93 31 5e 87 da 0f 2c 1e a6 01 15 25 dd c2 45 f2 af a7 e1 84 36 3a cd fa f8 0c 58 77 e4 7b d7 ab ee 6d 82 22 02 ff 0d b1 17 1a 85 06 78 49 9d 16 58 bb
                        Data Ascii: C~d=nF>ig1^,%E6:Xw{m"xIXA']jM;+fD4OzU+sm[SJIsr}!lo3r_YhhI O@tn,XNt6"HLPy'k@2g(y{w/G!NN<L[X6a\fud?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2092192.168.2.1522345223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536359072 CET1300OUTData Raw: 5a d1 51 6a b6 e8 8a 74 24 01 2d 71 1d 95 ed 77 bb 41 d2 93 2f c4 3e b0 2d d7 03 a9 6d fa 5d b2 04 aa 83 b3 e7 1f da f5 ce 04 d7 42 6b 10 04 1f 05 4a 79 b1 ea 5e 79 94 df c9 72 6e 32 0b ca 51 6c 4a 98 2a db cf 48 74 bc cc 8c 8c 84 d5 1e 8d 61 25
                        Data Ascii: ZQjt$-qwA/>-m]BkJy^yrn2QlJ*Hta%=e9W}:9iJ&}>>KHJQbW:k)#Hw0GsmzGKT$mO.FI>Q7+M[1eh@]*J5;!G.Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        2093192.168.2.1529843223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536391020 CET1300OUTData Raw: 2a f3 ce f7 94 f2 ab be 2d 45 49 37 0f 01 b0 f7 70 eb 67 77 5a 88 b9 96 8d d7 a4 eb 8f 0b 6b 9c 19 4f 1f d4 98 f6 be 8e 7d 40 6b 43 ec 0c 98 87 81 fc d1 a9 15 d5 a2 d0 d4 0f d3 c9 6e 85 6b 8e d6 55 78 a8 b1 37 b4 6e 1c 38 48 3f 6e 8a da ed e6 a4
                        Data Ascii: *-EI7pgwZkO}@kCnkUx7n8H?nfH[V6.qMO]Sh%.KiS9{sO1De2bP/~Ai}I[]{zduQb2\;W9$f My


                        Session IDSource IPSource PortDestination IPDestination Port
                        2094192.168.2.1548300223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536391020 CET1300OUTData Raw: f4 da 84 9d b4 fc 35 55 3f 2d c7 58 43 ba eb a1 f0 87 03 1a 58 08 29 e0 b7 6f e6 81 6a e4 23 7d 39 d0 19 7b ca 7c da d3 d1 2a f3 61 31 92 91 03 62 12 bc b6 53 14 80 b6 f0 05 dd 4e 00 16 52 c1 4a 23 2b 97 70 9f bf 21 32 ec eb 87 d9 08 58 d6 2b 50
                        Data Ascii: 5U?-XCX)oj#}9{|*a1bSNRJ#+p!2X+PP>l;dB`))f;rLwe 6rqw747wscBCAG2;Yo2x@zBGK4AM7GVc#]U1h!2_QHj~zGO;z*W


                        Session IDSource IPSource PortDestination IPDestination Port
                        2095192.168.2.15141223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536401987 CET1300OUTData Raw: 5f e2 08 b6 13 9a fc a1 0a d1 b1 28 47 aa c0 ad ba bf 2b 5c 2e 9a 42 19 8d 21 dd bf a3 36 e7 17 8a 8d 30 16 88 f6 ae 1b 39 6d 29 4d 11 18 55 63 2c 95 9b f1 21 27 ed 9d 00 d1 ab 9b f4 c7 f5 50 33 0a ea 7d 80 fe ca 89 68 1d 2c 4c 7e b9 18 b2 9c 86
                        Data Ascii: _(G+\.B!609m)MUc,!'P3}h,L~UnAmP!2p{%!_(VUk*8`fE 6N"tI g34SX <cs_C6npz=h}@VA9bfQSzw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2096192.168.2.1517702223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536406994 CET1300OUTData Raw: 8f 46 1c 19 e7 eb 63 c6 e8 7d d9 1b ed 72 92 32 0e 62 41 c9 12 94 a4 10 d3 9d 42 c0 2c 9a e6 61 0c d5 75 a3 74 c1 45 97 4a 7a 3d 43 fb bf 5f 16 89 d5 8f 1b ed f9 78 a2 c2 28 3f 0a 19 ee 74 e1 23 4c 32 84 d9 7a e0 e1 1f 27 6a 12 6d 07 28 54 9f 0a
                        Data Ascii: Fc}r2bAB,autEJz=C_x(?t#L2z'jm(TmBns\YwO73$PR>p6j7V'UWR6*Svq<Ny4^5G&tF tXIslG\/?8#Ve$lu


                        Session IDSource IPSource PortDestination IPDestination Port
                        2097192.168.2.1544032223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536422968 CET1300OUTData Raw: 16 05 6d bb b7 d4 b6 c6 ee 1a c0 75 af a9 f9 c1 33 41 6f 12 a5 3c 0c 62 60 4d 6e 17 f3 2a d6 1b 63 96 d8 73 a9 65 32 70 82 23 52 15 69 12 79 bf 6b e0 a5 08 fb d3 59 eb 21 b3 93 6f e0 0e 0e 18 32 13 8f 3f 33 d9 6c 1a e4 6b 94 e8 18 01 85 80 b9 84
                        Data Ascii: mu3Ao<b`Mn*cse2p#RiykY!o2?3lk1x7X:;q0&KtFiXUX[rrM m7|OyRk').*'mYi,uQI?DE~Ze:X%"|vJ>^R]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2098192.168.2.1558920223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536448002 CET1300OUTData Raw: a3 e5 99 4c ce 4e 83 ec 5d f3 d0 76 51 44 19 1f ec 0e 2e 9c 99 d6 2d 6a 9a 8a 96 9b 75 6e 78 4e 38 50 cd a2 e6 c3 50 a6 ec 4f bd 89 68 93 3b 04 47 4f bf cc c5 ea d0 ec 9c 1a 71 8f c9 78 09 57 18 c0 fa 61 20 88 17 0a 04 d6 b5 0d 4b 28 66 11 7f d0
                        Data Ascii: LN]vQD.-junxN8PPOh;GOqxWa K(f+mi;9kjj#SX~!z*9/<Lb3x.nnZn`I*@DCu>Q<pCsy]u^r5k24<I"wL3z


                        Session IDSource IPSource PortDestination IPDestination Port
                        2099192.168.2.1563416223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536473036 CET1300OUTData Raw: 0b 76 ab 2e 29 bb 03 4e a4 83 26 d3 ad ac 79 a5 27 8d 17 d0 ff be 9e 83 8b 36 42 64 6a e2 36 0c 7e 28 24 60 c3 0b 3b 16 e1 91 b8 63 4e 0a 26 d8 ec ae 00 99 1c cb ab 57 91 6f 3b f0 a2 7f a7 18 94 c5 4c 84 2a 0d b6 8d ea bc da a6 fc 9d a3 85 b9 88
                        Data Ascii: v.)N&y'6Bdj6~($`;cN&Wo;L*!g*Zt)X6W edPDd(nqk|W/F9+ ~U(pPvEB+Bhz:R|qx[u ][^Ez6!?#"`paqsr3yF>#^s?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2100192.168.2.1523779223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536492109 CET1300OUTData Raw: 9c 07 23 02 87 e0 e3 26 aa a4 3d b3 d8 a1 3a bc 24 4e 3f a6 bc 65 e1 9f 1e 9a a7 c1 93 d7 fa a8 c6 e2 e8 f4 62 b5 b0 60 00 a4 3a 9d 7b be 02 e3 0f 8e 4f 50 c1 3a b1 b5 d3 92 e3 fd 72 1a e4 0b f7 d2 f7 27 fa 83 ac 1b 56 ff 38 fa e9 5d 24 d1 50 4d
                        Data Ascii: #&=:$N?eb`:{OP:r'V8]$PMH7/[1Oq:5Xp/YpK*J`k?):{80mLR@O,Odv6;'0vS5]7!\1F


                        Session IDSource IPSource PortDestination IPDestination Port
                        2101192.168.2.1554539223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536505938 CET1300OUTData Raw: 28 3c 68 ac d3 e4 c4 6e 9b 88 6f 3b 92 75 41 86 0e 90 25 6b c5 03 8e 22 5f 7c e2 65 94 78 82 e8 6a 20 60 af 68 8e a2 fd 07 15 d4 8b 31 9a 69 70 26 87 a4 de 54 83 9c 37 8d d4 cb 1c 37 7d 4f 20 af 53 28 da 9d ed 7d 09 83 3f 50 4b 1b 55 ad 10 8a c9
                        Data Ascii: (<hno;uA%k"_|exj `h1ip&T77}O S(}?PKUwnhJ|n,PyYh/2)~S3H,$s'{4Y@#p0%[ppWxHa}jhp5<x,S(x;iGwIo@P8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2102192.168.2.1514934223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536535025 CET1300OUTData Raw: 84 86 62 92 74 4e 67 cb 5f 69 1c 81 ae 41 98 2b ff b4 48 ad cc 5b ad 5c 97 97 99 3e db 34 e5 d7 94 8d e2 3f 9f c2 a7 09 13 c9 70 fb 4a 79 cd 05 4a da 68 2e 22 56 ec 19 5d 3c a9 64 ab 1e c0 0a 33 2f 12 62 15 38 34 19 ba a4 52 34 dd d1 6d 3e 94 0a
                        Data Ascii: btNg_iA+H[\>4?pJyJh."V]<d3/b84R4m>wuzo_qQ%VP\[.HWu`$,TH)3PKI&~%/`qL"D'W&!EUpPorIU


                        Session IDSource IPSource PortDestination IPDestination Port
                        2103192.168.2.1543517223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536536932 CET1300OUTData Raw: ca 11 74 12 98 e2 dc fe c8 16 dc 05 f6 67 8e 07 8c dc c6 b5 8e 20 17 ac 92 09 98 49 80 66 5d 3d 1b ff fc be 1a ab fa ab 6e f3 a7 22 dc f8 18 f4 63 c5 45 ad aa 09 99 d3 34 ac b8 ce 27 73 55 fd 33 df b8 7e 17 5d 77 65 81 84 a5 6e 39 0e 3f 38 4a 0f
                        Data Ascii: tg If]=n"cE4'sU3~]wen9?8Je_]cEm-i7r2`XFw9,hvp9JEi>$p!HE *5N'}8\!}+m#AH`T(wgN{fU-RyHT'


                        Session IDSource IPSource PortDestination IPDestination Port
                        2104192.168.2.152598223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536545992 CET1300OUTData Raw: 60 b5 d4 b0 06 b4 72 77 62 b1 66 4d ac 10 67 a3 15 ce 0d b6 56 8e 3d 54 12 c8 a8 2c 5b 5f d1 b7 d2 52 74 6f 54 2e 83 d7 ee 84 01 bd 92 3f 17 80 80 0f 38 4d fd 79 07 83 87 bb 90 32 e8 f9 42 0b 0f b3 8b 86 b2 fa fb 3e 69 32 00 89 18 17 91 95 6e dd
                        Data Ascii: `rwbfMgV=T,[_RtoT.?8My2B>i2nYN}l':6bB ns5Qi1oQhVu4![+h`0+np3/.;2@8N7h^df`Dgjh.Ga\FmB


                        Session IDSource IPSource PortDestination IPDestination Port
                        2105192.168.2.1548885223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536556005 CET1300OUTData Raw: 79 4f 93 4e 10 e3 9a e7 08 9f 36 7e 46 03 d8 5c 23 67 e4 88 4c 97 56 b8 91 91 52 72 ae 6e 0c ee 33 d1 7a 45 27 c2 9a 49 9c 0c a2 af d8 7e 56 22 e8 c0 36 b1 13 a7 22 2e a7 88 5b 91 ea 84 6a 00 8f 35 5c 07 48 10 7d 3c d0 b9 2e 71 cb 2e 37 25 af 97
                        Data Ascii: yON6~F\#gLVRrn3zE'I~V"6".[j5\H}<.q.7%! 3`@*~bZ,s9l6` )e.lfS3T*s3|\[ac2I8Mv+K;!9yrWOpgpcWR%P[?;D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2106192.168.2.1533190223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536566973 CET1300OUTData Raw: b6 0b fe 98 86 e2 c1 f3 75 62 87 3c 86 32 b7 ce 5d 33 7c a6 c6 20 55 5a 33 75 c6 5d 0f 5f 92 2a db 67 33 6d ab 29 93 9e a7 b8 92 f0 9d eb 40 48 f1 50 bb be fc e8 62 b9 f7 28 50 dc e3 2c 03 93 aa da 5b f7 b5 e9 d0 59 e8 65 9a 04 ac 35 74 8e 42 20
                        Data Ascii: ub<2]3| UZ3u]_*g3m)@HPb(P,[Ye5tB LywRA|cr=F\QuOr)`{^hXw%Z,@q;,D}h*q>@Q\|qFLIy[h<2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2107192.168.2.1516330223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536583900 CET1300OUTData Raw: 4c 4e 16 7e 83 20 44 7f cd 93 40 0f e1 ad 0d a6 42 f3 a5 6a ad 86 bb 34 0c a5 6e 3f a5 65 c7 f4 9c a7 bd b1 e8 d1 db 59 1a 59 d7 13 88 fc f2 dc cd 21 2f 80 b1 f4 fc 07 dd 62 4a ae 20 dd 17 e5 06 a9 cf 1c 52 8f 76 fc 8b 46 d7 01 4c 65 72 5a 9d 70
                        Data Ascii: LN~ D@Bj4n?eYY!/bJ RvFLerZp;dsM3[iW*d* a?9*CnNC,,RoR#E_,K|Hh,!Kv0+F-mS931!-6pS>xzf:])*


                        Session IDSource IPSource PortDestination IPDestination Port
                        2108192.168.2.1533694223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536602974 CET1300OUTData Raw: 3d 59 04 ce f8 af 79 da 66 69 a4 92 7e d2 85 9e 22 bd a4 72 e1 da b5 65 68 60 eb d4 a9 4e 4d 64 af a2 57 33 f6 14 fe f8 a1 c3 99 77 fd f3 af 79 bd 64 63 f7 03 87 32 ff 8f d7 0f 46 a8 f4 39 40 9e 36 93 ac 90 b6 f2 c7 4e b2 79 ff bd 85 6a 70 e8 6a
                        Data Ascii: =Yyfi~"reh`NMdW3wydc2F9@6NyjpjxEl9%|N[hg4kkS*q3VN|yhAr^NytBCfIpq*2m{cA>3MS~AEfw726


                        Session IDSource IPSource PortDestination IPDestination Port
                        2109192.168.2.1536588223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536623955 CET1300OUTData Raw: 7f 7a 0b 60 6c cf 41 0f 09 13 c8 fa 7c 44 d8 bd 3a 09 3b 86 3e 8c 00 87 8c 97 ea 3d e9 cf 6e 42 47 6c 42 1c 8d 72 a0 9f 02 c0 9f f6 bf 48 ba c2 fb 24 95 cd de 13 3d 51 2b 56 aa 59 11 12 45 49 3e 55 93 2d b1 10 89 94 05 17 99 9f 7d 4b 2d fe 23 cb
                        Data Ascii: z`lA|D:;>=nBGlBrH$=Q+VYEI>U-}K-#I>VpZ4VR~h(O<W!+YV-aiNn{tl8@WQN4{,^2wHM!7g7YXAg'qOMa


                        Session IDSource IPSource PortDestination IPDestination Port
                        2110192.168.2.1537366223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536624908 CET1300OUTData Raw: d0 25 a5 13 4b b9 ae f8 44 96 55 cf 14 61 66 cd cd 56 d7 f7 9d cd 3e 7a 28 93 ba 19 ca 3f 2a e7 dc 7c 06 aa 24 1e d8 26 04 ea 36 eb c7 4c 54 5d 2d 3b 2d c4 b2 34 e2 22 20 9c d8 7e 48 d5 15 81 14 62 4c 2c 8b 84 38 1f d0 22 bb a5 ba 1c 2b 8a 29 93
                        Data Ascii: %KDUafV>z(?*|$&6LT]-;-4" ~HbL,8"+)8KtG.bGI2%UE~gGq~xSX&'=PK(Ko~+k<\WRj3Nr)-j;OJq+)0/%=yb<]m$GGfvs[m


                        Session IDSource IPSource PortDestination IPDestination Port
                        2111192.168.2.1510341223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536640882 CET1300OUTData Raw: bd 72 26 2b d4 17 de 96 e7 2d 54 98 62 18 53 07 af 31 f8 1f 33 e5 fe 79 fe c4 fc 40 8b 54 f3 df 93 73 58 01 f6 d9 01 8f dc 27 7c 29 74 79 6e 6c 81 5b 68 ae d3 e9 27 2f 2c 69 ad e7 74 09 17 f8 a4 f1 4f 14 8f eb 36 04 2c 06 5e 88 fa e2 42 c8 87 e8
                        Data Ascii: r&+-TbS13y@TsX'|)tynl[h'/,itO6,^B2%hfdKh,a;q1GE&6.&d,yqJ%(TP6T1xQTZ#\@]DXgKj\\rq#*s~0`dMFT'G8%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2112192.168.2.1525474223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536653996 CET1300OUTData Raw: 41 56 c4 21 80 b4 44 dd 13 f6 03 0d 33 e1 ee 5c b1 c2 9b 5f 76 9d 83 a7 fb 54 22 b5 15 dc ee 9e 33 0b e1 1f 94 4d 32 a4 65 50 10 03 66 2a f6 eb b8 1c 59 fc 4a b0 31 ca 11 42 23 4b 09 f4 dc 11 56 96 54 25 56 c1 a0 62 d9 34 c2 33 14 f2 48 c5 cd 2a
                        Data Ascii: AV!D3\_vT"3M2ePf*YJ1B#KVT%Vb43H*/Do VeDxY2ou,J/8*NQ>ZgnW0)##,tB&nv[lFLCxtSn_oEmS^(V{niN^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2113192.168.2.1517811223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536674023 CET1300OUTData Raw: 81 0d 82 31 4f ec 72 9d 5d 7f c6 5b d0 67 d6 55 ee 86 19 74 b6 0c 03 7e bc a8 57 16 41 a5 59 f0 52 63 cf 48 41 b0 cf 2e 6c ef 76 85 2e 21 38 b8 88 10 de 8b 0a f4 c0 d8 f1 6d ff ea d1 10 b7 93 7f 08 96 e8 c3 d1 29 37 32 a2 a8 26 ae 0f b2 0d 97 2b
                        Data Ascii: 1Or][gUt~WAYRcHA.lv.!8m)72&+?U:O,;Oxi~XVP1znO|,)NIXww<>lz~)j1y,\ e|'@{F'>O:92| f')Hh


                        Session IDSource IPSource PortDestination IPDestination Port
                        2114192.168.2.1511686223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536689043 CET1300OUTData Raw: 18 d9 29 8e 3e bd 6b 77 bd 1e f0 e5 59 12 05 14 d8 e8 24 d4 2f 3d 8c fe b5 d1 ec 9b 4b 8f 47 a7 53 d1 d6 54 a3 fb 2c cb 0a fa b0 36 40 16 16 ad f8 16 a8 4f 4d 0d f5 e3 93 db 24 52 81 63 9d 4f 5c a3 8d 40 65 51 59 0b de eb d5 7f ce 0e f0 db af c1
                        Data Ascii: )>kwY$/=KGST,6@OM$RcO\@eQYJztY7T8>7uTXGUW8}~Y5yC@RE=K= (g}0 _hahAEwLK1k1(R6:HIn]:)J0u


                        Session IDSource IPSource PortDestination IPDestination Port
                        2115192.168.2.1559036223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536715984 CET1300OUTData Raw: 16 87 6e 1c d1 1e 50 14 e0 eb 7d 6d 16 df ac 73 42 b0 92 1b 77 83 a0 8f 88 5b 00 0d 51 61 41 18 bb d2 df 96 2c 40 ef 1d 02 84 3c 12 fd 24 64 01 60 64 46 69 44 a7 cf 0e 0b 2e 25 f8 3e be 46 d8 32 a4 79 82 be c6 ff f1 fc fb 7b 20 83 06 21 cd 21 73
                        Data Ascii: nP}msBw[QaA,@<$d`dFiD.%>F2y{ !!s61r~4x@TcC>},h2[][ADCK*_b^^G.b|^e.&}d5;P!*d66e"Ud=Ix "W%coOHNM


                        Session IDSource IPSource PortDestination IPDestination Port
                        2116192.168.2.1535130223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536717892 CET1300OUTData Raw: 50 9a 6f 51 86 87 f2 a9 1d be e8 43 a0 41 61 97 06 f4 f1 ba 69 9a 02 87 c2 c4 1c 81 00 f9 ed 1c 5f 6f 89 29 d5 69 cb ba 9a 90 96 dd d1 57 c0 ae c1 26 51 cc 5f 7b 35 2d 23 2c 4e 44 a4 85 9c e8 58 d1 be ad 33 a8 d7 2b 5e b6 cd 1e 86 a1 70 12 81 86
                        Data Ascii: PoQCAai_o)iW&Q_{5-#,NDX3+^pI)Z;Qf3poJ`}9;'Q?Vs9GwG/)4qUKP9ye.<<:b0;( /=\1O9MkKbqL<y?B


                        Session IDSource IPSource PortDestination IPDestination Port
                        2117192.168.2.1556212223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536744118 CET1300OUTData Raw: 8e b0 34 f1 3f 43 82 e6 f8 b3 57 38 38 ca 6c 09 5b bb 88 5d 6e 90 e7 a9 d9 3e aa 2c 7e 0c f8 43 39 35 b2 5b c1 ba 43 ce 26 09 62 b3 c8 78 7a 30 03 98 ab fa 25 a0 ed 29 07 b7 65 8a bb 22 3a 69 1f c4 f7 cf 4c b9 5f 8b af fa 25 2c 6a 2a b2 94 df d3
                        Data Ascii: 4?CW88l[]n>,~C95[C&bxz0%)e":iL_%,j*j)@N[cg@AA=cDN+nH}_22Bg`}f~A2e?{ $Hdp*d^7zI[eYD7pNi"vLeN:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2118192.168.2.1523658223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536744118 CET1300OUTData Raw: be 60 da b4 f3 e2 53 23 1c 29 37 07 86 57 b5 c9 9e 01 0d ae d6 2a f5 12 5d 9e 34 ac 3a e5 5e cf be 0c 99 09 c1 34 81 b2 ba 92 4f ba fc c7 00 82 fe d7 3d 43 64 c4 a1 f8 88 43 bd 3e 84 5c 06 ba 1d ee 29 17 78 8a 5d e1 d8 34 28 35 85 ac 42 bd 36 e4
                        Data Ascii: `S#)7W*]4:^4O=CdC>\)x]4(5B6C@j44Z_:#0i0;:R P&PXHljqhBxZcJd=dzPib*$Ux!wQX.n%no)H}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2119192.168.2.151067223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536762953 CET1300OUTData Raw: ec 11 78 18 ec e0 90 09 34 b1 f2 b2 a8 d4 21 c4 b1 4a 0e 1c 5c 5e 17 92 3b 26 4b b5 ae 20 05 7f 3d b6 30 11 f9 ef fd 39 03 6c 6b d5 50 26 3d 83 54 e9 28 17 6f 4e 7c c1 37 29 f9 4f 3e 89 9c 25 90 a6 ae 75 7c 91 82 56 0a ba b4 d0 5b 0c a0 11 d9 b2
                        Data Ascii: x4!J\^;&K =09lkP&=T(oN|7)O>%u|V[:qS}L`&>^7k0.T~<)S!\QA.+]4=#!4|ZNmw^)~>HL8\ifZ{/34Aa4K%iDx}XG5e_'}MHIK|k}n?M


                        Session IDSource IPSource PortDestination IPDestination Port
                        2120192.168.2.1552890223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536777020 CET1300OUTData Raw: 82 0b 1a 1f 45 2d e7 2d 2c 32 70 6e a4 80 fe 62 62 d1 77 ad 8c 4c ee b9 cf e8 e0 56 17 b9 8d c0 a5 9c 62 d3 69 20 23 18 32 15 d4 49 1e 58 3c e4 88 77 7c 23 e6 3b 5d 22 1a c7 c9 cb d5 8a 33 cd cc 64 33 0d 87 ec 7a c6 45 12 0e 43 d3 5d 3a 12 5c 4e
                        Data Ascii: E--,2pnbbwLVbi #2IX<w|#;]"3d3zEC]:\NQ %fL(jfifwNe8#}M(iRMKGVS0Z*y0O3(|p~0f\L4W`+F>BZ~c)


                        Session IDSource IPSource PortDestination IPDestination Port
                        2121192.168.2.1546858223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536791086 CET1300OUTData Raw: 17 86 39 d7 f5 37 89 7e b4 ff 31 f5 74 53 9d 26 8e 60 8f 3d 55 ce 8e 0a ef 5c 38 70 6f a7 f2 bc 6f 2b 3f fa 1b ae bf 86 07 45 d2 34 2d 55 32 1d b7 61 55 1e 10 db e1 65 d6 50 bd c3 b1 ee a9 4c 4a 66 44 f9 29 1b 16 92 5d d2 04 bb ea 7f db b8 8d 28
                        Data Ascii: 97~1tS&`=U\8poo+?E4-U2aUePLJfD)](wb@h>eKdV-kxC=X~oxGUHjd(hl JA,4zWZ(Hl<b:s{Fmx6;4gy*n3o<<Z!3f6a{6#|b8
                        Mar 18, 2024 13:54:28.543802023 CET1300OUTData Raw: a5 6e e3 48 bc 53 4d 60 d0 e6 da 46 a9 2e af b7 bf e8 6a e4 3d 97 b0 ee 5d 00 cd 7f 6b b3 d9 b1 ff 9a 45 02 f5 ec 26 68 44 c6 fe 7f 3b 60 c0 03 de 90 7c 2d c0 90 62 72 2e b4 27 fb c9 d2 e6 fb 0b 57 d5 32 01 25 57 54 61 6d 17 92 70 95 aa 5f 81 fc
                        Data Ascii: nHSM`F.j=]kE&hD;`|-br.'W2%WTamp__F*j0)w$',.'?W 8Nb7eVA[,K-uy,2}Z\~}L&f:W"'zQ;gA?i-:5z]yJP`."j


                        Session IDSource IPSource PortDestination IPDestination Port
                        2122192.168.2.1551255223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536802053 CET1300OUTData Raw: 77 1f c9 2a 91 60 08 e6 81 65 6f 7c 7c c9 aa 7f 59 53 fa 1d 9f b4 53 b8 79 8d 17 bf ce 52 df 96 d7 bb 70 59 2a 0b a2 7c 82 3d dd 7f 95 59 f8 13 3e f6 8a cf be 4f 1d a3 72 47 ba 35 a1 84 5f e4 12 a5 fc 7c 8c 75 d5 35 93 25 b3 d2 e8 c9 d1 ca 95 31
                        Data Ascii: w*`eo||YSSyRpY*|=Y>OrG5_|u5%1SW{lJkupg@5wsg<u5_k~ .JAfjF!04|;"Et1gbBy$rD[%y1pQISN.!P~p4:TK-G*f?-SDo`2*L


                        Session IDSource IPSource PortDestination IPDestination Port
                        2123192.168.2.1544764223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536832094 CET1300OUTData Raw: 3c 0d c6 fe e6 69 19 f6 0c 16 fa 65 d5 cf 31 32 42 8b 50 fc 77 9b 3b c1 2a bf c4 74 00 99 37 c8 df 11 45 b0 83 c4 b8 ad f1 03 d4 fc f2 7a 5f 88 cf 49 0c 10 91 0b fb 7b 94 44 6c 27 61 22 97 54 0d 5b a7 26 cb 7b a3 85 0f c7 ae c0 51 71 c7 2d d7 38
                        Data Ascii: <ie12BPw;*t7Ez_I{Dl'a"T[&{Qq-81`GS\g<gNtY$;@5/@Oh>wU@1oSv%`PPw"~!&-_3g87QjB1|G*)3DJrL ` }MWgZ<rO|HA>#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2124192.168.2.1510287223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536844969 CET1300OUTData Raw: a8 c9 04 c1 cf 71 e9 e3 8e 80 e7 79 bd 64 e3 bb e0 b3 4d 5c af d6 82 f4 41 db 24 b1 54 87 42 11 2f e4 a1 20 3a 79 74 c2 e6 4c 1d 55 36 19 60 50 89 0f cf 7f e3 14 13 1e bb 11 d6 a1 1e 05 2f f1 f5 ef 9b f6 c9 49 a9 70 ae d5 e3 61 79 2b 6d e8 c6 95
                        Data Ascii: qydM\A$TB/ :ytLU6`P/Ipay+m:k}^LMZ0v'R0RNp_[\jFj4=pgg1#VPyw3GfhHr^`V}.1p9P+$oqb6#;/B<Hlo(UE,H*


                        Session IDSource IPSource PortDestination IPDestination Port
                        2125192.168.2.155830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536854982 CET1300OUTData Raw: 95 26 2b 49 d0 f2 2a e3 a5 78 4c 5c a8 f8 fb d6 6c 73 f4 c6 10 a5 fc 72 ba 72 4a 4d 03 fd 7d 44 f3 89 77 21 e8 7c 34 b6 36 17 f5 a8 ce 72 cb 03 55 5b 6e 9e 4c a7 a8 8b a8 5d e4 8b 18 13 e1 d3 c2 4e b9 3f be 1c e5 f1 37 16 45 58 f4 b7 e7 83 14 36
                        Data Ascii: &+I*xL\lsrrJM}Dw!|46rU[nL]N?7EX6vfaY8*wQ9*wB~>SX2J!xt4{?OW@:?^5q2%e-RQb2PzaO9PwF.`EKX?^nZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2126192.168.2.158862223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536860943 CET1300OUTData Raw: 91 0e 6d e2 70 f7 35 d1 13 11 1f d4 66 4b 05 1d d1 d7 96 97 24 3c 66 e9 92 3f dd c5 34 02 b4 f2 ec 6b bd d3 a3 ea e2 0b e2 65 ef 27 89 66 18 75 cd 81 c2 4d 24 cd 69 51 9e 72 f5 0d 87 71 6f bb ce 43 fa e2 58 b2 e5 fd f8 4e 22 5b 52 ef 01 9b cf 2b
                        Data Ascii: mp5fK$<f?4ke'fuM$iQrqoCXN"[R+;r{n2!vXLN\'GNk.t@6Z+7;,QrV|gkkww=s6#fU`z9'c%$}OyA!.};i+YZ)e^&X9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2127192.168.2.1524516223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536866903 CET1300OUTData Raw: a4 bc e2 f5 7b 72 93 68 8e 97 81 85 8d 9e 07 b7 55 13 e0 57 78 b3 13 a4 93 7d a7 2d 5c 7d df a6 69 a8 f2 f1 5c 4d 43 c8 22 fa 1e de 20 49 76 83 c7 08 a3 e7 c2 90 58 35 a1 b3 be 1c 5f c6 b0 2d 1e 16 aa d2 09 52 85 23 63 ce 4f ca 4b 6b 66 61 9f 9b
                        Data Ascii: {rhUWx}-\}i\MC" IvX5_-R#cOKkfaj^{;1VjNkl?~U_}wIE?`u&-~2ZpGM$Z@ZN.>msF;8r4.L"Y(1]oeY^4ML8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2128192.168.2.1512439223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536889076 CET1300OUTData Raw: 97 55 d2 5f 4a 97 24 77 99 79 ee 83 d6 5d 33 21 8a ca 80 ec 97 8e 4d bf 56 0a 9f 4f 9e 33 f9 f4 11 63 c7 1e 68 6f 2d cd 21 01 57 7a 36 a8 0f 47 2d 94 f5 62 34 e1 05 c4 9c ae 99 06 61 f8 ed 3c 2d 57 77 f2 16 04 90 19 f6 a4 b6 d2 31 60 cb 81 1a 81
                        Data Ascii: U_J$wy]3!MVO3cho-!Wz6G-b4a<-Ww1`MdP7T7>bH&< F8g'2><4aedn>m*skc)dbVT+M?~8;a7tGjD9N^bN,]|jf8qlW


                        Session IDSource IPSource PortDestination IPDestination Port
                        2129192.168.2.1525225223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536906004 CET1300OUTData Raw: 57 58 31 a2 ea de 8f 17 6e ed b9 c4 23 c3 eb e0 89 cc 30 c8 eb 23 21 a1 3c 78 f8 aa 9b 44 b4 14 00 96 ae 5a c5 d8 38 f2 26 67 68 9b 4c 78 4e 2d 73 f5 7e 03 29 fb b4 37 ae fb 3d ef 1d 72 ef b1 3e dc ce 45 1d 0a 33 d5 9e 7b d3 d5 a3 84 66 1f 5d 84
                        Data Ascii: WX1n#0#!<xDZ8&ghLxN-s~)7=r>E3{f]z,-Ta/R}qfDI=:PcGx0vLP#y];'14p]&[l&,er)e6{L@xG! Ll8uvfdYC\Id!/{Vl


                        Session IDSource IPSource PortDestination IPDestination Port
                        2130192.168.2.1530327223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536916018 CET1300OUTData Raw: 71 d7 2a 0e 05 f1 4e 8a 2c a3 08 52 d4 27 a4 39 ce ee 6d 61 3f fd 56 9c 5a 3c 50 8b 63 30 d2 93 49 a7 c7 9d cb 0e 53 b6 b7 46 eb bc 61 28 b8 be 10 2d e5 1e 51 5d ee 30 05 7b d6 d6 9e ba 52 a9 09 8f e8 9e 50 4d ae dc 93 0b c5 b9 7f d0 7f 85 1e 97
                        Data Ascii: q*N,R'9ma?VZ<Pc0ISFa(-Q]0{RPM5_e_NW`YWT9 W=ggB4n.).99bIWcbp-wLq#@RsFA5F)8oAcnVK;fw(oYo:6$kEU\q)%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2131192.168.2.1554274223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536938906 CET1300OUTData Raw: ec f8 88 de 4b 21 d6 e0 22 a7 fb 49 5a d8 16 bd 8c 18 c0 24 26 b9 4d 75 1a c2 1b e1 6b 02 c4 ea c7 63 e4 ce b4 77 78 d6 73 74 4c e9 6b e4 51 23 9d 41 46 ce 36 4a 96 db db 52 f3 51 32 96 2d fd a3 6a 9b 01 5c 57 35 68 0b b5 9b a3 4c 3b 96 32 cf 81
                        Data Ascii: K!"IZ$&MukcwxstLkQ#AF6JRQ2-j\W5hL;24*TbM=+|;\l:D`Ys $)D&[]06Z:.S}fh`O~Jm$745r)B{ZS^jeyJIax?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2132192.168.2.153356223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536948919 CET1300OUTData Raw: 45 1b 55 a7 d6 ad 1c 38 60 db fe bd ff e9 3b 1a ce 56 bb 15 b2 3b 14 c8 0b dc 7a 83 8a a9 cb 46 bb 8a 09 89 83 f9 a9 e0 19 fb 66 b5 c6 93 fa ae f0 88 63 6b fe 01 a9 c4 41 94 95 46 f6 5b 8b 3c 9f 70 d8 4b eb 2e f2 c7 c8 9d 2f 2d 70 27 1d 4b 04 fa
                        Data Ascii: EU8`;V;zFfckAF[<pK./-p'KVfIK;%)`_"fO'hgghLJJ]]s~`Lp}cD9(Xfk]-EP*4&aN>(@zp


                        Session IDSource IPSource PortDestination IPDestination Port
                        2133192.168.2.15593223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536962986 CET1300OUTData Raw: b5 c3 93 13 84 aa 78 d2 25 0c 91 90 c6 67 85 24 88 86 86 a9 b6 35 bd be 60 f6 55 a6 3b 0e e1 a9 49 6f ce 34 e3 fc 89 63 04 e0 66 6a a5 ab 57 cb a1 21 a4 8c 32 ba e6 a0 ea 08 dd fd 77 9e a1 8b 8b 0f a5 26 47 16 07 b3 95 c2 88 a6 15 a2 5d 21 e2 28
                        Data Ascii: x%g$5`U;Io4cfjW!2w&G]!(/zTDIF:11*cj,iL<#hua`FpW_[a&{&@<G07eMQK3I81+.PD6T!%NVHH\g


                        Session IDSource IPSource PortDestination IPDestination Port
                        2134192.168.2.1524876223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536976099 CET1300OUTData Raw: 4c 47 58 dc 82 96 1f 75 a8 db 82 c2 a8 fa 0a 65 62 b3 76 7b 08 91 54 f2 71 4b df 26 b8 2a 32 14 ff 66 11 da 64 70 9b 8c 45 26 c3 50 0f a1 21 d5 ca 03 56 84 74 5b 19 d3 5c be a1 9a de 5d 50 42 0d 4e 2c 76 47 79 f7 6f bb 79 33 f8 ce 75 4d 38 ec 08
                        Data Ascii: LGXuebv{TqK&*2fdpE&P!Vt[\]PBN,vGyoy3uM8,jqm1qT{WTEj|p#'Bz7~3['r?7vk}P=F:I:Q>On"[-9}P&Y,cSLJ0{l;$T%TZ{:Gg4p


                        Session IDSource IPSource PortDestination IPDestination Port
                        2135192.168.2.1530959223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.536994934 CET1300OUTData Raw: 8b e6 a9 0a 89 76 ef f2 24 f7 91 8b 9d 83 00 1a e8 a3 d8 5f a4 cd 0a d6 96 28 26 d2 24 45 24 cc ab 78 79 56 2d f8 9e d6 f0 18 1f 35 12 76 fc db e6 f1 dd 46 80 36 a3 67 1c 7a b6 aa be c5 c2 92 c1 44 39 3b 10 62 50 45 3c 96 2f 5c 32 47 44 d8 b7 0f
                        Data Ascii: v$_(&$E$xyV-5vF6gzD9;bPE</\2GD)p,]5jL^nl1,&1WZa=DEQqK7@-5R5R"R_ee+0b@+X+)+a448qI95


                        Session IDSource IPSource PortDestination IPDestination Port
                        2136192.168.2.1523384223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537005901 CET1300OUTData Raw: 2c 46 d4 23 8d 50 48 2d 76 1a 06 8b 94 ed 45 65 36 22 21 e4 07 ca 82 8b ab a4 ec 30 6f c6 8f 7a 9a 6b 52 97 85 59 1d 0a 91 6d 81 5f b0 64 39 5b f6 da 33 5f e4 71 02 bf 70 6e bb eb 53 8b 37 7b a9 0a 12 ba 5e c1 33 16 06 e5 cb 26 9f 9f 61 e1 58 86
                        Data Ascii: ,F#PH-vEe6"!0ozkRYm_d9[3_qpnS7{^3&aXVC':NTW6xnRp$SBgXUfgT6X1U7k8C;c^9]u,IO-gy<cUU-IkgiBrG{w


                        Session IDSource IPSource PortDestination IPDestination Port
                        2137192.168.2.159976223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537025928 CET1300OUTData Raw: eb 26 00 e1 25 30 6b 48 b1 45 c5 8f dd 60 76 b9 66 3e a1 59 6f c7 5a 48 18 eb 17 ed ef 0e 6d e7 6a 4e 6f b7 57 86 90 29 56 e7 8d 7b be 84 18 f4 49 98 c9 39 19 03 c6 94 80 f1 65 80 46 a8 68 b0 d2 65 16 c5 a2 68 6c 61 fe 7c 2a ce e5 d7 f5 3b bc 1d
                        Data Ascii: &%0kHE`vf>YoZHmjNoW)V{I9eFhehla|*;MEOQGhDDhbw>E!Vm2~7>9=p5-%=d[p2:=Q1mv9A-k kUreBT#d1RKk<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2138192.168.2.1510104223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537025928 CET1300OUTData Raw: d8 7e 13 fd 1d 1e b8 69 2a 87 a0 50 ef 67 0d 3a c8 3b 8e 5c b2 8e 6f f5 e2 de a2 a1 26 e7 c1 f0 8d d2 bc dd 96 cd 2f 54 3f 5c cd e3 b7 6f ca 1c 19 fe d9 27 09 c4 b0 0d 24 4d 15 84 c6 3d ed cb 94 3b 2c 23 74 23 37 a8 3b 27 65 86 3c 39 c4 24 ab 56
                        Data Ascii: ~i*Pg:;\o&/T?\o'$M=;,#t#7;'e<9$VvfKwXM^Ah!;|\bQW6@Huf)Mwxo3Xuo2X$M(uiab| 0Qy+qL3H%oYi;Y0x#jI*rMaC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2139192.168.2.1540506223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537043095 CET1300OUTData Raw: de 48 be 98 9d e0 3f 68 19 e7 3e de 97 c1 ca ed 48 9c 58 87 36 bf f4 10 1e 94 db 39 cb 2c a6 82 0b 5a 5f c1 19 40 e7 74 ff 51 79 91 6f f7 0a 22 27 7e be 19 81 12 17 57 35 47 ba 0c 42 78 7e 79 0c 7e db 93 ec f5 b7 7c a0 96 ea a2 d7 56 dc 28 de 66
                        Data Ascii: H?h>HX69,Z_@tQyo"'~W5GBx~y~|V(f`d:UjmN#[%=0d<B'L'SO{Np\5I2+S0DPB!,S1KI?B'#/IM6o1JoHXlLdw gB


                        Session IDSource IPSource PortDestination IPDestination Port
                        2140192.168.2.1558179223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537055969 CET1300OUTData Raw: 09 f1 88 3a e0 cf cc 1c 4b aa 97 3e 9f 7e a8 5a 7a cc d5 27 af b4 1c 5d b5 88 5a de 67 49 1f c7 e2 fb 20 4e 45 87 21 f6 14 a6 34 fc 84 9c 5d c1 a6 90 eb 88 51 35 0a 72 02 39 57 2b 50 39 c3 06 8e f7 79 d2 2d f0 fa f1 39 58 f7 63 ae e4 e1 7c 3b a9
                        Data Ascii: :K>~Zz']ZgI NE!4]Q5r9W+P9y-9Xc|;9aFdG<Aq$K7D*?DE3c@}Y$l!eB$@Svte;.,+Mekf5yC)MPX:bE$kNuMRM'3b
                        Mar 18, 2024 13:54:28.540465117 CET1300OUTData Raw: 10 bb 19 f5 0b c9 28 f3 f5 c9 f0 cd 80 34 e1 85 17 de 18 bd 2e 38 cd 08 a3 e7 39 43 70 9e f0 cf ff 09 63 b4 15 5b 0e d5 e8 ba 86 59 b6 ac ce 12 e1 73 4e be ce 41 3f 19 fb e9 02 75 f1 50 ce 12 32 f8 d2 df 37 e3 00 3c 7d 98 2f 5e 91 02 06 3e 0b 7e
                        Data Ascii: (4.89Cpc[YsNA?uP27<}/^>~]v2Mo2aHWE@M98{+JfmrFFWpLbxT5o<y_Ko0]0=|Q ;[:%"&v)F>iG$P#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2141192.168.2.1544584223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537076950 CET1300OUTData Raw: 2b 18 0b a3 bc a7 91 ca 2d 01 db 8a 5a f0 a7 ff c5 65 96 04 ac 8e 7d 43 87 3d fd 11 c2 3a 18 d1 69 d5 17 66 e9 3f b0 c9 5d 32 59 31 9e d0 87 21 5a f5 e3 f9 f8 d2 e4 b1 43 d5 d7 49 c7 ff cb 56 61 99 64 b0 87 ee 80 27 f9 5a 0a d0 f8 b2 36 d9 2e 97
                        Data Ascii: +-Ze}C=:if?]2Y1!ZCIVad'Z6.Mmt0KsAlt<Q+[Y+?@*#GAGs/(S,nU'O=Og`9u=t;^VTpk|%roG\r/||MoZvJ5=JU


                        Session IDSource IPSource PortDestination IPDestination Port
                        2142192.168.2.1535187223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537095070 CET1300OUTData Raw: 53 7a 2c 7f 04 1e 5e 5d 98 2f 52 03 88 11 98 06 ea 0d 7a 1a 9f 9e 79 b7 07 49 c5 25 66 08 17 e3 b3 5c c8 29 73 b2 3e 52 42 44 bc 5d ab 23 b3 06 0a ca f5 6d ed 40 ff ca a4 93 de 75 cf 48 ef ea 02 6a 89 29 f6 bf 41 19 c9 4c 83 98 26 c6 ba 08 49 64
                        Data Ascii: Sz,^]/RzyI%f\)s>RBD]#m@uHj)AL&Idj~6T"_CDccbq?NWL_"(0Mj A^}>NI-|T"uRJHMHVZ~gnfNt@Y5Ls%~Wcz;/}-Zn


                        Session IDSource IPSource PortDestination IPDestination Port
                        2143192.168.2.1560225223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537111044 CET1300OUTData Raw: 2e 27 f6 c8 c2 52 df 94 85 7d 56 c6 bb d1 ed 27 3f 4d 5b 5e 74 4d 7c 30 ab a4 b3 45 af c5 9a 0c b6 43 2c 88 2a a8 e9 5a 20 c9 a7 82 66 d3 ca 58 3a 1a 11 b2 aa 5c ae a5 f6 6f fc 19 4c de a3 17 48 d6 59 2d 45 94 c5 fa 34 d7 bc 00 d1 38 e4 09 33 44
                        Data Ascii: .'R}V'?M[^tM|0EC,*Z fX:\oLHY-E483D]<_i~qz#h>ArWb'2eB+%/F<-/R? 5ls~K0JFJ{q!'dXMHN[tmkYo0X`AjfIDad(};


                        Session IDSource IPSource PortDestination IPDestination Port
                        2144192.168.2.1550888223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537117004 CET1300OUTData Raw: b7 24 fa 8f 76 3d 34 b1 7e 83 88 f7 8d f7 85 9c 36 a7 04 c2 8d ed cb d2 d9 17 eb 61 f6 bd 61 d2 9b 8d bb 35 24 a9 91 b8 30 34 fd 81 f4 a7 ac 5e ef 2e 92 b7 b0 69 7f 82 7b 91 4b ea c1 18 e3 d1 44 b1 20 f7 f9 74 6b 8e 06 ec 1d 38 d4 de f1 f1 3f fb
                        Data Ascii: $v=4~6aa5$04^.i{KD tk8?0Ib~z5^2(`|~]9^s#Wk}}(s:v5%2muVRaKQ3YB;@\"+n2o"pc'@7U\+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2145192.168.2.1547932223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537126064 CET1300OUTData Raw: 7d 1b 62 8d 8e f1 dc 2c fc 86 9d f9 0e 1b 61 d5 2c 4b 45 48 2b 93 de 83 ca 4f 61 96 63 8f 05 4b 04 b1 7b 29 cb 38 4b 5e d7 33 c8 c2 7a c2 d1 a5 55 b4 d6 51 c4 53 5c 56 53 84 89 d5 8a 4e 60 fe 0f 39 f0 1a e6 8b 86 ae 79 29 b4 37 1b 25 5c cb 3e 45
                        Data Ascii: }b,a,KEH+OacK{)8K^3zUQS\VSN`9y)7%\>EP|-*\vZ~)F!Ku=mo8icRfFs[k4roort]YDNnfyf?k^>7PJhPWT1*%N~Q,su>id


                        Session IDSource IPSource PortDestination IPDestination Port
                        2146192.168.2.1565332223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537136078 CET1300OUTData Raw: 33 ad d6 48 1a 2a b4 68 81 95 f1 d4 3b dd 49 7c b4 58 0b 81 75 56 26 48 6d 9f 23 10 57 38 b1 22 4d 0a a4 f9 f2 7e 4b 83 01 41 9f 8f 25 a3 47 24 82 33 68 fd 33 7e 0c 25 da a4 ee 50 69 7b a9 49 fd a5 e1 f5 94 a0 5a b3 51 0a b7 96 dd 59 c7 94 f5 c8
                        Data Ascii: 3H*h;I|XuV&Hm#W8"M~KA%G$3h3~%Pi{IZQYlu$AXh..G{dr!UY#xkS[g/uS$F|!%]x4 o6(jfbCZ;Z}3/qC5 q?Ejy


                        Session IDSource IPSource PortDestination IPDestination Port
                        2147192.168.2.1557137223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537168026 CET1300OUTData Raw: 28 a9 cc 0d 87 4f 4a a5 41 b2 b7 2e 70 f2 ef 4a ec 97 02 22 5c d2 c3 d5 1f 57 75 46 d3 51 3c 73 af 15 b7 45 77 7e 2d 8e 02 0d 0c 62 59 7a 2f f3 fe 13 c8 0e 96 0a f3 eb f7 6e 95 e9 2e 3c e0 61 0f 84 f9 2f dc 9c 2d 5c 78 a3 8d 1e cb ed ec 7e e5 c7
                        Data Ascii: (OJA.pJ"\WuFQ<sEw~-bYz/n.<a/-\x~c-ASe*vY-[y#keWSfX%"QQWXggsCTaab@fy"r'+gTYt}bf1RP j>^>oJIe}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2148192.168.2.1516400223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537168980 CET1300OUTData Raw: 73 d3 7f 6d 8c 3e c8 2a 84 26 61 ce 58 4e 60 c6 ac f9 17 55 dc 91 40 3e 96 c5 d2 f9 7a 46 04 3d ef 02 34 d7 a4 a7 c0 ed ff 31 51 82 59 80 79 9d 63 ca 2d ea 05 ad 38 02 74 ba ed 09 58 88 c7 58 f1 2f 3d dc f6 e1 aa 1b ed c6 f0 7f 03 04 11 1b 37 e2
                        Data Ascii: sm>*&aXN`U@>zF=41QYyc-8tXX/=7f.\bNv'HHd}rasubG*O?/qenNJ;W j} pPJ<`Eb#hPfK(~y",;V4Y_Xgu1Jx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2149192.168.2.156530223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537180901 CET1300OUTData Raw: 92 37 92 e7 33 b8 8d 21 e0 6e f4 e6 cd 43 cc 47 01 c2 94 31 20 a8 94 7d 1c 4a 52 38 f0 b4 a5 1d 8f f9 b6 8a 51 95 bb 52 b0 37 13 f8 76 1e 21 c8 7c fc 66 f5 9c ee f9 7b e4 f8 36 1a 7a 87 24 da 5e 05 63 18 c0 85 5a ac 77 b9 06 01 7a f1 e7 ff 2d 52
                        Data Ascii: 73!nCG1 }JR8QR7v!|f{6z$^cZwz-R`[/;sF0EG=lRF$@VL=y|,VVD15zyI|yngP/dGdg=(%"+AvpzIreTW#_ >QeO5c~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2150192.168.2.1526316223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537201881 CET1300OUTData Raw: 94 cc 8c 3f ff 8f 50 5b 0c 95 c1 19 f1 1c 10 3a 4b 9f a1 63 b7 cb 51 bc c4 40 2d a9 84 36 60 13 64 a8 54 7c 2a d8 6a 4e 43 9a 82 8d 61 49 44 9f 65 c5 8a 46 16 ee 39 5e 10 37 f0 c7 ce 61 42 7a 0e 22 f3 6a 18 38 2b fb da d8 25 bd a1 92 00 d4 7d 39
                        Data Ascii: ?P[:KcQ@-6`dT|*jNCaIDeF9^7aBz"j8+%}9'.Y)l`2:w,_[t*%:=rORE R@_{J@(]/%X,:nMomA%=eXK}?V[dkS$Sg`$/C:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2151192.168.2.1542325223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537215948 CET1300OUTData Raw: 96 8a 85 78 5e ac dc 75 4e 7b 2e 0f 00 1b 5e 52 e7 fa db 06 3e 18 f5 96 a5 f5 7d ea f1 75 59 48 df b2 8c 91 38 7c 86 af b0 64 53 aa f6 7a 26 29 47 2f c8 dd 7a ef 33 41 08 75 74 70 3a 40 9f 6a 39 e8 b1 f6 aa 81 27 28 93 6d 28 fb 5c 7c 26 6b 21 a1
                        Data Ascii: x^uN{.^R>}uYH8|dSz&)G/z3Autp:@j9'(m(\|&k!Xm8^9`OA?BMV|2#/-~M<A13/VYh]^K89I8.PNKFe1K,Ssld


                        Session IDSource IPSource PortDestination IPDestination Port
                        2152192.168.2.1541593223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537245035 CET1300OUTData Raw: df 63 ce b4 8d 4a ee c2 2c 4c bb 7d 19 f7 a5 31 69 ba b2 f6 10 3c b8 46 c7 c2 c5 e1 d9 fc c6 ff ba 70 c4 9c 8e 87 1b 1b d0 ad 07 d4 bd a3 ef 1c 3a 41 11 a3 21 85 f1 64 42 cd 71 8d 1a 65 e2 ec 2d f1 d3 c5 3b bc e3 2d 18 7f fb 2e 68 05 ce d1 e5 dc
                        Data Ascii: cJ,L}1i<Fp:A!dBqe-;-.hNNi,zfLcrRa2v>4lW$s-sMBA(Ns9!0>xZPxI2k-$Fb0wG9hGT|A]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2153192.168.2.1517235223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537256002 CET1300OUTData Raw: d6 ef a1 17 2a 5d 73 3e e7 02 bc fe 02 c3 3b 1c 0c 40 fc 04 b4 d7 c2 a0 71 52 77 be 6e b5 96 7c d0 66 8c 9a 42 7d 45 2c 61 46 a5 28 de bb 51 e1 c2 fb 12 18 ef 3a ba 1f 37 e1 2e 1d 07 26 cd 71 17 0f 8e fe 6b 3f 2d 30 00 47 60 5a 55 af 85 42 a5 e6
                        Data Ascii: *]s>;@qRwn|fB}E,aF(Q:7.&qk?-0G`ZUB6NrCr#]X>zn-\?"1NciuOEk T\j0cW7<vXkaz9MID74e0'_fFDGWdu5mi&_1rk!T


                        Session IDSource IPSource PortDestination IPDestination Port
                        2154192.168.2.1539033223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537262917 CET1300OUTData Raw: 8d bd 7f 2f 43 6d 85 b9 ba 62 ac 0e cc ba 91 a6 46 e8 d0 74 ea 7c ad e6 37 6b 79 8b 4e e7 15 a0 d2 b9 74 53 7a d5 b3 de 48 3d d3 9e 4b 96 f3 91 8e 17 bf 67 06 06 e7 27 cf 46 d9 20 51 cd 95 2d 0a ac 09 b2 7b 5b c1 ad 32 9f c4 47 de 2d b8 c4 bf a0
                        Data Ascii: /CmbFt|7kyNtSzH=Kg'F Q-{[2G-.;">wg{P=m&,( Ccy}ZcfzJ%6cq~hF`KTxR7B;nvN(t='9Ll?#YKRV4q;b;V


                        Session IDSource IPSource PortDestination IPDestination Port
                        2155192.168.2.158632223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537265062 CET1300OUTData Raw: 58 aa 4b 97 20 bf 75 1e ea 84 91 27 b8 13 da b7 71 76 09 7d 4f 4a 36 ce b7 31 2b 65 79 a9 0b 02 b7 ed 87 34 5a bd 9f 48 77 9b 05 74 ef b4 1a 2b 6e 0e fb 20 46 12 3b 95 b5 fd bd cd 21 95 fe 33 4e 65 8e cb 5b f7 6a 86 76 e2 18 a4 49 3c 88 63 63 81
                        Data Ascii: XK u'qv}OJ61+ey4ZHwt+n F;!3Ne[jvI<ccee=i.K!U4?J v,<jS^G`p4?axsX|blnr9WxsGaBdGAI+z@_=F JBgHgaA-6Ju


                        Session IDSource IPSource PortDestination IPDestination Port
                        2156192.168.2.1559142223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537280083 CET1300OUTData Raw: 66 15 af f9 8a c9 51 fa 02 45 d9 da 4b 0c 7a f1 27 33 ff 70 2b b9 96 04 ee 1d 77 14 7f 53 4e 35 fa 38 a1 bc a4 91 4f 0d 8e 65 7b a1 75 0f e9 e6 ba 9d 3a 53 c8 e4 89 22 02 a2 a4 58 c4 9c 98 f6 e0 18 c8 71 b5 1d 0a 1c 84 18 c3 61 c4 d6 8f 53 4d cb
                        Data Ascii: fQEKz'3p+wSN58Oe{u:S"XqaSMb.ddWjpz-w?l]R$2?wZV&*0GN~G~R+w5U:b\$_vkhbK4Ov`[jQ=E~AL"3r:Ro


                        Session IDSource IPSource PortDestination IPDestination Port
                        2157192.168.2.1529438223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537298918 CET1300OUTData Raw: 46 34 f5 8c c4 2c b5 ab e2 fe b8 1d fb b5 cc 56 60 ec be 73 df 3d 6f 71 fe 92 fa ab 17 89 aa 98 8e ab f3 1c 0a ec 7a 14 19 e1 68 6b 52 3f 46 a7 ef 5f 68 26 94 fd b1 e5 12 a8 fd c9 d0 a2 d7 5f e2 19 24 3b 4f 1e 13 51 47 91 8a 75 04 7c a9 97 1a 8c
                        Data Ascii: F4,V`s=oqzhkR?F_h&_$;OQGu|YqEPd*t58CwAL8_W1![{i)2JxJiodGz"@ci1qJIPo{AGj|20U@]dm,l5,5*1Ep


                        Session IDSource IPSource PortDestination IPDestination Port
                        2158192.168.2.1563146223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537317038 CET1300OUTData Raw: f6 34 76 d3 74 21 83 33 46 23 db c4 1c 5f 87 9b 1e 19 34 f9 cd 0f 96 d3 ea c7 4a ce 80 1e 94 6f 85 06 31 36 e9 8f ba 55 23 67 57 cd 17 00 f8 02 e3 2b 43 bc 45 3e 07 3d b9 28 1f 4b 75 61 25 89 81 5f 9c 2c 41 b9 6d 28 15 06 85 9a f9 f2 09 38 2e c2
                        Data Ascii: 4vt!3F#_4Jo16U#gW+CE>=(Kua%_,Am(8.EB2cv{i1]#644"A:@H@:?x[v]'QG^%Vu;BBZPVL )GR[S<37ft}?l


                        Session IDSource IPSource PortDestination IPDestination Port
                        2159192.168.2.1547729223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537323952 CET1300OUTData Raw: 2e 68 43 f3 5d f3 fd 69 6b fb 99 3b 36 ea 69 7a 4d ff 83 92 5b 91 62 14 1f 72 d4 e0 69 0c d9 d5 08 f8 2d 58 1f 52 c5 58 92 97 c2 1b c7 6a 65 06 bb 3f bf 31 39 c6 98 43 df b7 e9 4c d7 df f7 61 b5 76 7d a9 ad c4 51 2c b7 d9 07 2d a7 b2 d1 f2 96 ba
                        Data Ascii: .hC]ik;6izM[bri-XRXje?19CLav}Q,-[tTo~M4&jq&7 \`7H"0tgAJK@FE8QkN/at2-/@_b^n7-}x>v{o`6`OwH,%w6QN


                        Session IDSource IPSource PortDestination IPDestination Port
                        2160192.168.2.1534185223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537339926 CET1300OUTData Raw: f7 6f d1 d5 69 c1 94 85 ac b4 8c 0c 3d 7d a0 81 29 14 50 df 23 19 ec fc c6 fb ac 95 db 35 67 17 42 9a c9 48 79 b7 70 d4 fa 14 f0 26 12 34 17 08 d8 a4 08 0c 5f 11 92 5d d3 89 63 fb 09 85 65 4a f9 c6 02 03 2f 37 d7 ce 37 12 1d 29 d0 97 36 4f c1 a5
                        Data Ascii: oi=})P#5gBHyp&4_]ceJ/77)6OZ-B.1rA$PW"}rM4;yCNVWd.'sA2-sB<X>#&#d5*m=/M02%wyrfGU[+s4y


                        Session IDSource IPSource PortDestination IPDestination Port
                        2161192.168.2.152292223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537359953 CET1300OUTData Raw: 6c 92 70 1c 5e 54 cd d0 8a dd 0d a2 55 bd aa c5 7e b4 d1 5d 3e 74 04 e7 d9 04 29 2b fc 54 f9 bb b9 75 5b 6b 68 59 3a af 9a 8f 56 cc 58 7c 79 bd f3 20 3f 0d 25 c9 b3 70 f6 b2 e1 08 0e 94 0c 7e 84 1b c0 8a 18 11 d4 64 76 69 a7 61 a8 2d 11 7b 75 05
                        Data Ascii: lp^TU~]>t)+Tu[khY:VX|y ?%p~dvia-{u5o'BT> 8^ElT2|v0ic$qOyv8Ns6U|i5:,IT|FXF2&>V JPu(l):7eM9[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2162192.168.2.1539419223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537369967 CET1300OUTData Raw: bc 2c 67 be da 85 85 d1 7d 85 1c 39 73 61 3d 25 a4 ab b8 a2 7c 41 ee 5f 91 10 04 82 5b cf fc 4c eb a8 7e 2b 59 e9 b6 06 86 f1 94 a4 58 74 b8 0e 94 bc 5f d0 e7 7b 12 61 82 ae 09 62 2f 0c de af 5c be 48 82 b1 20 77 70 83 ed 25 5f 3c 2d c5 00 26 c9
                        Data Ascii: ,g}9sa=%|A_[L~+YXt_{ab/\H wp%_<-&~:~HW`OV*@&BBFj$K]*j+{gn7<cu; -N&^&6EHRhwi!DgZVJ,%_


                        Session IDSource IPSource PortDestination IPDestination Port
                        2163192.168.2.1556808223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537388086 CET1300OUTData Raw: 77 9f b0 7d 1c 41 15 09 c1 3f 14 0a 9b 20 f9 2e 14 49 4b d7 40 ef f5 74 28 3c b4 df bd 22 ae 38 55 cf 20 b5 5e b9 74 6e c4 9d 5f 10 b8 ee ad 59 bf d8 44 ea e0 32 31 21 bf 3a 6c cd 84 d5 82 fb 6b 6b cf 37 40 f9 c1 9f c5 91 d4 33 ce 4c 17 de 54 f0
                        Data Ascii: w}A? .IK@t(<"8U ^tn_YD21!:lkk7@3LTT,w_<*~~p<T| IG#I//<5b{+9-]03DuyRV)S\>I;28%`E*hOG&-qBvyDFUDJ;0vX[NR$~]w


                        Session IDSource IPSource PortDestination IPDestination Port
                        2164192.168.2.1546084223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537396908 CET1300OUTData Raw: 11 c1 b6 6a 57 c2 b5 c3 c7 71 20 24 5e 8e 52 a3 6c 6d 30 7f a7 bf fa 12 76 5a 73 35 f8 02 64 02 d5 54 c3 fe 2d cb 03 39 91 86 0c 96 6a 25 5d b4 c8 aa dc 50 5d 59 a1 77 36 61 6b 85 84 72 40 d8 ae 09 7f 6d ed de 69 10 07 6f d5 ce 0b f0 da 15 67 b9
                        Data Ascii: jWq $^Rlm0vZs5dT-9j%]P]Yw6akr@miog}3`uyy6&6B+#-Yy$,w\2I9'5Y_k1.4SU~M\H1^S"G:_,IxAJN(&URUd~ij>^`
                        Mar 18, 2024 13:54:28.543203115 CET1300OUTData Raw: 75 5b 92 fd d7 46 70 b9 4a f7 a2 9d 4f 8e de 92 92 26 f8 fd 04 81 85 c6 39 26 17 4c 02 75 dd 2a 7d 0a 2d 16 1d 24 4a fc 43 f3 99 09 17 e2 2d c8 8d 67 2d b6 99 d7 ea 1b 4c 3c 2f dd a4 40 b5 7a 70 51 79 a7 19 0c 62 ea 45 80 0b 4e 40 59 6b 9e 2c 69
                        Data Ascii: u[FpJO&9&Lu*}-$JC-g-L</@zpQybEN@Yk,iC8rEFsbM@y&S}C *r"1tC x6tsKRTk( WIz' 0SPToP\s3NWu_^bJEIRd?sPZ|HM*4#|rBK


                        Session IDSource IPSource PortDestination IPDestination Port
                        2165192.168.2.1540276223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537410975 CET1300OUTData Raw: 5b c3 98 d2 29 76 77 2e d6 16 91 87 39 0d ab 07 8c 94 3d 13 fc 6e 6e 86 41 ff 46 89 95 e9 db d6 36 9e bd 29 73 0c 51 dc 4f 5c 53 62 d1 86 cd 6b b0 e9 44 ae 9f 5a 22 fa b0 d0 6b 02 22 25 97 05 49 45 17 8c f6 00 09 64 97 b2 bb 38 97 3e b9 84 44 1e
                        Data Ascii: [)vw.9=nnAF6)sQO\SbkDZ"k"%IEd8>DTZ{aDZ6<8(iDdBb46b_G+'Z756j9}rX(o;``&ik>pLJRuj1:*` !PLTl"~Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        2166192.168.2.1518355223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537425041 CET1300OUTData Raw: d8 b0 5e 22 5f 17 66 32 ca ea 88 01 18 16 55 b6 7a a8 5a 61 e1 97 84 63 e1 ff 1c 25 8c c8 e7 3b f2 ae 4a 8f 65 1b 36 c8 75 16 17 0a 13 1c b1 0f 29 1e 56 d5 d5 da c3 ad a6 d5 d5 1f cb 03 03 98 b4 e1 c1 fd ab 99 67 4e 24 0d ae ff 41 54 33 7f 52 d6
                        Data Ascii: ^"_f2UzZac%;Je6u)VgN$AT3RjYpdqvV$fyg9H+ZtBm.`uN6~$R:NAJV}2!='d}0Yg7:E|5G @ed(;wC-N1|o


                        Session IDSource IPSource PortDestination IPDestination Port
                        2167192.168.2.1513965223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537448883 CET1300OUTData Raw: 63 e8 10 11 4a 55 b1 32 e8 f8 b7 09 4b 26 63 64 54 89 a6 f2 4f 89 05 4a 5f 48 c3 fc f2 78 ef 81 b2 ad c5 47 f4 1b ec 21 26 2e 8b c7 cd f6 59 3d e9 64 9b 57 55 e6 e9 16 b0 00 8d 88 f2 60 90 7a 65 ff a0 f6 aa 74 22 af 7e 69 4a 4f 95 07 24 b6 e3 9d
                        Data Ascii: cJU2K&cdTOJ_HxG!&.Y=dWU`zet"~iJO$G6&qtB/'T8&ps?_he@2wJH:L2YG!}Zj,v9fD9pSO;}?RqN)cQ}z!E4:sBLX`wARv;[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2168192.168.2.1516646223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537468910 CET1300OUTData Raw: 83 38 56 37 26 2d 28 54 d9 da 58 f1 0a d1 ae d2 fc 79 ba 54 50 2f ee 41 a6 bb 57 76 e7 12 d5 d2 d8 e4 27 55 83 d5 83 65 1e d8 c2 ae 0b a5 fa d4 68 9a 91 be f4 6f c5 c5 7a 5d 7f 7d 23 7d ac 7c 04 ea dc 4e e4 96 88 a0 02 9b 9b 27 b7 bf c1 38 61 fe
                        Data Ascii: 8V7&-(TXyTP/AWv'Uehoz]}#}|N'8ae?u!A/tQ0?-4kYS,J"-+82_W;Ai`{RnoWZ/UK'7eYMO~M4ru=`Bz]#idk+a*:|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2169192.168.2.1550524223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537482977 CET1300OUTData Raw: 2e eb b4 fa c9 b4 b9 c3 eb 24 ab bb 38 a9 62 e6 41 c3 d2 bb 0e 37 c3 b5 21 d1 ad 57 85 99 75 a4 81 8e 90 89 fa a3 47 25 aa 5a 5a 1c 15 51 eb 14 8f 31 02 19 26 19 42 01 ae 9c 03 cf a2 1f 2e 81 41 c8 a8 89 7b 7b 32 98 3f 62 07 4b f2 b7 25 ba 37 8a
                        Data Ascii: .$8bA7!WuG%ZZQ1&B.A{{2?bK%7uO~6M3Q*FzClv7AjI~t:::@Gtct$5+scP"ePw[n.9nnAN/9{i1 z^Tv


                        Session IDSource IPSource PortDestination IPDestination Port
                        2170192.168.2.1555828223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537497044 CET1300OUTData Raw: 8a a4 f8 d2 cb 20 17 67 ee 4f cf 48 2b 50 af 2a 00 7d 64 3d 1f 13 ab e3 bb 80 29 d1 bd bc 57 81 ea 5d c5 9f e6 96 4d 24 8c e6 fc b9 5a 17 72 85 13 20 ed 30 4e 7a 5f 78 4f 3b c9 26 0b 30 14 33 c2 63 a0 6a d2 e9 ae e9 eb a4 d2 86 52 48 d4 14 79 87
                        Data Ascii: gOH+P*}d=)W]M$Zr 0Nz_xO;&03cjRHy}r}TFr+'}X,napx]WRAuO:WENlnhW~1zr6MTV.0uc")>k}eQNm.*)Qi:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2171192.168.2.1559048223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537502050 CET1300OUTData Raw: 27 0d b6 bf af 4b e1 21 8c 55 71 92 8f 8a d4 94 07 72 04 9b fb ee 93 b0 50 10 56 a8 27 77 e6 98 76 ba ca 20 a2 6c 01 0f 82 29 cd 17 13 3b 39 bc e8 3f 55 c9 1c 3e 35 cd 01 9f ca b3 c8 cb 5e c6 94 06 94 a6 84 09 35 c2 54 b4 e0 25 ab 3b d0 15 23 3f
                        Data Ascii: 'K!UqrPV'wv l);9?U>5^5T%;#?vmey4YdQo=z(]}bG@x?93|*^b'^AdLh,^A"Sa6G3[@t3H&GU ,kgJdd(][


                        Session IDSource IPSource PortDestination IPDestination Port
                        2172192.168.2.1523374223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537519932 CET1300OUTData Raw: 2e 29 51 d3 89 d8 82 7d 0f ce fa 04 fd 69 ff 1e 55 2b bd 44 db f5 90 2f 90 cc c8 fd 55 e2 9d 18 90 85 d7 b5 dc 80 41 1d a8 63 56 a6 7d b2 2e 51 cd 46 dc 58 6a 6a 8a 49 d0 0b d4 5c 6d e7 4d 78 87 2c 1d c2 94 d7 de d8 d4 cd a8 24 a3 30 c9 33 49 5b
                        Data Ascii: .)Q}iU+D/UAcV}.QFXjjI\mMx,$03I[M6sTE.M`NJs!aNaJq$^%Abo[V0M90TInUuJ&:sYJa!RLMp;6_hYO2LR -#lY


                        Session IDSource IPSource PortDestination IPDestination Port
                        2173192.168.2.1552060223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537529945 CET1300OUTData Raw: c3 94 86 bf fc 53 5b b6 47 bf 43 b5 e7 f3 dd fb d3 40 76 70 92 39 de 1c c9 04 cf b4 7c 9b 99 a0 64 27 2b 62 1a 90 d4 8f 65 24 f1 43 1c 15 df 2f 84 07 f4 14 40 11 8b 3f d8 c8 93 f5 83 54 33 22 66 bf 4f 96 fe bd 29 f1 0b 7e 97 9a 96 b6 b8 22 28 89
                        Data Ascii: S[GC@vp9|d'+be$C/@?T3"fO)~"(u9TT2T0%kFN/BUqd+{KVYRz!k=7Cf#GC@ht 4<hK0)BKVMjWtbiJPk|@Y\n


                        Session IDSource IPSource PortDestination IPDestination Port
                        2174192.168.2.1516062223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537542105 CET1300OUTData Raw: 5f 84 f2 a0 31 33 4e f1 df d2 45 91 62 f3 7e d1 6e 45 9a e5 57 35 cd 65 1b c0 a1 da ce dd 62 fc 19 46 e4 cb bf b5 8f c7 4d 14 fa 13 51 37 9c f9 f5 72 a1 10 13 1f 39 aa 65 2e a2 69 bf ba 9c 71 a3 58 b1 6a 61 13 12 08 00 c5 bb 70 ea c0 66 e4 85 e8
                        Data Ascii: _13NEb~nEW5ebFMQ7r9e.iqXjapfaz8?2mQHs+s(7dMQjuW:?1.f\)#:v^B^Mus2f?'043T,w\c,{'(7ZheZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2175192.168.2.1559098223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537571907 CET1300OUTData Raw: d3 de ca b8 c6 1c 42 0f d9 b7 60 66 8e d7 a6 ae cf b8 74 40 2b 38 cf 5f 74 92 72 3c d3 28 f0 a4 42 4e a7 41 3d 28 8f 67 8a f7 c6 cf 11 e8 55 ea 47 7e fb 91 85 62 2b 8f 4d ae a9 77 c9 d5 f9 32 97 9c ba 78 4f e6 51 ac 4e ee b0 96 cc 36 1b 6a 3c 41
                        Data Ascii: B`ft@+8_tr<(BNA=(gUG~b+Mw2xOQN6j<A0Uz@dG1HD(c8S@sZ'i#|qKUcA`-]UZP%U|B$48pS^<#qF9}:V<F1 99j7


                        Session IDSource IPSource PortDestination IPDestination Port
                        2176192.168.2.1530479223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537595034 CET1300OUTData Raw: c1 4a 9d 08 12 11 8a f2 57 6c fd af dd e5 ac de 8b 77 85 3c 88 f3 25 9e cf ab fe da 40 3f c5 63 9c 25 eb 74 3a 21 e3 c5 9a 4a 6c ea a8 57 19 a0 f2 41 f3 8d 87 4b c5 51 bf e3 75 d9 2e 4b bb b3 7a 70 50 a4 04 8e b2 df 56 e6 ac a9 76 2a 27 c0 a8 41
                        Data Ascii: JWlw<%@?c%t:!JlWAKQu.KzpPVv*'A1Zsb$F!v1Wfd~EaT`>x";8k.PvuAeFRS%l)+VVRolP2#|dGvo%/:(:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2177192.168.2.1536931223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537595034 CET1300OUTData Raw: d8 ed 0b 3d 2a 4e 7a 2b eb 96 d5 e2 a6 2a 33 4c d5 6b 34 2e 27 7b c6 d7 fa cd ea 99 7b a2 59 4c e6 02 be c1 b5 46 45 25 fa da 0f ea ba f7 c4 6b 16 61 5c 5a 06 f4 23 55 52 2c 6f c1 e2 6a 5a 8d 8e fe b7 34 da bf 7e 7e fb 01 cb c6 ba 6e 98 98 a9 b0
                        Data Ascii: =*Nz+*3Lk4.'{{YLFE%ka\Z#UR,ojZ4~~nPv][_S]|&bMC8`5j`:F24]1KCkHn,\@^IcyO<VN/U1N{cQ$i_eLKIMA`g


                        Session IDSource IPSource PortDestination IPDestination Port
                        2178192.168.2.156731223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537605047 CET1300OUTData Raw: 0b 74 64 3e 46 46 39 cd 38 4a b6 08 00 36 9d 68 34 d3 44 75 ac a0 48 72 57 c3 15 c8 63 c1 b9 49 13 66 37 1a 39 e8 4d 2d bc 99 24 4b 62 fb 11 cc 0d 1b b7 6d a2 3a f9 2f 98 af 7f 40 1e 86 f6 03 1e 9a 4c d6 5f 86 86 30 b8 ec 38 8d 77 4d 49 3a 4a bc
                        Data Ascii: td>FF98J6h4DuHrWcIf79M-$Kbm:/@L_08wMI:Jgggi3Gy4D+8:~C:0)%P,yhb?e$na!fs~Bt$2P{Q7F#r29|UQ7E|"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2179192.168.2.1516876223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537627935 CET1300OUTData Raw: f0 7b 1f 48 56 4d fa 76 6a 7d fb 20 0b 2a 32 48 06 18 41 fb c5 6a 75 5f 6c 5c 9e a4 86 58 25 7d 0c fe 57 8e 41 8e 80 7a 41 c0 ab 2c 3a 4c 1d 7b cb 7a 8b 4a 5d 07 07 34 54 60 dc 46 29 88 31 d7 26 ed 7d c6 5b 27 4c ca 86 20 37 6f 89 9d 1c 34 f1 52
                        Data Ascii: {HVMvj} *2HAju_l\X%}WAzA,:L{zJ]4T`F)1&}['L 7o4R!`9(XoH&DD-N1/T7{;P3>k~g+:x d#>h4 qUPDmL+4^o[}8Nv(KC@fxc


                        Session IDSource IPSource PortDestination IPDestination Port
                        2180192.168.2.1524439223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537648916 CET1300OUTData Raw: dc 64 db c4 97 de 8f bd 36 35 6f 63 5c e1 32 64 82 94 d0 7b 09 86 68 b8 b7 d2 b4 a2 bc ff 7f 51 95 05 f4 ae 8c 86 50 52 1b c7 75 56 76 50 59 f8 45 3a 8f f6 fe a6 3d 20 fd f0 88 d8 7a d1 60 ea 61 83 b2 65 7f d3 75 a8 94 d1 e5 37 13 3d e2 db 85 04
                        Data Ascii: d65oc\2d{hQPRuVvPYE:= z`aeu7=*R,"5pl_J4>p<"UCNz42;bkorEb\siH^e3=?1xZ'??#W\u93FX-WR


                        Session IDSource IPSource PortDestination IPDestination Port
                        2181192.168.2.1514827223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537648916 CET1300OUTData Raw: 5b ec 88 f8 50 b9 5b 42 c3 cf 73 b9 6e 98 98 bb 72 51 cd 04 82 f9 c3 9b ee 30 e9 bc f5 94 cd c3 3f 0b e5 ad e8 f8 6e 29 6b d3 f5 dc 3c 9e 30 73 96 df 09 f6 07 d0 fe a8 f8 20 e2 da e6 84 d4 2d a5 1b 99 95 f9 9f b9 cb 96 83 97 00 d6 c4 ed 89 7d a2
                        Data Ascii: [P[BsnrQ0?n)k<0s -}Mo8E$<6E~rtJ#btrI}4*@IBMcrv3As n#hZ+o{g0J{O\qN$uD{@#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2182192.168.2.1553750223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537648916 CET1300OUTData Raw: 33 35 79 7e 53 06 b2 f7 e1 5b 8a 7f b3 89 9a b2 7e e2 fd 05 0c fc 1a 62 fd f6 62 4f b3 39 d3 29 e5 c0 d7 c3 0f be 98 76 3f 7b 15 2e ef c1 bb 9e 35 ea 16 e3 9e 58 cd 50 3b 1d 84 d5 dd 0a 70 95 04 1d 63 c1 1e a4 50 fb 8a 13 c8 0e 6c d6 fb 1b 2a 63
                        Data Ascii: 35y~S[~bbO9)v?{.5XP;pcPl*c5_h_07:8t eWj*_MX>lFA1m>=i]bU!3ezw#$qE;yvmPka)l[_JNDVi?5/}#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2183192.168.2.1522991223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537664890 CET1300OUTData Raw: 87 7a 7b ec 56 86 cb ba 9d a5 11 29 8e c8 00 39 6b 22 98 0e d8 ec 87 e8 18 81 1e 4c ad 74 65 73 d0 8b 21 bc a0 51 17 6b 9b 0b b9 d3 5d cd 21 8b e2 a8 ee 3b 6e 64 a5 ea 72 4f 5b f1 21 3f 95 74 e9 20 72 3a dd b5 35 fb 16 55 3e d0 07 14 8f 0d 37 08
                        Data Ascii: z{V)9k"Ltes!Qk]!;ndrO[!?t r:5U>7Q}(rLv!:PeZy[lZ9Wm`cU%;:xsQOP.z?A3*T\aoVBN}8{/)mu3-\kh=,,SK}S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2184192.168.2.1515045223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537689924 CET1300OUTData Raw: 0d ca ec 3c bf 74 82 fe 69 cd 7a ee cd 76 ad d3 17 72 4b 89 0d c8 81 64 71 50 a8 5c 37 5e 0b e4 6b 53 02 36 06 34 a9 5c 3a cc 9c 42 b8 d8 d8 fc 43 55 65 d8 4d 43 79 cd c4 bb 20 69 40 b3 07 53 2e 3b 3a a1 6f 67 5e a6 fb 16 cc ca 51 21 3f a4 b3 9d
                        Data Ascii: <tizvrKdqP\7^kS64\:BCUeMCy i@S.;:og^Q!?VPXM+%vryD|<^s?Pf:}VL~iiJ".g{`#R1 96gAG'2r$,dS`>@ttVd


                        Session IDSource IPSource PortDestination IPDestination Port
                        2185192.168.2.1541730223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537703037 CET1300OUTData Raw: 40 7d 42 16 31 ab 85 1f b2 5d cd 6f 88 c9 f5 ec 2b 01 58 e9 12 e3 b6 db 1b 15 93 de c8 3e 68 9c 37 25 10 b5 f4 ee d2 d9 18 03 af 9f 5b f0 ec 42 ac 5c e1 76 ca b9 0a 38 10 ca 5a df 88 97 11 fa 5a b0 69 86 b4 8d c0 eb 96 d0 c3 e2 91 b6 18 94 28 2f
                        Data Ascii: @}B1]o+X>h7%[B\v8ZZi(/8_VzL<x#FWpG[`%doHRP6S6H{pa?PnD@ZHR~hQw6#eJ-~rB,x6m(JawJ2Tu%Q-n


                        Session IDSource IPSource PortDestination IPDestination Port
                        2186192.168.2.1527430223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537708998 CET1300OUTData Raw: 10 c0 fb 76 da a8 ce 5b 21 13 a7 5d 83 b3 f0 97 2d 1a a3 3f 7b ed 05 11 61 ca 5e 74 c2 03 20 66 59 0f 75 41 39 5c 25 7f 7e 9c aa fd 1a ae f2 9b fa 75 14 72 15 2b 85 27 f7 0a 65 8e 5f e7 e9 80 1d e9 83 51 bb bd 50 5f 14 36 c4 f9 6c e5 d8 36 ab 29
                        Data Ascii: v[!]-?{a^t fYuA9\%~ur+'e_QP_6l6)]x~:zqo.?mmA=I{#2xb1fd"&NndgxT4)iw}E<4e#($\6zrS|~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2187192.168.2.1558575223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537728071 CET1300OUTData Raw: 60 c1 c3 09 53 5e ee 55 71 db 62 1c 8a 1a ff e6 f4 0f 20 f1 45 cb 1b d6 a4 3b a8 dc f1 41 9d c2 f9 a9 33 33 39 0d 7a 3b e9 64 92 a6 03 2b 28 8e 5e 27 fa 20 bd f5 02 cb 18 75 82 fe f8 29 3d 31 56 38 0c c0 f7 92 7f 1c d5 0e b8 f1 f3 8b 12 29 0f c8
                        Data Ascii: `S^Uqb E;A339z;d+(^' u)=1V8)}uh~Yq+zA!+JB?Hip+}?>WQP.Bv@=io%P BRt}vVT/vEEui/)+Wq&L@W_oD+W++("QeA^<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2188192.168.2.1559924223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537740946 CET1300OUTData Raw: f3 a0 9f 11 6e ad d5 10 b7 37 34 d4 ca 72 e0 84 9d c2 94 68 3c ac 97 d5 b6 b0 6b a0 53 f0 9a 27 17 5e d4 e9 5d f9 4a 81 c2 07 59 7c 72 78 b1 8c 15 ab de c7 a2 22 88 11 46 50 5b a5 77 de 2e a2 24 4f 9a 90 a7 f2 57 c0 8b 53 f1 bf 64 ff f8 6b 50 7e
                        Data Ascii: n74rh<kS'^]JY|rx"FP[w.$OWSdkP~Y)sVJcZ-9SX;6s?Jk/^.G!Pav e_Uk@ZL$gt`4m|Gu"VB=9%Op(0aLBw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2189192.168.2.1561850223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537750006 CET1300OUTData Raw: 25 4b 1f 4f 25 38 e3 db 62 d9 47 17 51 b2 35 01 31 97 c6 b4 9c b3 26 76 f3 f8 83 5f 68 6e 88 f3 37 10 77 73 96 f7 8e 30 14 d5 8a 70 43 0e c1 c0 c4 48 fc 0b 6a 3c 89 4c 9a 62 8d 6a 9e ca f6 a2 6c 0c a5 4b 1e 03 ca 4e ef 21 52 4f a1 b0 e4 5b dd 11
                        Data Ascii: %KO%8bGQ51&v_hn7ws0pCHj<LbjlKN!RO[A887&_7Gfp::yx?@s%6a#[tmt%ayD9?1Zr!K@([u'uhl{JNXln8NBAG5b}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2190192.168.2.1543536223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537765980 CET1300OUTData Raw: b3 3e 09 48 58 98 2f 81 bc c4 ac 08 7f 72 22 ac ee 3d df ad 55 9d cf 50 d4 3a 28 3e e4 06 26 81 63 6b 42 d5 ab 61 4b f9 cc 1a ca 86 d7 3d 6a 37 2a 51 b5 f1 8e 30 51 53 52 5c 9b 85 b3 4d 79 e3 f7 6c 1e b8 3a ee 11 62 e6 57 37 3d 26 91 0a 14 84 3e
                        Data Ascii: >HX/r"=UP:(>&ckBaK=j7*Q0QSR\Myl:bW7=&>8_gk5yuj+IgR9)[6?-WNp8}Qr,#=^pD0kxOuR#4F<,$ioBp6T-V+[`X\z&znpX>\Et


                        Session IDSource IPSource PortDestination IPDestination Port
                        2191192.168.2.1561120223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537775993 CET1300OUTData Raw: e1 5b 39 98 b8 02 8b d0 06 32 9c 04 1d 71 b5 0d 19 c5 01 5f 83 92 17 d7 65 86 fe 32 be 24 65 94 26 12 1d c5 8c 03 f5 ae 99 75 fe 68 ec ec 03 d5 48 58 a2 f8 b3 cd 4d fe 5e 3d 84 65 8e d9 2a af 3b b4 a0 45 69 c9 10 d5 58 70 3a 91 58 2d 25 68 0b 4d
                        Data Ascii: [92q_e2$e&uhHXM^=e*;EiXp:X-%hMd(l{j90x&r9zmlYF6MfT`?~x5\yb3(VUh-RvqI"=ZW_]@u6XZss[kBd&;OGEF&\.663


                        Session IDSource IPSource PortDestination IPDestination Port
                        2192192.168.2.1555407223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537795067 CET1300OUTData Raw: 7f c9 f1 63 76 d5 6a 47 18 d1 f2 7e f3 96 9f b0 ae 0b c8 5d 04 a4 18 4c 8e c6 8a a4 e2 f4 ee e8 2a 07 66 f5 06 a5 d7 7c a4 a2 9b 8e 71 1e 4d 11 25 14 d7 d4 2c 64 e9 15 b7 6a 34 46 96 4a f3 3f 71 07 e9 53 24 c1 7f 0d ee 73 fb e8 9d 33 f9 4d dc 67
                        Data Ascii: cvjG~]L*f|qM%,dj4FJ?qS$s3Mg0V%#O>DF\-mrvMn#6e\W\Q|E# BXAwiw.+ 0<$kwF:,16W


                        Session IDSource IPSource PortDestination IPDestination Port
                        2193192.168.2.1518890223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537807941 CET1300OUTData Raw: e6 58 29 cd 88 f6 38 e9 8f 18 78 57 bf 85 97 dd 83 18 fe 5a e2 29 5c 74 86 fb 77 e3 2a 20 ac 82 fc 0a 3c 28 20 25 ba bd da 52 4d e1 a9 93 03 02 ff 12 a0 ca ae bd 5f a6 3d f0 0f 2d ee b0 8f 33 8a 6b 72 f9 c7 0b 9b a2 b1 89 47 f0 97 5f 01 be e6 5d
                        Data Ascii: X)8xWZ)\tw* <( %RM_=-3krG_]E<bud!(xv,S80('|hDS<)i]M8|[yDp~MRmt`@Tc/;hyVs8M0At+ge!%v*2V3b6{-~-79"C}5:c


                        Session IDSource IPSource PortDestination IPDestination Port
                        2194192.168.2.1562304223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537828922 CET1300OUTData Raw: cf 75 25 37 20 d0 62 2b e2 c2 1e e7 c6 81 91 74 96 09 06 68 66 37 d8 55 ed e6 c0 44 02 c0 a7 bc b9 24 b5 e4 4e 5c 42 70 25 2b f6 33 89 5a d3 b1 e6 30 0e fc 05 a3 cc 9e fa 1c e1 1c fd 0a cd 37 e2 85 c9 ba 35 cd e6 41 3f 0f f4 55 9e 7d 31 0a af 0f
                        Data Ascii: u%7 b+thf7UD$N\Bp%+3Z075A?U}1!{~(UO$F=,#sd`CR`8oRY}Zi$DquZwt@wgVemeI|73rCj>uk=Yd X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2195192.168.2.1540405223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537828922 CET1300OUTData Raw: 23 c5 03 06 43 89 e8 9c 29 55 14 a9 4e c8 ec ae 6d 2a de b6 64 0f a4 6e 84 a2 12 65 d0 b8 74 ad 51 62 be ea 4d 8f 2f a4 ce 1f d9 54 bd 9f 63 5c 8a d2 d6 45 9a 68 5b 9d 90 33 e0 01 66 da 3e 41 49 12 8f b2 3a a3 d6 f4 83 72 aa f4 9a 6b f0 43 f7 24
                        Data Ascii: #C)UNm*dnetQbM/Tc\Eh[3f>AI:rkC$'f0o\!Wwrm;`FAx|/Ep0\t@xqj_{y^!l*/Im5y[4u:J<RT`AW3jwZ5m


                        Session IDSource IPSource PortDestination IPDestination Port
                        2196192.168.2.1548026223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537842989 CET1300OUTData Raw: 2d 94 53 3a 9e 7b 6f ac e9 30 a7 26 6f 16 7c 19 91 1b 28 bf 61 34 4c 68 f9 61 73 77 16 ce 45 8e dc b8 4e 71 a8 65 a8 78 ed bf 38 94 02 e6 ad 34 13 30 21 30 9a 96 9f 0b d3 87 09 5a 66 e7 cf 01 e4 ee 57 38 32 84 8b cf 0f b5 aa d9 8b 8d 20 a7 45 77
                        Data Ascii: -S:{o0&o|(a4LhaswENqex840!0ZfW82 Ew s0?~&ki@}%8lU{&L])>Z/[nd_X@U)Iha|BdV-x>~pPbU-`=,{-`$s%0)tS,M}}N.v]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2197192.168.2.1535215223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537864923 CET1300OUTData Raw: 47 0d 2f c8 0c 41 32 47 b8 32 25 10 78 03 77 b1 24 65 82 01 39 7e 6d d4 fe 26 e4 ed f9 94 81 e4 08 66 38 f6 40 52 1b 49 4b 5e 04 85 4e 34 ca 6d d9 17 f7 58 d5 c7 ed cb e5 2e bc 6c 78 0f e8 50 63 93 41 b0 d1 39 37 15 94 f6 71 98 2d b9 f2 88 db f9
                        Data Ascii: G/A2G2%xw$e9~m&f8@RIK^N4mX.lxPcA97q-4)75Q"f3z9ZGB5f!7XymRQY,Fn6m]'cOw4sitAvImIbL4tefD>EiIw,lPhg3


                        Session IDSource IPSource PortDestination IPDestination Port
                        2198192.168.2.1558923223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537882090 CET1300OUTData Raw: 9f 18 38 c9 45 e3 d8 d0 62 0b 34 a6 1e 6b 4b 6b 08 7a be 62 d1 7f 6b 75 05 05 02 73 e0 83 21 43 b6 df de d2 cb a7 65 fc 6f bf 2c 9f e9 11 5d d0 3b 47 5a f4 84 fd d0 25 96 e9 fd df d9 79 17 e7 9f 99 52 c1 ec 60 cc 63 5a 84 4d 53 5b e6 c8 0f 5c 18
                        Data Ascii: 8Eb4kKkzbkus!Ceo,];GZ%yR`cZMS[\ZZeq *-po-Fs-E+m,JN"*!Knq dO}PD\A{IqwJ[w@n<O,Nb7


                        Session IDSource IPSource PortDestination IPDestination Port
                        2199192.168.2.1562681223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537882090 CET1300OUTData Raw: cd c3 9a 68 53 66 e0 c3 8a db c8 3d 1a 2a b4 ff 8a 1a 8e 41 16 3e 9c 81 24 b1 f3 fa 9a b0 49 a4 d3 b4 22 95 ef 44 2e f5 ff b1 33 92 43 0e 17 7b de a9 13 fb 6f 83 9d 7c 4a 79 2e 73 7a 04 88 b0 ec 16 b3 d6 ae 71 a5 46 19 b4 41 46 7f c3 1a b6 26 a7
                        Data Ascii: hSf=*A>$I"D.3C{o|Jy.szqFAF&PD?j)n]wo{A8&R]&LF%E8*&~U_rbeO`xipY}%c_o;56qq _X Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2200192.168.2.153659223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537909985 CET1300OUTData Raw: 8c 4a d2 00 a3 cf 5a 36 b5 ce 7a d2 d2 6b c6 d8 6c dc d2 4a 42 25 15 aa d3 59 1e ae 39 2f 6d 45 44 aa 80 99 03 b3 bc 9a 46 b1 30 c6 5e 5a 08 ea d1 1f 46 76 b1 9e 1d 09 55 a4 e4 4a fd dd 96 e2 e9 ee 68 a4 c3 04 65 41 b6 c6 cc 2e a7 8f e1 7a b4 39
                        Data Ascii: JZ6zklJB%Y9/mEDF0^ZFvUJheA.z9Hu7ln7s7z7}bb,L1l*U.^k/<C%2lOnJSvfyUd|U?`VvNO nof#[g|ouG_J


                        Session IDSource IPSource PortDestination IPDestination Port
                        2201192.168.2.1528121223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537913084 CET1300OUTData Raw: af f2 14 62 31 5c e8 8d 2b 35 68 d6 f0 ae 7c 6b ba a8 38 ae 98 60 fe 61 e1 c0 a8 f6 ea fb 2d 78 2d f1 3b 13 72 a9 53 81 71 de 4c 31 19 81 a9 26 78 ae d7 ea 69 92 d3 f6 94 65 3b a1 e3 99 f0 cb 8b 4a 03 9c b8 c3 29 f6 2c 0f 44 8c c6 a0 34 c3 39 fd
                        Data Ascii: b1\+5h|k8`a-x-;rSqL1&xie;J),D49E>iQ'7@]Y{-< "jj)u;=d8fr%uov?!@x55$#fiw|(Cb*%E^VQ3i7#E"zkeN


                        Session IDSource IPSource PortDestination IPDestination Port
                        2202192.168.2.1564022223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537930012 CET1300OUTData Raw: c2 54 7f c4 71 47 7e 08 05 61 eb 78 8b ba 3a f8 0a 38 dd c6 6f aa 62 3c af 07 a2 1f 32 08 61 32 1c 7b 53 1d 0b 9b 4b 34 52 7d db 3b 83 c2 c1 01 3c d2 cc 87 0d 92 37 ef 54 53 e6 0f f1 5d 3c 00 f8 32 80 e1 3f 73 74 b2 d6 ea 35 8f 14 fd 04 6d be 15
                        Data Ascii: TqG~ax:8ob<2a2{SK4R};<7TS]<2?st5mbHLyK\OA{{gr\(jb/%2(XA3eEms>mLh07Y='-|JoG_oF0oW|9EF>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2203192.168.2.1511477223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537940025 CET1300OUTData Raw: 81 4a 4e 9d b1 63 e9 b5 41 e2 41 ac b6 58 8e 3d c4 07 7b d2 d1 02 71 2c f4 be 81 8f 5a 0c 85 c0 a9 76 ca ca ab 82 09 6e 80 e7 fd ec 99 c1 f2 04 90 80 14 9d 43 55 2a bf c1 64 e8 bc cc 84 84 2e 8c 91 ad 17 77 5e c0 fa 82 e3 f1 05 14 a5 59 0f 82 74
                        Data Ascii: JNcAAX={q,ZvnCU*d.w^Ytt{bRA~;D0"{`>W1LDRn["8qm+j$Q{gjMD2oO8pm)u8oy+oxyi%cf+2]7f`]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2204192.168.2.1531947223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537957907 CET1300OUTData Raw: f9 2e 5f 61 85 ff 42 8a fb e9 7c 88 97 be d9 13 f3 72 69 8b cc 0a 4a 16 cf 0a 16 79 7c 2e e5 a7 99 2e db 67 c4 54 81 21 49 62 08 e8 fa 27 10 66 47 62 01 d8 f7 2a 0d f3 f5 04 bc 58 ef d7 74 bf 1c 89 b4 6c ef 4c 74 f6 78 65 57 4e f2 08 85 57 77 97
                        Data Ascii: ._aB|riJy|..gT!Ib'fGb*XtlLtxeWNWwZc>\>A<RNI,H*D3_S|q#fLx=gH:)N3]_uu9I>dn zKa|pY]DQO:<u/xO[7C1S6dN(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2205192.168.2.1527287223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537966013 CET1300OUTData Raw: a4 6b 8e ce d8 f4 29 28 d4 eb 5d ef 07 a3 bf 62 bf 37 d1 df a9 97 39 b8 31 c8 3a b8 aa e3 02 27 3a 44 38 71 6b 11 c8 05 a3 2a dd 6b c1 8b f2 5b 11 0d 58 e8 38 1a 5e ad 02 b5 54 2f aa 9f 37 e0 38 36 2f c8 df 7a fd 95 c7 31 8b 1f 53 37 1d 43 fe 57
                        Data Ascii: k)(]b791:':D8qk*k[X8^T/786/z1S7CW2g$)`Cvbvx3^.UqdWX_N$B->,a^Rbj24sQ,EkKU)(3j@+Y"jL$>7X a!S&=c8&AcMllkD|8EsI


                        Session IDSource IPSource PortDestination IPDestination Port
                        2206192.168.2.1515814223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537983894 CET1300OUTData Raw: 56 ba 75 89 6b a4 95 48 61 bb 66 82 da 6a 32 b8 80 d0 b1 9c 81 89 e2 79 6f 88 e8 ce d2 4f a7 e5 36 b6 80 f7 c6 87 43 9a 11 cf 62 10 10 cb 64 cf cc e5 a7 3d 09 28 5c bb 34 62 40 bd c7 02 95 54 1c 04 1e 56 b6 72 58 0c cb e0 b7 b2 60 4f c8 4e 41 9c
                        Data Ascii: VukHafj2yoO6Cbd=(\4b@TVrX`ONAP?R'*zQ&XJ[Z:;{LC3MFe2$()kXF$c+G$02cUTrt35y=2*r`M\l2L^Qvv!f@zMa1=e7me


                        Session IDSource IPSource PortDestination IPDestination Port
                        2207192.168.2.1563815223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.537997961 CET1300OUTData Raw: bb 37 fe eb b2 16 bd 1b 40 ec f4 7b 19 5a 86 7c dd f9 df 66 32 7b 24 95 3a 13 6e 49 9c de 76 07 be de fe 9e b8 db b5 28 57 ea 7b 11 da 54 48 a0 43 65 2b c8 e5 0f c5 4e 38 7d 22 80 62 07 2e 62 19 77 bc f1 ec f4 60 97 85 90 38 04 77 92 3f 16 16 2b
                        Data Ascii: 7@{Z|f2{$:nIv(W{THCe+N8}"b.bw`8w?+)x~YnTDxe\:XJLyO(Hv=u+wPoAnz}U&4ol_1]Bm(8*`|x]xp8v=_n1>H'dR


                        Session IDSource IPSource PortDestination IPDestination Port
                        2208192.168.2.1529670223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538016081 CET1300OUTData Raw: 20 bb 74 26 e3 34 2d 8a cf ad 93 84 74 b8 66 3a a3 a9 48 b9 45 18 21 5a 1b 3b c5 43 0f 8e 6f 4c 90 33 96 b0 f7 f6 27 e2 4b 14 50 88 b8 ec 7f b8 94 42 74 b9 03 8b 39 64 83 39 c3 6c 8f 02 9e 2b 8a 85 e5 30 06 71 2c 98 a1 4c 56 ed fe a1 07 36 61 bb
                        Data Ascii: t&4-tf:HE!Z;CoL3'KPBt9d9l+0q,LV6a*|[6~T:8>ja!D&tNYb`]`*wL-K:Xl6a'q)"@7P=z(5xg'xe|[%,|YU$GSc


                        Session IDSource IPSource PortDestination IPDestination Port
                        2209192.168.2.1533234223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538027048 CET1300OUTData Raw: c3 a6 e2 bf 64 39 63 6c 0f e4 73 fe e9 17 52 ae 5e 68 2c 04 a6 d9 f1 71 0b 18 c3 10 a5 a8 10 2e a1 5b 19 49 cd 87 da b6 5d d2 d1 be a2 10 2f 15 f5 85 68 96 1a 9c ee f4 e0 fb 9d c4 d1 49 5a a9 22 36 cf 7b 0d 7b 41 fb 7e dd 28 d0 6b 12 47 ab 07 5f
                        Data Ascii: d9clsR^h,q.[I]/hIZ"6{{A~(kG_;>RYG%@\n/klGOl=cZQi1!T[?4J%G}\V.!;]D{rWw-5|<J)HYZuGY^;)%0%IV`R6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2210192.168.2.156403223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538044930 CET1300OUTData Raw: 9b b6 ee 85 f4 05 d5 d6 da 27 0d 45 c7 27 ca d6 eb 09 60 26 76 52 e4 58 47 9d fb 74 00 78 88 f3 cb 18 81 d5 ef 97 8c af fc 36 35 07 62 06 cd b7 10 17 57 6a 5a c6 af a1 45 86 83 0f c1 6f a2 d0 52 0d 9f 02 4d 86 dd dd 1d 82 7f ce 74 20 60 0d 17 49
                        Data Ascii: 'E'`&vRXGtx65bWjZEoRMt `IoYVKg)uf9ZCJoS}t!uz6Jo0QHRXG|f9/h6:>5)?(~rPp=QtcFhvPV8E?LoPs0S3pBUN{[_x<^2OtWnD


                        Session IDSource IPSource PortDestination IPDestination Port
                        2211192.168.2.1529044223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538044930 CET1300OUTData Raw: 97 eb 6b 76 d7 14 6f 7f b2 d9 b1 00 d7 db 73 cf fd a6 6d e6 4b df a3 e1 84 f6 51 6f da 35 ad 3e bc 26 7c b5 df ee da 4a d6 d4 df aa b2 27 8b fd 79 b7 96 a9 82 18 a7 34 a4 03 8a 60 b0 0e 98 c4 25 44 a9 d8 ba 34 c6 d4 a5 9a 61 e4 17 e5 88 e0 4f 1d
                        Data Ascii: kvosmKQo5>&|J'y4`%D4aOrCHrO6t:IP5&26Z])94iQuYPG>M|%LT,O}t!w 9KDPF?m]KiR;=mMZt)}{!0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2212192.168.2.1564707223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538065910 CET1300OUTData Raw: 8e 47 85 1d e1 66 90 09 a5 03 38 6a 7d e8 73 90 ca 74 fd a7 ba a9 d0 2d 8e a2 5f 87 18 82 60 88 fa ec 77 c4 b7 10 42 6c 63 84 73 16 f7 b4 8f 9a 60 8b e4 e1 43 f8 5f 9d 17 27 85 17 1c 01 4a f0 fe 2b 30 35 fb 50 cf 57 8a 78 4c 69 5e d6 ae c9 4e 7b
                        Data Ascii: Gf8j}st-_`wBlcs`C_'J+05PWxLi^N{u}P3Z/1H3,)\,2[@%7:KLPUHa]}KHzda~zMErc]^rv@{c`;@-;c{Z:PkAn9,


                        Session IDSource IPSource PortDestination IPDestination Port
                        2213192.168.2.1535645223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538077116 CET1300OUTData Raw: 91 9c d9 d2 24 c7 0b 24 ab 1b bc 90 e5 f9 dc b3 1b c6 ff ad 67 06 b7 d7 79 3e a6 a7 b9 e8 e1 f3 c0 27 7d a0 96 89 96 cf eb 33 55 59 58 bc 0d a5 1e cc 07 ec 31 32 a6 97 45 81 9c 67 92 1e bb af 47 50 0e 7d 6d d2 9f db f2 f6 8a 58 ff 3c b2 2f 26 dd
                        Data Ascii: $$gy>'}3UYX12EgGP}mX</&1 o4*47>.WOm~fd6^ewG6J"J.%)wXMdrN<XY.kO^YI':T(~GX*z{|&cY2D\x


                        Session IDSource IPSource PortDestination IPDestination Port
                        2214192.168.2.158610223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538095951 CET1300OUTData Raw: 4b 79 21 82 84 e1 e5 64 01 89 20 a2 29 6e e0 ad ff b1 82 24 2a 9d 20 6f 4e 79 ee c9 7c d7 d1 67 30 9f ed 56 0a 91 4f 3d e4 bb d1 87 55 f6 52 6e b0 f0 7c 54 f4 fc fa 15 34 6b fe 1f c0 d6 e7 e6 dc 43 ad 55 c1 08 72 97 d0 76 39 7b a1 fe b0 a3 a8 fa
                        Data Ascii: Ky!d )n$* oNy|g0VO=URn|T4kCUrv9{<0+Q`Stp?p?Dfwcn$je1Xc))|UbTIH#ts"DJg-0eHm|`2d!z;teaDV9,cT.5R


                        Session IDSource IPSource PortDestination IPDestination Port
                        2215192.168.2.1527780223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538104057 CET1300OUTData Raw: 72 97 6a a9 d7 3c fd 64 cc 81 af 35 b7 3a 1b 5b a1 e7 37 a6 34 6c a1 2b 6d 29 49 62 11 69 05 e0 5f 90 16 f9 85 83 f6 d9 97 db df f2 3c 69 59 39 20 92 80 74 9e dd 07 19 4a be 08 15 5e 25 ea e7 11 ba 8b 97 53 6e 47 b0 ff 6c ed e0 69 65 9b 56 99 06
                        Data Ascii: rj<d5:[74l+m)Ibi_<iY9 tJ^%SnGlieV Dzl^.&^A=ih!NYWdH97>`[Q})<.VNY0V=8ThkqlYo GePlc}=BX


                        Session IDSource IPSource PortDestination IPDestination Port
                        2216192.168.2.155055223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538116932 CET1300OUTData Raw: d3 2c 7f 4d 48 52 ff 9d c3 8d 36 69 1c 3b 34 1f 9d 95 99 ab b4 ff 93 cc 70 2b 16 11 95 1e 44 af 9d 43 16 c8 74 6b 2b 9b ca 9e c6 3b 91 9f f9 b4 38 28 89 ce 56 8a 39 0e 95 75 06 01 33 67 7b 79 cc 48 34 fe 66 06 9d 3c bd 76 05 0e b1 ca e5 ac c9 85
                        Data Ascii: ,MHR6i;4p+DCtk+;8(V9u3g{yH4f<v$5)$_/H^3x0|F7=EZ^>rz8Q-"{bd8V&g\ 50h^K0Ub$K/Y_$3Qc&L!=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2217192.168.2.1538608223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538135052 CET1300OUTData Raw: b8 b5 5b 0c c5 f8 42 39 f9 78 af c4 7d 84 12 4e 72 0e 35 9f 81 49 9f b1 fb 87 48 0e 23 db a3 d4 5b 19 d2 e3 e1 97 4a a8 4c aa 77 e2 e2 0f c7 28 60 d3 ac 5b 6b b2 a5 a7 19 49 df f8 ff f1 77 e8 42 08 7d d5 6c ce c1 5f 0c d3 54 5d 50 29 fb 0a 55 0f
                        Data Ascii: [B9x}Nr5IH#[JLw(`[kIwB}l_T]P)U7hff-HmONs@3h4\i0PM?NG? p~A&?:0yF;QwaSJQHMfqtX;JubGigHk6uzW-o]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2218192.168.2.1523719223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538145065 CET1300OUTData Raw: a1 d5 3b 32 fd 65 46 be a4 f9 c0 be 26 ba fc 20 45 f5 86 cc a5 08 62 41 f4 d4 d6 f8 42 6c 3e 3d 7d 9a e9 c6 25 85 9f 97 56 92 a0 d9 5c a9 32 17 b5 e3 82 9d 8d eb 5f f6 32 e5 b0 2b 51 d1 4a a9 86 10 5f 23 e3 94 55 2a ee 7d 60 86 2a f4 5f 79 a7 00
                        Data Ascii: ;2eF& EbABl>=}%V\2_2+QJ_#U*}`*_y_j+$!OY';Y}aYDF}9zlf&+m?b?bKkt\n#M^`h2NuAMddBpTA/bbYTgE5s6]v&sT0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2219192.168.2.1519590223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538158894 CET1300OUTData Raw: 18 d1 96 24 20 aa 8d a6 85 60 29 dd 67 e4 e8 71 53 e5 64 e3 b5 8f 73 28 76 ef c8 be 14 ef 35 88 3c cd bf 4c 39 ed 05 f8 10 1e 4f 01 62 1c 25 26 b7 e3 41 94 23 b8 fa 43 d2 91 3c 3a fb 5c f4 34 89 5d 33 af ec d3 9e 39 0c 67 f2 e7 8d ec 77 71 3f 28
                        Data Ascii: $ `)gqSds(v5<L9Ob%&A#C<:\4]39gwq?(DSNf01AG*4; e,;0oo|i0EySQTA\'fmv</}s| bT;Od2R>0[c*,18


                        Session IDSource IPSource PortDestination IPDestination Port
                        2220192.168.2.1564587223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538172960 CET1300OUTData Raw: 56 e9 c8 30 18 44 78 80 e1 a9 1b bd 6b 19 51 39 4e c5 a4 4e 06 10 be 0c d1 e4 8a 6c 6a 32 a1 dd 25 12 47 b5 ab 1a 85 49 26 d3 12 72 6c 8d f4 a6 ad 75 af 2b 31 62 9e 4a a7 03 f1 ae f8 64 6c ac c5 6e 3e fc 99 14 08 45 a4 cb c2 63 80 28 46 ac 8b 33
                        Data Ascii: V0DxkQ9NNlj2%GI&rlu+1bJdln>Ec(F3W47BN{"lfdGlG{[)/sJymxu}ini\7us8gCdr91Q\2p0D:!lOF3Y0D. xrkF[Y>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2221192.168.2.152707223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538189888 CET1300OUTData Raw: 0e e6 8f d4 56 91 91 64 e9 e2 ec 96 88 b5 ac f6 c5 82 b8 5d 05 b3 4b b5 ef f4 41 44 1a 09 d2 d7 8f 17 e5 4e cd 56 de a6 75 28 73 ed 18 76 ae aa ad 55 91 cc cc 1a ad 98 2c b9 e9 ec 1f 0c 2e 35 2a 0b 54 73 f6 04 df 83 78 ed 5e 22 d8 53 55 67 43 09
                        Data Ascii: Vd]KADNVu(svU,.5*Tsx^"SUgCS$R2;+_I@lC9z<Ex{9:_ESOz%qrbufje;F6\oe9v\c]+PT|2\{dv;)'~q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2222192.168.2.1511561223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538202047 CET1300OUTData Raw: d0 c1 57 d6 76 ee 4d b8 11 e8 7c 74 5b 9c 8a 21 fb 80 bb 49 e4 e9 52 9e 5f a6 fd 0d ff 8b e0 78 40 60 c9 ed d4 a9 dd e4 4e 24 f2 04 5c e8 31 78 7a 4c 5c de 6c cd c6 d7 8e 53 83 42 8a 20 07 b5 cc 95 04 89 2d 84 48 68 89 b5 0f 30 72 c0 80 bc db 88
                        Data Ascii: WvM|t[!IR_x@`N$\1xzL\lSB -Hh0r*=V,poOy3$bL,o&-".!uauW4rGO _xF.4:/{ZHL[ZJw\nw=(Nx}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2223192.168.2.1547563223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538214922 CET1300OUTData Raw: 2f d8 7c 97 7a fb 8b 52 4c 8d 8e 2c 60 a8 9f ce 3c ac 53 bf 87 c0 0e b2 67 df b2 ea f9 b6 5d d9 a2 d3 4d fb b4 3e 83 3f c4 97 b6 43 35 0b 68 77 b9 16 2d e2 d6 e2 7d c4 2a 45 82 33 cc d1 84 04 3b 97 96 8e 6d bf d6 a5 e8 15 5c 84 1e be 74 a6 a4 ca
                        Data Ascii: /|zRL,`<Sg]M>?C5hw-}*E3;m\ta#\CLy|^)#+HrzfqQVB)ksb"jiI1oG\hbNV=\AvVIP1kZ[AeJ4eGR4C/C,cG`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2224192.168.2.1544076223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538217068 CET1300OUTData Raw: 00 21 db 7a bb c0 0f 0c 46 47 63 ff 9d 5d e4 55 00 a5 94 f6 71 a9 ec 84 dd 97 50 61 df 26 2f 16 bf 3d c0 45 57 b3 86 a4 65 36 8d 41 55 f9 fb 2e f0 14 92 6a fe 0e 1f fb e6 31 09 d3 83 4b c9 22 be ee 06 d8 be 63 6d db 34 ff 71 41 ca 31 8c 29 5b 59
                        Data Ascii: !zFGc]UqPa&/=EWe6AU.j1K"cm4qA1)[Yv{}JBCtG1L.\aq7CzeP;ov<Lx23s3dEM6L2]4h)8D;~Q$O%>#L7 NdFrSQ%wcf


                        Session IDSource IPSource PortDestination IPDestination Port
                        2225192.168.2.1535214223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538239956 CET1300OUTData Raw: 92 74 d4 9d 67 d0 e8 d0 d8 14 3b b5 38 96 b5 57 b8 08 fb 69 08 86 06 ff e4 d0 f6 92 d4 90 09 69 85 eb 06 d8 4b 00 fb 13 20 83 ae 37 31 3a 04 12 37 a1 b1 fd 92 1f 83 36 e1 2d 77 75 cc 44 91 46 30 ed 59 36 e6 1b 08 18 23 25 dc d4 50 ac a7 18 19 f2
                        Data Ascii: tg;8WiiK 71:76-wuDF0Y6#%Pn!#58?Onw@k~ + 49pX;o4WIUZ;*j.cxq_d\Yk(iV8(15lFSp


                        Session IDSource IPSource PortDestination IPDestination Port
                        2226192.168.2.1554353223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538249016 CET1300OUTData Raw: c5 78 e3 1d 5c 96 6f 8d ce 50 b8 12 43 27 44 bd 7e 45 67 bb 38 f9 4b 4a 9f ee a5 9a b7 bc 47 06 b4 45 8a 87 44 ee 1d 92 8e 3b 79 27 d2 99 e0 1c 1f d8 92 c9 a7 60 80 b4 f2 98 cb 5a 70 b4 fd 42 10 ce f0 1d 51 10 c2 aa f3 01 c8 ac 2e 7e 39 03 17 b0
                        Data Ascii: x\oPC'D~Eg8KJGED;y'`ZpBQ.~9"{"!T;j`=2[>xs393kJesT!0{McP)Of@1g@]#wx%4i}`$;KSk[59F,s>9[O#GE`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2227192.168.2.1559521223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538270950 CET1300OUTData Raw: e0 76 22 83 ad 1b 02 1f ba 2e 12 da 9b b0 fa 01 32 53 ff 91 d3 ed 2f 9e 52 67 03 d5 01 6b a9 01 c5 ce a4 6a 37 f7 04 8b f2 28 f3 45 2e b2 48 0f e4 87 d6 43 e6 7d c7 ef 54 6c af 33 cd 71 3c 79 a9 30 22 8e c6 44 de 5a 05 4e 5b 12 9a e7 73 88 45 29
                        Data Ascii: v".2S/Rgkj7(E.HC}Tl3q<y0"DZN[sE)Kw`.LAK4HZSOEDSVf#oMp;c!@q7-(hAvl]&UJKzc,N+338Mpcn(sLA$QR


                        Session IDSource IPSource PortDestination IPDestination Port
                        2228192.168.2.154837223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538289070 CET1300OUTData Raw: 34 4a 9e f8 40 07 d9 98 7d 1f 63 a4 25 49 c9 90 e2 7e 0c 9a e4 89 bf ca 39 ff 9b 76 ae 10 c1 ac ba 90 c3 55 4f c3 05 63 21 9a ce ca b6 a7 2e 6e 89 ac 21 27 99 0c 73 6a 64 8c d2 d4 5f 92 da cf c9 2a b5 e5 22 e5 50 17 00 fa a1 57 c1 d2 f2 4c f4 5a
                        Data Ascii: 4J@}c%I~9vUOc!.n!'sjd_*"PWLZ](O#C0pUsR%K+(ZkVu5tWjgEr SIT"23N>$0i$\7bsoM9U#L~JB(}V),P


                        Session IDSource IPSource PortDestination IPDestination Port
                        2229192.168.2.1550491223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538289070 CET1300OUTData Raw: 4e 2f 53 00 92 a9 4d 8b 8e c8 f5 4e 40 17 cb c4 c8 79 7b 5d cc 4a 9c bb 89 54 cd 5b a7 39 20 c7 b2 ad 13 41 76 45 80 18 f3 33 d8 29 6e da f3 ef 1f 84 51 33 f6 dc e0 29 92 35 4f c1 7f a7 1e b0 1f bc d0 0f 7f d6 f8 20 57 94 a3 98 63 fd c3 dd 80 92
                        Data Ascii: N/SMN@y{]JT[9 AvE3)nQ3)5O WcyW>Q5SllQz?^R7nH^E|!\alu%B4@ 4Oz}II1[`b/`:})2vMiM+W JXL'0 )


                        Session IDSource IPSource PortDestination IPDestination Port
                        2230192.168.2.1547195223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538316965 CET1300OUTData Raw: 44 8c 34 f4 e1 db e9 fb e6 07 a5 d7 e7 bb 50 bc 85 56 56 ec 3d ae d5 59 d6 08 b0 a6 64 10 06 9f 7f 9f ba c1 33 65 ea 35 e0 2d 3a 13 d3 9a 10 bc 49 ab 44 a9 af 80 e1 cf 9e e1 76 0d e1 24 88 35 fa df 1a b9 8e d4 3d 7a 46 b0 fd c0 94 2b 26 b4 e5 d7
                        Data Ascii: D4PVV=Yd3e5-:IDv$5=zF+&Ob2Zk`*@F'|Ftq2Lpc!{`~sCuevQ(7{-7'$G=+9i7 R ]38n+-?O


                        Session IDSource IPSource PortDestination IPDestination Port
                        2231192.168.2.1549958223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538332939 CET1300OUTData Raw: a8 07 4b 7d fc e3 50 b3 e4 74 cb d9 55 04 77 30 b4 33 24 15 ef 7d 5f 21 74 41 b1 a3 fb ac 6c 2b b1 83 e1 1f a7 35 8b c5 83 76 18 ec 8f 14 5d a2 7e f7 b2 b1 e2 ca 08 2d ae 0d 8b 02 1c 98 38 48 62 9f 17 6e 98 17 23 05 ef 8c 9f 5f 78 07 eb d3 e8 7e
                        Data Ascii: K}PtUw03$}_!tAl+5v]~-8Hbn#_x~6W9R9W4#;h&3yo5XYzRkEfD)1M>`+GD^:7.D&~J,PRPSZd?+>Z7v9Vb+Jm]'QQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2232192.168.2.1557434223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538342953 CET1300OUTData Raw: 52 78 fd 76 37 9f 6a 52 31 46 1c 5c fb b9 c5 54 d9 64 67 c9 e5 c9 f2 cf e4 33 61 71 52 56 12 08 25 ba a1 fa 75 f9 45 a3 ea 00 c3 db 06 7d f9 41 8e 97 7e b6 65 5e 7c 3a 90 cd 7b f9 f4 8e e0 73 e1 a5 60 31 de 5a 37 e9 25 1d 07 ce 3f bd e7 b9 4f 48
                        Data Ascii: Rxv7jR1F\Tdg3aqRV%uE}A~e^|:{s`1Z7%?OH.]6(!grm#g6CYT)d#6ongS!xH5a'!~~yw1Sl22f:70ED[/M/:W6<k{~IK


                        Session IDSource IPSource PortDestination IPDestination Port
                        2233192.168.2.1535540223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538343906 CET1300OUTData Raw: 23 83 14 88 2f fa 3f 4f 0a 66 46 08 a6 dd 2a 4e db 42 0b 62 37 22 55 d2 41 78 18 e9 29 4f c7 f1 50 d6 e2 c9 c1 11 dd b2 ab ad 2d 98 80 07 58 53 ed 0b d7 8c af 50 de d6 2a ff 6b 23 c0 98 9c b0 5d 65 20 84 5e 06 5f a0 d0 2f b1 dc 1e f6 bf 88 d9 60
                        Data Ascii: #/?OfF*NBb7"UAx)OP-XSP*k#]e ^_/`2WCuMrZos6Y9b7n2|'!B:lA$EOy.t|N!"W"4cmG"T6VsU!M.~*7CAi~M7$v3


                        Session IDSource IPSource PortDestination IPDestination Port
                        2234192.168.2.1513636223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538353920 CET1300OUTData Raw: 2b 45 0f 12 b3 0a cb 77 79 42 d6 55 48 68 c0 79 46 5c 8e 11 56 52 3f 3e 62 1a 1d d9 21 ab e5 a3 77 bf ea c0 de e8 83 04 26 2c 7c 35 0b 35 4e bb 12 34 ca 2e 0d ec 14 35 95 eb dd e1 c8 7c f1 2b 00 b7 e4 54 15 4d 02 c6 03 97 8d c8 e6 a5 3a 68 56 43
                        Data Ascii: +EwyBUHhyF\VR?>b!w&,|55N4.5|+TM:hVCl8i>wR1h^uS/_}?X1LsHYJY,bn!Q=xwXMr1;c?OSALR'0!*U{8g9@^Ej`A


                        Session IDSource IPSource PortDestination IPDestination Port
                        2235192.168.2.1554546223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538367033 CET1300OUTData Raw: 0d 1c 11 b3 00 11 e6 e5 c5 31 a3 37 9f be 0a f7 07 25 c0 cc 8e 43 7b 19 7d 74 78 37 4b ca 24 95 f5 2d 01 58 48 72 a5 9b dd 26 8a 6f f5 cf 4f dc 0c 3f 70 8d d8 2b f7 3d 75 5e 75 03 89 09 e7 a1 e6 ca 63 ad 79 9d 4e 29 d3 e8 61 80 17 12 53 19 21 df
                        Data Ascii: 17%C{}tx7K$-XHr&oO?p+=u^ucyN)aS!W:,sxrcy8j;$_qX~R^JexWV:J]`r+OBjk*L#o<[pB`0lJ.g9GU%O8bs>h


                        Session IDSource IPSource PortDestination IPDestination Port
                        2236192.168.2.1522572223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538397074 CET1300OUTData Raw: 13 48 a0 5b d3 fd 47 ee 37 28 f8 9b 80 c0 00 90 43 e2 b9 c9 c2 37 c1 18 7d 1d 22 42 79 d1 b0 d4 56 9a 1d d2 f0 d8 73 c3 16 fc e8 91 4b cc 81 c3 47 31 70 fd 41 c2 99 a0 08 92 47 76 1f eb 69 bb 3c 0f ef c7 4a 56 0a a9 b1 46 97 e3 cf 78 52 17 f6 03
                        Data Ascii: H[G7(C7}"ByVsKG1pAGvi<JVFxR{8S:[,h|lhx|6f*E?(<B?}3nc>x:,6:xW&>69VW=Kph/VSjz"Uca/H}v


                        Session IDSource IPSource PortDestination IPDestination Port
                        2237192.168.2.1516293223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538412094 CET1300OUTData Raw: 7e e5 51 af f6 a2 c3 32 bb 23 3e 99 cf 5b 2e 4b c1 3d 74 6b 4b f6 8f 44 9a 26 c4 2c ee f0 0d 15 bb 5d 5d df b5 d5 5b e4 52 cf a6 e9 08 d8 56 93 5c ff d3 a6 4e 60 1f 9c c0 f0 1c 43 33 f6 af 66 a5 cc bf 5f 0c ca c5 38 24 a7 fb 9c e6 c4 fc 85 18 ea
                        Data Ascii: ~Q2#>[.K=tkKD&,]][RV\N`C3f_8$$.2s?Lkaj4P{z},P`'d5.w(HIN=+i,dn*-IzoNY5q{\<!N_]=%o](b


                        Session IDSource IPSource PortDestination IPDestination Port
                        2238192.168.2.1536526223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538428068 CET1300OUTData Raw: 62 20 16 7d 90 47 2a f7 9c e2 f6 dd 00 f0 ea 38 4f d2 33 f4 9e 1d 80 51 30 f7 08 3b a1 6a 0d 54 c5 6b c6 3e 6e ed fb 6f d6 26 36 13 73 1e 51 2c 7f c0 c4 21 b4 c9 e4 91 c8 4d 46 33 55 6f 40 97 fa 82 80 90 37 50 9e 27 01 71 b7 26 45 88 19 b2 ae 5b
                        Data Ascii: b }G*8O3Q0;jTk>no&6sQ,!MF3Uo@7P'q&E[&rnWdYk|BMB]"4uKbr v2xp:.5,#y&HJ|sl.^->:$iD1n=&W&#l


                        Session IDSource IPSource PortDestination IPDestination Port
                        2239192.168.2.1544117223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538450956 CET1300OUTData Raw: 9c f2 1f 41 26 56 f6 31 c0 4b df 90 ee f7 da c1 5b 76 ef 7f e6 58 2b fc e8 8d c0 96 59 7d b3 80 ba 9e ea 84 a9 0a a0 22 d8 6c 9d b0 27 96 df ab a8 d2 10 7b 21 6a c7 59 6d 36 67 02 a8 f6 5e 55 39 eb 26 a8 7e 0a d2 ca 17 99 3d f1 2e da 74 53 5a 8c
                        Data Ascii: A&V1K[vX+Y}"l'{!jYm6g^U9&~=.tSZLO(C6~i"`oMo-#r?g;($fDm<WRZ0XRopC'X>LgV6 L~9kGUCap0}`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2240192.168.2.1515647223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538450956 CET1300OUTData Raw: 98 63 2a 14 d7 d0 66 1e 43 40 a2 94 1e e4 68 e5 88 6d 19 a2 74 f1 d1 8a 35 18 f7 0c a1 45 1d ae c7 08 01 c7 02 1b 5e c2 cc 85 dc 76 fb f6 a8 32 59 87 20 fd f4 15 94 cf 2f 1b f4 5d 44 21 9e 28 41 71 7d d1 2f e5 29 be a6 bc f9 43 9c 21 b4 9a f2 bc
                        Data Ascii: c*fC@hmt5E^v2Y /]D!(Aq}/)C!yO5QTcjXa2(#Cc:]:r#sWS:ZePXP8S[M-A{H:VxiS(~Z1Dv,~/?1sxNP26Kaq1qP.WIL


                        Session IDSource IPSource PortDestination IPDestination Port
                        2241192.168.2.1562020223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538454056 CET1300OUTData Raw: 01 e1 f8 e9 18 a6 9f 00 bb ae e3 1f a2 d2 be dd fd d0 60 f3 ef 07 32 0e e4 e6 a6 0c 10 0e a6 27 21 d5 b4 d2 e7 bd 27 4c 41 e3 8d 77 2e b5 4c 60 db 79 25 14 3d 36 9c 65 24 46 13 7d 6d 69 f3 78 09 2c 27 47 0e d7 8e c3 3d 8b 4b 24 d8 36 10 c7 57 0d
                        Data Ascii: `2'!'LAw.L`y%=6e$F}mix,'G=K$6W)t 2U>Uowkw)g=G#iW+S.pq(P5K@fH>YM:cpN'T04jH?=+(]U'%PaD$ND4


                        Session IDSource IPSource PortDestination IPDestination Port
                        2242192.168.2.1555135223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538463116 CET1300OUTData Raw: cc 89 61 3d 50 cc fa 03 20 b0 6c 9c 39 5a 2c 0b 79 9d 32 3a 23 4e 7f ef 5c 0e 6b 16 3a 63 ff 7f e9 e0 88 d1 ad a2 93 c4 8d 4d c4 8a 5c 09 a6 0e c9 2f bf 98 b9 70 60 c1 3d e5 60 69 a4 ed b2 57 fc 41 12 36 3f 1a 35 f4 89 40 12 9a a2 41 0d 5a be f6
                        Data Ascii: a=P l9Z,y2:#N\k:cM\/p`=`iWA6?5@AZu"8zD;xEiAi$BiA=6%f6j]a!'rraYtrU\;?}KI-$\Pl+M}+~&1\-1S2rQw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2243192.168.2.1547469223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538474083 CET1300OUTData Raw: 21 89 75 8c b3 a3 51 36 c0 f9 c8 74 f6 d3 86 0d e6 6f 9a 2d dd 1d 6d 96 29 f0 58 a5 17 9e 7a 9e 61 37 61 60 45 4d 1c 9e 17 3f a7 fc b2 8c 67 b6 20 7f d4 df fa 77 de a3 11 bb 44 66 77 a9 cc ec b1 e6 9d 90 ff 32 ac c0 c8 85 73 83 c0 03 7d 0a 50 c4
                        Data Ascii: !uQ6to-m)Xza7a`EM?g wDfw2s}Pu;0[r)X]_:Fa|\9x<92AW%03-NS}3pRG|]h8k>oZb/o-kK[^$jJC{*[R


                        Session IDSource IPSource PortDestination IPDestination Port
                        2244192.168.2.1521802223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538494110 CET1300OUTData Raw: a9 70 d9 97 85 61 e4 2b 10 21 13 86 18 b4 af 94 1c c2 af c8 c5 7a 4f c0 7d d8 4b df f8 b8 ad 36 13 23 a4 80 90 f8 86 3b ad 47 8f ba 7c 42 be e1 e3 59 a3 40 1f 6b ed 4c 00 ff 9f 8c 4d e1 21 9f 0b df 17 c5 25 e1 85 e2 8a 65 91 91 7c d5 2a 01 d5 bd
                        Data Ascii: pa+!zO}K6#;G|BY@kLM!%e|*zn.iX]Qu_]=P"S:fI\&3.ne^.'UU uB<anBPu+L)swj %eYAt#&g!P= (RjI7]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2245192.168.2.151992223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538507938 CET1300OUTData Raw: 12 c8 5b a5 4e 2f c0 3d 0e 52 fb 38 e5 77 78 53 c0 3e 18 28 d2 de 9e 14 6d 95 17 f6 15 13 40 66 23 cf 47 8f 57 f8 cd 6d 7e b4 3b 27 37 d3 85 41 f3 32 0a f0 e5 63 07 f2 9f a1 65 08 cf d7 16 67 74 ec 2a c6 1f a7 fb 0f 26 96 b7 2a 10 94 ce fb 51 8e
                        Data Ascii: [N/=R8wxS>(m@f#GWm~;'7A2cegt*&*QjS.v|QD*l *{xaKuqp_iCtub?>O{R]7+hrM;ZFlBY3:OYj]-F='Y=T,._PdYO


                        Session IDSource IPSource PortDestination IPDestination Port
                        2246192.168.2.156925223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538518906 CET1300OUTData Raw: fe d7 5d 7e fb 68 46 00 17 9e f8 36 11 5c 7f 76 07 97 0d e6 8d 3a 3f d5 1b 0e c5 27 26 41 d6 ab f4 4e e9 21 16 f3 2e 0d 7e 91 94 02 7b 3f 52 1b 0b 4c a7 70 4a b7 6b 0a 18 c8 d2 ac 1e 93 f1 26 df 44 7c 6c fd 7f fa 3b 92 e2 52 01 c5 e8 91 ab d4 1b
                        Data Ascii: ]~hF6\v:?'&AN!.~{?RLpJk&D|l;RE%Cx[)r`TNe%/GF=]VaPQt8T.>|B3S-xfP'HL.dB;Qmzj"J|2gdA'7x#)K:EE]Ah=anA8)!d


                        Session IDSource IPSource PortDestination IPDestination Port
                        2247192.168.2.1543028223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538533926 CET1300OUTData Raw: d8 63 7a cc ab d4 9d d1 9a 64 34 68 d7 93 4a 6c 25 59 31 73 64 e3 36 4c cc 4e ed 87 cd a1 01 bf 79 3f 00 46 1e d9 d6 bd 46 7b a0 50 56 b7 1d e2 9b a7 a1 a5 18 84 b4 ae c3 a0 9d fd 21 1f 35 f2 83 e3 00 5a 9f 38 9e 50 f7 11 15 40 c3 c2 83 1a eb 26
                        Data Ascii: czd4hJl%Y1sd6LNy?FF{PV!5Z8P@&GL9K_y\w%8boFPwY|DhKxFj*Ear~fE~\ymZ+OV34sW\fi_zx&3Zruh_9Wxh


                        Session IDSource IPSource PortDestination IPDestination Port
                        2248192.168.2.1519689223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538557053 CET1300OUTData Raw: 01 4c 3a 88 c3 75 ed fe d5 df ea e9 2d 15 24 47 8c 03 24 1d 86 2e f2 88 3a 5c 59 37 81 aa b3 50 78 fb b6 6d 56 6e 29 74 65 54 6c 89 6b 00 46 44 a0 5e f1 9e f6 c8 95 a1 dd 6f b1 4a b8 7b 80 3e 96 26 90 2a 4a 89 4d 25 b9 c5 43 e4 32 3f 23 d9 16 16
                        Data Ascii: L:u-$G$.:\Y7PxmVn)teTlkFD^oJ{>&*JM%C2?#,rb;6b\e>Ji-)+Sd:>6:%_`o6"%@2hy_.B^W#*?y,I6I .@pQUy6]$DAV>G9VI


                        Session IDSource IPSource PortDestination IPDestination Port
                        2249192.168.2.1520885223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538557053 CET1300OUTData Raw: 27 be e9 5d d6 68 c3 b7 92 20 76 3c 24 96 b6 28 93 0d be 38 8a 57 97 94 3a 87 68 19 85 35 f3 85 3d 62 e9 4d 0d 47 ec 63 1d 4d e0 3e 59 08 a3 22 ba 7e 5d 24 13 81 88 25 1a a8 3c 19 a4 8a e7 23 cc 88 80 ec 56 0c 61 8d 98 19 e1 71 aa 0f 4c 6e 47 2c
                        Data Ascii: ']h v<$(8W:h5=bMGcM>Y"~]$%<#VaqLnG,ba\wzt=d3=P01]wwLl |c>lpT)s)n]>!ob"UXT9W-Bpgtegk\b^#XJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2250192.168.2.1556017223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538570881 CET1300OUTData Raw: 8c 93 9a a4 c4 93 71 5a 82 d8 97 dc b4 07 d8 0c 50 f3 ae 7c b2 a0 97 aa aa 2e a6 c8 ad 75 8f 04 1f 32 b0 0f 6b 91 35 18 b9 3f 1f e1 2a 1c 42 9e 37 e5 ec 10 88 90 e6 a4 5a 91 1c bc bf 69 31 32 93 f7 83 45 7b 4d 71 d5 ce 80 bf 8d 57 7c 7a 34 24 2a
                        Data Ascii: qZP|.u2k5?*B7Zi12E{MqW|z4$*nZ1@N40#o&^PNd^>yJH+be^F{t1N8hQbKw3S?)0\:|"WrE'aE%|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2251192.168.2.1510136223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538585901 CET1300OUTData Raw: 99 05 b9 33 69 fb 59 8b d5 66 81 52 55 c2 1b 7b 62 95 75 80 b6 b4 b3 c4 3b d5 5d 9d af a5 f1 38 56 f9 03 14 64 e9 4c 4d fb 19 cb 3e 50 1f a2 8b 3b 8e 60 80 9a 50 4d aa e9 80 2f cc a3 5e ec 57 33 13 79 d3 46 40 70 13 09 a2 e8 a3 91 e9 c4 96 f1 90
                        Data Ascii: 3iYfRU{bu;]8VdLM>P;`PM/^W3yF@p?`dK&2:,J1z~_t N;L5bH^J@p-~nJVfae>E/bUsaG8'FiN;i$zg\Xs.[scd


                        Session IDSource IPSource PortDestination IPDestination Port
                        2252192.168.2.157762223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538605928 CET1300OUTData Raw: e9 71 80 25 e5 0d 0a 75 16 20 ed d8 5b 02 64 d4 07 2e 4d f2 8e 70 0d d7 e9 17 51 66 a2 b7 d3 92 e9 8e 75 09 49 06 40 b5 57 a1 40 5b 3a 63 21 54 91 ad 86 f1 a6 8f 41 44 60 d4 55 1a a3 5c 32 45 b1 9b 1c 81 8b 08 68 c9 12 33 2a 7d 50 af 2a aa b7 68
                        Data Ascii: q%u [d.MpQfuI@W@[:c!TAD`U\2Eh3*}P*h+Fjfom)Q47">`tzIF=fIN3@""f|oIs6oKf:Tjf8mMgo13R9kX/G!:b'Sd[#Ne<Rp0\u|^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2253192.168.2.1585223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538609028 CET1300OUTData Raw: 5c 1f 0d b4 88 1c c0 39 30 f5 39 95 db ba bc 43 0f ba 97 9f 29 d1 8a a6 bd 20 40 fc 8c 37 8c 5a 10 b9 e9 78 bd 2c 1a 88 cb b0 a2 75 a4 d9 a9 4e 58 c8 bd 7b 56 7c 9b 22 26 b4 df 42 20 21 bb 42 27 de d1 d7 47 71 51 2e 2f 8e 90 91 1c 0f b9 0a 8a c8
                        Data Ascii: \909C) @7Zx,uNX{V|"&B !B'GqQ./SPYJhkI!Sstpk\Cj.!CRv&>uS/=2uHF9-rq05+U/.`Wa5_%+qJ@qq"E


                        Session IDSource IPSource PortDestination IPDestination Port
                        2254192.168.2.1537095223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538626909 CET1300OUTData Raw: 03 c3 bd bd 43 66 7c a9 9c d2 22 55 3a 64 bc 57 15 10 4a 04 a1 20 4e 4e c6 ad bb 0d ff 85 92 b9 60 e0 0c ed 48 9e 78 d2 5c cc 7d 02 91 0c ed 2f ec e6 68 a5 d7 a6 f4 b3 d9 83 07 5f 2c 85 c9 18 5f 5f 74 fa d8 9c a0 ec de d3 da 8f ec c7 6e db 79 f5
                        Data Ascii: Cf|"U:dWJ NN`Hx\}/h_,__tnyk2eX.[iM7#%<IrC6b0a`c..3/'/{5l3BrL$1,wMp2s0dF6E8B8^B}^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2255192.168.2.1527954223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538641930 CET1300OUTData Raw: 80 9f 3f b3 d0 e2 b0 0d 1a 8a 33 6e 19 b7 fc 86 d9 fb 70 c9 45 26 5c 43 6e 17 cd b1 31 3a ea d2 86 bd 0a 9c 4c ce c6 3e 9d d8 69 e7 f3 4d d1 64 62 2a fe ad 3f 25 42 a5 3a ac 46 0c 94 c6 16 e2 8e 4d e7 be b0 ec 38 0a b1 b6 26 33 27 f4 50 67 7e 4e
                        Data Ascii: ?3npE&\Cn1:L>iMdb*?%B:FM8&3'Pg~N_c.Z(Kx~{Hz|iEjg)a26H4-2NzNg/GK+>4]5o5SDdK2*C@fS!wfavD*NW


                        Session IDSource IPSource PortDestination IPDestination Port
                        2256192.168.2.1513436223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538652897 CET1300OUTData Raw: 38 f6 c0 2b a8 23 8e 69 62 a3 6d 30 93 a8 1e ce 5e f6 43 e2 dd 1a c8 fa 55 c0 e3 a7 0a be 82 9c c2 5a 8e 61 dc ba 2a db 84 28 72 62 2e b8 89 eb d7 b7 c2 f8 49 0e b0 76 13 3e 75 85 5b ae 9b 23 f0 d9 0a ce 3e 44 3e 38 8c 60 97 14 33 fd 80 ea ca 7c
                        Data Ascii: 8+#ibm0^CUZa*(rb.Iv>u[#>D>8`3|r]4&S[c,0A(}P//MX&B}iu;U@eC.p+#*@cx~O2)PQSVWI>SPozA"WIV-`xL:M:-Q%cMeV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2257192.168.2.1515879223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538670063 CET1300OUTData Raw: 6d 17 cc 5c 3d ee c7 52 04 41 b4 b7 bd 6d 28 99 8a 76 63 a5 1d d2 b8 c8 6f 16 11 dd f5 cd 8e 07 a8 3c e7 b9 b3 39 c1 b7 4a e3 36 e2 9c 7b a6 93 3c 17 24 13 4a b8 96 ad 01 32 ef f8 1b cc 35 58 d6 ad 9b 6b 07 1c d7 73 46 57 29 f2 0c 08 8a 04 56 e0
                        Data Ascii: m\=RAm(vco<9J6{<$J25XksFW)V,5y+l-he|qNWhi|?BmrvcPO"u<d}C<wq+990_mY/x]"<:9(YMHBgY&Np


                        Session IDSource IPSource PortDestination IPDestination Port
                        2258192.168.2.1549554223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538681984 CET1300OUTData Raw: d8 f3 61 d3 ef ef eb c5 f5 49 8f e5 e5 30 f7 1a 50 ff d4 c6 f2 e4 da 5c 7d ce 85 c3 f0 be 56 60 d5 e3 19 01 70 6a 6f 8a 66 ab 74 67 46 38 00 b2 98 62 c9 7c 9b bb 04 8d c6 1e e9 4f 75 dd 98 fc dc bd 72 cb 4a 1f 02 63 c2 22 1a 64 41 28 53 5e 0a e2
                        Data Ascii: aI0P\}V`pjoftgF8b|OurJc"dA(S^Use;Lu{ah/:\`YV\`qEd~C7x21/bx3P[h5c-o`jMGh=ky"cMz!}l(0-[!{%uP


                        Session IDSource IPSource PortDestination IPDestination Port
                        2259192.168.2.1537421223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538691044 CET1300OUTData Raw: 58 f3 d1 0d cd a9 9d a7 52 59 3f 68 a3 60 c4 c8 d0 01 0d 4a 9d 1a 94 00 14 26 f3 92 91 8d d9 79 fb 00 f8 5b eb b9 18 fb 1a e3 d0 f0 94 4d d0 45 0d 62 b4 de d1 4f 5d e0 f3 a8 e2 97 76 eb 99 50 62 4f 40 2d dc ae 69 27 f2 3f 4e a5 76 b2 13 3a 09 d1
                        Data Ascii: XRY?h`J&y[MEbO]vPbO@-i'?Nv:;r0'.oWE%+5Vv/q40Zk6e1y'lijEA R(*;C'MTu2/PI3_5Tl4s


                        Session IDSource IPSource PortDestination IPDestination Port
                        2260192.168.2.1545800223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538701057 CET1300OUTData Raw: a6 f0 6a c0 61 1f 9a bf d1 fe 61 ee 66 af 2f 1a 45 83 57 8d 99 e4 59 e2 75 19 2f 03 e9 d2 1c 64 84 38 60 55 9d 63 30 78 5f 39 af 03 59 28 a6 81 f1 84 56 d5 4d 39 81 2e 03 98 9e 54 29 96 ca e4 4d f7 da 85 ea fd b6 a2 3f 37 48 02 81 92 83 b2 03 7b
                        Data Ascii: jaaf/EWYu/d8`Uc0x_9Y(VM9.T)M?7H{RO(!sKj$>-o\JE;/}<g>tKw|<Y=n=]7(*r[H8t5Mck_)&H8S$Y.faz+n <uEQFwi Xo


                        Session IDSource IPSource PortDestination IPDestination Port
                        2261192.168.2.158778223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538731098 CET1300OUTData Raw: a5 c0 c0 19 e5 8c e5 29 7f 1f 95 a0 5f 0e 81 89 22 32 5b 96 a8 06 dc 93 4b 9d ba 9b 95 8b c8 1a cc 60 4d 55 8b c5 d7 26 df 54 c8 69 50 ee 02 37 7c a3 77 09 44 c4 14 91 15 14 51 ba 61 1d 01 9a 1e 21 d9 2e 65 f6 d8 19 f7 b8 1b 2b e0 42 63 b9 03 55
                        Data Ascii: )_"2[K`MU&TiP7|wDQa!.e+BcUU^r'v!$q(|E&8uZE@L$$q}L[$]:lE5{x3&+W}OV-oQoscQ|72Ph~7^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2262192.168.2.1548828223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538739920 CET1300OUTData Raw: 60 07 ac 4d 27 b8 6b 70 12 96 13 5f bd 9f 61 77 36 01 db 5a ca 20 5c 77 35 8b 3c b4 78 76 db cf 04 0c 8b 4d 0f 2f 47 db 71 72 72 8b d1 bd 0e 9f 18 69 f0 8a 1e 10 2d 68 90 06 d4 70 6e dd de 9a 84 df 6f 93 17 80 c2 93 79 f4 f2 43 c4 64 ab 2f 4a 0d
                        Data Ascii: `M'kp_aw6Z \w5<xvM/Gqrri-hpnoyCd/J?EjQ9@MlpW^bDj;| c]ZXYZ"+]#@,|(W;"~^8^ZK^C2$.Sn7@O&Zs6~|?0NF0%Ve


                        Session IDSource IPSource PortDestination IPDestination Port
                        2263192.168.2.1520038223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538755894 CET1300OUTData Raw: 00 44 d4 49 42 ce 01 29 94 6a c1 75 b0 6c 51 40 fe d4 4e ab 0b 6c 1a 8c d6 22 f1 f2 d4 e4 0e 39 2f 2e 3a e4 97 7c 1f bb b0 1e 83 c0 30 6a e5 8e 95 66 9b bb b5 4e 20 fb ff b9 8e 23 54 e3 9f 86 dc 92 50 e6 45 3d fc 1f 04 3e eb 49 2e f1 17 30 82 43
                        Data Ascii: DIB)julQ@Nl"9/.:|0jfN #TPE=>I.0CRJ[ZP0RA3&_O6D;7$F`R#a0_R=*T:LG?P-"uil)m"Coa)&-r[t1;SX#5X6D&


                        Session IDSource IPSource PortDestination IPDestination Port
                        2264192.168.2.1536601223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538758039 CET1300OUTData Raw: 71 43 6f e2 3b b2 5f b6 f1 08 0a 95 07 15 ef 7a e0 a5 03 e2 f1 1d 86 a9 b0 c5 0e 6c 1b a2 4b 6e 97 26 98 91 c0 c8 68 08 38 af 51 12 13 8c 39 21 3d ba c5 71 0d 52 a5 3f ae 12 12 a0 ab 4b a6 4d 70 04 ee 11 7a 09 ce 04 2f ec 79 34 18 02 fd 4b 93 42
                        Data Ascii: qCo;_zlKn&h8Q9!=qR?KMpz/y4KBQ*z^Cg8Ay*B(kY`tj*OeYK_+JQ6]W`"$i1zU-$te,Of8Eu]xKcf`1XB


                        Session IDSource IPSource PortDestination IPDestination Port
                        2265192.168.2.1518070223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538758039 CET1300OUTData Raw: 70 2b 55 b3 fa 0e 67 14 e6 87 bb 02 87 35 d7 d1 66 8a c3 cb 3a 5d ff e7 94 72 a5 39 2a 03 b6 51 c0 23 f1 86 a9 a8 fa 9b 90 58 d9 89 d2 b5 97 68 23 74 77 67 84 27 86 29 fc e7 d8 6a 50 f6 34 bf f9 5b 3e 63 1d ea 9c 7b 95 05 d6 d6 69 ef 48 ce ca 84
                        Data Ascii: p+Ug5f:]r9*Q#Xh#twg')jP4[>c{iH8_2AhgN,A+6P3Z^kNCP/ckj#e{$B9'OS-_-39y;dQ4,wT>.zA+^?MtGigHJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2266192.168.2.1519236223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538774014 CET1300OUTData Raw: 1f 28 e1 6a 74 72 a5 05 22 f4 3e 56 8b 8f 3d 9c c3 ed ff ff 9a 16 e7 d1 60 77 d9 70 27 ef e8 00 0c 8b 79 00 5f 1e c3 e9 70 16 1a 52 c3 5a cc 15 9d 92 21 d9 00 5e e1 28 fa 64 ca aa 22 29 a7 dd 71 fd c7 08 37 b3 f4 2a 27 ef e0 d3 40 22 ea 37 b9 7d
                        Data Ascii: (jtr">V=`wp'y_pRZ!^(d")q7*'@"7}D^[=4;W!C\1><|pf$|'mhnUFu&5UGS{+[Q4Myc&?1}BW29[9tS$`p0E+H06<~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2267192.168.2.1539823223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538801908 CET1300OUTData Raw: 58 74 6a 21 b9 e6 60 ea ed 01 b2 3e c5 58 c0 32 71 22 7a 40 e9 51 c2 ad d5 90 d1 03 1a e6 e7 33 bd 23 1f a2 0e 63 ed 1d 5e 0f 35 92 34 fc ee 9e 9f 26 b7 c5 34 d8 34 b3 f3 7e 41 89 b3 3c a7 60 e6 6d 58 1c 21 e3 b8 09 03 b2 8c 8b 65 45 97 d2 8c 35
                        Data Ascii: Xtj!`>X2q"z@Q3#c^54&44~A<`mX!eE5~"-6EMO?urAo:@;v*#F}*nX:BH|^|k+^6E9HXA(q'wS&cX -E[~0h07r\~g


                        Session IDSource IPSource PortDestination IPDestination Port
                        2268192.168.2.1532648223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538809061 CET1300OUTData Raw: 7f aa 3a db 17 37 7c 6b 95 03 bb d1 10 1a b3 e8 2b 3c d4 e6 69 6b 9a 6c c4 6a 34 65 e8 9f 27 15 03 cc 55 52 03 24 2b ed 28 11 8f 2b 6e 13 7e 02 f6 f2 b7 fe 1f da 08 4a 27 84 5d 19 01 01 4a eb dc 7e 2b aa a4 91 ff a6 e0 45 76 53 86 04 8f e8 d5 5a
                        Data Ascii: :7|k+<iklj4e'UR$+(+n~J']J~+EvSZC 32~1S=.:-ACbyUftAdoH7u_k;VAV+_0(<} Z(W503lsz<_{^V3+OhP%ig!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2269192.168.2.1545811223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538810968 CET1300OUTData Raw: 51 61 7b b9 af 65 46 f4 74 ee ca f4 11 6d 8d 3e 78 f2 9e 5c 59 8f 32 9b 05 6b 28 38 f4 6c 98 6d 0d 5e 3e c6 d4 49 79 c9 bd 63 72 b2 cb 46 23 1c 74 bd d9 28 52 66 ed 2b 19 87 a3 0a 98 8d b0 0c 67 a3 67 e9 ef 97 f8 a9 86 56 75 bf bd d0 21 37 a5 31
                        Data Ascii: Qa{eFtm>x\Y2k(8lm^>IycrF#t(Rf+ggVu!713wD[v-lO*bVS [Pz<y8kO~ft /pyx`FV*|=x|npC 0czc"bC2uivhcuJ*6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2270192.168.2.1517178223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538825989 CET1300OUTData Raw: 50 88 e0 c6 cd 9f 52 79 1c bf 15 cc 00 d8 2a c1 7d 6a 4a 03 2e 31 0b ee ac 9e 87 8f 84 bd fa 18 64 25 b3 48 1d ef 86 ff bf 7c 47 4c 2e fe 9c 81 7c 73 d5 50 7c 80 e3 98 5b b5 36 ef 1d 4b 3d 89 d5 87 88 72 98 09 ec f6 73 e6 2a ac 48 35 2c cf 57 b5
                        Data Ascii: PRy*}jJ.1d%H|GL.|sP|[6K=rs*H5,W3oxHP:oD,|N1<!GVlt|v'q%)w(*:oW2kB:^t#zcd0IFQB['q>dAm5u0h=dm\#yHeSB?Bd


                        Session IDSource IPSource PortDestination IPDestination Port
                        2271192.168.2.1530428223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538837910 CET1300OUTData Raw: 1e cd 8e 9e d5 bd 36 29 9e f7 0e 92 3c c0 99 d6 cc 01 97 3e de cb d3 a2 1d 6a 84 47 f1 da 04 5f bc 29 1b d9 7a 84 aa e5 50 ce 1a 81 d0 5f b0 f8 b3 df e6 f8 81 1d de 49 a4 32 e1 1e 77 a0 d5 64 19 f0 00 aa cd c2 8b 13 0a a6 e8 04 f8 68 f7 cd 67 c9
                        Data Ascii: 6)<>jG_)zP_I2wdhg`-FlUXr9$uyUu]V,%rz|XLWK/}MZhMczA=Zs^q&_g\t$Yb6U?a)ZwM


                        Session IDSource IPSource PortDestination IPDestination Port
                        2272192.168.2.1518402223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538863897 CET1300OUTData Raw: f5 6b 0c 0a 29 de 00 68 c3 0a dd 79 12 f6 06 34 a4 60 3c 5d bc 0c a3 33 19 93 b9 a2 3a 57 0c a1 ff 3a 8b 1f 5e 13 66 34 90 6f 29 5a 68 56 5f 99 7e db 45 df 2b df bd db 23 7e f9 ca 02 9d 76 a9 79 3d 19 58 d6 f5 68 6d 3e 96 61 6c 3d 88 e2 71 8d 81
                        Data Ascii: k)hy4`<]3:W:^f4o)ZhV_~E+#~vy=Xhm>al=qmgz#EWu`=!|cT&\.F6dd?%TO3,'VIL0xN~]Z5fU\bpP:i@Y2=/--(4@?:R


                        Session IDSource IPSource PortDestination IPDestination Port
                        2273192.168.2.1564383223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538863897 CET1300OUTData Raw: ff 5d c4 62 fb a3 a5 56 ba c0 7a 00 cb 98 a0 40 85 1e cb 00 1c df 0a 7b d7 bf a3 ad 68 0c 81 e9 eb 18 e6 b1 f4 c3 39 9c a3 8a d4 2c 1d 21 d7 cd 0c 59 77 4c 15 15 03 1e e4 05 0a 96 f1 01 a1 e2 90 9b e8 14 a5 8f 45 12 2c 8d a6 d4 c0 b0 e2 3e 97 98
                        Data Ascii: ]bVz@{h9,!YwLE,>nEP":byz[RXs6>>t&=S|'98m^U.9#.yvs%3J!z kuKCQ/Qa/`N0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2274192.168.2.1558449223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538882017 CET1300OUTData Raw: eb 37 2e 4c fb 25 78 70 f0 ea 29 41 cc 0e 4b 66 81 fc e7 5b fb 5d 01 ea 21 54 71 e4 0d 1b 72 da 36 f7 15 be 8a 8b 1b 5e 34 0c a5 30 5e d3 45 7a 67 37 f8 6b 49 a6 3d e9 f6 d3 e1 f1 b7 31 6a a5 72 69 83 0f 25 89 88 0b c1 95 09 f4 7e e5 1a 00 f6 d4
                        Data Ascii: 7.L%xp)AKf[]!Tqr6^40^Ezg7kI=1jri%~H[W4%WDmA xVR$,SWVu%6FhL<TCzMlz8OIH(;|9z~TKfiNQHC-AcwGaw,6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2275192.168.2.1552194223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538902044 CET1300OUTData Raw: 94 46 24 98 e1 7d 1d 33 c3 2f 5f 9e 33 61 e4 8e 9d 86 4e 34 80 07 64 ec f8 0c 22 8b 56 09 62 26 69 19 58 66 25 4a cc aa 48 d6 12 31 85 41 0c 07 5c 83 39 a1 3c 68 6c 69 cf 53 6b ce ee 23 0e ab b0 76 40 c6 cc cb 67 cc a4 0c 06 58 19 45 cd 82 06 56
                        Data Ascii: F$}3/_3aN4d"Vb&iXf%JH1A\9<hliSk#v@gXEVG6=05E( (;0h,T3,:A|`d+Huy-oEWo.[nIPgNfs "FSYD6hC'5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2276192.168.2.1558906223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538906097 CET1300OUTData Raw: b2 d8 59 a7 95 63 c3 b8 87 29 d5 a1 6e a5 cf 04 0d 71 3a 6d f4 68 46 ce aa f9 d7 c6 cb d0 4a bf 36 6c 46 01 22 a5 ba fc b6 09 d9 85 4e 5d fc 6c 3b ab e9 5e 71 86 53 77 94 a5 8a 3a a6 99 12 b4 6c 4c b1 a7 e5 36 3a 4c f3 9c f3 23 82 ee 0c 03 a3 10
                        Data Ascii: Yc)nq:mhFJ6lF"N]l;^qSw:lL6:L#.HThYtqc9aO@*?oH!0&yzke_)Bz*1urz7%ZuWUd&\=o3t#.uHNb/wxPP(O


                        Session IDSource IPSource PortDestination IPDestination Port
                        2277192.168.2.1558571223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538925886 CET1300OUTData Raw: 97 f0 23 00 9c 60 d8 80 e9 e1 e2 56 9f 22 ed 03 3d cd 55 1c ab 92 ca 5f 12 dd 66 1e 9b fd f5 74 1d ea 7b c6 b3 67 2f cd 49 bd 89 e5 46 9d 4b 3e 90 b3 79 27 33 5a dd 91 b4 de 16 39 7d d5 d5 5b a4 08 da b1 6e d0 ad ca f1 54 c1 45 09 1f 4a b0 8c be
                        Data Ascii: #`V"=U_ft{g/IFK>y'3Z9}[nTEJt*>u:|Eq*[]n2|kU{a=HwzW>a tVtdc)6_Z&EYpj;aCJF<<vrOHZjkv]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2278192.168.2.1531367223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538932085 CET1300OUTData Raw: e2 15 a7 39 fb d2 a4 ad 55 33 32 b6 e5 2f a3 ca 56 3b aa cb d2 1b 12 40 1e 20 9d 67 0f f7 92 b4 40 1a 78 2e d6 58 64 fe d4 0a 77 70 5a a1 7e 53 6f 1b 3a bd f6 46 44 61 a0 c1 ad a9 be d1 7f 0f 5d 52 f3 62 03 db c3 21 5a be a4 e6 11 71 a7 17 02 a8
                        Data Ascii: 9U32/V;@ g@x.XdwpZ~So:FDa]Rb!Zq>%mO?Z%h&DOTsGi2 ^GO5rN7Vq?|8+z5uT04e`E_2q_~]>h&acO1IhEE.9*wxCiv


                        Session IDSource IPSource PortDestination IPDestination Port
                        2279192.168.2.1522187223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538934946 CET1300OUTData Raw: f6 5d a7 74 2f 99 1c 1e b1 50 33 99 5c 5e 9b af b4 ee 9d e1 49 c6 b2 1b 56 ab 07 18 b4 7f 1b 6d ed d4 fd 63 55 d6 f0 ee c6 8d 88 cb dc ad d8 7d 36 44 0f f0 1c 66 25 98 63 2e 4c 17 1b d7 42 af 31 18 e6 25 17 8f 40 96 8a 94 09 e0 9f 7d 4a 59 17 c1
                        Data Ascii: ]t/P3\^IVmcU}6Df%c.LB1%@}JYxL,rlxh"_U}$c6M)}Yo%N(ivvq99a^[ G<SF`.ZD|E\I7x{usWo[G/W7B*VtXyA-,h+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2280192.168.2.1510863223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538954973 CET1300OUTData Raw: 14 d5 cf c2 58 a3 a7 fb de f8 05 ef 25 2d c9 f2 1d 21 12 4e e4 f6 69 88 3f 2c 6a 48 12 80 71 f3 a8 4d b4 2c 0c 40 ad eb 92 82 bf f2 c7 fd b1 8d d4 38 e6 03 84 b5 ca 82 5d 1c 6f 8c d2 97 32 8e 58 3e 20 bc cd da 91 6b 16 ae e8 9f 3e 36 7e 85 37 0a
                        Data Ascii: X%-!Ni?,jHqM,@8]o2X> k>6~78JelJsQZ>-:'5&4rC[['WLdj*4Z*ewu8{l}CDJ63`oFz#''\)2&<b"!:UxYJ=
                        Mar 18, 2024 13:54:28.540436029 CET1300OUTData Raw: aa 74 30 14 39 32 62 3d b9 bb 65 6a 2d 7b 7d 36 6c cc 7f a1 80 d1 a0 8d fe 0b 5f ca 8b a5 26 17 af 17 65 48 f2 e3 c2 c3 8f 00 f0 f1 c7 e9 d8 d3 7c 44 60 b3 91 fc 69 67 8b 7c ec 16 40 39 6e 02 d5 de 9c b3 43 31 39 9b 8b 0e 44 ee 3a 8e 93 9d 2b 81
                        Data Ascii: t092b=ej-{}6l_&eH|D`ig|@9nC19D:+TMwT2PUjYU~.6>9j#%_'{I%oYURx&1D/aQDUcQ2aI s|Iu!*V/aURLPLABQXs!#Dm=hTJ@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2281192.168.2.152350223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538966894 CET1300OUTData Raw: 62 47 d9 fd b6 bd c7 60 62 2d f5 f4 e9 18 49 ac 55 b8 9c 9b 9d 8c eb c6 1f 37 28 9b c3 fa 42 7f 6e bb 62 01 bb 50 77 9b 05 1c 3d 41 03 62 c1 29 9e 15 6c 3d 00 68 bf 1c a6 82 cb b5 66 3f 38 97 fa 08 a5 ca c6 86 bd 2d 65 ef 8a c4 9d 3b 1f 92 fc 13
                        Data Ascii: bG`b-IU7(BnbPw=Ab)l=hf?8-e;p U7"I3nksC0E>aPk4zpa7y,|0}Wv E\1B!)Y_j.d'#'GO!EvOA5t!,?vG#.%%`o(l


                        Session IDSource IPSource PortDestination IPDestination Port
                        2282192.168.2.1552822223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538983107 CET1300OUTData Raw: cb 5a 9f 6e f0 18 5a c2 b9 bc a7 b0 da cf 2c 1f f6 87 f1 8b e0 93 7e 99 02 b6 b1 14 51 f9 9a 6d 23 0d 53 6a 1a 72 df 07 45 d5 47 9e ad e7 ad 24 0e cc 65 d6 7a 3b d6 2a 98 2e 9b 8a e9 20 40 c1 73 81 bd 39 d5 60 2b a2 e6 75 97 f1 55 44 10 31 1d ed
                        Data Ascii: ZnZ,~Qm#SjrEG$ez;*. @s9`+uUD1sjWTH4D=oFD8`=5(BfNNsDZ$8XF=4QXYF}"+lNL\^uTFAmpO-Q1~hKQypsEHBS!E4psyT


                        Session IDSource IPSource PortDestination IPDestination Port
                        2283192.168.2.156717223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.538989067 CET1300OUTData Raw: 35 01 7b 26 0d 24 d1 40 b8 10 5c 9f 02 00 3c 6b f9 d6 b0 95 0e 79 88 5c f7 7b 2e 23 80 53 99 a8 74 5f 8d bb 02 01 d2 a4 ac 27 73 f4 f1 6f 14 96 b8 f4 b3 47 5d 37 5d 73 dd 30 7e 1e 04 bf 20 2b ec 98 ee f3 13 be 93 69 24 93 84 86 6f c4 72 a8 75 00
                        Data Ascii: 5{&$@\<ky\{.#St_'soG]7]s0~ +i$oru/@KEyGhD-F}HatJ.AQxvvf5U4WW,52(X%:kThL8+%gOjko329'iDR)rjrhcr/97i&


                        Session IDSource IPSource PortDestination IPDestination Port
                        2284192.168.2.1553277223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539005041 CET1300OUTData Raw: 21 0a 2a d0 69 04 5e 2d ed 6e 7b 46 f9 27 8c 0f 2b 5f 77 8f e0 7f d7 52 51 7f 46 cf af 3a 9b a1 b0 a7 20 94 ab e2 e1 7d b1 a6 a1 81 68 ba 97 f9 cd 9f 1b 68 df dc 9d 1a 13 65 85 96 51 c9 85 d2 3b c1 d4 66 1a 92 5b 92 bf d0 4b 2f 46 5b 78 d3 0b 85
                        Data Ascii: !*i^-n{F'+_wRQF: }hheQ;f[K/F[xe?]_,/=CR_k'>T\9KBhJEq1BD1|[@Bi9:tP4O;,$'j*r+6NWx3"I.RS:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2285192.168.2.1531719223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539026022 CET1300OUTData Raw: dc 6f f6 e9 a6 04 dd 8b e3 67 37 4a 91 0e fe 8e 1d 18 2c d4 0a ce b7 b7 60 af 4e 46 be ab ba 38 44 b0 e2 8c 4c f8 2c 85 26 72 2a b6 06 d8 20 5b b6 23 d9 c2 39 4d d5 20 47 b0 8b c5 18 a0 36 98 3b e4 f9 93 f8 cf cf 19 0e 4d 5e 81 5d 0b 45 ac d2 fa
                        Data Ascii: og7J,`NF8DL,&r* [#9M G6;M^]E=[BS`y i)xE2*o~Y_d?\5|\V@Q.Gy -]5M!3Pbv)Pd(G"a1F_KEr@?LV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2286192.168.2.1534303223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539037943 CET1300OUTData Raw: 6f 0a df ed 86 a9 8d d6 89 59 03 9d 1a f1 4f 43 6e 07 d6 56 ab 55 ac ed 86 96 e4 6a e1 7d 1f 56 3b ed 14 b0 9f f7 9a 3f 4c 06 84 71 e8 8d d9 dc 7d de b3 cb 9b ee 7d 23 de 3a 9a 72 a8 4f 3c 62 a4 35 29 37 ec 0c ec fb 85 95 03 58 22 d0 c2 d8 8b 5a
                        Data Ascii: oYOCnVUj}V;?Lq}}#:rO<b5)7X"Z8(=Qy0N}}24n'eg+1N':XeR-GVm_U2abP<*MaXNn?8zs;qjHl+FeDUFDx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2287192.168.2.1516010223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539050102 CET1300OUTData Raw: 3c af 83 35 c8 56 0e 3d 38 31 bb f8 5b 33 cb 5e f1 8d 19 76 ec 2d ee 39 18 e9 fd 18 b7 50 ab 1f b6 20 67 a5 bb f8 ae ed 3f 79 ec 1a 3d bc 87 5f eb 45 79 c3 1f 16 88 59 90 b9 d4 20 e3 8f d0 42 4f cc 8f 4b cf 13 ae 52 33 38 33 d7 a1 1a 5a 11 71 41
                        Data Ascii: <5V=81[3^v-9P g?y=_EyY BOKR383ZqA$EL,Hb&99_pgc<;(!7pY>@Ojl2OTo+loqvN^%4h<Y/}feVBgELW^t"7J


                        Session IDSource IPSource PortDestination IPDestination Port
                        2288192.168.2.1534182223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539063931 CET1300OUTData Raw: 51 01 60 8f 96 a4 a0 55 21 bd 08 e6 16 a4 ee 95 73 55 0b 1a b0 c6 df 4a 7f 9b 9d e9 4e 5c b3 09 c6 30 53 49 1a 95 0d fd a7 af 4e f8 cc cd 8c 6b 7b 15 89 bb 55 e2 bd 2a 32 43 03 a7 b3 18 ec aa 58 e2 3d 59 60 0c 57 9c 0b d6 f0 21 06 7b 13 eb 1e 6b
                        Data Ascii: Q`U!sUJN\0SINk{U*2CX=Y`W!{k]Xyu}^*Vi9s&3IcWGOQn^1 NvE:BpVo[NY2pS6^K%5-<>"B\S~hDu=?@^{!0gj=
                        Mar 18, 2024 13:54:28.550873995 CET1300OUTData Raw: 67 a6 6d b7 a1 10 93 47 bf 88 11 10 69 90 f2 be 4e 47 76 64 79 45 bf bb c1 76 77 27 9e db 2c 0d 42 a1 b6 db c0 a3 63 9a 33 0f 3e 06 41 d4 a5 6d 06 d4 77 03 0b 0a 8d 84 3e ca 3c 72 e4 1f 78 31 29 2a 12 8c f2 b4 23 60 f2 ef da f4 b2 49 ac 05 4c 68
                        Data Ascii: gmGiNGvdyEvw',Bc3>Amw><rx1)*#`ILheF-!w0^8\rTrn?4k;4=fG="N&)->zR2-%qo"*1jy-sSq,>D&({u_u;_1/N5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2289192.168.2.1533448223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539068937 CET1300OUTData Raw: 58 e7 c4 b6 ba 8a 1d ac 0b 28 03 3b 7e ce 4f fc 88 08 20 6d cc 17 28 2d 12 21 49 0f bb 22 f7 8d c5 1f fe e0 61 e2 05 8d 62 03 02 cb 43 02 d4 ff 4b 2a c4 ef 38 cb 70 4d e7 c8 b2 96 68 06 2b c9 74 fb 73 07 a9 d9 91 cc 2c c5 64 cc 8e 82 ed 5d 1c 7a
                        Data Ascii: X(;~O m(-!I"abCK*8pMh+ts,d]zWdm>Q\-r+h>Z%:d,H}5#CL@xtMcDhC~Gn)n.jpUe==Ukcw,VFg||O^Ju[+P$,fz


                        Session IDSource IPSource PortDestination IPDestination Port
                        2290192.168.2.1525635223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539083004 CET1300OUTData Raw: 8e c2 93 e5 5b ee b7 f2 d8 78 f5 dc 01 2b a7 a9 09 0b 5b d2 2f e2 d3 9f b5 7a 97 e8 85 bb f8 78 d0 f4 f1 72 3b a2 33 72 1a 3c 22 21 28 8f bb 9c 1b bf 11 61 78 eb dc 8e 55 d4 2e be 77 ce ac fe de 5f a9 12 d8 f1 47 7b 99 0e 03 b3 f8 b1 44 2b e1 4c
                        Data Ascii: [x+[/zxr;3r<"!(axU.w_G{D+LKsa72nX0ce%|N%eyo'4q\'"GAGS!M|Zo%r(5b3g2kBR TWDS>2D@^3,v


                        Session IDSource IPSource PortDestination IPDestination Port
                        2291192.168.2.1524567223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539088964 CET1300OUTData Raw: 88 10 2c f4 5d 38 ba 5b 85 b6 4d fb b0 89 b6 a7 9e 65 8a 33 62 cb 78 b9 56 bb 17 2f 0d 4c ff 3c 99 78 39 5c a7 8b 65 23 96 49 3a b1 98 e4 63 77 5d a7 09 e0 48 30 3e ef c0 a2 2b 8c f9 d0 04 e4 6b b0 9a 49 60 75 38 57 e5 e0 d4 86 de 6b 95 44 cf 92
                        Data Ascii: ,]8[Me3bxV/L<x9\e#I:cw]H0>+kI`u8WkDoLw}m \G)OoE{GK_%-N:6GXRI@[:vD"Mh\7:I>G0+.@'&c3$ls[m8XA!4


                        Session IDSource IPSource PortDestination IPDestination Port
                        2292192.168.2.1529607223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539099932 CET1300OUTData Raw: e2 68 89 72 ff a3 ec ed 0f 3f e3 68 d2 64 c5 fc d0 cd 32 c5 d2 7d 49 4d 33 28 23 3c 91 38 17 eb 6e 34 18 b8 52 69 b9 be 06 ac fe 9b 58 dc 7f c9 5d 3a bd b0 e1 26 3b c5 dc 3c cb ab e1 a8 61 9c e2 06 57 c5 87 3c 47 d9 af d6 98 2b 9d 55 2f ba 2c 34
                        Data Ascii: hr?hd2}IM3(#<8n4RiX]:&;<aW<G+U/,42Iq'+7\!I. "+S}82<}|DK kSPQ@~s0p7vX4e=aQ{nK*f*vN#ZIT`>*0<XC`W%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2293192.168.2.157427223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539114952 CET1300OUTData Raw: c0 42 90 e0 24 ee bb 90 bd cf 74 65 52 86 99 1f 23 41 7d 7d 66 4a f8 32 a3 62 32 f1 c1 c1 4a 22 f2 e8 a9 b5 5b 2f f2 45 3c 7a b7 27 c2 f3 87 53 38 6f 93 a9 a6 05 cf 7d b9 f6 35 e1 be 10 40 8d 81 44 98 bf e1 84 7f ba 29 2d b1 f4 e1 16 f9 79 13 e9
                        Data Ascii: B$teR#A}}fJ2b2J"[/E<z'S8o}5@D)-y8=&B?|SMu>9yuzF3[,i_WV*;r(}.*m")y H3KhF8J@}IL?#8mA|Sd?P~wb,y'


                        Session IDSource IPSource PortDestination IPDestination Port
                        2294192.168.2.1531432223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539140940 CET1300OUTData Raw: 7b 92 e8 f4 84 e9 1f 7e be fd ab 63 46 15 bd 8b 00 35 76 3b 23 a8 a4 ba c4 f4 de 86 7c d6 aa e5 fc 21 fe 6f 90 79 84 f0 90 cb 8d 81 eb f4 27 32 92 c2 48 ac 72 66 d3 7f 53 f3 ed 90 09 cd 60 9d 65 d0 d6 77 1b c8 d2 93 59 c6 5a 6c 5e 46 c9 f7 3a f5
                        Data Ascii: {~cF5v;#|!oy'2HrfS`ewYZl^F:]6q3M^4s~cVUys{Mv9JBH$)oh?7.[FirhYLdBdt[5OOO)>'cy*GAP$Zji[2V&sm


                        Session IDSource IPSource PortDestination IPDestination Port
                        2295192.168.2.1550619223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539154053 CET1300OUTData Raw: 1e 4c fe c4 d7 21 16 ca af b0 ac de 5f 12 e4 85 41 20 4c b3 66 b7 2f c8 04 4f bd 73 c6 dd 6e d6 62 a1 f2 04 1d b2 d3 b1 4c 0e 8f 28 76 66 af 88 b0 3f c7 19 cf 25 a8 35 58 b0 05 65 58 f6 6a 96 9a 61 70 b6 c6 ac 82 c2 be 43 4d 8a 99 bc 54 4b d8 78
                        Data Ascii: L!_A Lf/OsnbL(vf?%5XeXjapCMTKx~A.iI4/C28U+w@;RCoBhU]/[[~)R("u^~i90?g%A#)+z=&u[r
                        Mar 18, 2024 13:54:28.554729939 CET1300OUTData Raw: 21 68 72 ea 39 df f8 59 24 31 e5 95 8b 21 59 30 c1 74 13 49 cd 6b 8d d6 29 0c 5d 6a 90 2d f1 93 53 f6 96 41 af 2e f8 fc 5d 49 46 7e a8 76 c1 64 0d 30 13 92 b6 f9 a3 af be 41 e3 e3 5c 1f f8 8c 96 c5 60 87 85 f2 be 37 7d ab a9 ce 0b 4f e7 82 b4 66
                        Data Ascii: !hr9Y$1!Y0tIk)]j-SA.]IF~vd0A\`7}Of*?@yjo;p9**px`ugQ@3o^}K:`J".)P!\8|x7ruX_=jI6)E`I|Dlf@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2296192.168.2.1514680223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539163113 CET1300OUTData Raw: cd 5f 72 8e aa 3b d3 ca f9 ed e5 73 dd 7d ad 00 32 c6 3d 1c 74 a0 60 4f 44 06 b6 13 7a d2 9e 78 0d 87 60 8a 35 f5 49 c0 5e 4f 6e 63 4b 4c ed ed 14 e6 3b 63 1b 57 54 ec 70 e1 51 fd 85 65 59 7a 9c 27 ee c6 d5 5c 4c 88 cd 76 64 fa 49 51 a0 4b 66 4d
                        Data Ascii: _r;s}2=t`ODzx`5I^OncKL;cWTpQeYz'\LvdIQKfM}+P6Hni%5.>j3s4<Jd3tb jU5zP@\c,4w2<e:qtmd:x,E$+{v8p?v=(Kq9vP(qj


                        Session IDSource IPSource PortDestination IPDestination Port
                        2297192.168.2.1513808223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539170980 CET1300OUTData Raw: ba 8b 0d 85 76 0a ab ea 84 6f 27 ad c2 cd 53 90 29 d4 ea 79 d8 99 a0 cb 67 94 6d 5d d5 7f 5e 53 0b a2 3a 7c 0d 9a 9b b3 b5 ee 64 82 fb 89 64 22 46 5d e7 8b c5 f5 c3 e4 ae be 77 41 2a cc 5a 47 ea a4 e6 f6 2e 0a 70 0d e0 47 0e f1 77 fe a4 60 7d c7
                        Data Ascii: vo'S)ygm]^S:|dd"F]wA*ZG.pGw`}].;Psw5oza9)kF~747.\Ba]#tj(txxx@s>G95r$ -~vaCo*$n=7D[[4s_Yj


                        Session IDSource IPSource PortDestination IPDestination Port
                        2298192.168.2.1545505223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539186001 CET1300OUTData Raw: 05 a4 7f 23 92 f9 b6 fa 0c cd bd 33 47 c6 40 81 e6 05 c1 5f e5 1d f6 12 1a 67 fe cf 5c f2 0b 48 8e 20 b2 1f a8 0f 09 bd a4 69 f3 81 d4 f2 7d 96 c5 06 45 18 2a 3e c4 ed 7f d4 60 f7 15 73 f2 8e 20 3f b1 be b2 73 48 72 a8 92 7a 83 09 33 0d 9e d7 57
                        Data Ascii: #3G@_g\H i}E*>`s ?sHrz3WrtZ.WL8f()1XkQ#[mW"nwR{14$yE;0{g9'Mss{N^9eN.t_}aqbot=4k`DuJLuC~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2299192.168.2.1523809223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539201975 CET1300OUTData Raw: 4e c6 e2 30 e6 4c 67 d0 6d e4 ff 4a af 8c cb 71 6e e4 3d 57 13 92 d7 bd 48 d5 be 08 04 8e 3d 25 59 00 9b 9d f3 5e dd 9c b5 cc 37 62 59 23 b3 ab be 67 6f ee 46 96 33 98 91 b3 bd 44 b4 f9 26 76 59 32 e1 e3 c5 09 64 e7 83 0f ec 4e b3 b4 46 0f f8 3c
                        Data Ascii: N0LgmJqn=WH=%Y^7bY#goF3D&vY2dNF<+2"u{fU6q*Omfi=QW=~?~ [)@w&:cRG)2ID5B_Cqb_111"{~~}qR?30ZV|D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2300192.168.2.1549578223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539210081 CET1300OUTData Raw: b4 dc a4 e9 e3 f0 5e 80 4a 52 ad bd 0f 8e 4e ac 4e a6 c0 63 3d 9b 6e 14 f8 a4 86 c3 71 74 60 1b 85 53 f4 7d 75 98 23 1d 4d 5e 74 eb ae 7c af f3 25 71 18 2c e3 a4 f9 2d 27 11 36 64 03 5b f4 ec e1 8e 8a 03 cf ec b4 e3 b7 66 df 37 0c 0f bd 79 5c 7b
                        Data Ascii: ^JRNNc=nqt`S}u#M^t|%q,-'6d[f7y\{.8jK7r_+7|c0$_lUybQz,P,yKZDAh<E0G,T>'1B.BP=C6nt$'!!]fDq


                        Session IDSource IPSource PortDestination IPDestination Port
                        2301192.168.2.152886223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539221048 CET1300OUTData Raw: 95 1d 61 5b ec 57 02 67 48 c7 60 4a ea c3 4e de 03 e0 90 8d 6a 7b 58 f8 ae b9 4e b4 5e 6d b7 1c 33 06 2d 16 b7 ac 95 2d 62 e3 d7 ec 3b be ad 4b e3 35 cf 35 f9 d7 bf b5 df fe 20 e6 46 d8 5a c0 83 8d 76 8c eb 83 3d c7 d5 4b 0a 26 ba 3f 84 30 bc b6
                        Data Ascii: a[WgH`JNj{XN^m3--b;K55 FZv=K&?0N#WaFI,{&vK"67BwE)7<8$'DKO5"e8G9gId?Y0j.wiN#l.=pU&-6`o+}+>%$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2302192.168.2.1545748223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539233923 CET1300OUTData Raw: 64 45 2f 79 d7 42 0f 75 dd f3 12 a8 a0 0f b9 8b d6 7f be 88 ec 8d a8 87 df 0a 1b b8 73 d6 9c fb 19 46 a7 80 0c 7c a3 43 55 cb 8e 23 19 ae bc 3e 59 b0 91 84 db ff 8a dc 7c 53 0b 89 22 e8 1c 52 40 89 06 5b dc d1 f9 d0 0c e8 ba 03 a1 4d 52 b6 a2 9e
                        Data Ascii: dE/yBusF|CU#>Y|S"R@[MRqa6-7MbcX&LtyrhrzA|;8AWi2F*|fNUqhj9@nJ{%j$`<%c~bnGqU7g


                        Session IDSource IPSource PortDestination IPDestination Port
                        2303192.168.2.1529405223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539246082 CET1300OUTData Raw: a5 4c 5a 63 f1 33 03 04 3e dc c4 3e 81 61 df 1e 9b 39 51 af 3b 0b d0 b2 73 14 ed aa c6 bb db 4f 47 ce 60 69 83 99 db 5b 07 50 57 99 60 cd c0 0b a9 28 bd 64 3c b2 2d e3 36 11 d9 c0 80 6f 7f cd e6 ee 0a 40 89 08 38 ce d9 e0 60 c6 fa 94 55 f0 c8 29
                        Data Ascii: LZc3>>a9Q;sOG`i[PW`(d<-6o@8`U)?M>Z(Dt+j.En^QZxeF]b^FIs9f}_jpZ/lS~Xh}n7[M=0[[x/Ql.`;-A`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2304192.168.2.1525599223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539263010 CET1300OUTData Raw: 3b ed 7c 85 10 2f b4 78 34 d9 f4 0d c8 b5 00 4f 26 9c 77 2d 37 fa 62 f4 f6 a0 f4 5f 35 f0 10 15 1d c8 17 84 ea 29 47 67 e4 c6 4e 9d 20 1c 4d 0f f4 6a 20 35 c3 1d 76 6b af 8f e4 80 8f 2f 2f e7 54 8e 6e d1 bf 09 2d 0a a2 66 10 ae b8 77 dd 30 d9 43
                        Data Ascii: ;|/x4O&w-7b_5)GgN Mj 5vk//Tn-fw0Cd;fnAA)wDbrvGy`!kF}.XaF\[~}P!;Y\?Bj:<v*.iC_^m~u`FQvY9%|=K


                        Session IDSource IPSource PortDestination IPDestination Port
                        2305192.168.2.1561855223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539292097 CET1300OUTData Raw: 82 ea 56 1c ee 9e ad 87 9f 6c 5e 74 2d ca f8 b8 4a 25 51 13 20 93 e0 f8 37 22 5d 7f 53 26 8a 01 5d 28 6b 9b 83 d1 ee 67 d3 0b 34 f1 18 13 dc a1 be ee 37 63 92 49 44 72 9a be 7f 23 3e 2d 7a 62 d1 7d e4 be 46 bb bc ee 65 43 e9 30 9b 8b 49 83 d6 64
                        Data Ascii: Vl^t-J%Q 7"]S&](kg47cIDr#>-zb}FeC0Idx;oWZIbM}sAu7"3LWrV`~tyB$v|z_5d;up}GX!R ,T:7YbrI3n$K.:8A:&`1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2306192.168.2.1521253223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539305925 CET1300OUTData Raw: ed 65 5a 45 88 2e ac 6d 74 5d 2c ca 86 80 5c 4f 8d f1 bf d9 5c 5c 6b d5 78 7c 04 7d ee 9b f7 d6 24 2b e2 f0 d8 00 e4 7f e0 54 5d 21 ce 93 1f 4b 82 2a 45 aa d2 1d f8 f5 d9 ad c9 3e 2d c8 ff 89 aa f2 6d 0a b8 68 4e 3f ed ad 9a 4c f3 ba 53 3b 91 e7
                        Data Ascii: eZE.mt],\O\\kx|}$+T]!K*E>-mhN?LS;^XO!}-R.\\\zLv?%IHsf+!55oVJlS7:f2!zjpCPwV[L7WCCYF0T)B2Kl!&2\$Eg7


                        Session IDSource IPSource PortDestination IPDestination Port
                        2307192.168.2.1516616223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539307117 CET1300OUTData Raw: fb d6 fd 9a 0c e4 1c b2 a9 b8 c5 9b c0 be 2c d2 70 e0 12 a6 3a 4c 7b f3 0c a2 cd 45 cb ce a0 f2 8f a1 80 c3 59 3f b3 ea c1 3d 46 c2 d4 65 64 36 4e 36 2e f0 e5 96 14 83 73 1b 4f 70 6b 9a 10 65 c1 4c 0d e4 1b 4d 89 c3 9a 42 15 cb 51 5a 37 2a 92 70
                        Data Ascii: ,p:L{EY?=Fed6N6.sOpkeLMBQZ7*p-9L!~~/>JKhoZpZubrcVj.B<^CN=79 RiSLv0Z|iTF+&


                        Session IDSource IPSource PortDestination IPDestination Port
                        2308192.168.2.1511298223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539314032 CET1300OUTData Raw: ab b8 25 28 c1 40 bb 09 46 13 82 00 99 81 c1 66 0a 8d 24 63 e7 74 4a b0 8b 59 42 a0 53 c9 e5 ca d8 41 ee 8d ce f1 e0 6e 98 73 dc dc 01 96 97 38 4a f0 88 c7 f4 07 8f ae 0e e1 f0 91 af 4a 53 15 ef e2 d9 95 07 e7 bf 43 ef 86 51 55 d8 b8 d8 da f6 f7
                        Data Ascii: %(@Ff$ctJYBSAns8JJSCQUL'w< ZIR8tszqGJ"*ra3+)3L,YE7FDz]-jgNT0^%xh5\O_suygI=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2309192.168.2.1565404223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539334059 CET1300OUTData Raw: ae c1 95 7b a7 10 e4 50 17 0e 7d d9 79 6d bb b2 31 52 f6 67 40 17 e7 17 1d ae db 26 1a df 62 4f 1d 6b d0 9a 10 32 a2 b5 ff c9 f2 4e 34 55 31 17 4c 5c a0 0e 3a dd 36 aa b2 44 53 72 39 27 56 ef a3 44 18 e3 f7 8a db ff 6a 37 45 17 54 b5 74 49 85 dd
                        Data Ascii: {P}ym1Rg@&bOk2N4U1L\:6DSr9'VDj7ETtIhhMnK8u;5Y7Z,L%=E@#2\<|G!^Mmd4t #R(I]NgA/,5Y)KP"^HaQ?:tP(".OkbUOR[4bQq


                        Session IDSource IPSource PortDestination IPDestination Port
                        2310192.168.2.1563830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539347887 CET1300OUTData Raw: 48 e2 26 ab 4b ad a2 eb 3d 54 52 cd 8b 5c 3f af 86 df 97 33 4a e4 a1 cd 7f b2 0d 92 b1 7f 83 c7 28 e3 65 4a 9a dd 24 88 ab 18 45 77 05 9f e7 ab f2 55 fe ce ba 89 98 60 42 45 47 3f 18 ea cf a8 36 6b a2 94 41 f5 d3 30 4c cb bb 35 c9 78 f3 e2 7a 44
                        Data Ascii: H&K=TR\?3J(eJ$EwU`BEG?6kA0L5xzDewYS!XGC'Zj(x6=B{Qj|p%KRrR=uA]]y$Yp:iPZ'O?ew$^#RuL+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2311192.168.2.1549885223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539365053 CET1300OUTData Raw: 53 85 98 4a 0f 9f ab a7 d2 62 23 13 d8 26 05 ad 36 9c 39 23 b9 2c 91 d8 8b f0 ac d0 a0 3f 1b 54 39 c1 2c bb 01 c6 89 ea 73 5b 16 5d 4e 89 7d d0 71 bf 85 0d 0e c9 98 a9 8d d2 ba 46 ed 14 b1 7a fd 52 ef 5a 17 30 50 35 8a a2 ee a5 a6 dc 0a 57 00 14
                        Data Ascii: SJb#&69#,?T9,s[]N}qFzRZ0P5WRwuB6kRBS+fud%?`=/"f8+J6MKAX..Zn|7o~k40QqH8j%0nPeT| 0'pm8#=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2312192.168.2.1559034223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539372921 CET1300OUTData Raw: 3c 9e 8a e2 21 79 14 2d 0d 18 a5 40 cd 64 d0 f2 d5 7f 1d 44 06 db 4e ca 32 d7 43 a2 bb 39 c4 d3 c1 17 88 7c bd 65 a2 c0 dc c0 e4 7c 1a 27 1f 8e 07 1f 15 b2 75 0b 49 61 a0 c5 f1 3b 33 12 a1 4c 87 d1 56 56 9b 6a 6d 7f 13 7c 04 ca ea df 70 8e 4a fd
                        Data Ascii: <!y-@dDN2C9|e|'uIa;3LVVjm|pJJn{gztjfxtL#jNHC=Uc`Vr:Xtq~*MI\'b)y0CAkyMN7YYb'I-wqXTD


                        Session IDSource IPSource PortDestination IPDestination Port
                        2313192.168.2.1545233223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539381027 CET1300OUTData Raw: f4 d2 96 ae a7 cd 13 10 dd 5d 5a 9d 43 6a a5 46 11 11 bc 5e 94 91 4c d0 f5 8a b7 9f 32 1c 2d f2 ff af a7 4c ce 57 d3 f8 03 8a 10 db df d1 46 41 5f 56 ef 30 ab 1a e0 52 66 c2 ff 0d 2f 22 40 7a 96 de 57 30 75 af 30 62 a7 bd 2f 91 f7 a4 05 ea 4f 74
                        Data Ascii: ]ZCjF^L2-LWFA_V0Rf/"@zW0u0b/Ot(d4coPOa-{BjZO@v*| |5PKG$Y[vX.xE"w_"!:>^&e`vf"|rwu$M0Y6zJ!F5Zg~H


                        Session IDSource IPSource PortDestination IPDestination Port
                        2314192.168.2.1562900223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539413929 CET1300OUTData Raw: a9 f7 d7 ce 9a c2 9f b6 4c d9 d9 7b 87 b9 a1 fa c5 73 ba 8b 3a fb 79 c3 a0 49 df 76 7d ab 45 81 cb c4 39 d9 fd 54 95 d5 a6 95 8b 59 a9 c3 39 f5 59 5e 31 e2 5e cc 7c 9d f2 5c 5f 98 db e0 40 a3 7c a1 eb cb 63 9a 8e b0 4c f8 54 d2 e5 9c b6 76 0e 33
                        Data Ascii: L{s:yIv}E9TY9Y^1^|\_@|cLTv3Y$Q)r-BLo'6"Q53L&f0aXgngNn}vL6*fp')b4TY#<on;?TS<G}=5=HPU]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2315192.168.2.1532082223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539422035 CET1300OUTData Raw: 41 49 07 75 26 6f e4 04 d6 aa 63 b8 0c 0a 7a 50 03 0c 78 1f 95 cd c2 38 41 e5 52 9d 8d b6 f8 1d 25 b9 3f c2 92 6a bf ec a9 e2 cd e6 23 6c 59 3e 5c 0c 90 01 06 1d 6c 16 c8 6d 3d 9f 78 32 f0 6a 96 21 83 eb cd 95 71 9d 86 f8 56 e9 26 74 de 02 7a 6a
                        Data Ascii: AIu&oczPx8AR%?j#lY>\lm=x2j!qV&tzj^Vm=</N4`.rh/N#\0PkdD,y3%^m1.!SH*i7lf=@;4/GS\-VDvM`" @2-Lv?R+?%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2316192.168.2.1552174223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539441109 CET1300OUTData Raw: 33 ee 7f 96 a1 4e cc 01 67 d9 b3 6b ee e9 8f 5d 1a 9a e8 34 60 63 32 57 00 f0 bf a2 20 bd 5d 80 7b df 15 f0 7a 8b f8 34 15 42 9a 69 bb 46 43 04 4f af f3 5a 30 5c a0 aa 9b 29 91 11 8c c3 f9 0f eb 9c b7 c8 11 18 5e 60 70 38 1b f8 5c 61 3f 39 54 f2
                        Data Ascii: 3Ngk]4`c2W ]{z4BiFCOZ0\)^`p8\a?9TMv\%>*FJyh0!Nyc\^1?q*'z.]wE>A_u@c]D@#y#>mDE0zH&|n1+F


                        Session IDSource IPSource PortDestination IPDestination Port
                        2317192.168.2.1555781223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539469004 CET1300OUTData Raw: 18 38 00 6e 2c 71 83 84 1e 4f df d6 ec f2 74 19 22 c9 db 76 c4 dc 4e e9 4c d9 c5 c5 8a b0 98 7b 02 f4 a2 d3 4e ba 95 4c 29 05 71 a7 ad ed d3 19 71 08 15 dd 57 9e b3 3c a5 8c c4 13 f5 b5 fc 95 bb 71 df e0 d1 0a 3e 40 d7 07 a8 77 ca 47 8b 07 29 bc
                        Data Ascii: 8n,qOt"vNL{NL)qqW<q>@wG)UiSy:rZo}Aplr`:{1^6|6JaBR*Ym$o0@G65.{%sN~x


                        Session IDSource IPSource PortDestination IPDestination Port
                        2318192.168.2.1515796223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539478064 CET1300OUTData Raw: ba a0 b9 25 6c f5 e5 74 c5 7d 07 70 f7 f6 38 89 1a 2b 6c 61 ce fc 79 3a 11 47 db 71 93 88 1a 3f 91 40 2e 3f 36 54 44 ca a0 61 0c 61 02 23 b9 8a 0c d0 de c7 25 c9 d3 2f 1e ac d0 2d 95 3b 32 6e ef d8 5d 5f c0 a8 76 ee 4c 59 6e 46 87 2c 7f b9 e7 01
                        Data Ascii: %lt}p8+lay:Gq?@.?6TDaa#%/-;2n]_vLYnF,T?Sg'j0S .P?@n&pfb"}TIAk,?)F[vN5{"K\%rdB?[`cD5R>,~8;mA8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2319192.168.2.1519378223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539489985 CET1300OUTData Raw: 17 75 e1 b3 ca de c2 c7 e5 c7 43 02 8c a3 4c 6b 3f 2a bd d3 0c 8a 58 02 4d 19 38 1e c5 89 66 10 24 b5 b0 2a 94 52 7e ec 27 cc 52 32 09 43 5e 16 73 cd e8 b9 28 c2 1c a7 18 11 8b 03 6b 5c 29 e7 a8 96 55 18 08 1a 19 59 e2 c3 41 02 c5 0d 26 af 5f 2e
                        Data Ascii: uCLk?*XM8f$*R~'R2C^s(k\)UYA&_.rc*"x8_%%#L,9hL8KI`&,TJYy{VN2XaSU{^x}Wq_D"F>;{"r#Z^`dhJSEX:!XFj?5!,SV.wC`G


                        Session IDSource IPSource PortDestination IPDestination Port
                        2320192.168.2.1528016223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539509058 CET1300OUTData Raw: 64 f3 82 4e c1 b1 34 ab cd a5 58 94 42 90 e0 3c 69 5d a0 65 a5 52 14 6b c7 e4 33 3a 43 01 69 02 72 5f 45 65 05 a8 0d ac 9f 74 bd 09 f2 0f 94 43 3d 76 65 0c 34 ba e9 cd 9a 36 12 2f 15 47 1a cc 35 14 e9 eb 66 2b 51 6b 70 66 49 d5 23 b1 75 cb c4 5c
                        Data Ascii: dN4XB<i]eRk3:Cir_EetC=ve46/G5f+QkpfI#u\h@vrjr4PRK7d!U0EY\7)Br_V"OwvM(ME{:%pp5If&=Y.oOMs,/!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2321192.168.2.1511772223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539527893 CET1300OUTData Raw: ad 9a 2a 6b 71 de b9 25 18 3f 2a 42 99 f0 73 1a 88 fe b3 25 19 e6 12 ce 3c d2 d3 dd 27 06 a1 58 05 f4 5c e2 79 e4 27 bb 13 83 26 f8 0e 32 e6 a8 cb 07 1f ad 3d 3a 9f 29 06 1a 6d e5 e7 32 82 7c e3 43 f6 29 32 da 68 f9 33 52 58 74 55 43 20 19 c9 f2
                        Data Ascii: *kq%?*Bs%<'X\y'&2=:)m2|C)2h3RXtUC RT=+sfk!$=UPQK(bdYw-h{?KaxeP6/Z7eFSm>`IW\[C;gUdt/1i{w9>E<]X%FO,


                        Session IDSource IPSource PortDestination IPDestination Port
                        2322192.168.2.1539398223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539540052 CET1300OUTData Raw: 8e 1f 0d af d8 76 40 b0 2e f4 e6 09 cb a4 d9 d7 d1 20 ef 10 a2 62 aa a3 7d b5 d3 9d f0 a5 36 87 6f f4 b6 ee 69 24 f9 1e 96 02 81 1e 93 3d aa 2c e5 a1 e6 75 5c 19 eb a2 25 2a 68 b4 9e df 53 c9 d8 a6 fa 89 42 6f 21 73 01 5a ed 86 6d ca 15 d1 f1 7a
                        Data Ascii: v@. b}6oi$=,u\%*hSBo!sZmz|O>wzNfutz~N4 Y3+m@0JgYfs,Z<Hac9SJH*&x+h,60VNEN%-E,f2~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2323192.168.2.1525726223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539541006 CET1300OUTData Raw: c7 9b b4 f9 cb af 69 51 8a c9 21 3d 06 b1 f1 a0 7c 6c c6 fd f8 93 cd e1 d2 7b 93 d2 07 99 c7 ff 0f af ac 31 91 a8 73 bc 26 19 77 f5 2e a9 bb 36 21 ac 3b 62 d7 b7 2d 43 bd 28 de 0e 91 02 c7 e5 ac e0 22 5a 30 77 9f 74 de 22 fb 8b ba 6a f5 56 48 c7
                        Data Ascii: iQ!=|l{1s&w.6!;b-C("Z0wt"jVH6v8:;h)rujwFe }0'buy!*r+A1Upno(jG*R?_2CAr'ggO9T>KNsY!z;$~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2324192.168.2.1554802223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539563894 CET1300OUTData Raw: f4 af 82 e6 50 d9 ef 43 00 55 99 a0 6a 70 60 12 dd 80 6e e1 f9 e0 76 dc 22 9f 2d b6 ad 4a df a7 e3 5e 22 32 76 01 38 59 fc 51 36 83 15 e9 e1 de 6c 61 14 fe 69 fc be 67 d3 f8 36 56 41 1a 4e 87 c5 14 0c da 59 e6 c1 4a b2 7f d0 ab 9b e4 bb 5c f5 79
                        Data Ascii: PCUjp`nv"-J^"2v8YQ6laig6VANYJ\yWinheLCo7*g]>sFYav5q39b^!q1wO^ R*NE6lK_v='6|+1W;1b+Op3+qNO\#JWLZz0f


                        Session IDSource IPSource PortDestination IPDestination Port
                        2325192.168.2.1519459223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539568901 CET1300OUTData Raw: 1b 92 7a 84 bb 43 00 5c 65 47 84 5d 8c 8f 88 18 cc 2c 32 48 ea a3 71 16 2e 71 b1 69 7b 67 19 35 58 79 94 ec d3 f9 61 77 10 ce bb 95 63 41 67 6b ee ab 76 24 d2 61 a1 5c 18 ef 21 17 c6 d8 1c 46 30 22 a4 d7 e7 66 5c 80 db 00 1d 98 f6 21 67 38 68 31
                        Data Ascii: zC\eG],2Hq.qi{g5XyawcAgkv$a\!F0"f\!g8h1$,G|).n3-gbV\g6Tz?W 3kDWz7 Z<^2%Tf7~'$@L;"<l/\b-0+m7Xoh#cAu>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2326192.168.2.1549834223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539572001 CET1300OUTData Raw: 70 af 97 c2 5a c5 16 8b 16 dd b9 79 ae 0e 51 0d 5b cc c2 72 4c eb c3 4f cf de 25 f8 1b 9b 84 7d e4 20 40 19 0b 31 89 49 53 4d 8c 9f fa 41 89 c6 cf 1e d6 de 77 6d d7 de 2b 45 cc 23 39 56 c6 af 68 05 88 c1 fb 74 51 a4 47 98 f5 e5 5e 6d 1f 78 70 84
                        Data Ascii: pZyQ[rLO%} @1ISMAwm+E#9VhtQG^mxp=;Llg{`Dl$JS<7T#9Ri4[](s*JHx_] Du803/0Bq+gNS


                        Session IDSource IPSource PortDestination IPDestination Port
                        2327192.168.2.159823223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539587975 CET1300OUTData Raw: 89 20 b3 05 76 11 8a 62 cc 9b d8 0f fd 3c d0 53 66 e9 fb cf 4e 50 c8 fd c0 b2 05 36 29 57 e0 e4 0a 22 40 f4 ec 56 b5 4b e8 7e 3d 50 d9 32 82 b6 71 06 27 43 cf 3a c4 a2 41 da b5 19 54 37 06 be 6b ba 69 c5 4b f2 f8 46 07 4f 28 f1 e1 7a 1b 7e ab 2d
                        Data Ascii: vb<SfNP6)W"@VK~=P2q'C:AT7kiKFO(z~-)w!|HaA5t{<V"h)/Tz4141:.wk;[YiMo2%T{W8C.~-$xpNv$ow6sjC8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2328192.168.2.1519424223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539597034 CET1300OUTData Raw: 7f f3 77 d6 42 d6 3e 18 8b 74 fc 0d e8 27 02 8c 1c d1 87 e5 28 87 e5 0b f3 f2 53 e5 d6 b4 f3 78 e5 85 27 a3 6e 8a dc 84 6c 34 62 fe 72 7a d2 1b 40 dc 45 84 5c b9 aa e4 f1 30 84 0b 19 da 0d 83 e4 b1 00 29 c1 8d d1 98 92 25 f8 b2 c6 fc c8 5f 4a e9
                        Data Ascii: wB>t'(Sx'nl4brz@E\0)%_Jkscgg:PQC\ #A h[(tA2\-[p@JDU:M$NOUkVr%ORSCUErQ>f3[%|@A?L~M7#a=I}M4(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2329192.168.2.1513861223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539621115 CET1300OUTData Raw: 91 bb b2 ae e4 f8 35 ea 79 df 9b 85 56 99 db 8d 4f d5 8e b6 a2 e9 39 f3 ab 80 02 a8 d4 ad 42 f9 1e 3b a6 39 71 b1 ee 05 bf 6e 55 b9 4c 58 95 55 2b e7 e3 5d df b0 f6 2d 48 03 c4 3f c4 6b 6c c0 5d 16 f4 82 94 3e 1c 1a dc a0 dd 05 e8 d9 4c a6 82 75
                        Data Ascii: 5yVO9B;9qnULXU+]-H?kl]>Lu(;vKWd7?;-/<n*"su5wv9;\;^5D(&ja@yT`bcw&$V-mg?Ud]Wr(Q^m/jPxw?H


                        Session IDSource IPSource PortDestination IPDestination Port
                        2330192.168.2.1547623223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539638042 CET1300OUTData Raw: 84 1d 43 c0 e1 31 c5 a5 65 da 30 d3 ee e9 d1 4d ed 72 a6 95 81 13 60 19 3a 01 d6 4c d7 0f 8a 8e f1 35 1d 28 68 d7 f8 31 bc df db cd 67 85 f1 13 55 88 82 d2 fa 46 36 25 df 5b 03 36 c5 3a 46 a9 98 cf 40 6f 1c 55 d6 f8 7a 34 27 d4 29 ac 2f 4c 3b 96
                        Data Ascii: C1e0Mr`:L5(h1gUF6%[6:F@oUz4')/L;z%=YNoJ4'XbB#_mZA5?_&e%@,tM/HaQ"3Fa[0JkvC5Lt<oVJ-d|#J1mU


                        Session IDSource IPSource PortDestination IPDestination Port
                        2331192.168.2.1557206223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539640903 CET1300OUTData Raw: b8 2d a0 44 7d 6d 98 ba fb 25 65 e5 f9 42 3a b1 8b 74 b2 f4 e5 1c 38 8d 44 ba be 41 00 15 f0 22 f9 2b 81 45 98 c8 13 08 44 3f cb bc c8 65 31 1e 14 5b a3 52 d0 0e 62 c4 07 38 b6 21 dc 06 3c b4 b4 90 0f fc 6b 15 cf 28 75 66 29 b8 4a 9d 77 ec 40 3a
                        Data Ascii: -D}m%eB:t8DA"+ED?e1[Rb8!<k(uf)Jw@:}lI<m?Gn?J1TEvewtX{"JJJ!s>~b;7UNw6*:)u8U0D}GluCbjieO


                        Session IDSource IPSource PortDestination IPDestination Port
                        2332192.168.2.1545121223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539655924 CET1300OUTData Raw: e9 b6 8b e5 29 bd a3 1b 71 03 36 22 bf 5d 71 12 e6 9d f5 aa 64 37 b9 ac 09 84 06 3e d3 ba 02 a6 58 19 1e a0 28 18 79 c5 42 ea 55 cf 59 05 32 7c 5e 07 b6 2c b8 e2 03 21 20 1b 64 41 98 c6 90 ad 83 a8 80 31 29 9a a8 0f e7 3d 74 6e b7 92 fb 45 3b ee
                        Data Ascii: )q6"]qd7>X(yBUY2|^,! dA1)=tnE;qK9:DmtlBX<)]`Ggezz&daLi\2ZR/:k,*rcC[h+,O`2NFC+u\;6}Yo$(fa


                        Session IDSource IPSource PortDestination IPDestination Port
                        2333192.168.2.1545968223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539657116 CET1300OUTData Raw: 41 5b 0b 62 bb 0f 4c 75 a3 2d 04 7a d6 a0 3d a9 e3 37 d4 91 b5 c3 f0 84 bd 8f c2 df 83 bf bd 9b 38 e8 e6 ab 9a 7b 09 a9 61 b6 7d 62 0a 5c 4a 14 93 d1 71 88 ac be 46 6a 3b c3 07 e5 9d 79 eb a3 3a d9 10 a5 ea a0 fc fa 95 ba 39 21 be 08 e6 d9 b1 c3
                        Data Ascii: A[bLu-z=78{a}b\JqFj;y:9!4nE82UWdqa-P$da8@1x\8WD*j j=&fOG-KCY!PU9)!F!1Z>Zz
                        Mar 18, 2024 13:54:28.568371058 CET1300OUTData Raw: 56 f0 42 f4 65 54 62 66 5e 9c 71 96 7f e9 86 7b 19 66 a5 98 14 c8 10 ec a4 2a 99 f6 19 e8 18 ba ed c4 3e 09 b6 fd 04 63 78 37 f7 5c df 44 d2 21 a4 f5 34 de 99 4a 99 9a 45 e2 30 7f c0 a5 77 cc 3f f0 97 b5 96 a9 0a e5 b8 5d d0 1d 67 a2 f8 6c cf b1
                        Data Ascii: VBeTbf^q{f*>cx7\D!4JE0w?]glf{XI M`$)2X'!i2+d!ObHYd\=I`o\NxZoqXE"J3u}x "_:{f&AL%R;/,}M2O


                        Session IDSource IPSource PortDestination IPDestination Port
                        2334192.168.2.1526427223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539665937 CET1300OUTData Raw: 5c 71 58 3e f3 d4 57 90 1f 4d 09 e2 fa 99 5a 88 3c cb 75 75 2d 79 ab 5b f2 a6 62 f3 2d 64 ab af cf 76 5c 74 78 0b 3e 74 3b 66 8d 92 4b f2 f3 66 54 1a 8e f1 d6 aa 6f 75 fe a6 2a 8c 9a 7c b2 75 c2 94 6f f4 83 a9 5e fc a0 fd 9a 25 25 03 2a c3 06 56
                        Data Ascii: \qX>WMZ<uu-y[b-dv\tx>t;fKfTou*|uo^%%*VkKYpBJ~ZpU#P2ni^4d~+RDo%URg7,sJn06*Gjx@iaNGZ lVLK$GuX.1t]uk


                        Session IDSource IPSource PortDestination IPDestination Port
                        2335192.168.2.1526179223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539688110 CET1300OUTData Raw: 54 e5 e6 51 7d d5 6f 91 bc 39 50 1a bf 13 d7 7d 14 95 7d 1b 3b 6f 56 f4 d4 35 50 6f 6a 99 df aa 10 6c fd 5d 23 ff 95 1a 30 97 85 f4 03 54 c7 a2 a7 31 ec 14 fe b8 35 a1 ff 87 d1 79 8a a3 2e e1 01 d7 3a 94 30 7f c4 98 a8 fd df 6d 6a 31 79 f9 9b 73
                        Data Ascii: TQ}o9P}};oV5Pojl]#0T15y.:0mj1ys#?1)i]2/FDr'Wknu$.X)n+?J*Ns^moUd$X16QmXlItXIk-.'yYJ\@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2336192.168.2.1549634223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539704084 CET1300OUTData Raw: e5 dc 23 1b aa d8 fa 2f 6e 9f 29 5e 76 de 1b 83 04 fe da 86 fd 59 1c 7f 9f 6b dc 6d 3c e0 69 30 eb 12 12 61 85 7c 5c fc 02 70 52 72 74 16 45 0d 7d d8 31 fc 2a 2b 96 e3 3a 85 a5 02 ac c5 76 27 0f 03 f6 55 e0 bd 6b 07 62 64 c9 29 52 9f 03 b8 26 1d
                        Data Ascii: #/n)^vYkm<i0a|\pRrtE}1*+:v'Ukbd)R&]/6^eKQj: !e2<,n,8*MyB $!F+"TBM;kq*S`V2Imrk4^v""fxm<!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2337192.168.2.1538227223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539716959 CET1300OUTData Raw: d6 5f 6a cc 35 e1 90 6a 19 52 b4 3f 5d 70 e9 6e b9 06 e3 f0 d9 c8 97 1d e8 75 2e 80 28 96 60 a5 f3 9a 5e 4d 81 42 2c ee 99 eb 5e 1d cc ef 2e bc b8 73 1e 05 d0 01 aa 89 5f 31 42 63 74 e2 d9 a8 64 c7 ac 5e e0 e9 d1 87 8c f8 6b f5 17 6e c6 92 cc 0c
                        Data Ascii: _j5jR?]pnu.(`^MB,^.s_1Bctd^kninM,ZKF5@eLA)DSnsuHHTgr*uzh;w11b?lT$]'r_egD#ern`~Tf)=p1N&umO*R@d5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2338192.168.2.1511171223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539733887 CET1300OUTData Raw: 13 7c a0 18 d7 f2 21 ef 5f 25 d4 ea 97 45 59 cd cb f8 02 d6 96 1f 55 36 de 3a e0 7d 08 bd 92 7a 31 d6 97 bb 7a c7 a0 25 da 3f ea 59 12 b3 7f b6 b2 dd 5c b3 b4 47 e4 90 9d ae f8 98 b3 79 54 d3 26 9f b0 86 a3 b1 db 34 e3 7d 0a 69 90 08 e3 19 25 ed
                        Data Ascii: |!_%EYU6:}z1z%?Y\GyT&4}i%ZnRw$r:SI+Tt)dVLTj3/f`/AUB;!IX@g CX:d!~6y5qUxP*@).J$Y+Si01[q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2339192.168.2.1538733223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539743900 CET1300OUTData Raw: c5 a5 da e9 9c 8a 15 e1 59 db d7 9d 5e 9a c3 44 8e eb 0b 78 79 cf 07 35 93 d7 29 16 62 ae 60 4e bb 6b 10 69 e7 1d 67 62 77 cb aa 3a fe 61 f2 71 c8 91 55 9b 60 2f 87 c1 54 b5 1a ad 98 cc 05 4f 61 cf e9 78 33 13 ed 80 6f a6 25 f8 ff d4 25 99 7d 92
                        Data Ascii: Y^Dxy5)b`Nkigbw:aqU`/TOax3o%%}5xGg%UhZ{t**PMU0ie\},"y0Rl\ruMpwg7~OXtP)I|Vu<6Mmym,NH:'xt1BC3QsxRdk


                        Session IDSource IPSource PortDestination IPDestination Port
                        2340192.168.2.1524689223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539755106 CET1300OUTData Raw: f7 b8 3b 25 41 1b 75 bd 1c 5b 47 78 6a 1c 07 c0 9d f8 03 38 cf 43 b9 2d df 62 64 6f 15 c7 78 97 77 02 98 b0 90 88 d8 57 2e 6a e6 1b 28 46 f7 4a bb 7e 0c 3a 62 ed 03 a9 76 55 9c 81 6b 85 aa 71 43 d4 0a 28 dd 44 d4 9e 94 85 80 fd 92 c6 24 d8 19 b9
                        Data Ascii: ;%Au[Gxj8C-bdoxwW.j(FJ~:bvUkqC(D$<@iic#1{RVY0e_tV`Wtox_+iq;c!U&,d},.8&_p*Y?<kkG #*O9bbSC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2341192.168.2.154496223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539784908 CET1300OUTData Raw: 11 d5 f9 3d a7 db 07 d2 4e 4e bf 89 0f e0 dd b9 78 fb 7f 4a 73 cb 49 a6 ca 2c f7 d5 e3 73 7c 83 cf fc 6d 36 22 bb 97 de 46 4d 6a b2 83 d3 e9 d2 95 c6 3b 8b 7b 32 16 e8 42 52 f6 08 14 ed 1f 94 6c 9e 45 c1 d5 e9 99 98 c6 dc 47 22 d7 e2 5b 49 6e a3
                        Data Ascii: =NNxJsI,s|m6"FMj;{2BRlEG"[Inz! r=Jxy\K%*].d^E|Y]^NBg_J[,uBFDlu$ySRd_{.$AAX{}\FQ`jy$^JW


                        Session IDSource IPSource PortDestination IPDestination Port
                        2342192.168.2.1516647223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539802074 CET1300OUTData Raw: d4 d2 9b 57 69 33 ca e2 93 c5 ca c9 dc 2f 75 f8 74 4f f1 71 58 6b 13 c2 d4 c8 6a 5d 6a 07 30 0c 77 63 41 f7 6c 9f 51 ae 1a ce 76 a5 89 86 f1 29 1b 02 57 d5 22 4d df f7 dd 4b ca e4 03 5c aa 41 f7 c9 80 2c 18 27 3b 21 41 14 19 97 e5 08 40 84 eb a6
                        Data Ascii: Wi3/utOqXkj]j0wcAlQv)W"MK\A,';!A@W^VV9(Dl tE799.|2Ma('!^Z8olI0Ci>m_n8$9`>VHRq89Qu~9$yPW;%VF&fK:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2343192.168.2.1513908223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539808989 CET1300OUTData Raw: 32 46 d2 fa ba 60 2d d8 ef e2 32 93 e5 35 d0 c5 bb 18 5b ad 1a 95 c0 1e b7 29 e1 1a 13 48 da 5e b3 1d 31 2b 8a 35 43 31 84 0e fc 22 18 40 ea ae f3 0c 95 0d ae 87 52 25 ae 25 18 e7 d5 53 0e 1b d3 36 59 be 41 b9 87 0f 4a d8 94 29 56 b6 6d 40 26 ff
                        Data Ascii: 2F`-25[)H^1+5C1"@R%%S6YAJ)Vm@&7([SA\5?%j^~FL@D34=7u}77,A m4Wo_V8}l{b2Z[sJ'gVRb_1meGgR


                        Session IDSource IPSource PortDestination IPDestination Port
                        2344192.168.2.151023223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539808989 CET1300OUTData Raw: ed 58 44 c1 21 bc 64 fa 40 3d 12 a5 d0 ff a8 7c 98 43 c8 9f f4 61 92 40 9b ac 5e 74 bf 8b 33 4f 42 d5 3a 92 30 9b 74 41 f1 dd cf c0 24 d8 72 13 cd 8f a6 57 12 33 ee b2 eb 50 70 0c b9 1a 46 89 bb 34 fd ea 55 fc 48 29 9f 06 31 a7 12 53 1b 1e 86 e4
                        Data Ascii: XD!d@=|Ca@^t3OB:0tA$rW3PpF4UH)1S@/s>\z5)8:mzKj/Tn6VGe4}jB|zYdruGHV6KW_\95I<Q}UlN_QfHo4W5rV"\DU_M E4<l>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2345192.168.2.1561905223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539843082 CET1300OUTData Raw: 66 c8 0c 0d 6f 0b 80 1a 5b 8c b5 a3 58 c8 cd d5 7f 65 e9 be be da 28 a4 34 4d f0 ab 1a df c4 10 e0 82 f3 e5 ca 49 ec 07 ee 3d 5c 2e 30 0b 56 18 58 6e cb 61 b2 d9 0c 04 90 27 70 cb 45 ba d7 63 c9 a1 54 59 18 22 f7 3b 51 ce f1 71 b8 57 2a af 7d f1
                        Data Ascii: fo[Xe(4MI=\.0VXna'pEcTY";QqW*}S!.!$: {lLyO9PRDbHQ?7"smkFtuXy-f-[-Yw/=0?&oYm2aE.6BQ0RU+vL${y


                        Session IDSource IPSource PortDestination IPDestination Port
                        2346192.168.2.157268223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539849997 CET1300OUTData Raw: 54 b2 52 32 86 8d e6 3b 1c 90 3a 9a 92 a0 6a 8a 99 63 0d 2d 03 51 88 22 3e 9f 7c 6c 13 cc cd b3 58 60 9a f5 a1 37 fa 95 4f cf f7 1d b6 35 87 c0 5e 15 39 e6 07 71 3a a2 b8 5f 14 01 a9 f0 c7 f8 0a 99 7a d6 8b 78 b9 a7 5b 1a f3 04 d4 e0 76 c3 79 83
                        Data Ascii: TR2;:jc-Q">|lX`7O5^9q:_zx[vy0j1pnEF\x9QTr)~v=.TJ)J2:t%N2;b/QQy+J/h/2&KbD.h[j@]-d:?Fi(HC+i


                        Session IDSource IPSource PortDestination IPDestination Port
                        2347192.168.2.1554203223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539851904 CET1300OUTData Raw: af 4b fd 34 c0 5c db 20 9e 9c c4 46 8b 9a f9 4f e8 00 87 91 44 73 40 6b de 32 02 09 b7 dc ac 8a 4a 0d 85 23 2d 80 37 4b 57 df bb 53 f3 f8 1e bf 07 5d fa b4 5d 95 3b 43 0a bb f7 ce 47 1b 66 86 e9 7c 12 e0 cb 8c 1c 7f c9 47 40 0c 25 d9 4a ba b1 0f
                        Data Ascii: K4\ FODs@k2J#-7KWS]];CGf|G@%J-R]\K2{*p&aRIBIz794w43CgJT6x8 lJC~b%06qTJIvmkpb(Q)UV,C3t`AW(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2348192.168.2.1515857223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539868116 CET1300OUTData Raw: dd ee 43 98 f1 39 3c 3a cf 48 80 bb 42 0a 50 4a d3 30 e2 cd 2f 6b ca 16 09 9f b5 af a7 92 7d 65 73 52 c5 b9 77 c5 13 fc 2b 40 5d ff cd 1d 3c 76 b3 8f f9 e5 06 d6 a3 87 c1 82 ea 92 24 37 ae 04 15 a4 03 2d 55 54 89 b4 8f 34 b3 72 ea 3a d1 07 09 15
                        Data Ascii: C9<:HBPJ0/k}esRw+@]<v$7-UT4r:7X"dc.lco1kJW[x3[``lX~s7t@0eTlq+:g4!j6M-!$Z9*\p4sGcY>i:u
                        Mar 18, 2024 13:54:28.562180996 CET1300OUTData Raw: 89 fe 03 75 0d 4b 39 ed bc aa 60 2c e0 f6 4f 1e 16 b4 d2 74 a2 f8 94 53 26 8d 88 7a 61 8c 11 1b 11 f9 82 fa 0b 5f 27 0e 54 02 f8 30 ae f2 1d a7 2d dd ba 4a 76 0c 51 7e 4a 4b 4b 8e af 50 8b c6 e6 ae 44 5a 64 2b 80 ac a5 34 45 78 2a 1d d7 e4 c8 ac
                        Data Ascii: uK9`,OtS&za_'T0-JvQ~JKKPDZd+4Ex*o6\g<>;}K xO9)>oQ=l@$)BYtVQNGZ`GpR<SyA.h)1fBz3T>9c{t0YW.{=Hx`5|FPF


                        Session IDSource IPSource PortDestination IPDestination Port
                        2349192.168.2.1532742223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539871931 CET1300OUTData Raw: 71 ba bd 0c 87 5a c4 8a 98 27 0f ab 4b 02 15 3e ca 59 9a df dc 30 22 77 47 ea c3 a5 ee a3 52 33 47 f8 0b 3e 8a 8b c9 58 06 c3 e2 e2 67 41 09 44 61 40 a1 25 84 0a 20 31 55 05 2e c5 ee 66 22 cb a3 95 af e4 98 d7 ea d5 dd 64 5b 60 2e 6b 96 b8 12 f3
                        Data Ascii: qZ'K>Y0"wGR3G>XgADa@% 1U.f"d[`.k SqT@:&kF[`C{y,lZk &A@CU/g17$}pH3]4tidpJ<`Ut B6<Af"kZQ7K+n^>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2350192.168.2.1534719223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539892912 CET1300OUTData Raw: d5 b6 3d 9e 32 9e 68 57 50 9d ce 33 e5 0d 3d 82 69 88 c5 f1 6d 01 4f e2 69 24 2c a5 0c 47 14 cf 47 18 4f 12 0a 37 91 88 1d 45 5a 4c bd 47 1b 21 f9 ee fc 4b eb a9 d4 4a 01 7f 38 d4 94 ec e5 2f b7 44 c2 83 d5 3e b6 6c 35 84 61 7b 81 46 e0 7b b6 52
                        Data Ascii: =2hWP3=imOi$,GGO7EZLG!KJ8/D>l5a{F{R7_<@a9ag@f4I#* pB|UxJFz7z2kic4npUUbh)kBBR%C})1:mq/e[eo $


                        Session IDSource IPSource PortDestination IPDestination Port
                        2351192.168.2.1540793223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539904118 CET1300OUTData Raw: be 4f d9 d1 bb dd 74 55 f2 ae cd 3a 85 58 36 50 82 49 89 4b 4d dc e3 b8 9d 4f 0e ef 89 d0 1e 0d f1 4d da 0c 93 f9 7d aa e6 39 92 37 05 3d f3 cc af 54 98 12 0e 86 6c 57 0c d8 97 f1 2e c8 d9 a4 36 cd 34 74 48 69 5b 47 17 8e 43 08 89 af b1 62 94 83
                        Data Ascii: OtU:X6PIKMOM}97=TlW.64tHi[GCb>,E89xh"ZrV$Mwp6H^Vb9B^;t7w$!d"v$;>?zY(yHz{b5qDja2s2bh^XqeC ;!S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2352192.168.2.1558881223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539922953 CET1300OUTData Raw: c1 29 4c c0 1f 36 aa 10 57 0f a9 9e b8 65 4a ac d1 53 e9 0d bd 86 b2 4c cb eb b7 9a 80 3a 2f 65 2f 9a 1f 22 bf 77 40 fa 8f 32 8c df c4 e8 6b c3 64 dc 7b 1d fb ad 7f e4 b1 e3 d9 5a e6 0d 68 c6 b3 71 33 05 9b 14 3a 1c c6 b8 6b 89 30 93 ea 0f 97 c5
                        Data Ascii: )L6WeJSL:/e/"w@2kd{Zhq3:k0][~~z,TL\d7jYk;wn`/yy8[i*#`+KRe;q5\8"BfFcU?*!VaQ\$(4E~5o


                        Session IDSource IPSource PortDestination IPDestination Port
                        2353192.168.2.152647223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539944887 CET1300OUTData Raw: 3a ae 0d 18 36 42 b0 4d bc f5 d9 04 07 40 86 59 73 49 8f 2c 26 1f e1 e3 f3 62 5e 28 87 99 b3 43 53 84 21 15 fe b1 d2 fe 2d 1d 40 25 a3 c7 e0 fa b0 c7 fa e3 70 c7 cc 88 31 0a 40 ad e5 1d 61 51 3e 97 93 64 9b 2b 8a 8a 79 a9 36 27 4f 16 e1 7e ca 54
                        Data Ascii: :6BM@YsI,&b^(CS!-@%p1@aQ>d+y6'O~T3da>]vR}zs|OCT+P!#E\0Gew$`:1=]H)G4W"S]G5m~0OFG>|p~z'c$'LN!bl#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2354192.168.2.1513076223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539957047 CET1300OUTData Raw: 17 64 95 6f 5a 36 2e 07 5e 4a 44 43 81 ab e4 7a 16 cd 95 be 78 a0 7f c8 93 15 08 a9 90 1b ef f6 26 85 02 e6 fe 85 4b d3 89 b6 06 3a c2 19 bb b4 c6 91 62 46 81 88 89 c9 c7 dd 34 c6 ca b9 2d aa e8 e1 93 f8 fb b3 db 7d 62 83 61 1d ed 8a 45 da ec ac
                        Data Ascii: doZ6.^JDCzx&K:bF4-}baEZ~1bD-q{$3b[1<;)EE3CCSJ@Z'L(PYG{<ji*u9S@K>j3a"D;Oa)gsPu:9+X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2355192.168.2.1552197223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539967060 CET1300OUTData Raw: 11 61 20 39 43 7d 62 dd 3d 23 d5 20 92 53 2f 8b 0f 83 3d b1 0e 78 7b 7f 17 70 3e f6 81 1e 7c 07 9a c0 04 5a dc 78 1b fe c0 11 a0 fb 23 90 cf 1c 30 83 b3 60 62 ca 4b 45 1a fd 9e be 62 2c b0 de 87 9e e6 22 63 58 e5 39 68 04 da 70 2d e5 56 2f e6 54
                        Data Ascii: a 9C}b=# S/=x{p>|Zx#0`bKEb,"cX9hp-V/TR95g*>hn#o\pC]IOC#v/r@vP[eFwJsi[`S%rY:vJ;#'e3Li.>Tjz!)ztC<{oyL-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2356192.168.2.153830223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539979935 CET1300OUTData Raw: 9c ef 6e 10 19 4f cc 96 c0 b0 db 42 50 b4 76 06 0d a9 03 61 b3 96 43 95 6b 69 81 0a 5f 88 e6 b9 af 15 d1 c5 a8 f5 ae 4c 67 07 65 4d e4 da 4c c0 2f d3 7d 8d 9d 74 45 b6 0d 03 7e d3 7c 78 43 75 50 39 c4 16 89 46 b8 8b 98 5a fd a8 63 57 13 c6 48 f8
                        Data Ascii: nOBPvaCki_LgeML/}tE~|xCuP9FZcWH*d8p|>n5sj8sJ2wj[(ntf:XP)aJ\4E7Ss8ULP$A7\2oE_hY(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2357192.168.2.1547791223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.539979935 CET1300OUTData Raw: c4 1d e8 2a 5c 22 e4 63 ae 4b df b7 e3 7e fa cd a5 5c 96 a7 c9 7c 22 e5 f8 d9 ed a8 60 a7 fe b6 6e b6 98 a3 e0 52 aa 55 b4 63 4e 93 1a 13 c8 d0 ab e4 85 b6 c9 9d bf b1 89 1b 0c 51 71 82 cc c1 5f 86 f5 58 5d 09 e9 15 3a 88 08 24 c0 59 72 81 cf f0
                        Data Ascii: *\"cK~\|"`nRUcNQq_X]:$YrAu(H%D9[!9},&Y(*X[,&`v8p 4R!mheez1s~N5<hOzNu9@g=_40q(zjs'YC-JE


                        Session IDSource IPSource PortDestination IPDestination Port
                        2358192.168.2.1542020223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540002108 CET1300OUTData Raw: 9e 95 2b 2a 7b 24 5a eb 29 a8 4a 50 58 dc 5d 0a e8 3f ac 7c fa b5 ef 46 ee 56 e1 43 d6 fd ba a7 b6 c5 f4 ba 77 f7 8f 81 8e 97 90 c8 07 97 b4 b8 d2 2c 71 a4 64 43 bb 5a 5a 83 db 16 29 22 cb 0a 1e 88 f1 27 e7 4f d1 a7 14 c9 da 6d ec 74 53 3e 40 ba
                        Data Ascii: +*{$Z)JPX]?|FVCw,qdCZZ)"'OmtS>@Iyq}H~[hO)$jdK"eVXiSv<\]CRlQ;3W`%tEPD+y}`|`w1&AbK46mmo


                        Session IDSource IPSource PortDestination IPDestination Port
                        2359192.168.2.151602223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540024996 CET1300OUTData Raw: 01 5f 6e 30 78 78 3f 32 99 9d cf a7 33 98 a8 32 30 5f 7c 70 ff 15 49 b9 1a 74 b1 62 7f 11 ae 14 05 49 b9 86 c0 52 ae 77 8b e9 56 9e d7 36 17 fa f1 b9 aa b6 b6 c5 97 b3 fe 78 a4 9a f3 44 46 d9 1b 0b c0 3a 80 c3 77 37 18 2e ad 8e e2 82 27 65 8e c5
                        Data Ascii: _n0xx?2320_|pItbIRwV6xDF:w7.'e_=fgO]1\4ha!Wm/%IZ\<*HD`_Xu#|-LCu8z%w%-&5qG@-dCw`X:mINuW~*};x;wZ$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2360192.168.2.1511751223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540038109 CET1300OUTData Raw: 06 c6 1a 05 07 64 43 71 e3 74 42 51 59 dc 15 c1 8b 18 ec 12 8d 25 e5 78 1e a3 42 3a 1b 47 da 55 6b 25 80 27 5b a5 18 76 d5 a2 6d 59 7c d4 08 de ab 19 85 f8 9d 49 04 4b 22 31 4b 7f 83 a1 78 e7 86 b4 e0 37 46 5b c1 5e 9d b3 25 78 a3 71 73 5a ef ba
                        Data Ascii: dCqtBQY%xB:GUk%'[vmY|IK"1Kx7F[^%xqsZhJ<"isMp"l%-m^.TW9'hHI/^63/ `vB}i/)+j=DTX:46G?;-dO!sU/z?j<}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2361192.168.2.1540475223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540038109 CET1300OUTData Raw: 1f 7e 5e b4 e1 36 6d 32 83 4c 70 b0 3e f8 9f b0 b4 c6 76 f7 85 3c f7 ac cc 69 d1 9e 20 2c c0 d1 ca 13 c2 90 43 06 c4 85 3e 80 4e 90 3b 1f 3f 40 b5 08 e3 c0 f4 f8 b0 65 0c cb 1b 81 d3 da 65 39 ea db 1b e1 65 e8 8e 03 b3 00 92 5c b0 fa 36 4b b7 bc
                        Data Ascii: ~^6m2Lp>v<i ,C>N;?@ee9e\6Ktt/000T)p,7=1BmF@uC0xp7K^([~M4Q=}};?f&fun4 u?")qQGK!/


                        Session IDSource IPSource PortDestination IPDestination Port
                        2362192.168.2.1510648223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540055990 CET1300OUTData Raw: 04 76 1a d4 7e b9 3c f7 30 ce cb df 55 cc 32 21 21 34 9f 26 c5 8e 7a 34 34 7c 41 b5 ad 5e a6 02 e4 5c 47 dd 2f ed ab 3d 72 96 b5 83 9f e3 d6 b3 7d 29 91 54 55 74 31 36 e7 72 18 19 40 a0 d6 1d 46 b8 d1 c0 d5 ef ff 7d c7 25 aa a7 d2 45 d6 0f e6 df
                        Data Ascii: v~<0U2!!4&z44|A^\G/=r})TUt16r@F}%EB%66H2UIqu&^2l2~`?0fX-2`{S_B,DEq8Vn-YK0N,(N)*FLR4hXO'%t"etA


                        Session IDSource IPSource PortDestination IPDestination Port
                        2363192.168.2.1515918223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540071011 CET1300OUTData Raw: be 0d bf db 29 95 57 6e 97 2d cc 1e a7 30 08 4d 45 16 f9 6e 6e 38 d5 bc f6 1a 0a c3 38 87 8b cf b2 eb 66 69 b8 b8 65 7c 68 c0 2b ef f2 28 0a 7c ba 67 6f 22 37 bb 9e 73 ac 1d 07 c2 a6 f0 67 ef 47 08 6c b6 be 5a ad 30 7a cb bd ca 4b f0 8f 1a 6d ed
                        Data Ascii: )Wn-0MEnn88fie|h+(|go"7sgGlZ0zKmw&U\zdk\zrfP%D'J-4PwS=qC`3Dp(=xz+#?9dd9EGYGdZ3XPBV,#zV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2364192.168.2.1546197223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540091991 CET1300OUTData Raw: 3d 13 bd c4 cb 11 a4 12 93 76 c9 48 bf ad 74 bd d7 65 7c 91 7a 14 64 a3 6b 93 1a a0 82 cb 1b b8 8b 53 3b ca 72 49 7f 49 fd 0a 8a 3d 15 91 ab 5b e0 36 1c 4b 28 d2 9b f8 24 f2 2b 95 ad fa 0f 92 3a 75 0e 38 81 ea 22 1e b3 81 52 d4 06 d3 65 39 b5 d6
                        Data Ascii: =vHte|zdkS;rII=[6K($+:u8"Re9rL{S;,[sXDN9XOSG(e18Itel|D$>=ouDG77)]det kIR,%0ubb7p)D-F}tI(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2365192.168.2.1529994223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540095091 CET1300OUTData Raw: c3 d6 42 91 1c 03 37 a1 67 85 fd 0c 51 9b 0a 12 1d a3 79 95 4d 7d 4f 8c 1e 07 79 6c d3 c9 ef 2a d8 e6 d6 72 da 58 84 85 83 fe 61 21 2d 0a 94 75 61 c2 b1 b0 25 1e 54 17 aa 6f ef 39 d8 cf ff ec ec ba 63 d2 b3 33 71 65 88 92 a1 27 ab 18 32 35 3b 70
                        Data Ascii: B7gQyM}Oyl*rXa!-ua%To9c3qe'25;pIj(IW=}+|)y)v/JF<RkEuK>Rw~QR'n^LP*Pn"q=kH/PXhpV#^'Ldg'Zi3m.w?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2366192.168.2.1517833223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540103912 CET1300OUTData Raw: 9e 19 4e 73 33 1f e4 50 50 75 38 70 f0 d9 2a c5 22 aa ab c6 43 28 c6 b6 3e 59 e7 05 2b e5 91 96 61 b7 f0 0d ac 02 f3 8a 65 94 e2 b5 4f 87 43 ac 19 66 80 24 47 e6 74 36 50 1d 94 97 12 89 5d 27 4e 93 ca 00 ce 0b 1d 91 20 fa 54 a6 e1 e2 8a 6d fd 5c
                        Data Ascii: Ns3PPu8p*"C(>Y+aeOCf$Gt6P]'N Tm\9yc@0Ak{0gw!)CO-Qf/z{1^}Q_ 1_k"&X<6e:(#tpkp,!=JbQXlJ3N\q%qE


                        Session IDSource IPSource PortDestination IPDestination Port
                        2367192.168.2.1561202223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540106058 CET1300OUTData Raw: 5c 25 69 0c 54 fe b6 63 c8 68 11 2b a3 61 c1 31 02 e1 c7 74 90 f5 57 a0 7a 9e a0 00 b4 2b 56 3a 0d 12 d2 71 d2 92 36 6e 20 82 61 6a 53 0f e1 e1 18 2b 42 00 c0 89 38 da 25 60 2e bc 64 7b 5c 55 3c 80 57 44 ff 77 3f 5a d5 1b df 95 51 d5 ee 23 70 e7
                        Data Ascii: \%iTch+a1tWz+V:q6n ajS+B8%`.d{\U<WDw?ZQ#p@hazBNUBA4'6'6oraw9Zn8\12\h9ECFd1X$$>k2r>1_`ZT,kn[EJ P YAnxN3S`ayRH4A&


                        Session IDSource IPSource PortDestination IPDestination Port
                        2368192.168.2.1548439223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540132046 CET1300OUTData Raw: 95 1e 49 aa be cd 03 f9 ad e4 19 2d d6 19 0d ab 94 07 52 49 3d 5d db ae c7 f8 05 4c 38 9b 05 8f eb 43 b2 56 b5 ce f4 22 ec c9 54 41 a5 46 2b e2 10 ec 42 26 0b 0f 47 a2 06 a9 bb 45 7a d1 1d fd a5 80 0e cc 78 f1 ab 56 32 91 c0 ce 91 1f 45 dd 34 a7
                        Data Ascii: I-RI=]L8CV"TAF+B&GEzxV2E4elk\SiqST|R}XJPA"A,VHaJMZ6` &$%(&u!~on^ D2j3+Wp;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2369192.168.2.1511354223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540148973 CET1300OUTData Raw: 86 fa 47 28 98 62 6b a3 ab a2 a6 92 15 16 a0 fe 8d 50 24 e9 93 90 a3 11 f6 db b7 b6 8b 63 59 48 35 f2 32 83 c8 cd 18 8e 96 df 78 86 e9 b1 be 05 31 48 09 11 55 b1 37 59 8a 51 f3 19 a4 9a 32 e9 73 0f 21 b2 7b bd 78 56 3f c9 84 d5 91 8e 1e a8 76 56
                        Data Ascii: G(bkP$cYH52x1HU7YQ2s!{xV?vV7Nr,.[anAZU0RGxXb-1[qV{qm3DaTd`i~5ZD>~|&VJ}RgMi|R(^d`y*74Yj!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2370192.168.2.1540712223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540159941 CET1300OUTData Raw: 41 0c 34 94 a8 a9 4c ab 21 67 0c fd 3e aa 93 b5 c9 ee f1 81 b6 16 3e 4f 1f 45 95 d1 49 c7 7f f9 09 f9 f6 f7 e7 ca c2 48 5d c3 04 33 fb 0f 46 34 cb 86 38 74 59 ef f3 2a 71 df f8 3f a2 36 c5 3b cf e1 7b 8b de 5e 47 3e 30 0d bd c7 43 43 df d5 ae b5
                        Data Ascii: A4L!g>>OEIH]3F48tY*q?6;{^G>0CCKxZ{}9);R"bLlTre+-i&:1K^G jDjECjy$=7n,ZAez7Q,)reFF$F?`a\wW#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2371192.168.2.1521319223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540173054 CET1300OUTData Raw: 7b c6 4b 02 be 3f 7f 10 9e 51 fa 4c d5 1e 01 45 10 70 25 19 45 3e 4e f0 73 f7 a6 6e c4 bb 1c 23 47 ea 8b 11 25 42 b6 90 2f 22 f2 c9 4e 62 f6 0f 25 68 61 41 46 ad e4 63 4f 18 5f 3b 78 e9 07 87 fd 99 6d cd 8b 93 a5 8b d0 7f fb 48 9e 13 0f f0 13 de
                        Data Ascii: {K?QLEp%E>Nsn#G%B/"Nb%haAFcO_;xmHQr&eR:AtSI7%IsJ_GT)vStdY}X[&9.Xc]t8sIObfd^cHn^Tiuztxk4sr=l1aD"$a


                        Session IDSource IPSource PortDestination IPDestination Port
                        2372192.168.2.1514865223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540188074 CET1300OUTData Raw: 6c 28 d7 47 6d 41 70 40 4a ea 75 27 14 5f 2c f2 75 9d 46 0c b9 ce ff ce 96 4a 50 46 b7 69 14 d6 35 eb 81 ee 5a 7a 3b de f1 9f fb 1a c8 14 d7 6f 44 82 ee 8e 69 d0 02 8b ef d2 c0 4d cb fe 66 9a 61 b3 60 60 9c a6 7c fd 76 44 60 b6 d7 64 5d 1b 66 27
                        Data Ascii: l(GmAp@Ju'_,uFJPFi5Zz;oDiMfa``|vD`d]f'~d&f4ds "_pEe/TL``uttG"_$r+$3D1>-obmMl!OlDi"ssBuG__/ga=u?L


                        Session IDSource IPSource PortDestination IPDestination Port
                        2373192.168.2.1530692223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540194988 CET1300OUTData Raw: 61 6a 30 0d ec 91 9c 07 5e d3 18 71 15 5b d0 04 8c 5a 3d 8a d6 a9 cd 69 92 05 f8 de ab e5 76 58 13 3d ff 38 c3 a0 78 3c 4b e6 b2 22 0b 04 06 cd 1d af d0 0c fc 68 57 f5 a3 48 62 40 f8 3a b9 bd 15 c2 98 34 f2 5c c6 7a 59 24 b3 28 4d b5 a9 5c a7 5c
                        Data Ascii: aj0^q[Z=ivX=8x<K"hWHb@:4\zY$(M\\C!WBFPKra!A6w.qj{;T3m_rdET&X_)~pvTjs2+:9<{'YtoXyk/XA\Q8+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2374192.168.2.1545507223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540210962 CET1300OUTData Raw: cf 6d ce b5 8c 8b aa 6a 33 ef 78 e5 88 25 14 db 30 8b 72 1d f9 95 ba 23 ca e7 99 01 14 ba db 7b 54 95 79 f2 bf c3 9b 05 71 d3 f2 cb 01 db 5f 6d cb 30 b2 53 39 87 ef 88 0e a4 db d5 67 ea cf 46 1d be 39 84 ec 37 1b 70 35 16 e8 78 9d 57 4d 41 ff c0
                        Data Ascii: mj3x%0r#{Tyq_m0S9gF97p5xWMA]2{pxm%tq'D23}BTAw_~u\%04v@N4>`R=3 &_[a,DjT5zW{c"pLz4,OfT[>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2375192.168.2.1510521223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540236950 CET1300OUTData Raw: 9e 38 c0 76 3e a7 fa 8c 76 8d 56 ae 65 6a 32 4c b5 af 41 3b b4 3c db 62 a4 30 fc 78 9c 1c 42 a7 c6 33 48 91 c7 83 cd 2a 2a ef 2d b3 2f a3 3c 04 6d 76 3a d4 96 04 af 92 56 fd 27 4e 66 0a e3 af e9 88 6d a8 c6 a2 0c 42 9c 2a b0 33 b6 a6 b7 84 09 5c
                        Data Ascii: 8v>vVej2LA;<b0xB3H**-/<mv:V'NfmB*3\Y@Vdg2pff&}'yec[SZr3EY.R2$4Sayi{T+DR?eitJTp9DV5gTS.eSqa6D9dwul A<SSL6'^<=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2376192.168.2.1533464223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540239096 CET1300OUTData Raw: 36 8b 12 b5 be b9 f3 d8 e6 b2 42 28 93 bf fa d6 41 d5 90 f7 44 bc eb b2 7d fd 03 8f 29 cd 06 8c 35 3b 4d fd 44 b1 ab 12 79 4e d3 82 8f b4 06 38 29 b4 06 ac 7c 11 68 e3 ee 2b d0 fb d7 5a 7f f6 cd 1f 41 6f a8 00 01 cc 9d cd f4 b6 76 90 51 ba 86 4f
                        Data Ascii: 6B(AD})5;MDyN8)|h+ZAovQOIN ]%?=Gnyj~FH4zyn^#{^]H1Kd4qogXB(fDo~U{^/].*8vzZ&Ti6u'zR>\na


                        Session IDSource IPSource PortDestination IPDestination Port
                        2377192.168.2.158732223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540245056 CET1300OUTData Raw: 7e 0a 62 bf bc 91 d0 8d a9 28 32 9e 28 bb ba 1d 1b 73 24 b2 92 49 70 bb 35 49 08 b4 67 c7 a3 7c 43 df 8e ed b9 27 8b d4 fc 9d 3c 22 23 fe c6 40 bf 45 29 db 8c 07 12 56 cf a3 07 90 0a 60 47 e7 e0 c5 d2 76 d1 82 3a b0 c2 56 8e 1d 49 22 15 c1 4e 02
                        Data Ascii: ~b(2(s$Ip5Ig|C'<"#@E)V`Gv:VI"N! @EV*>xB^#g01=t6M|>D\>#3|oK8cRkWzV?B"K~L_VBp3qBPs4'\v+N


                        Session IDSource IPSource PortDestination IPDestination Port
                        2378192.168.2.1516928223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540257931 CET1300OUTData Raw: 0e ec 78 51 53 40 ae 11 97 e8 8d 8d 62 47 cd 85 49 d3 43 13 aa a5 8c 70 7c 32 a7 92 1d 81 be 7d 78 cc 6a 70 2a 96 de 65 3f 7c 41 ce 83 ba 7e 47 18 b7 51 61 de 12 af f0 70 28 ca 35 e8 26 d2 87 7d a8 d7 6b 3b 7e 66 e3 8f 43 8b 87 f0 d0 78 91 e2 16
                        Data Ascii: xQS@bGICp|2}xjp*e?|A~GQap(5&}k;~fCx:G/}7J%7rU@nWwApgG#@Dp\OKY+<7^$7|IY8G:[=Xtt*ra\B`8X\`an>Ij`hZWN]D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2379192.168.2.1548353223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540286064 CET1300OUTData Raw: 57 dc e3 a7 16 1a 79 ee 72 49 b6 36 0f cb 1b ea 7f b3 a3 53 b7 ba 2c 75 b9 90 55 f1 2f 7e 22 c5 bf 15 54 8b 60 ff bd 9b f6 64 30 c6 19 a9 35 10 4d bf e7 3b ae 01 d5 4f 76 cb 87 0a 5e d6 47 b7 2c 0a 5c b1 d8 b5 63 56 19 18 8b 62 30 c7 f7 eb 08 bd
                        Data Ascii: WyrI6S,uU/~"T`d05M;Ov^G,\cVb0-\-cyc@i#eKN%G~#t,Aa0^0B{N]iX\m&FujzG<'Y0L0%2Lhx-3MQ]<RqaE--2Hg=-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2380192.168.2.152977223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540301085 CET1300OUTData Raw: fb 2c fd f7 f6 bd 4f 33 ac eb 80 6d 9f 82 cc 1f 69 ef 48 01 bb 42 a6 4f 68 1d 11 25 2f bb b2 5e 37 24 c7 18 0e 0e 09 65 9a a5 5e c8 7d 14 fe 03 a9 6e 39 22 9e 6d 6d 0f 9c 6b 22 32 59 cc 8c c1 e7 be 29 28 e1 27 4c 4c 7f db 13 6d 80 3c 5a ca aa 7d
                        Data Ascii: ,O3miHBOh%/^7$e^}n9"mmk"2Y)('LLm<Z}4qC!joa Fme#-/R;:v%EZTlZ{_3pe|wJ9qN,jYL:uG_bbSJ+YP)d/?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2381192.168.2.1564201223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540306091 CET1300OUTData Raw: 5c e3 ce 1e 66 56 3d 42 d7 47 a5 88 66 dd 66 ab 55 1f db c2 0e ef fd 6a 79 86 c4 c8 ea ff d4 55 b2 63 ef 4f de 70 ef ca b4 d0 f4 26 2f 50 2d d4 eb 4b eb e0 a8 be 33 51 4a b5 c2 d1 75 2b d0 6f 77 81 de d5 9a a3 d4 19 0f 2d 78 dd 56 3e 1d 33 7b d4
                        Data Ascii: \fV=BGffUjyUcOp&/P-K3QJu+ow-xV>3{mF=Jh4qDJ&Hiho'\~c]!}&dTa5<r< "i"t*EIQ'5Z[I`Z?a>E+RqP4E=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2382192.168.2.1540638223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540314913 CET1300OUTData Raw: 51 c5 7b 49 ae 9e 9a b4 02 1a be f8 50 68 03 d9 6c 6f c5 4e f4 e7 ca 2e 25 86 ac 26 48 2b 2f e4 ae 86 f4 81 23 24 78 f8 a7 08 a7 ba d0 01 4f 27 61 32 ab 02 2b 57 cb 3b c5 82 ab b9 a1 55 b5 e6 2c 4b d6 bd b2 21 c5 dc 45 2d 9d 39 8a 6f c9 75 34 c5
                        Data Ascii: Q{IPhloN.%&H+/#$xO'a2+W;U,K!E-9ou4Iz~tPS_aUi~ItYM&.\w%k"M)Fb{WTc,<=ON8NC8,uPJ0o&0 b$_88)3Px!.UF&d,p*&X4


                        Session IDSource IPSource PortDestination IPDestination Port
                        2383192.168.2.1541377223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540330887 CET1300OUTData Raw: 57 24 16 b1 7d 9d 56 f7 f6 0d c3 44 03 61 d4 09 f2 c8 e0 09 c6 01 1e 4a ce 19 ee 16 69 be 98 bc 50 56 30 b3 c1 61 9a 09 55 29 dc 6f 31 b9 ce 16 6e ef 7d 27 29 16 33 fd 5b 1e 2b 73 3e 26 4f 10 c6 bd 81 d8 a1 7a 66 bd 90 72 94 96 aa c8 83 ff 11 35
                        Data Ascii: W$}VDaJiPV0aU)o1n}')3[+s>&Ozfr59*g1s[pyd:o'{U8L(l@N(^fX}TR%l.G&:n~<{{E\)x:<s];?Y:4Hse8Ado


                        Session IDSource IPSource PortDestination IPDestination Port
                        2384192.168.2.1530637223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540348053 CET1300OUTData Raw: de ec 9b 11 8f 70 07 06 3c 07 de 9b 09 00 d5 0c 51 e0 e6 c2 8a 73 58 ff ba 6c d4 94 61 e3 a5 30 4c 69 b4 c5 53 96 4c f9 7c 84 ca ce 2f c8 6b d1 47 25 f3 b7 e4 c3 90 2a ae 4b e3 b0 2d c7 46 3f 9f 04 b1 11 ae 6a 92 bd 89 f8 86 17 fb 2a f0 1e 46 40
                        Data Ascii: p<QsXla0LiSL|/kG%*K-F?j*F@jw1.Os\4vEDEW+$B`Y%v>Jb`h\q(xz!.:!rGX^xq6phCKaSZ|eaf?oBB a'Zzh^(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2385192.168.2.1535010223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540354967 CET1300OUTData Raw: 52 58 74 d7 b6 4d ed c3 cd 66 4d 64 34 1c 5d fb c5 7d 9e 8e 5d 11 b7 27 68 60 c3 28 f8 65 6c 3b 05 47 61 46 6d 8b c3 d9 1d 70 30 ea 06 8b 2b b2 29 ab 3e fe 60 cf 63 3b 89 e0 ba 52 63 22 27 bc 2d b1 4b b7 6b 70 76 92 04 74 4d 17 b4 78 fc 92 1f 71
                        Data Ascii: RXtMfMd4]}]'h`(el;GaFmp0+)>`c;Rc"'-KkpvtMxqxFY6%T+^/~H7?5`s8_,$s`:EpXCSAy*3_Z*&9Xn}?^P6LB,|T^Ww;a-Ic


                        Session IDSource IPSource PortDestination IPDestination Port
                        2386192.168.2.1533009223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540366888 CET1300OUTData Raw: 8d 96 47 56 34 5d 34 15 d3 8f 40 bc 00 9f 44 db 1b 89 dd b1 e9 bf b7 06 fb 96 31 be a2 a2 72 41 c6 6e ba 1c 4f d2 49 a7 13 0e fd 95 bc c9 4e 41 0d 53 4d 8e 21 33 7f 67 4b 24 8f 1a 8f 0d bb 2d 0e e6 8a c9 25 22 f2 57 ec f9 3c 34 91 5d 1e c1 2a 69
                        Data Ascii: GV4]4@D1rAnOINASM!3gK$-%"W<4]*i:_?JyB\$;%[TS&_<DQL"M,EEOJqGG^6fGG!H<U<MybO/k)|qw,u.


                        Session IDSource IPSource PortDestination IPDestination Port
                        2387192.168.2.1531287223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540380955 CET1300OUTData Raw: b8 c2 4f f5 8c eb ab c1 e0 55 df b1 db d0 7f 1f 8e 8b ae 94 1c e5 c7 0a f1 c1 fc 41 1d 38 e4 a0 74 25 f6 40 73 c7 2c 75 6e 73 78 d2 ec 9d dd 53 66 cf f1 a2 14 93 f5 b1 47 65 07 a0 56 be 8a 1f 3e c8 2c 33 7c 90 5c 2e ad e5 ea b5 48 85 d8 ff b5 cf
                        Data Ascii: OUA8t%@s,unsxSfGeV>,3|\.Hu`3(B<wgI]](Um?B/b*l[Rs0MVKt1p7tL.C=AAO}f%p^!+0knTP6#jtdZ]OH8HHa


                        Session IDSource IPSource PortDestination IPDestination Port
                        2388192.168.2.156208223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540406942 CET1300OUTData Raw: d6 49 66 72 02 c5 1f 09 df 03 5d 01 79 a2 2c 06 93 73 44 46 8c 99 84 b1 98 37 2e 58 8e 69 72 3b 98 5d cf 5e 34 e7 12 cb 39 9b a9 e2 fb a0 3f 4a b9 17 38 6e 0d 76 4f 32 2e 53 91 9c 3f 00 1e 2b 3a 5f 35 85 8f ae 83 cc 12 9c 9d da 86 60 59 01 18 23
                        Data Ascii: Ifr]y,sDF7.Xir;]^49?J8nvO2.S?+:_5`Y#.{i}@<4Lc~Gdvf1hTK+O..n$_\rQ%#Y@2O$S2(,oA}cc0b9TI+3K\\C6P\H=N3U


                        Session IDSource IPSource PortDestination IPDestination Port
                        2389192.168.2.1547169223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540406942 CET1300OUTData Raw: 2d f9 a6 aa 40 40 35 14 fc 8e 59 72 dd 29 5d 18 6a d4 af 85 df b3 26 3b 29 f4 b6 85 83 36 54 74 e7 b0 a3 8f 87 52 15 81 30 e9 30 b3 fb 31 05 66 54 91 b3 f4 2f 64 19 df 95 6f 54 eb ed 11 91 a4 1a 0d c0 cc b1 30 ec d8 fe c4 8c 90 7b b1 be bc 2b d3
                        Data Ascii: -@@5Yr)]j&;)6TtR001fT/doT0{+p9W?*+vO<ID4BVefA^7r0 DHjjb'N$"*%^U}g*L`FchY\*Q'cO=3L4S7I9LX


                        Session IDSource IPSource PortDestination IPDestination Port
                        2390192.168.2.1544210223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540426016 CET1300OUTData Raw: 0a 98 37 09 52 19 dd b1 b0 0c e5 81 65 c6 9f a3 d4 ed dd 16 d4 71 93 4f 1a 74 ba e6 46 2a 4b bb b6 c3 01 42 f3 07 c8 96 94 ab e7 a3 b4 bc 1c 41 52 db 4c 0d 97 b2 6d db 65 19 48 45 64 f4 15 e1 5f 35 e8 8a 9f d7 a7 3c 5f 62 21 39 cb 07 d9 77 a2 86
                        Data Ascii: 7ReqOtF*KBARLmeHEd_5<_b!9wPIH3GMKFv49hWwTsW~a^kLVg?QA!66.5L|>dO*J0;IeWT#H+^A5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2391192.168.2.1524494223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540452957 CET1300OUTData Raw: 30 5b f1 15 87 78 df 4c 5a 9c 77 f8 93 6a 0a 94 f9 8b bd 0b 49 d1 11 bc dd 1f c0 f8 a4 ac 59 3f f5 0a 5c d8 2e 13 f5 ea 5a c7 33 12 34 75 fd e0 7c c0 ce d8 28 d4 e0 9a 39 d9 65 16 14 5a 3a 1d ef b4 59 b3 38 77 84 2f e0 cf 10 17 ec dd 35 d8 c9 f4
                        Data Ascii: 0[xLZwjIY?\.Z34u|(9eZ:Y8w/5jz;MD+ -P.JsN@DP&61(U<GM]idXt%}irnr\f?:BvEeF<OgBdx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2392192.168.2.1562455223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540493965 CET1300OUTData Raw: 38 8b 89 de 75 24 0a 86 59 14 f6 73 87 45 0c 63 95 d2 4e f1 45 69 b0 26 16 e5 27 e5 48 a4 06 e4 27 18 5b 63 48 af 04 c6 cb ed d1 1c fd 2e 24 cd 5e 8d 05 76 39 12 98 95 f4 0a b4 06 19 9f 0b ea 7b 90 3e b0 9f 55 62 e5 6d 00 27 43 47 ac 62 f5 d8 47
                        Data Ascii: 8u$YsEcNEi&'H'[cH.$^v9{>Ubm'CGbG2Fv=daic+7-/0-'L5 QyY#_\O}B+`Uq72Cc]Z-m> zR*F]!sy}]Xl)6v7zy(Xn` %6]w


                        Session IDSource IPSource PortDestination IPDestination Port
                        2393192.168.2.1525288223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540502071 CET1300OUTData Raw: d4 f2 6c 71 43 a4 46 db 48 e8 ca bd c0 96 8b 4d f7 37 67 5b 64 e4 ed b5 39 d2 8f 5f 9e 72 a3 4e 32 2c 19 2c 11 23 0d f6 f3 39 32 d7 09 96 50 82 cd 42 cd 67 8e f0 47 f8 d4 b3 fc be dc 9a 1a b8 38 7c cc b5 8f 29 c8 72 11 56 f1 29 89 e5 51 45 a7 7c
                        Data Ascii: lqCFHM7g[d9_rN2,,#92PBgG8|)rV)QE|0HQOD0mt=^0Y Rr s$,rWkLN)wi}?L=c]BRM6r5:QxT4>C*`X"yFm%]}Oz


                        Session IDSource IPSource PortDestination IPDestination Port
                        2394192.168.2.1550242223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540502071 CET1300OUTData Raw: d3 5c d0 c4 ef 55 18 7f 2a e7 2b 9f a7 4d 6c 6f 5d b2 1c 29 bc 2d 16 94 a3 9a c4 54 e9 e4 c8 59 d7 3b 8a 95 17 9f d4 b0 2c 1a b5 c0 7f 41 44 de e3 8d d4 1a 89 85 ec 0e 02 9a e0 66 18 60 53 9a 24 5d 56 24 ea 54 fc 4e bd e7 ae 2c 90 11 fc 2d 76 d6
                        Data Ascii: \U*+Mlo])-TY;,ADf`S$]V$TN,-v"L(W$C)/~{--4jHJRL#:{5v>7P6 VfevgwXSjfi_0yxekE_6F5AIlW


                        Session IDSource IPSource PortDestination IPDestination Port
                        2395192.168.2.1538280223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540518045 CET1300OUTData Raw: ba 8f 7a a9 20 3d 85 d1 a0 25 2b 92 15 eb 07 74 70 bd 7d 09 42 ed e9 f1 fa d0 24 3a e8 cb 30 71 83 6e 42 95 94 02 7f 2b 01 a4 c0 37 9a 46 58 c0 64 1e e8 46 8f df 50 95 88 81 82 a7 74 6f ec a5 93 5e f1 a3 c5 41 4e b0 85 18 73 03 50 40 22 c5 a1 9b
                        Data Ascii: z =%+tp}B$:0qnB+7FXdFPto^ANsP@".-Wb1{6>KdO$>L(+aH)tZ$#aykB!)FN8B$a@'dq}gPA_J!%`XOo0xqnu[*Ih:*


                        Session IDSource IPSource PortDestination IPDestination Port
                        2396192.168.2.1523936223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540530920 CET1300OUTData Raw: 2b 33 84 7c 8e e4 8c c4 b7 79 8d 61 55 1a fd d6 ca 76 bd 8b a7 5b b6 28 c7 df fc 22 7f 46 ed 1c 0e 68 86 7c 5a 6f 77 e6 b4 96 b1 22 23 f2 19 54 b6 26 90 1b 21 97 c0 46 7b ad 6a e8 bf d2 79 73 f0 ef 46 e9 66 14 7d ab 07 75 c1 16 4a b1 90 ab a7 f2
                        Data Ascii: +3|yaUv[("Fh|Zow"#T&!F{jysFf}uJwuK6$+9m<^sw Sg;Y1;0LqW}+)e1)X7XJ13Tp*3fz/Ik}d8{e!OqTTIq


                        Session IDSource IPSource PortDestination IPDestination Port
                        2397192.168.2.153784223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540543079 CET1300OUTData Raw: 0c 2f 42 53 d2 4e 0a c8 9d 8f 4f 86 20 d6 ee 07 9e a3 96 45 20 09 70 df 34 46 b9 25 75 cb 97 54 2a 18 ed a4 9e 3c 8b fb 3d 4d ec 14 b6 e0 ca fe 0d 9b 2a 32 1a 3e e7 90 9e 0c 14 e6 ba 8f 72 4f aa 87 e6 29 62 7b 58 80 0b e7 6e c6 23 af ba 1d e9 a0
                        Data Ascii: /BSNO E p4F%uT*<=M*2>rO)b{Xn#|HC,[P:W~SQ4MZ@Ic_GOT;Xvt(Tn vjchg`Y|[e7U*+-c_aA<Si::#S?6N4\l2lyDd


                        Session IDSource IPSource PortDestination IPDestination Port
                        2398192.168.2.1562071223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540554047 CET1300OUTData Raw: af 1a 52 00 b0 83 f7 db 69 0c 6a 67 f6 72 b4 3b 4d 90 a3 ab 8a 6c 2e cc 22 38 10 fb 74 c6 ab 63 b4 13 3d d4 85 7f c8 6b f6 8b 63 11 c8 77 c6 2c 57 61 5a 10 8e 00 46 38 4b 00 77 35 1a 49 10 2a d6 c5 83 e9 18 ea c9 e1 32 db 31 6c 37 17 c1 c4 0c d7
                        Data Ascii: Rijgr;Ml."8tc=kcw,WaZF8Kw5I*21l73Mb4^7S]p1p(g#ka`=Wg7V}~wr(>]B7R@#akVG4=?(U;",JZP^y *db(A


                        Session IDSource IPSource PortDestination IPDestination Port
                        2399192.168.2.1533939223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540558100 CET1300OUTData Raw: 88 04 97 31 8d 35 2d 0f cf 9b 01 01 40 93 5c 8a c7 75 66 03 7b a9 81 65 e7 99 53 68 3e c1 fb 06 6b 44 03 36 a1 f9 a1 5e 33 cf c9 aa 65 19 e3 72 4e 2b ef 5e c3 bd d2 0f 5d 5b 86 eb 79 5f c4 81 54 a1 56 a6 f8 2c f0 3c 88 c4 75 e5 c8 70 e9 46 40 25
                        Data Ascii: 15-@\uf{eSh>kD6^3erN+^][y_TV,<upF@%UTwk;@WF*_rhvBgQyT"i#"I\o%8XsO\xk48c!DW+x/"3|3GmV1z8|(+}[D7N


                        Session IDSource IPSource PortDestination IPDestination Port
                        2400192.168.2.1542281223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540575981 CET1300OUTData Raw: ee d6 e2 9e 96 8d f7 c2 53 44 1b 23 04 d1 41 52 04 28 9c da fc 95 79 a4 fc 64 b9 5d be 57 2c 01 97 83 cb 3a 47 27 75 52 71 37 7d c4 e7 19 8f a7 ba e1 3e c1 c5 a9 8a 3a 5a d7 61 17 70 b4 fe c8 e4 af fb fe 7f f5 50 91 08 3b 92 88 5e 43 f2 b5 8b 5e
                        Data Ascii: SD#AR(yd]W,:G'uRq7}>:ZapP;^C^U3W$c82a.aA>Qj2'aTz?*Eb1^e[v/j4IvlUjpAkEpjAGMiExqX$Qc.J


                        Session IDSource IPSource PortDestination IPDestination Port
                        2401192.168.2.1539702223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540599108 CET1300OUTData Raw: 75 3f 65 46 ec d4 41 4f b0 68 dc ad fb 51 f1 0e c7 59 00 61 bf 07 a7 20 f3 72 70 6e 4f 88 8a ea b8 3a 27 89 dc 4e a5 91 f1 51 af 7c db 66 d9 c2 c2 76 9b 72 e3 05 f3 c9 f5 e5 d5 cf 6a ad 33 c6 08 fe b7 6f 00 32 3a 3e 7f 82 a0 5e 3c 2c a3 05 3e d5
                        Data Ascii: u?eFAOhQYa rpnO:'NQ|fvrj3o2:>^<,>4Wq:`F|,C7'!SCs,6'z^7u(zC{/wS]IQE8,/ed@fD4B;4_*>ahS}[lmzJTb


                        Session IDSource IPSource PortDestination IPDestination Port
                        2402192.168.2.1541019223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540606976 CET1300OUTData Raw: b6 fa 5f 77 c6 4e c8 61 60 92 9a e8 4d ed 28 9e 74 3e 2a 16 09 fc b7 35 4d 61 82 09 b5 a7 19 d0 5c fa 87 97 11 0b 5a 1d fe 89 c8 07 bd a2 f1 1a a5 ee 0c b2 76 79 c3 7f 09 88 07 3c 7e 21 74 ab 73 8b d8 7e 17 45 b4 1a 88 c1 f3 1a 79 6c 86 10 09 fe
                        Data Ascii: _wNa`M(t>*5Ma\Zvy<~!ts~Eyl&J<m<.fs?#=Q~`'89B[;F$=MC2/1}e2>pw<-TH{v|x;'#o[)N6z)0yl


                        Session IDSource IPSource PortDestination IPDestination Port
                        2403192.168.2.1510902223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540616035 CET1300OUTData Raw: 48 5d e6 06 78 87 f3 0f c7 4c 4c 26 a6 76 1c 74 70 69 24 40 4b ee 7f d3 97 aa 11 97 95 57 2f 00 09 d1 23 63 90 66 02 4f f5 38 5d 55 34 5e b4 2f 52 69 62 52 68 b3 08 0e cc b8 2e b2 43 15 e6 3f 14 c3 8f 7e 5e ac 57 35 e0 9a 78 f2 e1 c5 3b fd 31 2e
                        Data Ascii: H]xLL&vtpi$@KW/#cfO8]U4^/RibRh.C?~^W5x;1.Xu^cC`gEfF,g4#=*5ZOdvuV:xBSg+p}p~s:}&2h}lvp1G:+rsQ-]m?u6<X{f;uMr


                        Session IDSource IPSource PortDestination IPDestination Port
                        2404192.168.2.1539030223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540636063 CET1300OUTData Raw: af 2b 4b d8 88 87 08 9a 38 17 52 62 ac 36 08 f9 71 6c 9f 78 2d 90 75 a6 0c b8 6c 54 7b 59 69 ec 63 5c 16 6f 54 5d e8 65 3d 25 75 54 49 0c 71 f2 20 a3 59 2f 62 59 7c 08 9d c9 dd f5 2b 80 b4 8f 5e 72 16 6d d7 81 4b 87 82 21 c1 9c e9 5f 5f b7 de 4f
                        Data Ascii: +K8Rb6qlx-ulT{Yic\oT]e=%uTIq Y/bY|+^rmK!__Oi>'g.j)^~BFK{CbTSQ.gPEPP~yJe3@'}I!ML%K{kD9#apdW3~_]u@5LU6U1U*Ey


                        Session IDSource IPSource PortDestination IPDestination Port
                        2405192.168.2.1514006223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540646076 CET1300OUTData Raw: 6e 72 c9 ce 87 bb 75 a4 dd f9 44 2e e0 3b b1 04 1a 63 6e 81 33 59 ce 88 e6 d3 4d 81 14 96 ae 0c 28 52 2a fe 1f 8b d7 04 80 ba ea eb df 8f 8c 93 94 34 9b 3f 0b cf ac 87 c4 5b 2c 39 49 d9 29 ce 8c 6b f0 28 0e 2d c5 c9 89 bd 6c 92 1c dd 0f 12 da 78
                        Data Ascii: nruD.;cn3YM(R*4?[,9I)k(-lxEY2.>P8X0@MDth4-Va_n5{/2c~F'JR9""JaLB)8~`mG#Di^G4*!+AXah5qxZ98{G


                        Session IDSource IPSource PortDestination IPDestination Port
                        2406192.168.2.1526336223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540690899 CET1300OUTData Raw: 65 2d 9b 9e 00 25 77 b9 73 1f 9e 6f 34 89 1e e2 17 60 a9 a5 87 0e f6 a5 cd f8 0c 3a 91 81 4d 2c d7 f5 0a c2 27 59 9d d7 89 19 0a 8a 50 40 0b ca 8b b0 3a 5f 2a 8e 53 62 b8 15 4f b8 21 cb d6 28 58 98 e2 a2 f0 70 3e 5c 1a 4c 1c 9c 7b 13 0d 02 3a 6b
                        Data Ascii: e-%wso4`:M,'YP@:_*SbO!(Xp>\L{:k4^e_s0`x.D:C;fd83X(Iosm>j$?#(o|?A,9oTH~=R/eC<2uU4'&y#q=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2407192.168.2.1560593223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540694952 CET1300OUTData Raw: 0f 81 92 96 e0 91 65 b2 7c a3 ba 9d 82 ee 02 62 34 81 9a 60 56 f6 ee fe b4 0b 07 b6 08 95 04 c3 7d 3f 23 77 89 2b f6 fe 48 c5 22 70 91 b2 69 97 d6 af df f9 07 79 3a b6 0d e2 54 d0 ac 3f 73 0a 2b 80 d6 0e b7 32 41 6b 58 f1 72 1c 25 23 6f 8f 3b 3d
                        Data Ascii: e|b4`V}?#w+H"piy:T?s+2AkXr%#o;=5eW9G*;0yy=G;AO>-AFMH/Y'``Op\HdTz7{/d/3~aA+[_S/gEA


                        Session IDSource IPSource PortDestination IPDestination Port
                        2408192.168.2.1552784223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540714979 CET1300OUTData Raw: 51 91 10 64 5d 66 0c c3 d6 4c 2f 94 d9 9d 5e 46 5a 16 24 a6 4d b2 ba 06 b0 07 1d e8 3f ff 1f 5a e0 a4 0f dc f6 4d f4 0f 3f eb d4 0f fd 0b 97 aa eb 92 1e 0b 83 f5 28 a6 6a 7f 0d 0e b5 55 d7 1c 0e 15 a1 e3 14 60 c4 02 09 b9 57 67 ab 32 8b c1 f1 46
                        Data Ascii: Qd]fL/^FZ$M?ZM?(jU`Wg2Fi*hG(FOIq)Nj@&Lwf4aQ#cu?/KH8TcQC%>4PsIKXKpv<io|Nj@oUpW4%!/vMD2yoHFW@cmH{b


                        Session IDSource IPSource PortDestination IPDestination Port
                        2409192.168.2.1538425223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540719986 CET1300OUTData Raw: 1c 64 73 a7 cd c4 57 9e da 98 37 da 05 89 d1 3e 47 59 be 02 71 84 ef 22 be 39 78 44 95 09 53 f6 79 02 d7 06 de c2 45 58 a1 b5 75 dd 3b 10 04 b3 e8 08 7e 0d ab 68 5b 7b dc 02 f3 0b 51 4e e5 98 ed 2c 21 65 d2 0e 9f c5 5f 11 e9 56 15 4a cc e4 25 54
                        Data Ascii: dsW7>GYq"9xDSyEXu;~h[{QN,!e_VJ%Tu22eOU--~e>6=;5^c^]cyR4Y:LLXg@b=jUr$XgknVk+Y~'J1fo^Yj6m.Ys7!x


                        Session IDSource IPSource PortDestination IPDestination Port
                        2410192.168.2.1510921223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540726900 CET1300OUTData Raw: d1 f5 c6 36 da c5 b8 87 25 2b fb 3a a3 5c fb 00 10 49 92 01 ed ca 45 40 c3 63 04 a3 44 2d c0 79 a5 31 89 ea bb 9c f5 84 9d ed 6f 04 59 4a bd 7c 72 58 1a df 6e 17 22 f7 12 0f 5a 8c 42 73 23 1a bc 61 f7 17 4b 9d 89 f0 d7 3e f7 ac 68 f1 4f ad fc 9f
                        Data Ascii: 6%+:\IE@cD-y1oYJ|rXn"ZBs#aK>hOQ9{z_o;ZWO234P7!?e0b;;Cq9F@ 8ZH8}}>)"OUnv{OeH6~q?LYvQai


                        Session IDSource IPSource PortDestination IPDestination Port
                        2411192.168.2.1529523223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540746927 CET1300OUTData Raw: e4 19 a8 80 49 64 e9 67 04 dd db 97 a7 bf 0c ac fb f4 ab 6c 0b 1e 4c 40 fb d8 36 09 fd af 0e c0 2b 97 31 f3 00 73 ad d3 8e 98 e3 6c a8 a3 27 d9 68 ff d0 a6 c1 ad 5d 1e 6c 61 0a 6e e6 b5 d4 8a 6b 30 de ab 74 b3 1e 58 1a b8 22 65 dd 4a 76 4a 90 76
                        Data Ascii: IdglL@6+1sl'h]lank0tX"eJvJvqY 5"M8qJKkO :nq@Kr,Utf<uC%f6mR@g!&62[`!j_"T3MTq72{oZAZ$+e]?FwT*\rJD


                        Session IDSource IPSource PortDestination IPDestination Port
                        2412192.168.2.1537485223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540760040 CET1300OUTData Raw: 37 8d ee 8f a5 32 63 51 42 5b cd aa 87 18 ef ba d8 bd 93 41 55 59 2d 09 79 04 fa c9 e1 16 13 0b 26 17 b2 d7 74 1b 36 b4 47 18 f6 ad 06 b7 c1 3e df 9c 8d 79 21 c5 64 7d ea de 4d 60 62 2c 07 53 b9 29 79 46 9a a1 6f 1d 53 96 db 13 76 cc d5 79 14 16
                        Data Ascii: 72cQB[AUY-y&t6G>y!d}M`b,S)yFoSvyn2moY@K7|/~:!zJ4R=]_.|E#U@,Pq\[-'I+3sKF0e(}:Ia!hemZrbtp~3Z:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2413192.168.2.1557503223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540783882 CET1300OUTData Raw: dd 2d a9 dd 17 e2 2f 10 da a5 1c 74 c6 b6 24 80 da a4 77 14 19 c3 27 7b d2 8b 84 ea c2 82 b3 4f 9a ae 4b e6 41 86 31 a3 ee 53 25 6d 1a 69 53 be 34 3f d7 05 41 b2 fb 2a d3 2e 06 6d d0 81 38 48 7c 39 aa f4 12 f4 34 03 11 32 18 5f 23 0e a2 d3 f2 ac
                        Data Ascii: -/t$w'{OKA1S%miS4?A*.m8H|942_#fvHRVz@LP0UlNZ+)QDT 85E*aj[sD]lZ-#0~1},6(8ffi/jS


                        Session IDSource IPSource PortDestination IPDestination Port
                        2414192.168.2.1524113223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540783882 CET1300OUTData Raw: 87 a4 78 67 f7 56 d5 f5 34 ff 5f b1 3a 40 ab 15 94 82 55 b7 67 18 68 e8 01 fc 80 a6 7b d2 65 e9 e1 ac 3f f2 e1 39 3c 5a 53 a6 fd fb 5d 45 cc 3c 81 be 9b 33 22 7a d3 88 55 9a 0a 9e 64 c2 b2 c0 45 03 33 2e cb 6e 22 3d 08 83 30 f7 68 de c7 a1 3e c8
                        Data Ascii: xgV4_:@Ugh{e?9<ZS]E<3"zUdE3.n"=0h>X("9DyJ~WU(0qH!8dPA{fxC7"'JFLoOmsSZE#R#v'qgYC?" 9/0qjlG


                        Session IDSource IPSource PortDestination IPDestination Port
                        2415192.168.2.152142223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540806055 CET1300OUTData Raw: bd 89 4c 4c 22 64 87 7d 1f fd 07 b5 fc 73 35 eb 46 0e 1c c3 73 c4 fc 85 d6 3e 99 0f 4a 06 73 4f dc 5f 3e 6c 74 d1 82 0f dc 31 2b c9 e5 3f bd 1e 51 43 e3 80 48 2b f3 99 7b 4c c6 09 b1 18 73 fe e5 35 10 64 44 fb b9 64 3c c6 27 5f f9 eb f7 39 3f 4e
                        Data Ascii: LL"d}s5Fs>JsO_>lt1+?QCH+{Ls5dDd<'_9?N5ewZ<U"V&o~''PEbUvdY"r){=-z+_A{1SkAqn.?1&9d+uXlCNDMx#xkdQSJ/"0F|0vlUY<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2416192.168.2.1542909223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540827990 CET1300OUTData Raw: 4b 11 20 b1 6d 93 6f cf 56 89 16 fd 20 33 d1 39 18 d7 ca 88 97 c9 8d 3b 89 ab 98 72 c9 de 60 c2 8a a3 cc 1c f5 10 58 49 b4 3e 2b fe 2e 21 79 3a 18 05 d0 43 2f 6a 86 ca 55 33 ff 6d 95 1f 7c 9e 87 31 47 5d 12 ff 69 a4 51 15 98 30 60 24 66 4e 22 ef
                        Data Ascii: K moV 39;r`XI>+.!y:C/jU3m|1G]iQ0`$fN"*q1KN+r6y,N,i/>[^tB0$<?%.nEro>uf7^}[3Ff-upjsZ\?tna7oMm4,.


                        Session IDSource IPSource PortDestination IPDestination Port
                        2417192.168.2.1539845223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540833950 CET1300OUTData Raw: 7e a2 f8 38 87 fe 12 f4 91 48 d0 59 c4 70 b6 b6 3e df a0 4b 0b f6 25 28 5e a7 6a f3 a7 d9 5f f6 7d b1 4b bb b1 9d d9 bc 23 8d 2f 1a 20 fd b5 12 52 66 93 f4 64 59 d7 84 48 9a f7 e2 cb 27 16 5f 8d 7b d8 30 8b 18 fa 0e c6 e6 81 50 62 bb 47 be 34 bb
                        Data Ascii: ~8HYp>K%(^j_}K#/ RfdYH'_{0PbG4MIP3mOL!8i26X0guuLM:-;6ekTA?2^%@%2280!2Aj?f)<~D{=;mCKK;E!'g`eewx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2418192.168.2.1561796223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540848017 CET1300OUTData Raw: 41 34 16 87 be b4 09 e4 01 bc f8 f7 59 47 26 da 60 d4 a4 ec 0e 21 a1 45 0f 85 8b 77 28 18 7f 9f 73 d8 b2 55 9a 2a 57 19 42 77 df 32 69 97 06 55 fa ac b4 96 4c 47 17 36 ab 43 bb ff ea 3e 67 9e a0 82 87 ad 7b 9d 26 21 ef 24 a5 04 ff da 92 a3 af de
                        Data Ascii: A4YG&`!Ew(sU*WBw2iULG6C>g{&!$2PI'?)NS`?Xz!GPyr{_%iJI[l2$L-r/Pmh~r1f}KJ'Ui|";RR;Q$Z`s<>+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2419192.168.2.1547712223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540862083 CET1300OUTData Raw: df 01 71 09 fb 6e 36 90 c6 86 74 70 79 67 14 2a 1d e4 ea ab 2d 06 88 88 4c e3 1e 5c 19 68 b8 d5 bf b4 8e 29 cd 66 ff e1 3d fd 50 4a ce ac be 5c aa c0 c9 00 70 07 1a 1a 1b a8 6e d7 e4 b6 1f 7e 1d e5 9d 30 f9 45 76 fa dc 04 fa 58 b1 31 d1 db db 92
                        Data Ascii: qn6tpyg*-L\h)f=PJ\pn~0EvX18FLwMN3Pi|gJGu},WC]Z9?$Ol~4g0m!?Y.%nNs6^gUBnj<Yzoxma|<MJS)px,u"{r{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2420192.168.2.1510577223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540872097 CET1300OUTData Raw: c8 98 62 82 b4 c1 23 93 20 20 6a f3 e0 e3 eb 14 6d 9d d9 82 e3 c2 7a 0f 0c 88 b3 ad b9 8a 0c e6 e0 51 70 a8 d7 f3 c4 71 0b e6 06 40 f0 f5 dd c2 1a 43 08 e8 87 4f 04 be f2 d0 45 c9 5f ce 1a e4 55 51 a0 4e 71 57 44 d2 8b cf 61 35 4e 97 3b 07 05 44
                        Data Ascii: b# jmzQpq@COE_UQNqWDa5N;D]KmRt.[Dy0w}Pfd&C&|)._x9JXG'4hEv8h:@wY+]\QQL49U]EY}^le}9fjT;aF


                        Session IDSource IPSource PortDestination IPDestination Port
                        2421192.168.2.1517585223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540894985 CET1300OUTData Raw: a0 bb e9 d3 08 05 67 68 eb 8b 2d 64 c7 c3 28 6f 39 41 82 f1 44 55 9d a1 4f e0 e7 a9 4f 38 f8 80 e0 2a 90 63 a3 64 ec 28 69 1c 9f be b5 71 e4 ff 83 83 c1 1d e4 35 43 56 11 17 79 10 72 a5 cc cc f3 fa 00 dd a2 18 a3 92 78 54 ba 4a 68 8f f4 e3 87 26
                        Data Ascii: gh-d(o9ADUOO8*cd(iq5CVyrxTJh&9O+I\l[OaGh{14<@4s4fDrU_;}~t/&oa;i*TCz>V"-,F,QddWP0a5fR!2 lr\f7T1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2422192.168.2.1563829223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540899038 CET1300OUTData Raw: 68 81 92 3d be 36 a3 21 a1 cf 4b 06 d1 68 30 16 be 32 00 bf 26 f5 2e 87 a5 14 40 df 7c 99 a3 4a 54 c7 88 f4 26 9b ff 04 20 42 c5 db 5d 48 fb 8d d1 8c fb 3f a3 06 25 c7 25 88 00 36 18 97 ee 61 f0 02 90 82 1f 1c 6f 6d 37 f0 1c 5f 9b fa 5f 4a a2 f6
                        Data Ascii: h=6!Kh02&.@|JT& B]H?%%6aom7__JHB@]Je[P|IYBD&TZ{y%q@OAsk)G* pi]l/))x(wG-(+1\$_Z+ZeeCapQ%U


                        Session IDSource IPSource PortDestination IPDestination Port
                        2423192.168.2.1553422223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540916920 CET1300OUTData Raw: c5 6a ef 1c a6 43 9c 6b 28 6f 50 d9 89 1e 7e 47 e1 ed a0 20 20 1b a8 a9 12 08 db f3 b6 ca e6 44 2e e8 0e 63 74 8e 96 8a ac 9c 26 a1 44 41 e7 d3 8e 8c bc c7 23 5f 67 f9 5f 7f 31 6c fc fe 35 85 28 ca ce a6 95 07 93 65 ff 47 bf 82 4a 8b 57 a8 e2 8b
                        Data Ascii: jCk(oP~G D.ct&DA#_g_1l5(eGJWxJ2bYPUtYn5g^L3fpwq=VC,o|| +1hjl)OT8#Dna}/yXyYKG5A"(|'(;&h


                        Session IDSource IPSource PortDestination IPDestination Port
                        2424192.168.2.159615223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540916920 CET1300OUTData Raw: d8 c4 ae 2c cf 36 11 c3 98 f2 ea f2 91 d0 1a 97 ae 4e c8 cd 96 be 25 87 d8 e2 fe 22 4e 20 21 63 ba af 13 ec a0 6d 68 46 97 af 55 93 e3 ce 1c f9 05 c0 03 88 c8 b9 03 8d e8 96 14 b3 bf 3d 60 ac de c3 f5 3a b1 f0 a8 aa da 90 1c bd 03 cf 3c 10 e9 15
                        Data Ascii: ,6N%"N !cmhFU=`:<CPi@0Z\)L|K+1=WR`CAJ:ph>A@#oKX=d$L:#e&aEaD<zgU$wV"6jZ,SN{C<1!Llk


                        Session IDSource IPSource PortDestination IPDestination Port
                        2425192.168.2.1551778223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540939093 CET1300OUTData Raw: 10 a6 cb 18 d1 94 ef 1f 7d 2e cd 89 ed 30 0e e1 fa f1 b0 a4 a1 b0 9a c7 e9 d0 c4 27 a4 05 dd b7 84 0d c1 94 05 b8 cc 86 ad 73 8e 87 dd b6 21 d8 70 2d 10 44 67 b9 ff a7 2e a5 18 53 ce 66 5a 86 d8 a0 e4 43 42 1d 8a 19 88 fa 2d 8f b5 91 14 da 4f 08
                        Data Ascii: }.0's!p-Dg.SfZCB-Or//Gkx"WiJv}>q*,4oBr~q_L0pN{y?N!GD(18YWB_ML{ZVgQ6i&G8+h]ZIn'^hDC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2426192.168.2.1542437223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540951014 CET1300OUTData Raw: 4f e2 df 20 1c 85 2f 5e 55 48 b3 c1 9c 35 db 9b 32 71 c9 44 d2 1b ec 66 ba 06 46 3d 5b a3 73 7f 66 0d 3c 70 38 ba 08 76 95 11 76 7b db 0c fd 99 bf 75 3a 09 da d7 d0 3a ac 93 e1 f1 9f c2 0b 80 ac c8 46 5a 39 aa 94 e6 b4 39 15 1b 73 1f d4 c5 cd ac
                        Data Ascii: O /^UH52qDfF=[sf<p8vv{u::FZ99s=BWX5=I(~Kz2{rm9/Psmz]v.REEFoCQ(9$Gf~tDcpf0lVF*D4;Y~]QY;6g- 8o),]*a@<)


                        Session IDSource IPSource PortDestination IPDestination Port
                        2427192.168.2.159203223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540965080 CET1300OUTData Raw: 7c f9 54 93 de d7 3f 2f 17 d1 92 eb f8 bd e0 71 a1 35 4b 45 f1 9b 1b 94 0c fa 7c e9 a6 95 07 9d 9a 5d fd 81 47 9a 71 c9 ff b5 d3 c7 06 a2 d8 66 ca 32 a2 0d 9b 32 44 48 21 0a 62 12 f9 52 09 b1 70 12 21 ad a5 3d 98 c4 15 14 a9 c6 a3 08 cc 3d f8 2f
                        Data Ascii: |T?/q5KE|]Gqf22DH!bRp!==/S\O,aNQ#%I`1*]>jU^Tkf:J9jvONy#{W+ZEo.t^01OWSMa\e`h9!:K


                        Session IDSource IPSource PortDestination IPDestination Port
                        2428192.168.2.152618223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540985107 CET1300OUTData Raw: 97 6e d6 5c 6d 21 e3 47 c4 51 c0 42 d5 fa df 40 8f 86 92 af 59 32 24 f1 c8 13 2a b1 6a 5e 9c 0e c8 07 01 35 cb 4d 67 e5 fc b6 32 04 1e d7 b1 e8 87 b2 b3 d5 ef b4 65 0a 09 66 71 9b 5e 5b 1e fd f0 e9 71 b5 7d f1 94 92 08 8c c5 82 a5 f3 0e 8d 9d b5
                        Data Ascii: n\m!GQB@Y2$*j^5Mg2efq^[q} +,cBkp4c4?+!f!,Fg1Jk"dJX8}ui0bTHc"]`r.FZrA4uD@>%slIZi#P^45


                        Session IDSource IPSource PortDestination IPDestination Port
                        2429192.168.2.1530916223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.540998936 CET1300OUTData Raw: 32 ab 34 ee 88 cb 2f 8c fe cd 74 e5 2b c6 b2 5d 94 9b 94 16 45 61 15 e4 04 5b 4d a7 58 52 05 6c 77 2c ff de a4 61 af 91 ee 9d f7 5c ba 93 26 1a 1d 98 9d 3d 4b 7c d5 d7 b2 93 2d 37 ae 6d b8 19 f4 43 34 c8 9d 49 7f b4 a3 ec 94 ef e2 39 9b 35 46 f7
                        Data Ascii: 24/t+]Ea[MXRlw,a\&=K|-7mC4I95F_niY?N=q6L08^pr[;|W-{o k9sVhsTN-!vhA<HT*ry)x?*6z`@CM[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2430192.168.2.159536223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541004896 CET1300OUTData Raw: eb 26 f8 7e 79 a8 f9 96 a5 df 71 5f 82 2a 3c 3d b0 9c 4c 82 e0 56 ad d9 87 36 f0 08 21 65 44 d4 05 ca 0b 32 f2 80 a2 81 4f da 6f 08 0e db f5 ff 17 7d c2 93 8d da f2 06 be c5 39 70 1c 4d 45 21 e6 a6 ef a1 e4 26 59 31 44 01 f3 8f 0b 90 d5 84 e1 ce
                        Data Ascii: &~yq_*<=LV6!eD2Oo}9pME!&Y1DXGtaBIH(Q}|Qkr](t7TIU'5AL@Zu[p)]r&-7sf>T`6!hN/IBidf"c%C*E


                        Session IDSource IPSource PortDestination IPDestination Port
                        2431192.168.2.1554683223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541032076 CET1300OUTData Raw: 43 09 c0 3d 1d 14 d2 06 ab 56 8e 79 c9 50 b9 b7 6c dd 0e 8a cc 42 ea 1c f4 74 da 17 de 51 98 6a 5c 04 81 96 62 c8 33 d8 44 7a 8a 1c aa ce 34 b4 94 9f 09 2a 6f 32 3f 6c f6 3d 28 23 a7 e6 7b 31 23 2a e8 57 fb c6 d1 c2 da 94 74 a0 ad 10 d4 4e 66 92
                        Data Ascii: C=VyPlBtQj\b3Dz4*o2?l=(#{1#*WtNf{Xa]NzXZ??`T0,I5{#^~}fMIY,y/c$+v23@- K%\}6,Pd('(R;$p=xVp|1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2432192.168.2.1535427223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541042089 CET1300OUTData Raw: 90 49 e3 df d5 a2 fa 05 29 de 04 be a7 f4 ae ce 2b 8b c4 0b 8c 6c f8 db 4c 14 95 43 55 db 27 fa e9 8a 95 d5 db 00 11 cd 41 5a cd 26 be d0 f4 e2 cb cc 4f 9b a1 10 1d de 71 46 4e 92 a6 05 7b d6 36 a2 b7 33 f9 24 19 05 e5 97 84 e5 c6 e8 dc eb 99 41
                        Data Ascii: I)+lLCU'AZ&OqFN{63$Ae2HhIAjd<U7>C1`g_}X4/gC0 ET-xWo-S}W0tV[zB-pP`o>R75'|rJs|FKP


                        Session IDSource IPSource PortDestination IPDestination Port
                        2433192.168.2.1529044223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541052103 CET1300OUTData Raw: 52 70 98 72 8c 55 80 bd 2a 95 43 9c d5 6b 3f 86 a0 81 94 37 eb 9e 07 88 04 a0 6d 08 1f 03 71 75 90 15 7b e6 72 3f 3f 52 b1 d8 37 37 b3 4c a3 ca e2 17 4a f4 b6 62 25 5f b3 cb 5e d6 1f c3 48 06 33 31 19 a2 14 c7 5d d6 3f 8d 7e f6 d4 f8 6e b6 83 d7
                        Data Ascii: RprU*Ck?7mqu{r??R77LJb%_^H31]?~nB\&\U}*sxOXTsv%2?5b[3!5{n_>7KOuil?zZBiVZw362sP0.DdoJ1&Hu/j2b"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2434192.168.2.1564308223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541068077 CET1300OUTData Raw: 5f 2e 94 f7 ba 03 5e e2 9c 9f 35 bf 26 ca c9 00 b6 fa 79 56 10 60 28 44 76 de f2 57 54 b6 24 19 8c 53 11 80 7e 8b 3e 87 81 f4 fe 46 1c 7c 54 7a e9 cd d3 70 f6 dd c5 03 f3 7b 2e b2 36 45 43 6b 32 71 11 85 0b 26 16 a8 19 21 26 69 fe b3 3d 18 2a c9
                        Data Ascii: _.^5&yV`(DvWT$S~>F|Tzp{.6ECk2q&!&i=*UW,&AT%y9v]JF}@5PvS$n^VR*h2|oEPr">LPnJJIPd(+56v;*7%+`1,3ewZ/#0S{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2435192.168.2.1517251223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541093111 CET1300OUTData Raw: 7f 83 61 a0 4b 8a f0 57 5d e8 c3 fe 7c 51 10 d2 3a 4a c6 7e 7b 35 b7 ad 90 a1 d7 4c c7 82 1c 1c e4 8c c7 50 6a 77 cf 44 42 85 e5 b5 83 23 17 4d 69 26 db 21 1f 71 90 1e 1a 28 c6 87 5a 08 39 73 3a 80 29 8b c9 00 ac 16 fe 7c 9c a0 6f cb 5c 1b 6e b0
                        Data Ascii: aKW]|Q:J~{5LPjwDB#Mi&!q(Z9s:)|o\nyIoFWU_(q9_N(%rb\")W}/7+*(#iWlOQ%s@D#,W<8uh9tSaiX5%FwhxvX


                        Session IDSource IPSource PortDestination IPDestination Port
                        2436192.168.2.1549176223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541094065 CET1300OUTData Raw: 46 7c b2 72 c8 27 1b 96 59 26 fe a6 52 ed 7f 45 f7 f9 ce a4 c1 af a4 eb 02 90 3f bc aa ef 90 06 ce af 42 d5 00 c8 56 1b e8 f4 a9 5b 88 ad c5 da c1 55 39 1a 4e 88 82 b7 e2 24 98 a3 f4 74 c6 54 f0 b4 81 84 d6 9c e2 27 fc 13 3f 45 7b ae 39 22 f8 b8
                        Data Ascii: F|r'Y&RE?BV[U9N$tT'?E{9"pk%VXH@ZG?Twi?2H._)=P<j+mcje^]Ee}RY7QW+8&ng^`L;QvA~g


                        Session IDSource IPSource PortDestination IPDestination Port
                        2437192.168.2.1520707223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541106939 CET1300OUTData Raw: 6e 9c c3 18 45 f2 e9 3c 86 76 af e0 b9 ac 7a 6c b4 6d 5e 68 20 c1 56 1b 8a 9f d6 80 4d f4 70 39 1a 0d d8 a2 a0 87 2a 0f 00 63 34 3b b7 2a 58 85 db 57 8a e7 0d db c6 bc f6 83 72 24 5d 18 3b 60 0e af ba d5 07 18 2e 5f 27 4d f3 ef 74 59 b2 57 53 4e
                        Data Ascii: nE<vzlm^h VMp9*c4;*XWr$];`._'MtYWSNpWxj^a&5$gN|2;_683zacQj}@f3M9SG|CnrG#i"~$l%t./kq.p6$|(n\;2"d;3#$F:m*


                        Session IDSource IPSource PortDestination IPDestination Port
                        2438192.168.2.1546170223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541120052 CET1300OUTData Raw: 17 f3 30 80 5f 89 e7 c7 bf db 6c 81 89 8b 2f cf 30 71 80 c8 0e b4 d6 33 e8 20 80 d4 32 8a 40 67 1b 7e 82 ac 41 d9 72 2a 87 3b 20 ff 4b 2f 52 9c 7c e8 9f 23 9f 85 9b 9f e8 69 99 61 e7 3a bc 6c 04 e3 bc b0 f1 3f 48 f3 59 de 34 59 9a bc d2 d4 c7 c1
                        Data Ascii: 0_l/0q3 2@g~Ar*; K/R|#ia:l?HY4Y!$1Djh-tzs33PD]t:IPUZJOM<P_0?F&)Yk8d[p{WSIv}z^`"~\_]R~;oy+D91gr#$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2439192.168.2.1532319223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541136026 CET1300OUTData Raw: b6 23 4d 23 6e b4 9f ad 4c 40 cb 9a 48 69 1b f8 6e b5 01 b2 84 5b 6d e2 a5 ae 64 22 88 d2 16 01 01 bd 03 be 3e 60 3a 36 da f1 2c 31 e5 e7 19 86 92 a9 51 25 96 06 8f c0 7c 9d 7b 96 99 66 14 df d0 59 a1 77 04 5a a2 cf f1 ae 78 85 69 30 24 f9 44 99
                        Data Ascii: #M#nL@Hin[md">`:6,1Q%|{fYwZxi0$D6YXs"eJddjiBsDt*3MSNBOT.N4V'OB|vF{uQS!y4R=R>FW{|.4awtD:Uz;=b


                        Session IDSource IPSource PortDestination IPDestination Port
                        2440192.168.2.1519472223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541147947 CET1300OUTData Raw: 1e e9 c1 43 5a ce f7 2a 7c 39 b5 74 0f 50 bd a9 3f d5 78 e5 d4 52 69 71 5c fb ca ac e2 fb b4 ef 06 1a 46 cc a8 0e 82 f7 1f 1b 69 0c 9b 9a 4a 44 3e 2e 20 b8 dc 80 30 5f c6 d9 c5 1b 67 06 4b 0b ee 88 a3 b2 06 c8 4e 69 00 27 70 5c d7 6a 5b 0f 2a 77
                        Data Ascii: CZ*|9tP?xRiq\FiJD>. 0_gKNi'p\j[*wcf>L>'gr=LK+Fb8&"*6Rk=A`8%SeAhs}Q)!A:Lzx7pV]pT'cHA&+nc


                        Session IDSource IPSource PortDestination IPDestination Port
                        2441192.168.2.1524123223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541166067 CET1300OUTData Raw: 5e b8 fc 2e 14 b1 26 33 79 2e cd 41 11 20 c1 7d bf 59 34 b6 7c f0 9c b0 f0 be 0a 98 48 c4 bf ec c1 81 52 f8 a7 91 1a af 8a 47 2a 62 03 52 a5 70 5f 89 95 1c c3 b4 79 67 b1 b9 5f 57 13 cc 30 0d 9b 63 5f bd 5f 07 2a 17 3a a6 12 bd df b5 c9 36 26 4b
                        Data Ascii: ^.&3y.A }Y4|HRG*bRp_yg_W0c__*:6&Kp7 @d2v.S))N Ef0v=G>$<QFcaKF.&9A+[x*D;iYf4xes7t}Z>"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2442192.168.2.1518858223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541173935 CET1300OUTData Raw: 26 cb 79 76 42 80 11 b9 67 85 63 1c 56 25 f3 5e 55 f5 6b e6 4a 6a 4d d3 f9 85 05 d3 5a d3 1b 14 d1 4d 63 ad 0d 7d c4 15 01 18 11 ea 1a 87 5a 20 05 4b e0 97 e1 60 fa a1 cf b5 49 c3 eb 98 df 37 76 45 f2 a2 a1 c4 7d d0 ac f4 14 5e 45 27 c7 95 7e 19
                        Data Ascii: &yvBgcV%^UkJjMZMc}Z K`I7vE}^E'~.HbQQDaC;#tWVA~Jstz|p6qSF`=?YZD[#af>q9aZxdUSM3"=A-Klnkv LtFU?t,/8d


                        Session IDSource IPSource PortDestination IPDestination Port
                        2443192.168.2.1535665223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541218042 CET1300OUTData Raw: 6c 67 83 d1 de 33 c9 dc 54 8e b3 98 36 46 6a c0 50 e1 18 0a 0e 74 da 9f 8f 88 1f 9b 2c 36 d6 09 27 44 09 c4 ac 22 3f 88 d4 98 03 ef 4e b4 dc 57 ee ea 7a d9 2f 99 21 a8 c7 71 17 5b 2f c0 db e9 60 6a f8 e7 51 7f b4 43 a9 a7 cd a3 47 d1 20 94 c9 02
                        Data Ascii: lg3T6FjPt,6'D"?NWz/!q[/`jQCG zP<?UVvAz,]3Uu#Y:W-}eS_QgMGMi,TV$biwg[<!(C2,/8o@cLWpy1L[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2444192.168.2.1513530223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541223049 CET1300OUTData Raw: b1 f9 ea bf 02 24 cc 29 6f 85 75 26 22 cf 1e 0c 61 98 d1 e4 cd 5c 75 ac d1 ea a1 26 f8 56 3c dc 8e cf 46 b4 ff 7e d3 b2 16 fd 0d 9b 19 f3 b8 a5 9f 62 00 27 06 c4 0d 0e 9c 6d 1c fa fd 69 5e 98 f3 f4 6e bc 8c 3a 23 dc 19 dc 4a c5 cc 54 30 ae 95 e4
                        Data Ascii: $)ou&"a\u&V<F~b'mi^n:#JT02eE93wK^gzMOP.Cc1~z9H$DDaosX*$9JKN+!`SsER5<NX{c!B.%9|ibOD(tA)P


                        Session IDSource IPSource PortDestination IPDestination Port
                        2445192.168.2.1552067223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541225910 CET1300OUTData Raw: a7 5f 8a 7e 86 b0 b3 9c 99 c3 f2 ef 4e 28 79 4c 01 31 22 60 03 8a 14 61 b3 63 83 18 b5 03 3d 9d 2a 83 e6 ec 27 48 67 29 43 28 fa 2a 02 a6 af 5f 0e 81 88 87 a8 c7 bd 94 4c 5d fe 6f 07 79 43 4d 50 01 00 8e bf 17 fa f4 51 20 73 69 39 e7 ae 3f 1d 6b
                        Data Ascii: _~N(yL1"`ac=*'Hg)C(*_L]oyCMPQ si9?k*hI8e-^01fqT(BVfLZNX\$}#jZ$3bPs%*EDvIR`^&=ow.Nh (aOrbwss
                        Mar 18, 2024 13:54:28.559998035 CET1300OUTData Raw: a9 2f 43 5f b1 ff ed 11 66 59 c0 1c 4b e5 06 87 65 ac 7e c1 8c d3 10 bf 61 a6 05 a1 b7 23 99 11 65 b8 b0 25 ec 83 05 1c a3 18 bf 90 98 15 e3 48 71 ff 30 e8 78 1b 1a d8 d8 7a 08 b0 94 f6 17 e0 90 56 b3 8f c5 5d 7a 87 48 29 57 74 00 d2 ab 2b 33 06
                        Data Ascii: /C_fYKe~a#e%Hq0xzV]zH)Wt+3>Txkdh%kVNnk)@mX`fDKIE#PY<+kyAY'XnJ}?9-bFdR \4n$ *a#Y"FYvx_2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2446192.168.2.157354223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541244030 CET1300OUTData Raw: 80 19 db a1 fd 1a 51 66 15 2d 48 26 60 32 72 a0 f7 28 1c d9 db 47 74 37 a5 e4 33 50 f1 3d e3 61 aa fa 80 59 de 24 5f cc 3c e7 86 03 08 5e f2 7b 76 ae f9 25 c3 07 b5 10 ee bd 3e 24 7f a5 d5 cd ad 28 b7 25 c7 b8 84 9d 54 b7 84 4c e6 1d 1a 2c 88 aa
                        Data Ascii: Qf-H&`2r(Gt73P=aY$_<^{v%>$(%TL,t~Vac[D1 XA`sg"}uioM--|k_G19trE[>b|-%9u~#}9_UPUo'*b!d5q3aq


                        Session IDSource IPSource PortDestination IPDestination Port
                        2447192.168.2.1559620223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541248083 CET1300OUTData Raw: d8 99 40 2e 5c 7b 5d 70 58 78 eb 2e f7 df d5 60 6c 04 71 4a e5 11 6d d1 28 9a 31 a4 3e c3 d5 6a 6c f8 45 a8 b8 36 1e 11 69 0e d6 39 5e f6 de fd 11 f7 df 7a 04 a5 94 9a 79 55 b8 13 56 3d de 19 03 26 3c 9c 05 0c bf a3 96 96 7d 72 02 21 a1 9a 6b 00
                        Data Ascii: @.\{]pXx.`lqJm(1>jlE6i9^zyUV=&<}r!kT"9:a4>18<<#/_]}+6ka k3Gv^J1I/n/@mzZ}&8A^BoaT@50KX


                        Session IDSource IPSource PortDestination IPDestination Port
                        2448192.168.2.1529763223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541276932 CET1300OUTData Raw: b5 b8 99 1a 71 f8 c8 eb bc 5c 21 f5 06 cf ca 1a fa 80 41 cd 53 e2 e6 61 6f 96 dd 9e 4d c8 23 d2 a3 c4 a4 13 fe 48 06 45 df c0 1a 37 d1 07 b7 fb d8 45 03 ce 5e a5 35 b9 9f 96 c8 58 d8 9b 02 1b e5 30 fb cf 11 63 f0 db 9e 6a 90 c7 ef f5 43 c8 1a 88
                        Data Ascii: q\!ASaoM#HE7E^5X0cjC)%"5S$^iuF{uLX%vBr-<xp@\`QqeY6JPNNVNG<6tbg&PV&\;|<`"jG~,%}8a


                        Session IDSource IPSource PortDestination IPDestination Port
                        2449192.168.2.1517607223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541284084 CET1300OUTData Raw: eb 3f 75 d3 26 93 05 f2 11 f4 aa f7 6c 5a ef e1 dd ab 1f 9b 3b 87 5d 45 fd f9 f7 e5 15 e3 50 7e 41 ee 77 18 2b d6 ba b1 f0 e9 d8 eb d5 f7 69 12 3f 16 cb b5 23 85 a7 d2 ee 61 1c fe a7 f6 96 a3 04 76 01 4e 7a 6c 61 a0 89 7a 6f bd 4d 80 58 a9 34 72
                        Data Ascii: ?u&lZ;]EP~Aw+i?#avNzlazoMX4rgG<PxOc(k#I'kQ[MW^%|]:a?<As!V^a__lVj7XWCe6naLD*Mm~S6Bx_r+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2450192.168.2.155528223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541296959 CET1300OUTData Raw: ff 7a 18 e6 19 1d cc 79 32 de b6 48 c0 6e 2f 26 78 27 c5 03 cc d6 f8 1a ef dc 41 e4 c9 f7 45 b9 7e f9 91 93 76 13 03 4f dd 18 4f a5 02 48 22 33 11 1d 64 2f 28 23 ab 78 10 55 ff a5 f5 7b bc 84 e6 72 3f 8b ca b2 ac aa 5a 25 a4 f5 c8 8b a0 92 38 73
                        Data Ascii: zy2Hn/&x'AE~vOOH"3d/(#xU{r?Z%8sx_-AxoNI_jx"NjoU,v-m_X&0!oRZS4{3_3.T7DU:k]yC`yj;DUN\_7'w,b3


                        Session IDSource IPSource PortDestination IPDestination Port
                        2451192.168.2.156075223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541310072 CET1300OUTData Raw: ab 74 1f 4c 3c b6 21 ba 46 1f a0 04 0b e3 a4 1b f8 76 a9 ac 07 a5 8e 1b 1f d3 d0 1f 55 d7 50 23 71 7b a9 c4 7e 58 61 aa 06 2e b0 33 5a bd ff 96 07 2e 02 19 f1 27 00 b9 c9 ee 72 0b 90 97 0c 60 80 ff 76 68 d0 62 f1 d0 a1 da 69 4c ab 74 dd 48 cf 08
                        Data Ascii: tL<!FvUP#q{~Xa.3Z.'r`vhbiLtH4h%QmH2EKm #QjOJ1]bA%x3.+scP~$??)Hq6ZAw@"2Hx9~pR@WmXWce6DA[iVE7X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2452192.168.2.1510351223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541315079 CET1300OUTData Raw: 40 9b 18 9d e4 f2 1e ce 80 37 39 dd 06 07 39 11 fa 5c a2 48 d8 0e 12 71 4d b2 83 65 cc 88 5b bc 31 56 44 e6 ef e0 c1 07 80 2b a8 7f 51 d1 d5 1f 44 f9 e4 db 4f bc 2a d3 81 79 e0 ed 35 62 0e 5c 29 9e dc a0 b9 86 92 26 9b df 50 c8 6e 13 60 e7 7d f4
                        Data Ascii: @799\HqMe[1VD+QDO*y5b\)&Pn`}T_3TrPNcG(]s~h%t@AVMS$gCxC-^yB2@bQ6y\{k8?R8*&?#?rs7KRv]BS


                        Session IDSource IPSource PortDestination IPDestination Port
                        2453192.168.2.1551863223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541347980 CET1300OUTData Raw: 63 fa 0c 1a 2f 33 84 9f c3 92 05 e7 f5 d5 44 5f 9c e3 e6 22 a4 b1 45 9c 65 bb 1d 57 0e 27 8f 2e 40 db 60 3b 19 85 19 8a ac c1 65 30 f9 27 85 67 92 4a 02 5a 86 3d 75 1c 05 f7 03 02 53 a2 f7 4c 85 27 e9 04 93 b3 c5 b1 71 c1 63 ac 94 0b 77 5d b0 da
                        Data Ascii: c/3D_"EeW'.@`;e0'gJZ=uSL'qcw]*>I>fj~lVCatd?^^QKhs=wF'$dDNHb@l=:D^-LwqJ}Q\!sQr"f+\=% ;:ef


                        Session IDSource IPSource PortDestination IPDestination Port
                        2454192.168.2.1523422223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541357040 CET1300OUTData Raw: 3a 68 4c 63 ae 53 e7 59 6d d7 f3 a7 80 fe eb ac 9f 5e e6 ac 8e 12 ff cf a3 fc 8e f6 0c 03 62 05 99 b7 ee 9b 08 ad b2 ac d9 37 58 2d 1d 2b 37 38 fd 01 8b d6 c9 2c 68 ef 02 28 62 03 b0 84 8c 82 f5 f9 86 0c c8 92 26 a2 b6 9c 16 b0 00 27 59 56 6f 35
                        Data Ascii: :hLcSYm^b7X-+78,h(b&'YVo5+mZ+`TMl#|BpiUsP'j-24}TZELM$6iw[&:.IzXx6#)|61#PA<}>m^43'8o}Q;{-55QC-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2455192.168.2.158385223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541359901 CET1300OUTData Raw: 5f e0 fb 73 c1 65 0b c9 f4 4b 6a 2b 83 48 0c 95 65 bb 59 39 e2 f4 ee ab 80 3f a2 d2 07 3d 1d 25 52 28 6b d1 79 9f fe 0d 79 ff 63 ce b7 16 5a 02 16 87 fb 8a 67 c4 07 73 49 65 4e a2 19 30 73 70 36 ca e6 26 71 16 8f 6b 64 52 3a ba c2 4e 20 53 ea 89
                        Data Ascii: _seKj+HeY9?=%R(kyycZgsIeN0sp6&qkdR:N SCu#Pvi8ni{cp;)in&f-Sn7/0Uj"1IQ(uX@\z &tpjLF#qP+p_'dm sUjsgh~\WWss


                        Session IDSource IPSource PortDestination IPDestination Port
                        2456192.168.2.1510842223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541376114 CET1300OUTData Raw: 4c a7 5e bc e7 db 19 9a 04 41 b7 62 13 f0 09 06 59 53 24 4f b9 7f b6 1b aa a2 d1 c3 ab 5b 11 8a 2b 6f c2 e7 dd 8f 21 4f 61 b0 ab 01 fc 7f 67 01 cc f3 28 f5 d3 d5 34 b6 cc 53 40 ea e7 49 e2 d0 a4 76 e6 62 66 ad 6c 72 d4 4e 5a 9a 09 81 35 58 fd 8f
                        Data Ascii: L^AbYS$O[+o!Oag(4S@IvbflrNZ5X7 'CV+w1NryeU%}QfCRaz,xFG@}CC{vt|UB`PJx}1,91F{bCy}3d 21(Xk


                        Session IDSource IPSource PortDestination IPDestination Port
                        2457192.168.2.1545940223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541392088 CET1300OUTData Raw: 2c 6b c6 59 4b c8 58 83 f1 64 b2 d8 4d 50 31 ac ec d1 c4 c6 ef 43 9b 83 81 2a 45 c8 fc b8 d0 ee 7b 5f 7b 0e 60 e1 a6 57 37 d8 56 b6 59 81 2a dd 00 9d 7e 09 ae d0 b3 69 cf 2a 24 69 fb 4e 8d e0 77 59 e6 1d c5 cc 27 ea 1c f1 1d a2 32 89 6d 28 a9 40
                        Data Ascii: ,kYKXdMP1C*E{_{`W7VY*~i*$iNwY'2m(@oe{"UB,US$.Dt+JJQE]RW4sTij`TQAw+vsgx'v4SZj\!w*iFVcOkX~x4


                        Session IDSource IPSource PortDestination IPDestination Port
                        2458192.168.2.1512474223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541414022 CET1300OUTData Raw: d0 77 d9 f1 e1 f0 fd 76 ef a7 f4 f1 29 0a d6 c7 f4 82 8b fd 5c 1f 68 64 e1 07 f7 30 94 c4 07 47 a2 72 3a e6 c6 03 8c c2 79 dc cc 4a d0 92 96 33 62 59 0c 06 56 f8 3c a4 bc d7 3f 88 79 d4 b8 0f a5 5b 1b 6b d8 e0 a6 28 47 50 52 5e e8 5c 80 97 ce fb
                        Data Ascii: wv)\hd0Gr:yJ3bYV<?y[k(GPR^\&H9T`1oUaj 3EQULTVx`r!VXv#`Ijk_6Xc8!~>"G>!M(~10tijmH>-B


                        Session IDSource IPSource PortDestination IPDestination Port
                        2459192.168.2.1524660223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541414022 CET1300OUTData Raw: f4 d0 00 5e 00 da 95 9e d5 99 a3 36 39 a6 4f 72 f4 5f 90 2a 7c c5 e5 1a c4 9a a2 30 87 8c d3 3f 76 1b 14 97 cd e2 ee a3 ce 38 be 87 0a 2b aa 24 42 4b 52 13 6f 3b 7e c7 06 13 70 b1 59 8c f7 c4 de c7 7e 45 5d 29 ed 73 05 ec 34 42 5e 35 d9 3a ec 45
                        Data Ascii: ^69Or_*|0?v8+$BKRo;~pY~E])s4B^5:E*U2&v8x^Wt(7':OcDdG4bch~b,!%P7@zEq2o@719*pcclq]U"JCcC<b${!W+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2460192.168.2.1541879223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541435003 CET1300OUTData Raw: 04 83 52 f6 e2 d9 f8 97 6a 7c 82 9d f0 bd 52 00 5d 54 7a 62 39 a6 1c 33 1c ed f3 bd 6f 7a db 28 95 1b b3 98 d4 4b 48 4e 0c d4 f1 6c ff d3 0a 9f 38 1c 65 9f eb f2 7f 93 3c 05 cc 71 d1 b5 90 b8 27 fa a3 0f 92 b9 27 63 2f b5 d3 72 99 b8 d0 4f 86 01
                        Data Ascii: Rj|R]Tzb93oz(KHNl8e<q''c/rO_2L$=0ACTmD]?$-48W&E)ds"c qQEuMUr@N<iewS/(BYtvm8Z!CV)RL{k


                        Session IDSource IPSource PortDestination IPDestination Port
                        2461192.168.2.1514408223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541449070 CET1300OUTData Raw: ed 36 a1 cb 29 89 e3 a7 d5 b3 bf f8 53 56 04 ca a0 07 d0 08 52 6d c1 b3 e4 41 e5 b6 a5 2f bb 5e d5 ce de d6 a1 82 cd 6e fd 04 bb f2 08 db fa 75 04 1b 72 55 81 43 a8 57 65 39 1e 7d 55 8f 9f de b9 05 f0 1b 0d f9 51 0e b3 3c 08 82 80 ee cf a0 ed ea
                        Data Ascii: 6)SVRmA/^nurUCWe9}UQ<;Eyq*cTCEwXM+.b8|X}ftTqO|-v&N>3Fr)/,~*8<v&pWh%e2X?L6)w7&:Sk


                        Session IDSource IPSource PortDestination IPDestination Port
                        2462192.168.2.1526988223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541466951 CET1300OUTData Raw: 32 6f d8 a8 64 e7 e9 20 ef ac 5a 8b a5 4b 92 d2 3a 0f 58 b9 b2 0d e5 d6 55 fe 86 88 83 43 09 c8 67 a4 51 b1 62 a7 27 4f 85 8c ec f0 40 dc 7b 72 f4 3c 35 4e e7 9e 5b 3c 4d b5 47 a8 d9 e5 72 04 3f ab 47 e3 16 bd 0b 03 e7 8d 73 96 dd ee bc 05 06 a3
                        Data Ascii: 2od ZK:XUCgQb'O@{r<5N[<MGr?Gs|rV2mSSvXod=xpyT/z"qk!XZ}g<a fY7Fz.oo}\=miVpG:O6(7L.nAMu]nRc


                        Session IDSource IPSource PortDestination IPDestination Port
                        2463192.168.2.1510088223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541476965 CET1300OUTData Raw: 7f 26 e3 b6 d4 dd b7 5f 87 97 4d 2e 08 20 02 a6 69 3a 7d 09 ef 1f c5 e8 df 5c 76 aa f9 2b c3 1d 5a f4 8d fd 63 b6 77 3d b6 85 ff 25 13 fe 67 21 41 f1 da b3 f7 8d 9e 33 07 6c 95 ea 20 80 1c f4 1b 37 28 90 dc e1 1e 57 6c 4a aa 16 19 d5 a7 06 39 aa
                        Data Ascii: &_M. i:}\v+Zcw=%g!A3l 7(WlJ9Vw|3h+IsCUt#4=KQU7RICA!,E$%Y"c/o\FSVT@xrzhm`bHApU;p#}Tm ('+'*LO:|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2464192.168.2.1530623223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541476965 CET1300OUTData Raw: 66 67 55 f6 fc c5 9a a2 27 58 24 9e 6d 60 72 29 72 5c 41 74 23 c2 80 00 74 47 d9 bc 8a 29 12 06 f6 47 ce 78 16 03 59 7e 4e 09 cd 08 a4 2f 04 9f 45 3a ff 95 5f da 08 23 09 20 ef 43 df 5e 28 fd 2d 7e 69 91 7d 94 d6 f4 86 0d 03 ce 3f 6c 62 71 28 ec
                        Data Ascii: fgU'X$m`r)r\At#tG)GxY~N/E:_# C^(-~i}?lbq( M=/_ F39R|W,7`?6SU]/n*jW*gfuaG&x|150znP`D>B:'B:9I0:loQM2H8J89yVTv_A-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2465192.168.2.15829223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541495085 CET1300OUTData Raw: 8e 0a 28 50 ad 98 0a cf 44 9e 61 02 05 4b d9 17 0a 4f b5 07 a1 70 e1 9c c7 4e 7c 92 ee be 20 4f 1f 65 40 e2 8e 65 b3 75 89 17 c9 05 10 0e 54 4f 78 f2 dd ae 38 6d ac 40 fb 4f 94 0d d7 e4 5f e2 d6 84 50 a3 29 f8 b6 80 53 94 f2 2f 26 b4 96 32 96 f0
                        Data Ascii: (PDaKOpN| Oe@euTOx8m@O_P)S/&25"ml7:4l/s2-t-V)<m@@#"wd( cQ8ML#>c!M:$]Zbn,PR`ROA9S#0vx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2466192.168.2.1559160223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541512966 CET1300OUTData Raw: 46 62 b8 8d 36 bd 06 dd 0c 7f d7 ea eb fe d6 61 c5 0a 32 2f 18 ed 35 c7 ed c5 4b 96 69 50 bc 40 99 1e 67 ff 40 71 52 97 ea aa fe 5f 64 86 63 fd 87 dc 37 3a f0 72 eb 3e 3d 26 e8 94 62 c2 59 75 aa fb 0e f1 89 6b 17 94 f8 6e 1b 41 6b fe ea fa 37 99
                        Data Ascii: Fb6a2/5KiP@g@qR_dc7:r>=&bYuknAk7|S'6-dJocRhSj#C`^mbLE3Ye[N~x/@nCxa#Y>sRrA~oax?z\.d


                        Session IDSource IPSource PortDestination IPDestination Port
                        2467192.168.2.1559684223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541527033 CET1300OUTData Raw: db 8f 5a 92 15 c5 7c 80 8b 95 03 a4 b4 69 9d 80 2b 0a ff c6 8c 2b cd a0 d3 5d da 18 b5 47 61 73 a0 b5 f1 4d d9 66 a9 84 5a 87 57 4e ca 3d 72 37 31 d2 ee f7 bb fd be 38 a1 c0 21 ca 42 28 1b 6c aa 00 e5 ed 88 6b 79 22 ae 83 99 e6 07 fe 75 53 93 44
                        Data Ascii: Z|i++]GasMfZWN=r718!B(lky"uSDPXT 2U3iKU+ KKH] Pj!t_C:V,19ce,\/05\v-4DOt@%= ^|@fj


                        Session IDSource IPSource PortDestination IPDestination Port
                        2468192.168.2.1527179223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541537046 CET1300OUTData Raw: df c4 8b 80 df 97 cb f8 df 36 93 3f 71 73 7b 78 9d ed 08 a6 ec e3 d9 02 a6 08 5a a4 a7 07 19 07 dc 66 9c e6 60 3f 97 2b 8c 1d fc 5f eb 0d 17 90 b3 33 b8 95 5b 72 46 07 42 1f e9 b8 e1 25 b9 90 ee b9 c8 c4 86 df 28 f0 ce dd cb 00 1b 66 04 59 1c a3
                        Data Ascii: 6?qs{xZf`?+_3[rFB%(fYen0lJiZW|V6Ov"F'A90Tj{*Z,RH]ObF%p) ZmHJc+kZc$`74:Mc+UNirH_t&;,fvbn._[J


                        Session IDSource IPSource PortDestination IPDestination Port
                        2469192.168.2.152772223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541555882 CET1300OUTData Raw: a1 6a bd ef d8 61 05 c5 92 00 a2 24 63 61 71 e0 ae f7 9d e4 44 41 78 0a 09 76 ea 3e ce 72 fb 55 58 df d0 5e a7 c7 6a 96 5d b1 5d fb fa c1 be 75 0a fa 4c ad fb 47 db 6d 44 c4 1a 7b cc 6b 28 f8 69 42 7e 32 42 3f 2d 85 47 f3 b8 28 97 8b 75 93 9a fe
                        Data Ascii: ja$caqDAxv>rUX^j]]uLGmD{k(iB~2B?-G(uS.P]8o\>{0/ys<=6ry{Q:z2O "C=El%|va^bY2w,~,l('acmkB9y`%);P


                        Session IDSource IPSource PortDestination IPDestination Port
                        2470192.168.2.1564455223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541560888 CET1300OUTData Raw: 12 ca 71 04 78 f0 d6 86 c0 58 20 06 a1 ed 20 e3 8d 8a 8b 69 f4 e2 ef 58 71 57 0d 5c b4 f4 a4 b8 cf de 4e 8d d0 75 91 aa 2c 09 11 9c 4e 4f 8f 03 56 51 cc f8 6a 84 d2 d9 15 ae 9e cd d7 7d 12 b4 e2 cc ce 2e 85 ec 72 63 f8 08 a4 5b 9e 3a 7f 7c 2f 40
                        Data Ascii: qxX iXqW\Nu,NOVQj}.rc[:|/@$l.$axlMcq:D=|Yg[ot)]Tu9v\Ne~2&u])^r$;vsw ~lxk[,rCs>&BDw<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2471192.168.2.1534084223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541579962 CET1300OUTData Raw: 79 a9 b9 bc 67 af 1b 03 6b 16 a4 ce c4 a9 50 a0 d6 2e d3 d1 1c c3 6d 0f d4 9b 94 e1 ab 10 af c4 76 33 42 8c c1 74 56 ed 84 18 59 a8 6c 6f cf 14 00 37 8b 89 8c aa 25 d7 d4 15 d8 b7 4c b8 03 d8 7b a7 e0 08 21 1d 6b f2 0d c0 6a 85 34 c9 6e 40 3d 65
                        Data Ascii: ygkP.mv3BtVYlo7%L{!kj4n@=eM%)41m8q'&PqPZxAy8X`js8#wJG,<FV2bRK:%i4#C+9KU<@i1h;(xavA3ZzO$VHl


                        Session IDSource IPSource PortDestination IPDestination Port
                        2472192.168.2.1535357223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541593075 CET1300OUTData Raw: 90 a6 05 6a 17 b3 6c 56 c7 db da 15 04 3c 35 b2 f4 3d 43 f5 40 dc 84 c6 b4 23 43 05 04 ea 8d 1e bc d8 cd f2 79 7c 4b 12 07 a3 09 0e 08 b5 a5 7f 78 8a 31 e3 d3 8a d0 aa 15 15 82 e9 d8 f0 dd bb 91 cf d0 d4 ca 41 78 fa 2d c9 ab 03 b0 a2 a4 57 92 43
                        Data Ascii: jlV<5=C@#Cy|Kx1Ax-WCZ$=``KhGh.wVYb|79/<uiz$ 6V3]R^9R\>o"u@=@L<%64HDS.k9oOjdG6DYhpE~C;M9A@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2473192.168.2.1525964223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541611910 CET1300OUTData Raw: 60 b2 9f f8 52 5a 83 57 a3 7c 4b bd 73 f7 9f af 52 5c 96 aa 98 d2 8a e7 ae 04 c2 01 8a 4f b6 51 22 fd da 49 93 f8 75 f8 47 74 83 e9 e2 bc aa 0a 78 63 07 94 0b a0 e1 c3 7c d5 32 31 14 32 20 6e 0b 80 93 c1 ca 81 bc 0f 74 2c 82 a8 e2 1b 5d c7 da 48
                        Data Ascii: `RZW|KsR\OQ"IuGtxc|212 nt,]H8qR[?(3AP$7N-@n#i.ZQ3-i@jQ^y-LIzy)*OrDK`}\.a6jtj>@K`^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2474192.168.2.1533391223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541630030 CET1300OUTData Raw: b4 85 c5 5c d1 15 cb b6 78 6f 07 d1 4c ec 1a fc 5e 3e 82 8c 82 d7 09 62 14 08 9f 88 c7 ed cc a3 2e 47 21 3e af 32 b8 12 44 47 17 62 14 3c 71 a6 c3 07 5d 92 6d 72 a3 41 7a 30 56 99 d8 2e e8 b6 d9 44 f1 cc 30 77 9b 96 79 50 66 be 83 37 0f 49 f7 65
                        Data Ascii: \xoL^>b.G!>2DGb<q]mrAz0V.D0wyPf7IeB|A2V.bU0bzRF*6FUN)oJ8p*G0|}=$.b2E[a+;!7JP6+#6 GuE(]eL9PC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2475192.168.2.1514864223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541630030 CET1300OUTData Raw: 35 d2 63 58 c3 3c 65 7b 6a 08 29 5f a0 42 7f 7f 00 c5 cb 39 de 65 1a 6b 8f 5a 67 7c e1 7d 88 f9 15 44 0c 9e 9f f6 80 26 e2 63 75 60 78 7d a8 da d4 a6 78 26 8a 98 6d 07 f6 81 cc cc aa 66 16 55 da 24 bb b6 4f 53 79 dd 27 ba 12 75 19 a1 d7 93 4d da
                        Data Ascii: 5cX<e{j)_B9ekZg|}D&cu`x}x&mfU$OSy'uM%rQ|%#&`#7[*h+i}"F3K9/|k}[33CO&[I<<(N*w#28$(H@Pv('O+yt"@QP{]GMr


                        Session IDSource IPSource PortDestination IPDestination Port
                        2476192.168.2.1510741223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541641951 CET1300OUTData Raw: 14 9e 46 48 88 b0 6f fb b6 99 5a 25 14 b2 58 65 95 36 92 19 df 2e ff 9f bf 83 99 6e 6a 54 f1 ce bf f5 5f 46 7d a2 b0 20 af 59 96 82 93 1f 80 c6 f1 f8 cb 7f 3f 1e cd da e8 7f a6 ea a8 99 1c 2c aa e0 30 0c f5 3b be be f5 4a 3e 67 63 4e 27 af 9d de
                        Data Ascii: FHoZ%Xe6.njT_F} Y?,0;J>gcN'$h(kKk/i+S|R p9(ENa;.*M(gc&pbU264.UTF#n{-Bfd&o5NM=5ar.R}c!vcc% ZqRebl,


                        Session IDSource IPSource PortDestination IPDestination Port
                        2477192.168.2.1543223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541660070 CET1300OUTData Raw: 88 5d 2a 7a e6 09 cb eb e9 30 31 67 9e e4 10 2c 89 3a fe 04 c9 87 c9 b7 a1 5f 91 59 19 74 0e f2 a3 32 d1 07 5f 0a dd fc 32 2e 62 2f 7b 39 4d ae 3b 42 87 20 86 3b 1c 34 89 90 31 0a 55 f6 70 cd 5a e3 fc d7 28 32 e9 02 24 5f da 84 b4 d3 52 ce 17 1f
                        Data Ascii: ]*z01g,:_Yt2_2.b/{9M;B ;41UpZ(2$_Rp@U,e!hg-)n)%QXk8" p=}Dya2oYvd.>fR20IXe<k%5q6KhH|UP2}bY


                        Session IDSource IPSource PortDestination IPDestination Port
                        2478192.168.2.1540099223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541671991 CET1300OUTData Raw: 98 62 d1 31 7d e3 f6 d2 fd 0c 42 d9 72 e4 a5 d3 3c 99 da 69 71 72 52 0c e2 b2 be c5 53 58 c4 39 2e 35 6a 84 28 1e 34 1b 0e 96 2d 2b f8 55 30 30 95 d5 26 e5 47 52 58 5e 64 22 82 19 39 2b af ab a4 c9 f6 78 97 66 a0 e4 65 e9 39 ec 38 e1 1d 3e b6 b4
                        Data Ascii: b1}Br<iqrRSX9.5j(4-+U00&GRX^d"9+xfe98>hQJ4%b&P#M7`!LD^?APeP~j"*9R-$2)LYN(XD`l>MAR@\Ei j_fy.


                        Session IDSource IPSource PortDestination IPDestination Port
                        2479192.168.2.1523905223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541687012 CET1300OUTData Raw: e4 a8 f5 ab 4e 31 e7 bc 58 a8 e2 6b b0 51 59 2b b7 6e ed 2d 05 47 05 a8 35 9a db d6 8f 85 ee 37 13 cd 30 71 5f 91 8f f3 29 b7 8f f9 6a 97 0e ba 6d 8d a1 4d ef e8 2b c2 7c 39 99 46 02 43 e2 88 96 7d 69 c9 c4 98 98 54 f2 19 45 db cb ab 25 41 b4 eb
                        Data Ascii: N1XkQY+n-G570q_)jmM+|9FC}iTE%A"S)3[+##}-nsYgvq,jZbTB5839D~)y`QE@|B}w`UmJ7YCc unUS(|TXTw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2480192.168.2.1526395223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541698933 CET1300OUTData Raw: 8b 28 f5 11 f1 42 e6 49 c4 2f 56 fa 31 3e b7 e5 7c e3 be 5d f0 d3 34 26 fd f0 57 6d d0 0d 4d 31 86 ad 42 9b 4d 46 69 1b c5 8d 6b c9 b5 3a 11 90 ac 9b b1 1e 19 ed bb 4f 8e 44 2b da ec 09 f6 c3 c5 86 08 51 d8 7a 4b c1 4b 59 c4 41 f6 81 0e 32 dc 17
                        Data Ascii: (BI/V1>|]4&WmM1BMFik:OD+QzKKYA2%'Z4",Ox;=y^D0{T<mMJn%7'|=1*0vo?\;W;_aU7@U''7iwnI;+PY)Hc+WH%pV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2481192.168.2.1536966223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541722059 CET1300OUTData Raw: ea f1 50 6e 56 99 fd 40 a0 35 54 2e 2a 46 fb 2f 9e 3d cd c6 38 3b 56 6a e7 fa 20 e5 7f 3a 1f 10 2f d4 91 bf 1e b7 c5 64 a3 8e d0 86 c4 90 f5 6f b9 01 f4 5e 3e 30 c0 17 f3 01 67 15 2b c0 d7 d6 81 ea d0 28 65 6e 87 3e df 98 c2 13 14 d4 7c 7b 18 bd
                        Data Ascii: PnV@5T.*F/=8;Vj :/do^>0g+(en>|{W:kK2">YS_P;.c?h$ez|mW/dDb~Y;<%#}e3nOR+M\E1/(.R!FBZ"]E


                        Session IDSource IPSource PortDestination IPDestination Port
                        2482192.168.2.1537744223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541733980 CET1300OUTData Raw: 9d 21 a9 e1 d3 d8 0f 4a 24 7b 05 69 37 6a 48 72 2a 08 45 da f1 9a b8 ee 59 00 26 ac 38 de 0e 9d eb 91 f8 6f f7 e1 bd 45 d1 05 05 d9 d7 ff 11 32 b7 47 cd 99 20 bf d5 33 06 1f 0f c2 d7 af 5d 7f 74 af 5e 8c 60 2d ec 12 14 f7 a1 a8 c0 d6 10 3a f9 fb
                        Data Ascii: !J${i7jHr*EY&8oE2G 3]t^`-:LCY0s+O/:ZMw0o)F5851l!W!@B[vgkM6N71.GzRM9r<B~$vu=Q@}3\wK^E{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2483192.168.2.1525494223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541733980 CET1300OUTData Raw: 87 88 70 30 64 33 1b 68 c9 6f 12 92 1d 51 0e d0 2b cf 8e 64 cd 50 bf d5 94 01 d2 d4 aa 24 f6 76 c8 4a 13 64 bf 47 05 4b ea 31 9f 0f c7 97 8b c8 14 c1 30 36 d2 40 69 57 b4 3b 8f a1 ed b5 2e 35 3d ea a6 85 8b 45 d4 98 be 9f 5e 40 85 cb 9f 00 a9 3e
                        Data Ascii: p0d3hoQ+dP$vJdGK106@iW;.5=E^@>d<Q72v~nCV@1Z<}Y5#a{tDbnW&m7v Egp{l;%J03>%{/v$Zcdq}Qn.&:r62Bb~8=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2484192.168.2.1516383223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541754961 CET1300OUTData Raw: e0 3b 8d e6 09 b2 2f d6 4a 2f d3 d5 09 a7 fe 93 ad dc 23 1c da 9a 37 b7 09 5a d2 fb 95 6c 72 9d 22 0d b6 9f 44 b5 5c 94 d4 b7 37 fd 23 7a 2f f3 79 a6 df dc 33 de 58 ad 5b 55 91 ed a8 d4 e7 65 03 5a 2a 44 f3 bd e8 2f d8 0e b4 48 f2 d1 ad 13 c6 6b
                        Data Ascii: ;/J/#7Zlr"D\7#z/y3X[UeZ*D/HkAI,oKH;Y`Hv$LpgBW']Df=F]Sv5}v8Ft?kjD_Mz$?4":y1o_3sV~GK]tg&|EgV 8:=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2485192.168.2.1531215223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541776896 CET1300OUTData Raw: 5e 98 8a 00 11 4b 32 4c 83 5c a2 dd 98 b5 0b 68 af 98 17 3c ff 36 a3 e2 6c 28 2a 2d 24 ff b8 18 7c ce ea 98 50 07 05 63 14 2a 10 1f 0d b7 8e c0 4e 18 d9 0e 42 a1 ad 45 69 63 73 db d5 91 f0 6e 2d ef 2d a8 db ec a2 80 8d bf 8a c0 70 e0 1e 2a 99 36
                        Data Ascii: ^K2L\h<6l(*-$|Pc*NBEicsn--p*6zu=12@!:?[>X>W^T+M&LEE=J>$%9UCy6@>clFSwZ49+hg 5?>UEXB[oc/F"_Y~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2486192.168.2.1543728223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541776896 CET1300OUTData Raw: d0 aa 60 83 96 47 c2 5c 5b 05 d1 00 59 15 b4 08 b5 08 04 8e 14 10 b4 c0 84 2e c7 48 18 e4 71 e0 03 19 9e 4e 74 94 ca 2e 27 2c 08 5f fa 52 36 30 fe 03 de 8e 65 4f cd f4 cf 2c ba ea e0 12 99 68 fe 2d 26 16 38 fe 0e 88 a2 67 e9 b3 2d 6d 47 13 66 fb
                        Data Ascii: `G\[Y.HqNt.',_R60eO,h-&8g-mGf)4<)U3`0GBEGO@n|IR F$&X)B"5_upV8U9vgz{!mrLchsB 4se5;"DC8s(b


                        Session IDSource IPSource PortDestination IPDestination Port
                        2487192.168.2.1554492223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541799068 CET1300OUTData Raw: 80 87 ad 44 bd c2 86 5e c7 0d d5 ac 19 a8 f9 b2 41 a8 40 9a 9e 02 bb f2 3b 92 04 f6 82 55 c2 89 5b e6 5f 16 fc b9 da 3c 16 61 9d ee 02 57 68 75 ca 0a ec 9c f2 55 10 75 97 1f 80 70 c2 86 67 47 be 6e 21 bb ed 03 69 4c 50 d1 65 3c 88 11 4f 47 41 d3
                        Data Ascii: D^A@;U[_<aWhuUupgGn!iLPe<OGA2Hp$@wn%JRAun=FKh>D.3|<8KH?lwR(!32K#}Y!E 6Ne[lxT6z*t&;vKu]UKe}K%RThy`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2488192.168.2.1518481223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541805983 CET1300OUTData Raw: c5 98 c5 6f 04 fb ba 0f e0 ba a7 9d 52 ba 2b e7 c2 15 6b a4 90 b8 d1 7c 50 7d 01 dc a8 b5 42 66 a7 79 7b 9a 40 47 9f 6b 9e 5c a3 bc 57 51 3f cf 56 bf c8 8e 88 4c fc 1f 45 a4 1d b9 d8 ef 9d 8c 12 c3 64 47 7a 5f 01 ba f3 fb 6a ee c9 2a ea 8d 35 14
                        Data Ascii: oR+k|P}Bfy{@Gk\WQ?VLEdGz_j*5^|\YDc9mP;an{p|G4Ziw`#:V<!X9C(_iu"3!-+|/f%RdWx3jN8Wk|.8)2Z(Oh<iSi


                        Session IDSource IPSource PortDestination IPDestination Port
                        2489192.168.2.1540011223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541821957 CET1300OUTData Raw: b2 bf 01 45 25 93 3b f0 ed 52 8b a7 f6 c4 1a 5c e8 1c ae 14 e3 07 20 38 30 26 c1 c5 0a 77 76 4f 50 6b 5b 2b c7 6e 7c 13 3e 3a 40 df fb c8 72 23 2e 26 83 d3 cf 60 79 23 54 3f 36 fd 19 05 b6 48 77 e8 ce 82 f9 9f 59 6a 79 c1 d9 26 76 96 bf de 86 50
                        Data Ascii: E%;R\ 80&wvOPk[+n|>:@r#.&`y#T?6HwYjy&vP+PnewHGkcV#h]IYI6_.?k~&4=# * eMFwS[~jAvpIx<#~bVE8!J[Ux;@y\FBJ|)|Xw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2490192.168.2.1553811223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541836977 CET1300OUTData Raw: 67 d0 44 83 7e 92 29 1f 6b ff 2e 91 fa f4 8a e7 84 c7 e8 42 c5 17 01 11 29 67 32 f7 11 70 af 47 87 4b 7f 43 12 c3 d9 5a 4f ec b6 3e 70 3c a5 02 d0 6c 3f bb f6 e9 6a 2f c0 ac 37 a6 ca 42 5a 8d 5d e6 43 cd 5a 83 1e b5 95 68 54 ae 87 23 47 f1 fc 42
                        Data Ascii: gD~)k.B)g2pGKCZO>p<l?j/7BZ]CZhT#GB#bo/XSEY0"/&2U"/m3k!?X,Mi-x.IYLTqwOIfY;UXHHsR}~O{3WB


                        Session IDSource IPSource PortDestination IPDestination Port
                        2491192.168.2.1561045223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541847944 CET1300OUTData Raw: 31 b8 61 37 36 a3 1a 54 89 f5 87 ad 39 75 2f 5c bd ee b5 66 4e f2 37 e7 9c 78 8e 75 a9 4d 2f 52 57 81 26 9b ff b5 db c3 80 7f 97 c5 9e 20 fd ed 4f 28 7e 42 b2 19 14 5c cf 06 01 22 c1 2b fc 26 01 43 73 95 94 01 56 69 0f 45 4b 43 84 cc 2e 84 4b fc
                        Data Ascii: 1a76T9u/\fN7xuM/RW& O(~B\"+&CsViEKC.KJR|BKbe- mHkTL]B|3&']rvM`WN$1p3d:KZ.B9t?10G"Xc)"KBF;JqlPYN


                        Session IDSource IPSource PortDestination IPDestination Port
                        2492192.168.2.15558223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541870117 CET1300OUTData Raw: 7c 35 65 7e 8c 4f f2 a2 7b 91 70 b5 f3 4c d4 2a 00 52 4d 7d 0a fc f3 4d 86 47 39 7c 26 2f 02 f4 f4 be c8 e3 2b 1d 09 31 fb 69 ba 87 35 1d 24 62 9b 30 bd c4 62 8d 24 bd 8c de 85 e9 3c bb 0a ab 2e 7f 1e 86 12 bd c8 1f d9 71 7e d8 b1 e2 53 26 5a 0e
                        Data Ascii: |5e~O{pL*RM}MG9|&/+1i5$b0b$<.q~S&ZSJA`"i*wUd12Q).Z'gz6=2C]Z65;'JA.N2ML<9P9I F5z96}u^JSYDlV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2493192.168.2.1533389223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541877985 CET1300OUTData Raw: be 93 60 41 6d 32 0b fe db da 75 86 bf 80 65 7f 8e 11 dd 3a e2 d4 e2 9d 87 66 69 b5 ed 68 5a e6 c9 44 d9 34 74 c3 17 bf 4f d7 b4 41 94 c2 9c 74 c2 3f 9d 8a 86 41 90 8b 14 f1 79 6c 6d 16 63 fe 4c 45 63 9d 17 bb f6 94 cc 09 a4 37 2b a1 92 d1 70 d7
                        Data Ascii: `Am2ue:fihZD4tOAt?AylmcLEc7+p\VSw}`'q$&-|3JobOL#SYE>j0&@oTI<75_=ij||/%O ?Jd&w`PNBDvZT~]0D3u07_z


                        Session IDSource IPSource PortDestination IPDestination Port
                        2494192.168.2.1547431223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541888952 CET1300OUTData Raw: aa 79 58 7e 57 55 4e c4 12 fa 67 a9 c6 1f 02 c8 45 ba 2a 75 5a bd 78 c3 4d 78 59 55 0f a1 7d 8d 77 da a5 ad f4 30 31 ab cf ae 34 35 bf 04 21 55 0e 1a d4 d6 b0 26 40 f4 21 ac 92 64 f0 58 cb 39 ad 31 b9 4f 4c eb 39 ba 8e ab 3b 4b c1 76 54 28 3f 1e
                        Data Ascii: yX~WUNgE*uZxMxYU}w0145!U&@!dX91OL9;KvT(?$DMh8XTF2CaR"M616u5QiQ[^*6vsbjtqE|v6k*"q_1mWt~21o


                        Session IDSource IPSource PortDestination IPDestination Port
                        2495192.168.2.1514093223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541909933 CET1300OUTData Raw: 5d 78 ef 3a 82 2b 1c 28 88 3a 31 18 46 ae 9d 3e 58 14 f1 7f 1f 60 78 b6 22 e9 0c 27 1b 9c 30 f4 11 05 94 03 e4 e5 99 76 ec 57 9c 36 60 c5 3c 46 3b fc 23 e5 be 93 2c 5c e0 8c db 88 5e 4f 6c 28 4c ac 54 d2 db 64 dd ea ec 49 35 be cb f7 69 f4 c6 13
                        Data Ascii: ]x:+(:1F>X`x"'0vW6`<F;#,\^Ol(LTdI5i(D[m-pA6\&z)4F60VePB=BU91`tungz|8*2[I?>&AD+G>bAr&9v-%V+tFf-6Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2496192.168.2.1512531223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541923046 CET1300OUTData Raw: e4 58 d8 f3 dc 5f b8 f9 2e cb c1 f5 0d ce 86 69 a1 a4 a8 58 d7 56 d5 63 38 79 b6 98 85 3a 1f c7 6b 03 8f da 03 95 25 13 e6 51 71 38 7f 8f 84 06 9f 40 b2 a4 87 54 00 9b 60 d8 4c 29 41 55 91 0b 14 5a 11 3d 5d 95 2c a4 60 d6 ec eb 01 ad 56 6a a5 9b
                        Data Ascii: X_.iXVc8y:k%Qq8@T`L)AUZ=],`Vj !{f;xUOu?qRk2BtZ4#ve$%U(O[[C[wDm<ZEY?/h3{$nrieQ=g_x4.hGw^[|f8`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2497192.168.2.1540956223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541939974 CET1300OUTData Raw: 48 6f 64 bc 5f d4 3f 4f 54 7e 23 e9 26 67 f1 3a 1f 51 70 a5 c2 f4 5c 14 c3 f9 7f e6 7d 7a 06 57 2b 21 d9 70 16 31 d0 83 4e 71 78 9a ee 25 c9 fe 65 93 a0 47 06 42 fa 45 f6 b9 51 1c c7 09 00 ab 79 9c 78 e8 02 19 05 7f 1d 81 0a ee 2a e3 ef 45 ba 24
                        Data Ascii: Hod_?OT~#&g:Qp\}zW+!p1Nqx%eGBEQyx*E$Xi>6z Jc?(o$Pgkrr!_X!"z,3CU%V(ay*++2gj]Jw@R\y^4:B/jr/" vwIN


                        Session IDSource IPSource PortDestination IPDestination Port
                        2498192.168.2.1535032223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541939974 CET1300OUTData Raw: ee 7f 6b 7d 53 9c 8f ed 16 b3 ea e1 14 28 6a 27 18 b7 d8 01 74 de 24 90 65 bd e2 24 65 1b be 52 5d 06 1a 96 94 bd 7b 20 6b 25 43 11 15 71 84 b3 d6 a1 ea f5 e2 35 80 08 e4 21 e0 00 34 f4 7c 90 fc 13 38 30 3c 1f 1e 39 fa f6 f0 38 84 78 5a 4f 60 25
                        Data Ascii: k}S(j't$e$eR]{ k%Cq5!4|80<98xZO`%B*#vZEUC)^7"@f"<c>_8;MW~Sp<e,T6@h}H'`yeGS5M)/tg$;0|,&w2}sZ7W#?DSKp


                        Session IDSource IPSource PortDestination IPDestination Port
                        2499192.168.2.1547650223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541964054 CET1300OUTData Raw: 10 02 81 bf a8 1f 4b 8d f2 4c 9c 8e bb 82 f2 92 77 83 d4 25 3a 6e b7 f0 02 57 20 9c 67 f9 c1 9a 73 1e 8f 1b 86 65 02 50 c3 b0 04 ce a5 62 9b 5b 23 93 84 38 e0 ef e9 7b f6 ca 80 90 09 1c 8e 10 b0 88 8f 0c 2e f0 2d 38 a7 5a 6c ae 37 75 62 ce 43 ae
                        Data Ascii: KLw%:nW gsePb[#8{.-8Zl7ubC6#SV%Q@zRv"yK^|\?)`L715**Zo+.(|y8c+;zKubjH"}r&Uxp78UzMQ_87Cyknf


                        Session IDSource IPSource PortDestination IPDestination Port
                        2500192.168.2.1548392223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541975021 CET1300OUTData Raw: ce f5 69 70 9e b7 5a ef 2b bd 23 53 6b 83 88 81 11 d1 70 be 06 67 ac 84 5d 58 28 ca a8 09 7e 0f 0f a9 be 37 a9 6c cd d0 5d 2c af 58 a9 5d 63 a7 9b 6e 57 65 bc ee 44 de ed fc a8 ff a4 78 9b 42 da e5 66 9c e4 c9 ae 65 28 1e 59 dd 7f 03 9e 44 03 76
                        Data Ascii: ipZ+#Skpg]X(~7l],X]cnWeDxBfe(YDv}c2]iAYr5di84XR"lo4}qfz8JQ?pH[D=_N6ZvG5B3es3EzK7Mx232(.


                        Session IDSource IPSource PortDestination IPDestination Port
                        2501192.168.2.1534148223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.541991949 CET1300OUTData Raw: b0 d8 5e f3 12 02 8c a9 a5 ff db 63 30 bd 59 1b b3 7d c7 1e eb 70 92 d7 6b 9b 08 6b 07 1b 6e bd fc c3 61 98 33 ed 30 dc 1d e6 cc f3 40 6d b7 3e 49 37 5f a8 04 0e 5d f3 7c e2 35 67 b7 5e 6d e2 cc d8 d9 b3 9d cd ef a8 fe fc 01 60 af 8e 11 e8 d9 34
                        Data Ascii: ^c0Y}pkkna30@m>I7_]|5g^m`4s&CYb,HvD!3dFSj>?DN68[x;2<*M`.g2)*M8*"9HrH|P(Kz3R}.n$h~^S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2502192.168.2.1524145223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542009115 CET1300OUTData Raw: a9 08 2b b6 93 e6 c1 05 db 97 c3 fb 58 c7 77 dd 1f f2 f7 33 8c 7f 08 39 39 4a 92 de b4 1b bc bd 16 61 57 31 af 8c d9 4b 6f c4 56 07 8a 1e 6a 5a 00 9b bf d0 4c c9 84 57 6f 0a 40 e6 63 c6 d4 ec 62 27 9f c0 94 58 20 b1 ad 2f d5 57 ea 1c 78 1d 10 8c
                        Data Ascii: +Xw399JaW1KoVjZLWo@cb'X /Wx$iif(+=@t5VDK3~[wgW(]x {B?0(#TqMs-[\l|AM2sZ9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2503192.168.2.1524614223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542033911 CET1300OUTData Raw: 6c d6 b6 f7 dc 07 fd 55 2e 08 2d 47 06 f6 5e 57 37 4f 1a 16 cf 69 64 ab f5 68 27 84 b1 50 69 24 fc c0 ce e0 3b e7 6c 68 03 4a b3 d7 9c 64 31 b9 66 9a 6e 2f 8f f5 34 20 d8 40 9a 6d 73 dc bd 5f 48 c0 5b 04 c1 d5 44 83 f1 d9 67 3c 4a c4 88 8d 33 0c
                        Data Ascii: lU.-G^W7Oidh'Pi$;lhJd1fn/4 @ms_H[Dg<J3W1D&;34!'*aV%A8:g1g)ia11qIf-0MX>b=Xvyl0F6c\_&E 1BfO.j,YLt/FbBE=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2504192.168.2.159376223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542033911 CET1300OUTData Raw: 08 25 06 f3 cc 28 f5 93 4e e9 c8 d9 b5 29 58 b3 b3 74 b4 71 01 81 3d 4b b1 93 21 d5 21 1d 46 a7 96 f4 85 75 ae 46 17 d2 46 fb 72 0b 1c 40 4a 9c 47 36 31 c6 19 3a 7b ae 5b 4c 4f 32 ae a0 cb fc 7e 32 07 b3 f5 7d db c4 a1 dc be 8c 48 d3 d1 2d 4e 80
                        Data Ascii: %(N)Xtq=K!!FuFFr@JG61:{[LO2~2}H-Nu}--a;!%=^O_8|VvYFPd?]k=DX~8\tpkefq,F"u`xzT<mecT3<}Ru(7Qmhy{F^|qls}G


                        Session IDSource IPSource PortDestination IPDestination Port
                        2505192.168.2.1537546223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542047977 CET1300OUTData Raw: 8a 59 17 cb 40 6f 5c 95 84 4b 3c 5f dd 17 f9 ed e1 d8 53 9c 44 82 03 ea eb 94 de 57 32 26 bc 72 54 6c 2a 70 b7 d1 cd 86 49 74 17 25 6f 4b 09 b6 36 d9 62 95 44 e2 ca 7d 88 64 e1 e3 a8 19 4f 1f 1e d8 67 9c 14 d1 95 b6 6a 26 b8 5e 4c f6 5d 39 51 7e
                        Data Ascii: Y@o\K<_SDW2&rTl*pIt%oK6bD}dOgj&^L]9Q~X_](I{pdolH-`jqH#=>y)D"i@nvkG_$x"lX'a2\\"]g{<F1!FaWwbAMu~]a


                        Session IDSource IPSource PortDestination IPDestination Port
                        2506192.168.2.1537497223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542073965 CET1300OUTData Raw: d7 6a c4 4a f4 b9 ff 42 2d 6c 43 ec 28 ca 9c e8 3e 97 67 81 ff ae e8 3e 0b 8f 3d c9 8e d1 fe c7 28 70 9d 7a d2 b6 79 01 21 24 19 24 8d f3 5a 15 3e dd d7 84 50 24 d4 48 47 39 01 a5 f1 70 05 67 02 6f 01 5d 56 36 1e b4 93 ea 79 18 95 93 b7 54 7e 9f
                        Data Ascii: jJB-lC(>g>=(pzy!$$Z>P$HG9pgo]V6yT~qGMHxU(wt7BUO{-{\'?\wsprfZ@<PL(u&F9HwC/#YS"`-9q.]Oe)y


                        Session IDSource IPSource PortDestination IPDestination Port
                        2507192.168.2.159983223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542073965 CET1300OUTData Raw: cd 4f 60 4b 48 26 29 ad a2 6c 05 e3 b4 55 9d c6 8d 74 ca 8f 5a 18 35 6b e2 09 9d a3 d0 d8 81 8f b1 bb 33 53 45 8e 07 90 be 57 9e db 45 53 58 5a 8c 85 78 94 e0 44 a1 38 ed c7 ab 11 e6 7c f1 89 b1 dc f5 d9 2b 05 41 eb 01 23 9a a4 38 6d 8e a6 0c 3d
                        Data Ascii: O`KH&)lUtZ5k3SEWESXZxD8|+A#8m=Gb2!GFC>ij(z&,o=<n5NCoGGk'Lb_9!Q%bFoSaDdjI%L._W>jPd6:;dsbL7|ZAXLYr


                        Session IDSource IPSource PortDestination IPDestination Port
                        2508192.168.2.155661223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542087078 CET1300OUTData Raw: 74 d6 5d c1 e4 b1 8b c5 66 bf 17 7f 24 65 66 3e ea fa a7 11 ab 6d 3b 89 65 1f 15 4b 66 1c 57 46 ec ce 09 68 73 a0 0d 3a 60 7e 00 d9 0a fd 4a 27 a1 29 12 01 c8 1f 4b 56 1f 98 62 8c 34 86 b0 fc 22 e7 7f 6c 3a 00 c4 62 1d ce fe fa 50 76 07 82 c5 d7
                        Data Ascii: t]f$ef>m;eKfWFhs:`~J')KVb4"l:bPvUSDb_*0a7xnGK]*g/YtJUm@b4E:ERgenNj0JG/2qxWckFp3 `UUz>'ZUk*5644WW(q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2509192.168.2.1543236223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542095900 CET1300OUTData Raw: cf 4f d0 fa 99 7a 61 c5 0c 61 d9 03 c9 39 a4 04 a5 a0 72 7c 00 a8 09 b2 4c 6e 10 7a b6 7a 5f 5f 70 8e c1 b6 00 79 77 49 6c 1c ec b0 0d 4a c2 14 eb f4 ca ae 4b 27 87 5c cb 5f 58 8c 6f fe cc 8a 71 2e 58 73 2e e2 80 16 32 41 68 58 d6 f3 ba b5 b6 68
                        Data Ascii: Ozaa9r|Lnzz__pywIlJK'\_Xoq.Xs.2AhXh#knjr2.pB|PV<db\{~*Bgh%Q@XhqR7|;evd0"K.rAfNqEeXn.v$qXr_0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2510192.168.2.1521543223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542107105 CET1300OUTData Raw: 23 3f ec 84 6d 7c 4a f6 2b d3 b5 2b 2e ca 61 e8 26 e5 91 0d ed 59 9d a8 5e eb 34 2d 6c 64 e2 cb e3 10 d8 49 04 7a c8 0b 38 0e 2c 81 75 db 35 59 b8 87 e3 d0 fa df b3 98 1a 5f 0f 79 3d cd 16 8e 00 45 04 42 b5 0e 4e 44 a9 7e ba 47 46 2c fd 7f fc 4a
                        Data Ascii: #?m|J++.a&Y^4-ldIz8,u5Y_y=EBND~GF,J+eG<l)<u`aPnl~[#~]G) F[ 2M4=^2 '/&Y$M(mQK!U3U?,t%vNfDU wua


                        Session IDSource IPSource PortDestination IPDestination Port
                        2511192.168.2.1536349223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542123079 CET1300OUTData Raw: 4e 59 1d 75 f5 1d 08 bf 5d 05 aa 2e c4 88 63 66 6f 7a 2b f9 0a 37 33 06 7c 5a cd 78 09 d8 92 02 36 22 c8 a0 42 da dc 3f 7f 79 d0 2d 5c be 16 b9 da e2 2e 58 57 2d f9 81 96 a7 4c 2f 7d 18 a4 23 e1 16 b3 0c b5 11 68 44 b9 7e 52 0e fe e8 36 0d a7 f3
                        Data Ascii: NYu].cfoz+73|Zx6"B?y-\.XW-L/}#hD~R6G8}0# v1AYmEUX'XIjj?{Y:0T:$d-zjF%y>J=Y3_al?Yp!-xJ~~*G>a2st


                        Session IDSource IPSource PortDestination IPDestination Port
                        2512192.168.2.1516705223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542138100 CET1300OUTData Raw: e9 8d bd 54 76 98 42 fd fd 2c b9 9a f0 a8 79 dd 73 a4 13 65 8f 01 7b 8c 39 0a f6 df 1f 07 d8 cf ab 12 10 37 bf 1a 33 63 22 73 fb 0c 5d 6d 14 03 de a2 26 b4 07 b0 3b 4f a1 b8 8e 98 68 50 50 38 ee 35 e1 b9 5d 11 c8 2b 35 ef 6e c6 80 34 07 7c ab 30
                        Data Ascii: TvB,yse{973c"s]m&;OhPP85]+5n4|0vbCS]Vu3??.jgaLk VI2_=Gc{nCz<H_kxmsVrhyck.D$_z/2|?6VJ].N


                        Session IDSource IPSource PortDestination IPDestination Port
                        2513192.168.2.1525749223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542156935 CET1300OUTData Raw: b2 ce 47 33 0b 3c ea df 78 a4 06 0b 38 5c de cd 6f 29 e1 c0 1c 5f 65 4e cc 17 7e 70 67 ba 7e 4f b6 48 1d 86 d6 7a e4 e2 31 d1 a4 62 80 f2 b3 d8 d8 49 87 b4 54 a7 74 75 92 dd 1d 31 c3 0e 7d 76 5d 40 3a f8 09 16 a4 28 c2 af 8a f7 e6 ac 1f 69 30 31
                        Data Ascii: G3<x8\o)_eN~pg~OHz1bITtu1}v]@:(i01CsK1GK}W2LSGgdw[a5mhf9R,5_qd! a2V9&~KA=5=J5*!3&)nj|R^&rmv!kd^o


                        Session IDSource IPSource PortDestination IPDestination Port
                        2514192.168.2.15941223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542162895 CET1300OUTData Raw: a5 6d 07 4e d3 d8 ad ed f6 01 21 ad 09 83 c3 5b 91 a7 dc 2e d9 89 34 ad 38 03 bf 08 ed 12 23 4f b7 d4 08 84 ae ff 7b 8d fa 8b 2d 7d c8 4a ce 2a 4a 8e a1 e8 7f 9a 75 ba 90 a4 16 ab 30 23 d6 f3 de 30 e1 17 3f f6 51 01 a1 e0 7d 1f dd 8f f0 5d 7d 23
                        Data Ascii: mN![.48#O{-}J*Ju0#0?Q}]}#C=Lo=8*]Z`{ghg=y`]'?/ijWYKV>dIc;'%:m%bLRTnHHS\$V:<7.@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2515192.168.2.1518230223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542171955 CET1300OUTData Raw: 74 3f 49 d1 14 11 9e 3c a3 41 54 a6 43 f8 62 6c 24 d8 48 f4 08 61 92 38 e0 66 cf 3c da 21 14 47 e4 58 2f f5 68 fd 1e 5e 2d 68 a1 19 32 80 5d ff 45 0f 3a 70 97 49 66 d9 96 b2 94 cb c6 e7 db d8 bf 9b 3b 78 de 4f fa 93 35 5f 94 fd 96 72 76 fa 04 e8
                        Data Ascii: t?I<ATCbl$Ha8f<!GX/h^-h2]E:pIf;xO5_rv4^A@ih2M>@aCD;qZ#kD^3 qP_qc$VRKCz_8cI%3xSu.A$he=l^Bge7dwfP#qZ:~=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2516192.168.2.1552898223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542192936 CET1300OUTData Raw: dd 0d 18 51 e2 f9 77 12 78 57 22 cd 23 29 5c d1 30 a0 bb 40 2c f9 ae ed 76 ea e8 32 39 c8 cd 02 70 52 ea 9f 38 bf 17 05 b6 5e d9 70 94 dc 39 1c b1 74 8d d1 c7 ff db 69 a4 30 4d d3 25 8b 42 01 40 5f d0 bb 3a aa 43 0d 26 73 31 b7 46 dd 3f a2 1e bc
                        Data Ascii: QwxW"#)\0@,v29pR8^p9ti0M%B@_:C&s1F?,;.;=g3S/fo*P/F@)8eoK0Ps.<Di>uAZ!hvyZKR?:ky;E>clpVd| AY2)f@Sm&C~H~B


                        Session IDSource IPSource PortDestination IPDestination Port
                        2517192.168.2.1532856223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542196989 CET1300OUTData Raw: 96 06 f6 9d f0 27 05 04 be 3e eb 6f 1a 4e e6 6d 86 37 09 40 d0 a2 1e 6d 03 7f 36 5b e1 7c ff 04 ff ce 43 0d a5 e5 d3 95 7b 5e f5 7d 50 3d 12 82 db 2f 35 91 95 0e c1 9b 10 9d 10 4c 7f d1 fb 5f ac 66 88 67 6e 79 ae f4 f6 82 9e 3c 33 dc 6f bd 34 70
                        Data Ascii: '>oNm7@m6[|C{^}P=/5L_fgny<3o4pmkUgE?s2,,=Qi-ztKEtk%C98%}Jhw.rm"W+X#9$v3nL"B+l3<;WY4hdj2$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2518192.168.2.1557065223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542215109 CET1300OUTData Raw: 56 9d fa 02 ce 90 e4 08 5f e5 f5 e3 4a 4f 70 6d 9f 7f b6 bb c7 ea f8 97 7a 3a 6b db 42 34 8e 34 cb ff cc 3c 47 84 32 6c 51 db 08 ee f6 ce 61 ab f6 4e 08 f0 0c fc e0 08 12 7c 9a a0 89 00 29 05 24 81 e4 b7 48 0b eb b8 ab 8a e2 cb 16 f6 82 86 43 aa
                        Data Ascii: V_JOpmz:kB44<G2lQaN|)$HCR3)*;XfS8K<^>ivBC]"EyEd1Cf.o-Hv*=3og}.`IGh>B(=Q>|dCX,3


                        Session IDSource IPSource PortDestination IPDestination Port
                        2519192.168.2.1560104223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542238951 CET1300OUTData Raw: d2 5e 8a 5f 51 c5 25 f8 8f c9 32 e4 01 40 ff 2e c2 f7 8e 23 af b1 57 f5 3b 60 5b 87 99 c7 70 53 d2 1a 14 07 56 09 86 4f 25 e2 80 13 c3 a3 19 c6 58 f3 7c 61 98 8a cf 1e ae d2 4a 0a 9f 6f 46 01 dc ba 26 87 ea 7b df e5 5d 1a 5c b9 7e a0 54 8b 92 1b
                        Data Ascii: ^_Q%2@.#W;`[pSVO%X|aJoF&{]\~T9q7'?O~GP50[;Y*)fLI<E!aX]bj8w\fF+:Zs!KYXxl$cw#D#!w8G} f&h(!'["0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2520192.168.2.1560515223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542238951 CET1300OUTData Raw: 68 02 02 e2 c7 77 e4 6e 19 c3 48 71 08 52 c4 15 9a 03 27 e7 f6 0a 30 aa a2 44 57 9d 12 11 34 aa 1d ec d0 75 eb 3f 9d 5f ee 12 c8 78 64 20 7e 72 32 9a 3c 80 b9 8f e8 36 e8 b4 8f 0e 5d c8 71 8d cb 3e f8 e9 0a f1 1f 9b 75 3e 44 e8 00 30 74 eb c3 45
                        Data Ascii: hwnHqR'0DW4u?_xd ~r2<6]q>u>D0tERk^na$Lu<>MLTeEIuqgeX$x?~wNf)8tA8V@@*xRX [X&I-'OTm:bKN>V=)Y\2x


                        Session IDSource IPSource PortDestination IPDestination Port
                        2521192.168.2.1545901223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542258978 CET1300OUTData Raw: 7c 15 e7 33 66 3b a5 8c 68 88 f0 79 70 fc 02 16 39 47 45 1d fc 31 9e b8 4f 5d d0 45 f9 c8 30 44 c9 33 7b 73 8b fd 23 3a a5 e5 de fd e7 8d 6b 3f b8 14 24 95 32 6c ce b0 43 44 37 ba 57 e2 50 d9 11 ac 64 6c 53 f2 08 af ad ae 1d af 43 a3 01 f1 56 9d
                        Data Ascii: |3f;hyp9GE1O]E0D3{s#:k?$2lCD7WPdlSCVLfz>P|2hK3%*PcLP-g!TlC80tsqQ.q?5zo{jjb)0}oVuKj}!4D^U)~sIkbBVri&s%_` }{/


                        Session IDSource IPSource PortDestination IPDestination Port
                        2522192.168.2.1565228223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542268991 CET1300OUTData Raw: 1e 7f ff c9 e3 fe fb 69 72 b9 f6 f3 c6 8a bf b4 c0 14 8a 86 14 ee 30 30 49 fc 4b 76 fc a1 ea 3e f5 9e 10 e8 ad 8d e7 5f ac 9b 67 76 dd 31 e9 1d a3 e3 62 71 c7 82 8b 12 c1 c1 7b 58 ca 74 48 0c 1b f1 51 6a 2c db 82 24 b4 63 71 a2 14 bd d0 ed 9c 50
                        Data Ascii: ir00IKv>_gv1bq{XtHQj,$cqP:1@>{;J!`ViN|(?>Ha<lr=0X:4x9~p:Jn"8r{'!6\IIAPrd=Ofp }5dsw'M ~S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2523192.168.2.1513693223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542277098 CET1300OUTData Raw: 32 3c fa bc 4d 32 4a c0 6b f4 f8 f4 e4 ce 5d 9c f1 6a 2b f1 c3 f6 62 60 08 0d 0a 53 63 c3 52 21 5a 59 84 8b 07 72 27 fc c6 42 46 ff 96 cf b8 48 52 01 5f e1 34 e0 2f 26 45 c6 b2 eb da 60 f8 65 a6 a8 b4 7c 44 c9 c3 25 57 a3 3e 58 3a e6 66 fe c8 90
                        Data Ascii: 2<M2Jk]j+b`ScR!ZYr'BFHR_4/&E`e|D%W>X:fN'_u}xxp+a{|"dSDrUz$_dM.MX~~'N$X.-LR6|wa~:|W{)k)=vmhWT(8#8?8N


                        Session IDSource IPSource PortDestination IPDestination Port
                        2524192.168.2.1527729223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542294025 CET1300OUTData Raw: 43 28 64 fd b2 f1 73 1d 6e 3b 14 c5 2f ae f6 1a 02 bb 0c c6 10 3c 70 44 bb b0 db 20 59 e5 f3 8f 0e 8b 84 2c 32 a2 d1 e9 db 89 72 14 21 7f bb 04 43 58 6f 0c ce ab cb 68 5d cb 77 e8 05 e3 ea 37 fb 08 31 41 c8 4e 91 74 24 4e ea 22 b7 73 78 42 d3 dd
                        Data Ascii: C(dsn;/<pD Y,2r!CXoh]w71ANt$N"sxBm%u5FQZ1C2V:H7vS"c~~1S}a=m_Z{[r,OUFDrYhj*c#$&aP-Um^R6v/matG>%KL?w


                        Session IDSource IPSource PortDestination IPDestination Port
                        2525192.168.2.1530544223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542304993 CET1300OUTData Raw: c0 5e cc 3c c6 f2 58 eb 87 17 d7 0f 42 1e ab 8c 49 6b cf d2 14 7d 2d fe 79 26 f1 49 0b 78 7c 9d ce dd 40 34 8f c3 10 a1 3a fb 12 61 33 6b d0 1f aa 6b 4c 2d 37 d9 67 0a 6a 38 5a fc 21 5d 4f 60 b9 7b 10 2e 2d b1 8a 1a 7e 43 3e 37 ed b6 82 2d 57 cd
                        Data Ascii: ^<XBIk}-y&Ix|@4:a3kkL-7gj8Z!]O`{.-~C>7-WNbC2]\qXexL3"IN^nbWQZ3et@/V3ZC15Md:+fm]8{H=HZns6wjptZn6(-PuCX{&1q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2526192.168.2.1516252223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542325020 CET1300OUTData Raw: e8 b5 75 20 5d 11 d4 a5 6f 0b ae b2 e2 fe 4b 74 76 df 1c f9 f1 67 47 fc 65 fe 70 3e a7 ab e7 15 02 21 1f 0a 5f b7 a0 cd 58 fb 9a 74 ff dc 08 5c 4d f1 ec af a0 b1 3e 67 24 c6 dd c4 64 15 28 de 75 f1 86 16 b4 f1 a7 84 e2 eb 61 ae 7f 48 7c 30 5c 1a
                        Data Ascii: u ]oKtvgGep>!_Xt\M>g$d(uaH|0\Pc^v=^HqPWXW k&<DLHh_'@!y'POtJds5r}TPPp`o4^.|2-gHG.e
                        Mar 18, 2024 13:54:28.566749096 CET1300OUTData Raw: dd ae fb d7 99 ae 4c fe 42 1d fa c0 31 a7 97 17 58 6e 10 1d 05 33 b3 86 9c 3e b3 96 54 ad b7 3c 34 66 4b a2 63 42 7f bd 8e cc 37 b2 91 0a 6b 33 0e b0 e8 ca 6a 9f c3 8d e0 61 9c 81 c0 cc c8 ea 57 79 2f 65 57 82 86 f4 46 6e 77 96 84 1e 75 3a 5c 3d
                        Data Ascii: LB1Xn3>T<4fKcB7k3jaWy/eWFnwu:\=$#v[Z5>aP1++":qMO1J+(XhOvjO5}OK{@J;QD&</tUv.D"/fhwuXY


                        Session IDSource IPSource PortDestination IPDestination Port
                        2527192.168.2.1563719223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542340040 CET1300OUTData Raw: 88 05 94 46 85 a9 55 04 96 5a 57 e9 bd ed f6 1b 0e 13 a8 fd bf 94 18 54 40 f7 c8 07 01 69 ff ab 13 2f 72 16 0e fc 5f 86 72 69 6d c6 df a7 8a 96 aa 08 07 11 08 39 c1 68 9b eb 4a c5 b2 18 3d 06 87 02 56 2f 1c 77 3e 4e 73 5b ba dc de 30 ac 32 36 4e
                        Data Ascii: FUZWT@i/r_rim9hJ=V/w>Ns[026NqJJ%p\M{j1#(bV9x0>WyfAw'1[$BIJzf-pi'lNgOnW3!110iBdTWuhLD>h^nyCnyyL|iC%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2528192.168.2.1528170223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542351007 CET1300OUTData Raw: 05 08 ef 18 0c 69 db 34 05 79 73 ef 3f 7a ac c1 2f ed 63 a1 06 63 1f 4e 91 80 d0 3a 76 78 0f 98 cd f4 bb 26 4f a4 09 93 b7 6a 63 2d a5 6b 4c ce 3d f3 a8 37 5b 02 5d e9 15 fb 5d df 18 b2 e1 72 62 96 a0 02 b7 03 ee 03 8c d5 5b 33 8d d0 55 4c e3 4c
                        Data Ascii: i4ys?z/ccN:vx&Ojc-kL=7[]]rb[3ULL@J9H;6bN~ G6A^t>|rv-U'n}:/H=@s~W'aAK*KTbBE~q&|1~',Dv8'c!Q7uUq_JXbta=-k5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2529192.168.2.1550667223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542375088 CET1300OUTData Raw: 8a 0f 1d d5 2f 1b 69 6c db 65 ff 7f c5 27 12 3d b2 1e 4e 00 f7 cd da 24 0a a5 8f a0 d1 92 0f 0c 6c a6 c4 7c 76 69 83 8e 59 2a f9 53 ed a3 10 23 25 96 be 7a dd 88 e3 ef 9a dc d2 75 06 16 7b d3 f2 bd fa 5d f0 73 ac ae b3 5c 79 4d 3c b8 b9 46 34 88
                        Data Ascii: /ile'=N$l|viY*S#%zu{]s\yM<F4$Q92ut94;@_&WC(~)*8kN\~0Z,~36P,c3wBv{ n;89sIPh33b=4?$FNEo3#W>*


                        Session IDSource IPSource PortDestination IPDestination Port
                        2530192.168.2.1526134223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542375088 CET1300OUTData Raw: aa ec ef 97 17 0e 64 ca a4 77 97 ea ae c2 11 39 9a f3 73 d1 15 4b 8d 3b 97 31 f6 6a d5 8a 45 dd c4 5d e4 93 4e 79 60 c2 1c 92 c1 19 d3 a0 23 e8 6e ca 98 59 1a 62 f3 98 6a 52 b7 8d 37 5e 67 78 ef 20 33 e7 a1 6d d3 e4 53 57 c0 d3 fa 3d 14 91 6f 43
                        Data Ascii: dw9sK;1jE]Ny`#nYbjR7^gx 3mSW=oC^@"4A<qLlq~^{,h>MM][L|efu2@-ju<(Ma@,a9j;*.z65;Wg<=BAq&'"_'p+03a


                        Session IDSource IPSource PortDestination IPDestination Port
                        2531192.168.2.155493223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542386055 CET1300OUTData Raw: eb 2e c0 71 1b 39 1d 68 5a b4 34 67 38 ac 02 34 25 6b c5 44 47 57 91 c5 cb bd c5 07 67 b2 87 26 d1 69 74 49 d7 24 10 06 3b ea 11 2c 54 71 1e 37 87 ac ce dd 75 1d 7f 5a 33 64 9c f9 85 3e cc 3d 2f 07 ce 95 56 34 f8 37 66 73 5f 2d 5e 58 3b 71 29 de
                        Data Ascii: .q9hZ4g84%kDGWg&itI$;,Tq7uZ3d>=/V47fs_-^X;q))~bo(5p'lO[P`M>'CLF=$yy#qe%Pdp(+t?0btGqYP{C5rA#@E/'-u0K-VR+X~;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2532192.168.2.1559241223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542398930 CET1300OUTData Raw: 3b 95 30 4e 4b f7 1d 59 49 f4 6f 7d 57 bd 12 b2 63 7f 41 78 8f 78 50 ce b0 10 9f cc 71 f4 40 eb 1d 34 89 98 83 b3 50 d5 09 23 7e e1 2b a0 71 0d 44 54 89 dc fd 28 15 8c 1d 34 63 9c 42 af 93 1c e0 f3 2e 8a 98 70 59 af b2 7a 1f 2a 0c 29 77 ab 71 7e
                        Data Ascii: ;0NKYIo}WcAxxPq@4P#~+qDT(4cB.pYz*)wq~;V2?Uu|^2<t]~'B6`!8"NabIVaQJ /^cd<'^LXh"**/E!1l*rp4`AT;ra.(h>m:%:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2533192.168.2.1531683223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542422056 CET1300OUTData Raw: 84 23 3e f1 c3 61 56 de 86 69 4a ca 48 cd 76 79 e1 e3 54 79 71 cd 61 14 22 90 fe 8d 58 10 2d 42 17 b8 b8 9c b4 e4 a8 86 c3 0b ae ff be 6b 2b d5 0c 09 0a 8c 7d d1 46 4d 05 3b 39 c2 67 ce c1 4c 9a ec 5f 90 d5 0a e9 eb be e5 03 e0 2f bd f3 a2 d7 ae
                        Data Ascii: #>aViJHvyTyqa"X-Bk+}FM;9gL_/nhjQOn^ti6f!z(l~5pqmnD&/|('H\=qU}xw~nHbw\ItDKGx&[ RkKm{x_(8Co]&^DT


                        Session IDSource IPSource PortDestination IPDestination Port
                        2534192.168.2.153111223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542423010 CET1300OUTData Raw: 44 a5 7a 07 e0 57 25 ed 1e 2c 3a 36 36 4e 28 f4 72 85 aa 26 10 4c f7 e1 ec d6 4a 06 ed 71 a5 b0 9e f3 56 c2 08 b0 9a 99 61 e8 37 c9 b3 c2 86 52 7e 01 39 27 61 ef 6f 6b 8d 76 6d 1d c9 bc 9a 79 75 70 47 96 3b 91 47 82 e0 46 e8 f4 40 d0 38 58 ea c7
                        Data Ascii: DzW%,:66N(r&LJqVa7R~9'aokvmyupG;GF@8XQ2^!KHlcNy*SY)lt6o-?6)`\ma0&N;`q&dC]AH]gYw%. #xPltHto|UR}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2535192.168.2.1523631223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542442083 CET1300OUTData Raw: 60 94 e7 66 4f 2e 6c f4 20 39 3d 45 3d ee 88 ed 78 23 96 b7 93 7d 1d 22 c9 b4 45 8e 3a 5a 16 24 23 30 9d 22 06 20 a5 eb 47 22 e5 48 eb 66 b4 de 36 49 63 15 8c fe 04 d7 31 09 92 b6 36 a2 6c cb 94 68 49 c4 0f 1e 49 34 36 42 b4 12 44 2f 67 bc 94 fd
                        Data Ascii: `fO.l 9=E=x#}"E:Z$#0" G"Hf6Ic16lhII46BD/g3$ Oz5wz,f('F|Bm 94r:mCoH(F5QZ6KK%Z&2yL-}CjwK1!A!/hO ')-e;O|Jp


                        Session IDSource IPSource PortDestination IPDestination Port
                        2536192.168.2.156073223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542453051 CET1300OUTData Raw: bb 01 cd 04 34 a3 4d 27 3a 6e db a6 ba ff 60 bf 34 f1 cc d3 7a bc d2 99 c4 bb 05 e4 d1 15 20 5c 30 0a d1 e8 3c 4a ec e4 fe 16 fe 2d 0d 00 2c 71 92 04 cc 11 3d 11 f7 97 db ac 63 4a f2 e1 5e 5b 9f 96 c7 2a 03 14 96 05 1e 65 c4 52 c5 4f 39 fe f3 4d
                        Data Ascii: 4M':n`4z \0<J-,q=cJ^[*eRO9M\j]B,=1&2a&KM7D` ycn3u,@u47ZwN%irW%lEZw`Xj{-Q^m;B }8Ou1j[0[yN


                        Session IDSource IPSource PortDestination IPDestination Port
                        2537192.168.2.1528436223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542479992 CET1300OUTData Raw: 99 87 08 3e 5b c5 b8 a7 20 b4 86 5c 54 f8 69 71 af 8d 27 0b 8d 03 d4 6a 43 9d 9a 03 3c 6e 0f 3d c7 d6 72 0a 6f 74 70 c0 a7 99 d7 17 ef 6b ef 51 fb 4b b7 cd 2e 8d 27 8e ec 27 96 25 a2 80 0c 0f 2b fa 93 78 ea 46 6f ca 0c b1 52 5e f4 23 30 35 db c5
                        Data Ascii: >[ \Tiq'jC<n=rotpkQK.''%+xFoR^#05u}bl/0aIH!^">hpcw[8y(piWKTCgFF<=xxdD*O%sW_z` /%Lho5lF66U@'rqIAz}{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2538192.168.2.1547287223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542484045 CET1300OUTData Raw: dd 67 d1 0c 88 9c f3 a3 16 1b d8 bf 9e c3 a3 f6 18 bd cb 71 75 78 e3 4e 14 da 9c 31 8a 50 cb d9 d6 15 c4 f5 cb fb b1 a0 b3 d9 2a 77 dc 98 e6 f4 33 49 59 21 70 81 19 0e 41 26 df 2f 1e 7b 3f ef 1b a7 c4 04 f2 b4 14 c6 5f 6f 2f 10 cf 01 dc 04 30 82
                        Data Ascii: gquxN1P*w3IY!pA&/{?_o/0%FFT-_uV~-u.S}bq1hJVo"[2#j2*P%1_<kOpJO}%}4\0='~L}[RvzG,P$wj<;t$qG/=,


                        Session IDSource IPSource PortDestination IPDestination Port
                        2539192.168.2.158472223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542484999 CET1300OUTData Raw: 0f d6 8b 43 4f f5 b7 44 ab cb 84 65 3d 2e 8a 3c 0d bc ac 21 fa 28 4a da 8b 79 d0 99 4a 57 46 f4 1b d1 4e b0 10 32 c8 3b c3 08 ce 21 b7 f7 f4 e7 5b 24 f4 21 c7 ca d6 5b 6e 59 0f 0a d7 5e 06 4a 30 7d 50 ca 4f 16 3d 27 ef ff 89 57 2f e3 01 2f 02 a2
                        Data Ascii: CODe=.<!(JyJWFN2;![$![nY^J0}PO='W//fO,>zY#\ip-q%SjW@QMV]rJRc)7)P459WX1dE:BSokm/vL!R)n>;P&AHwg


                        Session IDSource IPSource PortDestination IPDestination Port
                        2540192.168.2.159286223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542505980 CET1300OUTData Raw: c3 9e bb 3c 16 6e ad bb 27 2b be 44 b4 55 e4 99 cd 8d 49 79 2c 81 44 a9 30 60 16 1c f3 df e4 a7 27 09 f6 92 b4 b7 36 1f 82 43 8e b0 27 09 14 31 13 81 89 13 c1 1f a8 b9 25 c9 f8 7b 4c aa 34 ea 00 2f ea b5 6b 78 45 4c 27 21 49 f1 88 93 60 be 6b 39
                        Data Ascii: <n'+DUIy,D0`'6C'1%{L4/kxEL'!I`k9Zb=I?NUMH1O@Q2HrG_sBc7+16Q9B,y!785gi*i!9qA|qeVqnH7G5_


                        Session IDSource IPSource PortDestination IPDestination Port
                        2541192.168.2.1527234223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542526960 CET1300OUTData Raw: cf 3c 11 a3 f5 04 28 84 49 af 8c 24 88 21 54 18 09 91 89 32 01 34 42 f6 67 3b f5 b7 70 14 14 0e 62 cd 6b 70 52 1d 6e 97 db 22 5e 89 14 10 47 27 43 c9 69 09 b1 c1 0a ee 51 6e 3a 96 32 0b e2 89 9c e8 86 ce b4 bf 39 76 c4 1f 34 33 0b 39 16 aa dd e6
                        Data Ascii: <(I$!T24Bg;pbkpRn"^G'CiQn:29v439-S7R{o`#v\8z%[wF7SYfGR9@wd"05FP`dFf9Bf!Dj38uzhkqcef-G:q5q7}h5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2542192.168.2.1547609223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542551041 CET1300OUTData Raw: 47 7c 20 f5 6b 27 7b da bf 85 46 f7 87 cc 9d 49 b7 43 a9 bf 56 6b ea bc 09 6a 42 7f 92 68 1c d8 dd 3c 5d 2d fb 52 02 c2 90 7a 7c ae 35 cf 1f 95 9f b2 60 51 c2 a7 25 81 8c e5 c0 cc 46 fd cd a7 6a 57 6d f3 72 e5 da 5f 80 87 fd 94 94 7f 12 5c 7b a5
                        Data Ascii: G| k'{FICVkjBh<]-Rz|5`Q%FjWmr_\{]9$Mtv5AU$d`V<xa<am'kb'Yt{F,'(S,s*x:Q[SR!`P!pZ@z8~qV y*[8Cl]N:;Tig3M


                        Session IDSource IPSource PortDestination IPDestination Port
                        2543192.168.2.1546003223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542555094 CET1300OUTData Raw: 2e e3 ca ff 4f a8 aa e0 f6 ee a2 40 bd 13 d8 41 3b 5b a3 e9 90 7e fe 5c a7 fe 7c 0b 8e 41 b8 8a 61 a9 31 79 29 52 94 d6 9a 07 f1 3a 7b 85 0d 72 fa 50 83 86 19 5f f2 f2 0a 5b 8d 40 3d 28 b5 5e 91 a7 2d c2 5a 22 47 a2 13 68 38 88 e9 4d 3b 7f b0 7c
                        Data Ascii: .O@A;[~\|Aa1y)R:{rP_[@=(^-Z"Gh8M;|KK@xa^PDKmu*dM7oR'zb.NY8Jj1bX)tC:~>EQ\aFcY~>TTw*|v^*#/U{bmz9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2544192.168.2.1520987223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542563915 CET1300OUTData Raw: 71 a3 2b 24 d6 f0 58 73 ea 61 55 ac 11 ff 5d db 20 ff 14 a2 f4 75 7e 16 e0 1c 23 11 a2 cc b2 25 cb da 5a 20 e1 da 6e c5 b0 1a a3 cc 5a 08 c7 7f eb 09 bd 89 ef 73 b7 3a 93 98 15 ee d3 d8 d7 a9 53 6e 44 c8 bf 54 ed 49 11 8c 7e 0b ed dc 78 1c c7 1f
                        Data Ascii: q+$XsaU] u~#%Z nZs:SnDTI~x /+j].E8=^m~%;?$a\O]^ S]}GUnCz6Riv|)F"4vxU@8kvt0x3t%i[/`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2545192.168.2.1555306223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542568922 CET1300OUTData Raw: 4c ce 27 bb 3a b0 b4 8b 02 fb 20 a5 d7 a2 8c 83 44 49 5c 06 d5 1c 47 28 34 0a 1d 8a ba 9b 61 6c 1b e9 93 88 68 ed 22 98 f2 18 0c fa 42 f0 d0 9a 32 09 1c 8d 54 fc da 02 75 bf 8b 98 c6 1e c4 85 d5 c2 fc e8 c2 bb 11 3d 02 db a4 f8 fe d8 33 5d e7 53
                        Data Ascii: L': DI\G(4alh"B2Tu=3]SS=H=?M=tqy+x<EDW04X vN-2q-?Dc^{QD%GfF^t7~IA$C8Mle2`4QR>P NVekuetwo_\


                        Session IDSource IPSource PortDestination IPDestination Port
                        2546192.168.2.1513652223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542596102 CET1300OUTData Raw: 00 d9 19 f1 ea 81 10 42 80 22 1d 88 57 cf 71 bc 00 d0 9f 83 48 0e 46 45 42 2d 2e 24 e7 55 17 16 f5 98 75 6b 9d ef 34 1e 24 95 25 4b ca 49 31 e7 e9 d7 44 20 7b 9c b5 99 dc b6 5e fe c4 cf 4c 93 db b9 b1 95 52 b9 d2 a0 c2 13 31 ab 8f db f6 5e eb ce
                        Data Ascii: B"WqHFEB-.$Uuk4$%KI1D {^LR1^FBsU0Pp^N(6LiZG!4DfHVaT5%;k>CL##PuxpOB.T~,2)K;=fU75S2pv|e


                        Session IDSource IPSource PortDestination IPDestination Port
                        2547192.168.2.1555213223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542603016 CET1300OUTData Raw: 8b 75 1e 29 6a ca 51 c9 66 9c 3c cf e9 d5 d5 43 35 42 bd 99 f2 c9 f8 de e7 a1 0c f5 32 58 9b 18 fe 1d 44 6b 3d fe eb 73 3e 6a 78 e3 ab e4 e0 21 84 a6 00 6a ef a7 36 46 8d 1c 3f 66 5d 69 dc 40 44 d3 87 2f 84 00 7d dc f2 b4 38 42 69 ab 0d e1 ff 59
                        Data Ascii: u)jQf<C5B2XDk=s>jx!j6F?f]i@D/}8BiY[LTCKv5a;w"..EPS-!U`P5$;`'d/.'d8N&]Zw~$~&q?HkWUVUry8z{QR~Z%I$B$U1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2548192.168.2.1510137223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542618036 CET1300OUTData Raw: f5 3a 90 f3 01 16 28 d8 8a c9 46 cc fe bf e3 60 85 66 d6 12 c0 e2 d6 8a 89 60 26 70 3c 3d 47 0d 5f 90 04 ac fd a7 f9 91 63 bf 98 d2 d1 d6 02 e6 26 24 0c 6e 55 a0 96 32 c3 62 e2 25 f0 8c a6 d5 76 af 84 da 7b 28 97 5d 70 ad 55 6b e6 6d 75 8a c1 9c
                        Data Ascii: :(F`f`&p<=G_c&$nU2b%v{(]pUkmuuuEWvX9( T%'kC>@@xwt$NQl:_sp:y7&a%k,+tAG-Q.`\Uh/7uzo


                        Session IDSource IPSource PortDestination IPDestination Port
                        2549192.168.2.1556252223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542638063 CET1300OUTData Raw: 2b 82 9d 58 87 53 50 2b a2 1f 87 77 50 7f 40 c3 c9 31 78 77 ca 98 1d de a4 f6 28 91 2e a1 52 51 b4 24 12 e7 54 2b fb d5 99 7a b0 03 10 f0 2f c7 c5 5b 6e b1 37 67 c3 bd a4 a6 27 3d 60 7e 30 85 70 ad 43 46 50 80 1f e0 71 08 0d e0 6e a9 c8 e6 ea b0
                        Data Ascii: +XSP+wP@1xw(.RQ$T+z/[n7g'=`~0pCFPqn`|)S?\WTc?@8oDETU[G&mEnRkKTTp_L7tK<{v#:{dd=|bMilSUxwmC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2550192.168.2.1535137223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542655945 CET1300OUTData Raw: e2 7c ca 68 7b a2 9c e4 cd 61 49 40 da d0 c1 7e 8c 9e d7 45 37 63 59 44 78 25 15 4f 40 6b 22 3f d6 b1 f8 c6 e5 32 37 49 5e e0 ef af 88 e6 bb 83 28 81 ce 80 ce 2b 9e 70 93 d8 a3 a0 a9 e5 70 fc ce fc 43 08 53 66 02 89 a0 50 db 37 5f a6 fd 4c 82 86
                        Data Ascii: |h{aI@~E7cYDx%O@k"?27I^(+ppCSfP7_LO[FCUV,8=dpAjS@om..O!<Rox>Z;wG&k<B%uLsLV zIT #.!~Sl9IVfmgW*usM


                        Session IDSource IPSource PortDestination IPDestination Port
                        2551192.168.2.1539370223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542661905 CET1300OUTData Raw: fb 11 cc c6 b9 e9 5e b6 dc 16 cb c0 27 bd 28 3a 50 30 cd 9c 51 11 9f dd c8 81 7a 45 c5 cd c4 3a 7d 35 7e cf 5a a0 4e ea 1a 08 ab 7b 4f 48 1d 67 0c 4c f6 59 18 7b 25 c6 1e 50 ed e5 dc 23 3f 68 fb 94 42 83 30 c2 52 6e 44 02 b0 e1 6d fc 00 70 da 5b
                        Data Ascii: ^'(:P0QzE:}5~ZN{OHgLY{%P#?hB0RnDmp[rFF~G|;)5h[/N;kl%NS [\dU9s^2r'-~r&Tcmg{.*hT9r}2taS5`&SF=f05w0dm


                        Session IDSource IPSource PortDestination IPDestination Port
                        2552192.168.2.1520642223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542673111 CET1300OUTData Raw: e1 61 ef 35 2e a6 b6 8f c0 44 a8 8d 35 5d 8a b6 6c c2 24 f8 90 8c 99 c2 47 5e d8 0d 3c c9 5f e9 d9 41 b6 37 b3 b6 45 39 ba fd a0 f6 7b dc a1 e1 1f f1 9c 64 11 23 78 70 89 4d c4 81 ce 1b 69 6e 15 0b fe ed 10 dd 2f 5c 19 7b 24 ff 58 b8 b5 d9 d8 a6
                        Data Ascii: a5.D5]l$G^<_A7E9{d#xpMin/\{$X$cw:N}(Ax5@o$!,313a&0cyyyNQ:aHhW_&0cz4g,e;a9`e.4H@}G[u!r&L/CuN.ka1e


                        Session IDSource IPSource PortDestination IPDestination Port
                        2553192.168.2.1557655223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542686939 CET1300OUTData Raw: e1 72 2b 8f da c2 96 ac ef 9e 15 4f 21 03 09 74 3b cb 61 a0 ff 4d fb ba a9 5e fa 59 bc 4e d6 65 2e 69 40 cb 0c 51 b4 ab c5 5d 30 20 d1 54 44 f7 0e 5a 85 3f c3 50 b0 36 a5 fd cc 94 31 d1 fb 41 2a a6 bb 54 36 d2 39 e0 41 3a eb 13 54 13 06 8c 08 7e
                        Data Ascii: r+O!t;aM^YNe.i@Q]0 TDZ?P61A*T69A:T~+a&Ic'}Z!xiu[.Vg6O[vH2t5b86}}Mu,V(/#}G'xKLKS^nGRR1{KJD-#(d2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2554192.168.2.1561081223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542711973 CET1300OUTData Raw: 28 9d ef 22 72 58 fe 1b 3e c1 73 2f 00 0c 7b cf 1a ce 23 91 84 29 f7 78 95 6d 3c c9 be 63 30 de 7c 35 ec 51 cc 8d 96 90 8e 0a ec ba fe a3 9c e7 a4 2d eb d7 78 22 37 f3 ea fe 55 29 6d 2b d4 2b be a5 dc a5 9f 77 b2 ef 2d 66 96 69 31 a7 93 e3 a8 1f
                        Data Ascii: ("rX>s/{#)xm<c0|5Q-x"7U)m++w-fi1"P8-{&2G~(II()GOQYRC[rVnbH@s;x%,a~k-saN^y6d n=G,NM[KdTk#.t)X{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2555192.168.2.1537712223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542716980 CET1300OUTData Raw: 05 58 d0 7b 24 9b a5 0a 9f 0c 5b 4f 55 2b 29 d3 45 51 c0 2a 82 93 9a 0c 7a 59 32 9b ca ba db 01 cd 89 b9 29 fb 09 67 f1 24 67 97 f8 16 9f 46 24 b2 8d 54 c1 b2 6c b5 08 c7 84 58 4b 95 1c f6 5b 44 33 aa 3e df 18 d9 9d 1f c9 28 12 7b 6d d1 f9 16 51
                        Data Ascii: X{$[OU+)EQ*zY2)g$gF$TlXK[D3>({mQ8qLRw9#z-,Zf0^#rgfPor+VPD U8Edc!yFHP,|NDGAGZ#Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        2556192.168.2.1557018223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542716980 CET1300OUTData Raw: 7d a2 1f ed 4a c1 85 43 72 32 34 40 72 a1 9b b8 56 f0 87 a8 9d fb 65 c5 e1 e6 23 24 26 43 d6 41 0a 0e 44 d6 4c be 17 3c c1 43 38 07 73 ff 04 f4 a7 8b c6 02 6d b0 a2 83 93 cd 41 46 4f 5d 6d 95 f6 67 c0 a3 3b 8a 77 35 53 f4 12 7d 9b 59 6a 82 f7 61
                        Data Ascii: }JCr24@rVe#$&CADL<C8smAFO]mg;w5S}Yja5"Ajc&)$R2/^nq|K:\Olz<?5{jx>psbG4zg1"4Xnm)3 NsZ,+ofm/U;c<QE{B(_Fy`
                        Mar 18, 2024 13:54:28.542902946 CET1300OUTData Raw: 10 38 42 73 ec e6 da 71 ce dd f2 d9 67 7e 3d 3e 08 43 dd 5c f9 23 96 fa c8 8d c5 b5 51 13 de 60 41 d9 ad d6 86 a1 6f 9d 2e d4 5d 04 6f 0b 89 94 6e af 56 2c f3 58 d5 cc e3 19 c3 26 27 bc cd fa cf 51 79 63 93 8f 0d 05 d0 82 3f 3b 14 2d 84 ac 62 e6
                        Data Ascii: 8Bsqg~=>C\#Q`Ao.]onV,X&'Qyc?;-b]l,M&vlB4!wH%_>tPmlQ*'MwD?9Jn8tI7w(GA7/pM?'5&7,/p3K!0Y<GD


                        Session IDSource IPSource PortDestination IPDestination Port
                        2557192.168.2.1531107223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542747974 CET1300OUTData Raw: 55 ff d9 b8 7c 45 9d 1a 07 19 49 12 3e 2b 76 69 12 52 22 1e 0f 42 64 ee e5 ff bf b4 97 1d 48 6c ce 60 f6 60 e5 22 4e ac 5e a0 45 e7 84 bd cd cb 23 44 ee 18 d1 14 6a c5 72 1b e7 0f 97 a6 60 a9 c4 20 c5 c3 f1 68 9c 56 db d5 97 61 60 93 6f cd 09 49
                        Data Ascii: U|EI>+viR"BdHl``"N^E#Djr` hVa`oIF'v(cPM)>.Z8XTsNb>2e]6\Gg+cf6+s*4s8I)q>-W_28dKx["4.uN+OEixAV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2558192.168.2.157531223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542762041 CET1300OUTData Raw: 2e 66 7e 5c 3f f8 d3 e7 05 13 bb 9d b7 95 5a 7a c4 c3 ba d5 4c cb d0 ad c8 c6 b6 e8 44 01 ef 46 be 4e 48 45 f0 67 e9 6e 63 6c 37 30 00 ae ec 0e dd 2c d6 09 f0 1c 25 2c 63 39 fa a7 32 1f 0d cc aa 72 05 74 46 22 c3 70 1c 3c 84 06 71 47 d4 a2 a3 e1
                        Data Ascii: .f~\?ZzLDFNHEgncl70,%,c92rtF"p<qGT=X;Reh. E.)t}8oN=3=w~a(Ao1tI3A'gW'JPw:*_TL_Q-$50:M}BlPc#63( j6/A


                        Session IDSource IPSource PortDestination IPDestination Port
                        2559192.168.2.1560829223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542764902 CET1300OUTData Raw: 64 b5 c7 62 24 1c f3 06 12 41 58 84 17 88 ce 27 1f 75 fd 78 18 54 71 e6 15 c9 67 a0 3e 63 ba f3 db a5 7c 60 58 ec c1 0c b4 a3 70 92 57 81 f3 b2 af b8 24 37 3f 31 84 34 18 59 fe 23 09 9d 29 0d c3 bd da 1f ce 7a c2 0a 17 d4 25 db af db a5 9a 9d 59
                        Data Ascii: db$AX'uxTqg>c|`XpW$7?14Y#)z%Y[PRMVI&aFk0yCWJoxe%MEpwY#7lz~Gm?8?=0f>p6*IE=HCGKUx&o6DCBpZLn|td(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2560192.168.2.1533353223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542779922 CET1300OUTData Raw: 43 81 f0 1a c6 b4 3d b8 76 ee 87 34 5b 20 a4 3b f5 44 c0 a5 0f 4f 0e f0 26 fb f1 fb fb ba 4d e1 cb ad 0d 46 32 e4 f9 c4 40 1f a5 b0 cd f1 b3 3c 65 60 fb 17 dc ce 28 1c 06 8d ef 84 cf 39 71 27 0c 8d 45 eb 96 e0 41 b1 05 cc 3e 49 ac 3b 2f e7 a8 e7
                        Data Ascii: C=v4[ ;DO&MF2@<e`(9q'EA>I;/ v>P_!eD]g^#Y"[mUct(POT:PkU8F9%#6%(w`wDNC9rZe,t7J&%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2561192.168.2.1535575223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542795897 CET1300OUTData Raw: c7 6c 29 e3 8f 1e fa f9 58 30 b7 31 39 f8 0f 4f 4b ea e8 e7 5f 9e cf ce 2e 42 72 46 e9 b4 8c 76 c1 b2 96 d6 2a f3 19 64 b5 ae ae b0 b5 6f 96 a3 bc c1 f5 c0 2b fa de 6b e3 2a c0 ae 49 13 3b be 13 dd ad d0 8f 6a 3e 4c d9 c6 06 e3 ab 20 c1 85 45 30
                        Data Ascii: l)X019OK_.BrFv*do+k*I;j>L E0:;OaQBl7O|{J) _2-EUn;'8H*8}U\hxpQ3gvC.Vt!?Hf0SfjE=(YVv3!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2562192.168.2.155886223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542819977 CET1300OUTData Raw: e7 3e 53 c1 95 13 a5 4c 9e 0c 54 7a 05 38 40 cc 6c 83 bc 94 d5 13 e1 f0 ab c1 0b 2a ff 54 46 e7 98 0c 91 97 04 da 16 6f d4 48 64 1b eb 06 50 ce 75 26 ba d1 bc 00 a5 08 94 cb be 31 16 f4 97 7f 1f fc 1e 7f a0 b3 9e 5f ac 31 bb 98 e9 51 4c 58 fb a0
                        Data Ascii: >SLTz8@l*TFoHdPu&1_1QLX:z@b;l%uLY?9EUZ'P51HLfgtx-*L3`g#$^-qY:~HVdB=Nf4H!z| kd>\BhEl(J
                        Mar 18, 2024 13:54:28.554599047 CET1300OUTData Raw: 0b b0 a0 a8 47 d5 54 62 52 1c 2b f6 94 da e9 31 4a 14 64 9c 6c 14 5e 58 b9 5a 39 f6 90 03 7b 89 b1 90 01 35 09 1f 54 9d 88 72 84 a1 ab 82 b2 f0 14 00 0f c9 6b e2 9e f4 42 de 0c 76 f2 ad cf 12 1f 00 71 a3 a0 23 ff a0 33 07 11 b0 fe 8c de df e2 1e
                        Data Ascii: GTbR+1Jdl^XZ9{5TrkBvq#3?c/jy9{.s`8c7Y"G^q})~j&+lndZgTd]*6\,=s{j%+qm~]>o


                        Session IDSource IPSource PortDestination IPDestination Port
                        2563192.168.2.1535762223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542824030 CET1300OUTData Raw: c8 d2 27 7c 2d 4e 3e 1c 3b 5d b5 13 47 c4 8f 0d ac e6 7c 4f 48 86 dd a1 cd 4b 38 18 71 19 e6 6b 27 db 07 c3 c9 ea a5 8e f3 be 19 54 90 08 6f 0f b9 34 4c f2 9b 7b 1e 53 2d b9 69 ca 78 03 35 bd 9b 01 4f 2e 6a 65 2d 8e 53 05 0a 09 c9 e9 31 1c 0d 70
                        Data Ascii: '|-N>;]G|OHK8qk'To4L{S-ix5O.je-S1p$JJ "Re _3/lf+?Uk;&J7_VqsoRgbsB@!UGyRNO~m]?-cX"MIa`uP6s.d)Y^"3


                        Session IDSource IPSource PortDestination IPDestination Port
                        2564192.168.2.1532204223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542829990 CET1300OUTData Raw: 18 98 b7 c8 57 b4 ec 82 50 b7 6c 85 83 97 ec 96 1e aa ef e2 18 f4 46 05 d7 15 70 e5 75 d6 d2 17 cb 31 f2 88 f9 f2 26 ba c7 96 9d df 3f 92 7d 5e 52 8c 18 47 72 0f 24 ca 5f 93 3c f9 2d 0a 62 4b 0f 65 9b c8 f1 bc 2e 22 80 75 95 3f 3d 23 fd 64 b0 81
                        Data Ascii: WPlFpu1&?}^RGr$_<-bKe."u?=#d]wr s:n9U9\]U9fQX'|F<_{"1h8OaF`[v(z5Uq,iLFY<!1#BGt4c1~+b:>cp(-s3H~`<\+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2565192.168.2.1513374223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542845011 CET1300OUTData Raw: d5 98 1c b0 7c df 32 51 e3 db 3e 57 0f 9c c7 ef 12 6b 49 bb 38 8a 47 7c 90 a7 07 dd db 7f f3 0e ec 94 12 fe 5c d7 44 be 23 dc 9f 5e 8c 7d 07 cb f4 25 d8 a1 a4 f8 be 39 74 45 60 99 c9 a0 7b 69 97 df ec 09 d6 7d 59 c7 ac cb 89 5c 1c 55 40 e8 e4 3f
                        Data Ascii: |2Q>WkI8G|\D#^}%9tE`{i}Y\U@??Uo;Bu@s}O{j,=\%N5}z^W<v6s;Tw}%a+68!xmH(/&=ZB~.u|Sp$.Q9xtjC%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2566192.168.2.1522304223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542861938 CET1300OUTData Raw: c5 2a cf 42 53 79 cf 81 6c c1 1e 44 87 25 8f ad f1 ab 2d 96 86 5d d2 6c d1 e4 75 de 85 41 02 0a 17 11 8b f1 cd 5c 4b 0f 99 62 69 7e b8 0a 7f 66 c9 ac d5 cf ca 2c 2d 9a bc e8 65 af 22 1d d1 31 35 4c 00 53 e3 71 b8 a0 40 4d 18 20 6c 7c 99 99 8e ea
                        Data Ascii: *BSylD%-]luA\Kbi~f,-e"15LSq@M l|cmI>EB?/P.&0z c^n56V"@{v\xnCjSM1d`BiBjADEJip_dh~Tn_SV=J


                        Session IDSource IPSource PortDestination IPDestination Port
                        2567192.168.2.1513486223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542879105 CET1300OUTData Raw: 29 4f 63 15 bf 2e 8d 96 2c 9f fe 36 92 4f 6f e7 51 4e 7a e8 37 7d 7d 17 0b 87 b8 d5 f1 51 36 48 60 96 04 72 d2 c9 6c 8e cb 87 fd 9f 1c f4 be 65 5d d9 5f 33 bd a4 95 db db a3 25 a8 d7 bc a9 3a ee 1f f1 f7 e1 fd 37 81 67 ad 89 04 25 e6 b1 73 d2 89
                        Data Ascii: )Oc.,6OoQNz7}}Q6H`rle]_3%:7g%s^&2{rGwZ|CdqlIWJ?R-*_xUo_N6#)Ok^>lxy/X%$J1\BF{ c,XF\#x5h


                        Session IDSource IPSource PortDestination IPDestination Port
                        2568192.168.2.1540599223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542896032 CET1300OUTData Raw: 27 af 6e 12 93 fb 97 da 26 7c 8b dc 61 49 a7 7d 65 c6 d7 1a cf ed f9 7f 5a c4 14 f8 78 76 bf bf 04 6b ff 1b 21 6a d8 ab 14 5d b0 f5 6c f9 f8 b1 1c 03 bf 51 68 e2 5e 39 aa 40 71 4e 91 e3 34 38 68 a0 3a 91 85 5d b9 5f c8 32 09 9b 53 62 be 04 4c bb
                        Data Ascii: 'n&|aI}eZxvk!j]lQh^9@qN48h:]_2SbL@dN2kQd|%CgIkn! 9Jip@A=$b~YKgHFPit q)9{Rx)F10l:CvSPW+T+PK


                        Session IDSource IPSource PortDestination IPDestination Port
                        2569192.168.2.1518990223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542902946 CET1300OUTData Raw: 2b 66 51 33 75 83 23 dc 47 39 52 be 91 c3 35 52 c2 97 ed ea c1 99 15 2a c5 05 a2 05 ab 67 77 f9 c0 ac a2 7f 64 e9 ff f9 b3 57 66 ec ab 3f 6e ae 0a 42 c0 c4 3f 27 72 c2 0d 2b 77 1c 4f dc 3b c3 30 06 2d 05 75 92 35 56 fd f4 bf f3 61 97 7b ee 18 10
                        Data Ascii: +fQ3u#G9R5R*gwdWf?nB?'r+wO;0-u5Va{6VyBuGY8K!d& R[^V%k)c^VaIT&nub!Qi_]cwD,=r8`@CQX3I?Y0}CjX&B


                        Session IDSource IPSource PortDestination IPDestination Port
                        2570192.168.2.1560379223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542922974 CET1300OUTData Raw: e6 07 80 e7 7e 38 ee 29 bc e3 0e 00 20 0b de 6f 0a 8e 86 88 ac 7a f3 d0 0d 70 97 a7 d4 e8 8f 38 11 c7 c5 84 3f eb a8 cf df fd a3 d3 37 66 2d 94 ec c6 7a 3e 0f 23 03 b6 15 7d 82 7a ac b0 61 85 4a 4b c4 6d a6 06 70 c2 28 a1 73 ab 3a 80 1f 23 08 01
                        Data Ascii: ~8) ozp8?7f-z>#}zaJKmp(s:#l.kD3nnp_k1AX`"}0MfJ*er~|Hps@^"Dhe/Waj'KL@-qnTGo?:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2571192.168.2.157270223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542938948 CET1300OUTData Raw: c7 cd 82 eb 2d 2f 57 47 9f fa bd bf 60 72 80 a9 62 7e 91 54 9a 1d 41 aa 4f 63 78 fa 12 1d c1 50 06 1b 7c 8f be 6a 73 2d 44 16 28 14 5e b0 59 4c f8 36 92 23 ae 8e 02 95 7c 30 cc c1 5b b3 96 40 47 68 01 f2 57 ff f7 73 85 6e 18 d3 d6 13 e1 26 1d 04
                        Data Ascii: -/WG`rb~TAOcxP|js-D(^YL6#|0[@GhWsn&[UV}_-3*f?>XE.K8c(>e9{7'1m"L[guzz_pM8%f=F=|{}!HP0QX)`$p


                        Session IDSource IPSource PortDestination IPDestination Port
                        2572192.168.2.1535998223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542948961 CET1300OUTData Raw: d9 c0 d3 56 71 e9 c7 9f fc ca 19 10 68 39 bb 02 ee e4 a6 ca aa 10 8a 6a 2d 79 1a b4 bf 66 b1 6f 33 7e cd 92 80 23 f8 a8 a3 f4 4c cf 6b f7 2c 2b db 28 e9 d2 25 f5 64 bb 06 e7 25 13 a6 dd fe 5f 72 89 ca c4 13 81 9b 58 d1 40 ba 64 0d b2 00 cd c6 33
                        Data Ascii: Vqh9j-yfo3~#Lk,+(%d%_rX@d3]nWoaTNs[v_KUSNGWby.[-3O)jTyXO7+twJV_.EOt/snD/2u0f-B`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2573192.168.2.1564024223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542973042 CET1300OUTData Raw: a0 5c f9 41 ad bb 16 89 66 bb 83 a0 1b a6 de c2 bc fe 49 49 eb ef be 75 b1 32 5b c8 df bb 82 ff 8d 06 38 f9 f6 6f 7b 7b 92 14 a4 6a 5a 06 12 80 bb 74 27 b9 b6 b8 83 19 90 3f c9 53 65 c3 f9 43 0d e5 f9 c1 8c b3 bb c5 14 21 94 df 68 33 fb 52 b7 65
                        Data Ascii: \AfIIu2[8o{{jZt'?SeC!h3Re$\lDz:>vYd,r4V@Gi>]v9rQE7pVzl<wx!`51hQk&(BTWw}ew!@]T*o!tR04m


                        Session IDSource IPSource PortDestination IPDestination Port
                        2574192.168.2.1529983223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542980909 CET1300OUTData Raw: 70 d8 7a f2 fd d1 0b 23 38 3d 9c 12 e1 a2 1c 01 ea 43 81 25 9e fa 78 58 54 79 fe ab 60 cd 11 4f 7b 49 a0 60 fb e3 93 ff 84 11 ff a7 d6 b2 44 66 f4 c4 cd 04 ad 73 21 64 9c 3d 0d 3b 29 ea 9c 78 aa 6b 1c 12 5f ce cf 7d a7 fd 7c 2f c3 97 2e b0 57 fb
                        Data Ascii: pz#8=C%xXTy`O{I`Dfs!d=;)xk_}|/.WAx B+$y(*-N$~e>;o]FEl#1^Sk3Lyl56S*STeH&Qn?=dC>Qb%`:>FtZy-9"U'~cV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2575192.168.2.1517121223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.542988062 CET1300OUTData Raw: ab b4 42 45 b0 04 e6 a8 70 8a 9c af 5a e6 6b e6 d0 f1 dc b6 3f a0 87 2e 95 60 03 65 59 03 e3 dc 64 3b e0 8d bf f4 75 9e 2c 28 0c e0 bf 06 31 24 46 22 86 a8 e5 eb 67 99 ad fd ab 18 f9 04 03 b4 2d 94 0e 2d aa 6a 90 8b e0 a8 91 cc 47 59 19 60 95 06
                        Data Ascii: BEpZk?.`eYd;u,(1$F"g--jGY`98"1Tpd:TVja\$SoSs?,'VqEpeLHF{9U}[3=<!u"Na=Lg{Qn3D7BJ"-K`%f}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2576192.168.2.1516528223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543004990 CET1300OUTData Raw: f2 ff 68 fe ef 0a 3f d3 86 f9 6f d5 c9 96 70 ba 1a 79 5e 03 ec 63 1d 28 a0 0c 14 82 f5 04 ec bc db 2c 8a 4c a5 24 4b 8f e0 48 18 ad 1a 3a 0f 71 14 2c fe 6c 22 43 46 ba c2 43 76 d5 9c 6c a1 dd b0 65 a2 40 d5 61 75 c8 4a 43 7a af b5 1f 69 79 cd 7a
                        Data Ascii: h?opy^c(,L$KH:q,l"CFCvle@auJCziyz*I43IT_WK{s]EJGFnh:>phw[0TM{F)5X&h`P5iraU6@$Ml=cq|s3J^mE3uYT^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2577192.168.2.158570223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543015957 CET1300OUTData Raw: 32 42 12 86 a3 98 da f6 57 e3 ca d3 55 b5 6d 7c 38 6b 7a 68 14 f9 47 4a 50 7b 13 ce da b8 c5 df b1 2b 5d 64 77 f1 a7 11 e8 c1 3b 44 dd a2 ca b6 16 17 47 3b 40 75 45 15 81 c2 eb 8f eb 45 d4 6c c0 10 28 6f 10 87 f9 51 64 b8 d7 80 88 4e e2 4e 84 f9
                        Data Ascii: 2BWUm|8kzhGJP{+]dw;DG;@uEEl(oQdNNca3?` E0Qm%g\C7#`HB4@WzGVA{5dUsC=on3Tl]'Ui qD%-(aP4Et>UTqIPruL


                        Session IDSource IPSource PortDestination IPDestination Port
                        2578192.168.2.1555956223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543029070 CET1300OUTData Raw: 5f e5 31 3e 07 56 c4 3b e8 61 c1 f0 e8 3e b8 ca fd 21 12 7b f6 34 7f 62 70 d7 4a 99 cf f5 0e 92 ba 33 f9 78 d7 60 ba e3 87 da 84 2c 55 f2 c1 c9 34 6c 14 78 39 07 98 48 4f bc c2 42 18 bd 57 84 6a 14 f9 5f 63 71 d0 d7 12 8f a7 80 63 5d 21 b9 69 54
                        Data Ascii: _1>V;a>!{4bpJ3x`,U4lx9HOBWj_cqc]!iT.cz;uf9eX4At'/J]"]H~A?4.8t"l6 fkpWh,LWOmB{]@Jfs>Pb/=EzuLq


                        Session IDSource IPSource PortDestination IPDestination Port
                        2579192.168.2.1539043223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543051958 CET1300OUTData Raw: f7 14 f6 e2 72 b9 98 7e d2 48 7e 80 31 15 07 c1 4a f0 04 93 71 98 ec 28 66 7d a6 5a 9e 45 f1 a3 0a 77 c3 17 93 4a a0 5b cc 41 84 32 b7 2f 70 1b f4 70 07 17 55 54 aa 4e 6d f6 30 5e 8b 67 a7 c4 3b 2f 0b e8 93 c6 1f f4 e3 c5 45 2d ff 64 21 d2 77 fb
                        Data Ascii: r~H~1Jq(f}ZEwJ[A2/ppUTNm0^g;/E-d!wci8ju8?DnA8<}_(2YwP/U1;nrraS~\PYrXuHqKCt?]:muWY-_f^T:~8@52M,K5QaR


                        Session IDSource IPSource PortDestination IPDestination Port
                        2580192.168.2.15388223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543061972 CET1300OUTData Raw: 4f b0 76 66 0c 2e 0f 01 76 2a 8b ed 8f 29 7a 7a 47 1a 5d a9 2e 3e 5a d1 e9 66 36 65 91 0d ab ce 21 b9 65 8f ad 4d ce 8f 93 73 19 59 a4 3a 48 cf dd 3e 46 6d fd b5 18 90 86 c9 0f 02 79 4e 1c 8c f1 39 f0 d0 4f c9 12 85 92 63 2d f9 48 95 2c 97 ed 09
                        Data Ascii: Ovf.v*)zzG].>Zf6e!eMsY:H>FmyN9Oc-H,B Gs{dbQ6{Uo.5Ry<3qSsyC!H G+wsw{`$fLq06Ox**72C}:d@cuXu+za[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2581192.168.2.1510152223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543065071 CET1300OUTData Raw: 8c 16 91 0b 49 71 97 fb 95 5f f2 09 43 d9 80 52 e9 80 26 d1 bd be 7b 91 f0 55 ee 0a 2f df f0 5e d0 3d 34 bb 5d f2 f6 f7 86 78 cf 8f f7 c7 1e 57 79 aa de 4d 85 dd fa 0d f4 9f 05 f9 5c de 85 58 57 3a b0 e0 31 c5 7d 3b 95 07 52 ee 3d 53 53 98 e2 a0
                        Data Ascii: Iq_CR&{U/^=4]xWyM\XW:1};R=SSP,bRP",g0&By>Y{o}8oYq-BHx`*f' e+ud%ne13C}#8uX7uw|#i?K\j5t6!Lu


                        Session IDSource IPSource PortDestination IPDestination Port
                        2582192.168.2.1545078223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543083906 CET1300OUTData Raw: 5c 37 7a 73 15 7d 9f 44 0f 8d 3f a6 61 31 92 66 38 2a f0 c4 66 90 38 7b fb 3d 35 21 85 19 db d6 8c 48 3f 93 2d 41 3b 2c b4 7b 69 a4 8d 49 70 aa 67 0f 62 c3 0f 0c a6 35 d4 65 fd da 27 63 e9 f2 2a 53 23 21 75 e5 e0 24 f8 f7 02 15 24 5e 4b ac 84 f2
                        Data Ascii: \7zs}D?a1f8*f8{=5!H?-A;,{iIpgb5e'c*S#!u$$^KEf"(@O'!~1`dJ-jPhqIAgEJE|)q.bx%<Fbacv&f*BaTEN1rdS#Wy>%mPXi-]hL!2"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2583192.168.2.1539265223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543093920 CET1300OUTData Raw: 0b 7f 78 03 54 3e c7 54 ac c8 b5 f9 1e 31 c3 0c aa 97 83 cc f0 25 db a1 cf 69 7c f6 df fd 22 e3 d6 18 cc 33 fa 4f 40 4b 4c 65 67 5e 5a a7 5f aa 6f 10 06 f9 2a af 70 b0 6d f1 58 d5 eb f9 6a 82 a1 04 26 4b 10 fb 1a 7e 27 be db 6c f6 b7 ab b9 6e af
                        Data Ascii: xT>T1%i|"3O@KLeg^Z_o*pmXj&K~'ln_k#<>W$aEF<M_YceFV$`.j>:9h;+s7E$sqN1$npkWo$f/saX7#5f


                        Session IDSource IPSource PortDestination IPDestination Port
                        2584192.168.2.1517169223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543108940 CET1300OUTData Raw: d4 ec 0d 78 9f 34 74 df f2 2d 23 de fb d4 ea ca 3e ea 96 dd df ed 38 a3 f7 08 b3 64 96 45 62 f8 be 87 cf 92 2d d6 fd f6 b5 8c f5 0a 88 36 51 e0 4b af 4d 0e 11 5c 19 16 43 ea 2f b0 b8 6f a3 d9 30 b4 f7 ba ab 8e d2 66 c0 0d 60 a9 fb 69 7c 6b 90 06
                        Data Ascii: x4t-#>8dEb-6QKM\C/o0f`i|k-lhzxjj7d!fyJ*)kE.[}}k[/Q%]fA'bBfOc&nYvJaF;SfX #K'a~TmKE00wE~"<y48/RS-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2585192.168.2.1552411223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543119907 CET1300OUTData Raw: 03 b4 9f c3 67 6e dc 99 ec 9e 74 72 ff 83 d9 b4 cb 06 d8 8a a1 ee 0d f0 b2 8d 58 26 fd 34 e6 5e b4 8f 42 14 7b 13 a5 8b a0 2a 72 69 af ba 5c 06 ff aa 63 06 83 5f fe a5 b6 46 21 5d 7f 06 4b be 1b 77 64 a5 73 26 31 f2 75 da 72 a5 5a 48 ec 43 93 33
                        Data Ascii: gntrX&4^B{*ri\c_F!]Kwds&1urZHC36S]_t\>Ax}!B%.o6BU9m:Y=jjGK:E`:/UA81EjhtU`%`\<gKp0Zie\Iw`/!Ww+AiZ@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2586192.168.2.1516846223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543143988 CET1300OUTData Raw: 04 8a 72 4d 2d a1 88 53 fe 28 6a ec 70 f1 d6 b2 84 6f 2d 6b 05 2a ba 7d 94 d0 2a c0 90 e4 72 c5 f5 e2 23 c5 56 12 65 69 9e c1 5d ff 81 ec 59 ad 95 87 b7 77 97 dc 01 36 f8 ba 41 27 75 67 1e 45 6c cb 5e 8e 54 5b 83 b6 06 a1 3f 9c 3b 58 ac 2a a9 f3
                        Data Ascii: rM-S(jpo-k*}*r#Vei]Yw6A'ugEl^T[?;X*R\[$rZWTW5Tz"E0n&[[1* UC4%A'E]P"~eK5Q6knHf[}}A*"%7T%)o$a(vV'Rz


                        Session IDSource IPSource PortDestination IPDestination Port
                        2587192.168.2.1543284223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543149948 CET1300OUTData Raw: aa e0 d8 d9 64 cb be d3 df f6 ca 66 bf 0a ee ec 38 7a 2d f2 f2 6a ed d7 de 02 a0 e6 47 57 87 7a 95 1e e2 e3 e1 42 e4 5f 31 0d b4 b9 2f 48 c9 f9 35 f7 2c 0a db 4f a2 77 9b 19 66 6e 48 ac 5d dd 89 7d a5 b0 d1 20 1c d5 28 51 e8 8b f1 93 e7 bb 31 f8
                        Data Ascii: df8z-jGWzB_1/H5,OwfnH]} (Q15 NN<DLZ7vlM_0+g{GZ< ?Q3[FC`>Z>X<f(|_k}!O"PT)`^QPj=Gn(!wt.BHMPtk


                        Session IDSource IPSource PortDestination IPDestination Port
                        2588192.168.2.1532360223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543159962 CET1300OUTData Raw: 80 1f 43 a2 2e e7 c4 51 4e f2 f2 66 f0 ee 70 e3 01 52 75 59 96 33 fe 2f a5 d4 6f de f6 a6 0c ba ec 0e 1a 49 da e6 a6 97 77 c2 cc 37 6e e9 28 e8 e9 f7 dc 71 3e 5f ec d1 0e e0 62 80 f5 0a ae 2f 56 d3 5b b9 ec 7e fd 0a 2d 8d 08 9d db c5 ae c2 bb 7f
                        Data Ascii: C.QNfpRuY3/oIw7n(q>_b/V[~-D[}o)*|?phm!= aNBb[$~5%4aWKW,2Q_Dml}Tr9B/E]LZ342u$}1CJ-f{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2589192.168.2.1522913223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543180943 CET1300OUTData Raw: 7d e8 44 e8 65 56 80 c6 c5 19 a8 d4 ba dc 27 13 a3 d9 ef dc 25 8f 18 18 d2 db ea 8c f9 04 05 a1 bb f3 85 03 49 35 38 df 37 51 d6 05 b8 bf 7d 8c a7 9d 49 a0 9a 66 c5 be 9c c7 2d 09 7e 39 cc 68 65 35 84 84 d9 62 e0 11 5e 56 96 76 3b 96 98 7f b0 ab
                        Data Ascii: }DeV'%I587Q}If-~9he5b^Vv;gwciK{8EfStV\R=?v}{(\96s~L )wFP ,Uo//|8`Q_Fkd(]?"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2590192.168.2.1562863223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543189049 CET1300OUTData Raw: 36 de 3f 75 43 6a 46 91 c2 4d 85 4d 3e 72 fa b2 39 c4 bf 39 3f a5 09 9b c1 00 85 fc ed f6 8f 9d 69 77 d6 5a 51 01 20 8c 1c 9b 77 58 61 36 ad ba 62 73 29 53 df da 8f df 49 15 c4 3b 6e 32 09 e8 6e fe a3 f0 87 9b 5b 51 b8 a2 2e 4a d1 73 15 eb 53 b0
                        Data Ascii: 6?uCjFMM>r99?iwZQ wXa6bs)SI;n2n[Q.JsSoD3*#HK{1]]#":Qzx3#L{}fo$I\V#~Y]?X.'z-=~k{k%YoC[-]gM8>K


                        Session IDSource IPSource PortDestination IPDestination Port
                        2591192.168.2.1517668223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543219090 CET1300OUTData Raw: 48 66 74 42 6f aa f9 27 dd 1c cb 6d b1 d7 71 b4 51 a1 d6 55 56 d3 96 bf 8d 1d 8e 8a 32 9f 78 b0 45 7c 44 50 78 19 41 59 a8 05 d9 a3 ee 9f 2c d7 1a 77 f9 a4 24 30 22 f5 6d 9f bd 9e bb b0 dd 2d bd 53 f3 42 d7 e8 b4 a6 9b 4d 80 d4 d8 67 18 14 5d b0
                        Data Ascii: HftBo'mqQUV2xE|DPxAY,w$0"m-SBMg]O]kgnu!P'9pb`[=(dm#QI3CLxM%#vF$#S3KwTQy=X|@9!.V}HU-vc|&+jAGy)TZ|Y#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2592192.168.2.1514396223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543230057 CET1300OUTData Raw: 75 ea 4d ea f8 4e 85 67 bb 52 b7 ba cf 64 f5 3b 86 3f 6e be 3d 54 d1 f3 76 e2 f3 f3 db 33 b0 63 24 a2 ed ac 38 7b e4 d5 a0 d3 68 b9 bd 01 a4 5b 6f 74 99 9a bf e1 52 6c 46 ca 58 93 79 98 8a e8 0b b3 e1 b9 91 e2 45 42 65 1a 1a 17 af 01 ef ab 32 86
                        Data Ascii: uMNgRd;?n=Tv3c$8{h[otRlFXyEBe2"-r9KM!f9mQ,/GTXsKXeKM,[DPho1i8-^wEeK6O5eavD4zk[S'Z~?\2V5[5f9F@h[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2593192.168.2.1526315223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543251038 CET1300OUTData Raw: 0f f7 76 78 9c 07 69 63 fc 74 0d 58 45 c9 ba 53 b2 82 bb 9c 5e 23 c5 b7 ce 0b 5c 84 e1 0a 29 01 64 b6 c7 41 d1 b2 86 df 94 d0 e0 bb 0b bb d7 f2 a3 47 df 8e 93 7c 25 64 f3 64 fc d9 24 93 bc 96 0f 3c 2a e2 3d 05 a4 ad 86 37 45 97 f9 b3 12 e5 10 21
                        Data Ascii: vxictXES^#\)dAG|%dd$<*=7E!kVKk,eTiTZiQ%f-,m}xkq~_}7^R9ZSmLv8lOrQaU<58w 7k91~X@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2594192.168.2.1563851223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543258905 CET1300OUTData Raw: bd 88 5b 9c 6c d6 a8 81 46 01 74 2d aa 2c c3 43 0f 5a 9d 03 a6 f7 41 c4 59 a0 b2 49 b9 73 4e 13 fd 1e ea fa c1 3a dd 31 cb e4 b1 ed 7f 91 02 8d d4 6b b5 27 d1 56 66 ff 4a 62 93 9d ee 91 83 04 61 b1 e4 88 72 ae f9 45 b5 15 7e 43 d5 f0 6a 5b 60 2d
                        Data Ascii: [lFt-,CZAYIsN:1k'VfJbarE~Cj[`-~$K*x^vi\{_paU<WW"E2p#kKsTkw}S;@x5Fi2a&^:R;Z98@Yd(I/


                        Session IDSource IPSource PortDestination IPDestination Port
                        2595192.168.2.158999223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543271065 CET1300OUTData Raw: 3b 73 72 a0 29 ea cd ad bd 4f 5f 47 f9 cf cf d1 50 95 17 e2 99 b7 49 20 8a 36 d6 9d ce 92 c9 32 d2 3c 2a 6c b1 bb b2 01 6b bf fc 2d f8 07 dd 53 fd 6d 2c 6e ba 3c d7 fa 6c c3 18 32 10 e0 41 89 40 37 0f 84 97 f9 7e c7 b7 41 89 33 b6 66 4e b5 68 f2
                        Data Ascii: ;sr)O_GPI 62<*lk-Sm,n<l2A@7~A3fNhHxzy.B*K|.1Z"}R`'P_K(3QhrkgIXE5\%f.f\D"j1rTYet:k/J~f1dH9UAC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2596192.168.2.1512378223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543292046 CET1300OUTData Raw: 7f f8 24 38 91 e6 fc 23 3f 11 65 6d 05 47 f9 d5 c5 ba 01 ca 7a 05 0d 0e 6d 01 a4 4b 73 a6 7a 54 ab e9 6a 93 69 08 2a f5 c8 d0 ee 9e 58 b4 26 1f a6 21 c5 db f7 13 09 7e 6e e4 89 96 93 06 27 bc a0 c8 1d 4e 3f fc bd 78 d2 cd ce a1 e6 54 59 25 25 c0
                        Data Ascii: $8#?emGzmKszTji*X&!~n'N?xTY%%jhwI*'[N%-9PcWr<goHc7E+;epL^m`P,y4Q#a2iy/MTWZA$$X0X.Q"Hmy\|66x`L.


                        Session IDSource IPSource PortDestination IPDestination Port
                        2597192.168.2.1554645223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543292046 CET1300OUTData Raw: 08 ce 23 be c4 7c 14 f1 ac 24 7d 81 de 15 ca 7c c1 c7 39 dc de 72 99 8e e5 7f a9 e6 0b e2 e1 ca 59 33 f4 d8 1b a5 be 9d 1e b7 45 30 a7 fa 71 f5 ab 71 66 8c 41 8b 98 e4 8b 2d 78 f9 c1 54 a6 83 37 86 f2 3c 6b c0 10 1c 17 a2 3c 24 0d fa 8d 95 b5 15
                        Data Ascii: #|$}|9rY3E0qqfA-xT7<k<$=ofUx%cFfJt^19naa990!er$.W$C=f8XkDhcTcOdWucOwq3L!opML]N(patD5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2598192.168.2.1556364223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543306112 CET1300OUTData Raw: 3e 10 16 68 2c a4 13 18 0e 58 03 a4 c0 08 6a 39 33 78 25 e1 ff 92 92 64 4b 75 ef da de 4a aa b3 78 58 84 79 dd 38 71 89 95 41 95 28 e3 02 88 c9 32 c4 94 92 6d b1 23 92 55 d3 38 10 ab 54 2e 99 e8 a6 af ad e9 c2 88 22 96 1f fc f4 ae 86 9c 1f 53 fb
                        Data Ascii: >h,Xj93x%dKuJxXy8qA(2m#U8T."S/M;)iD`,xSJx4!h{l+6J'\pBaN0bbQ5O&N9m?+mbPRvu}O7_zCl7!HEx7iuO;2E*7-xt<qF


                        Session IDSource IPSource PortDestination IPDestination Port
                        2599192.168.2.1557810223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543320894 CET1300OUTData Raw: 9b d1 5a 12 eb dd b1 2d a4 67 4b a6 44 0c a9 09 e3 d2 bb cd 3a 10 46 6e 11 2c cd 93 00 d9 47 d2 61 25 78 c1 b4 3a e1 9f fd 20 b6 65 92 7a d5 89 e4 15 86 89 fa aa 24 1f 2b d0 41 cb 3b 22 62 e9 c6 23 f2 50 58 20 bb 6a ac 65 be af 9a f9 35 57 a9 0c
                        Data Ascii: Z-gKD:Fn,Ga%x: ez$+A;"b#PX je5WG%yQ#|l`gPLxhr\[+jC1GF{({gNX4x8X06ivf8_i-U?3"d#GY+QbGY=fvP}"AY4>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2600192.168.2.1559763223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543349981 CET1300OUTData Raw: 2b 75 bb 5f 0e a5 c7 c3 7e a0 5c 8f 3d cb 15 85 99 e4 83 01 72 de 92 ff ae ce a7 95 04 b3 c0 be 69 2f 79 a0 5a 14 71 c9 64 61 08 62 b2 a6 eb d9 81 d8 80 b0 0f d9 12 f1 08 85 30 d0 8a 77 6a 54 56 e9 98 e2 ab 8e 25 85 c2 43 69 d1 42 a8 b8 d6 9a 39
                        Data Ascii: +u_~\=ri/yZqdab0wjTV%CiB9OZIZX<Q+qcMKj>Ki-@DBMiu_BOzj)Gi7BzM/6F=+B2sEK(IsUP&3_eGw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2601192.168.2.1521638223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543360949 CET1300OUTData Raw: 40 f3 dc e5 89 51 da 7b 51 12 ba 5f 4a 97 c8 ab 80 37 8c a9 21 6d 73 00 e4 df d4 8f 93 7b 49 60 2d 70 b1 a8 7f 1a 30 33 02 c8 32 1a 34 bd 8c 31 30 93 9f 12 fe 90 cf a1 1d 2e 31 2d 92 53 00 79 91 49 e8 97 f2 73 7d 4a 66 fd 98 ee e4 bf 7f 95 1b c8
                        Data Ascii: @Q{Q_J7!ms{I`-p032410.1-SyIs}Jf@Mce/M-5j~1?,gx<u(J]T|?6(k&\nJhIaB[qsZ}5_m@9MzO.ZfM@3a[6;NHizxKqKKi


                        Session IDSource IPSource PortDestination IPDestination Port
                        2602192.168.2.1516986223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543360949 CET1300OUTData Raw: 8e a0 18 81 a5 26 36 73 a7 c9 24 22 5d c6 a3 1c 97 09 fb 58 23 0f 3a 9a 32 84 57 9e 8b 28 c4 9c 35 3d f3 1c 9f 6a fa 56 66 02 ae 74 08 fc 93 c9 9a 6a 0c 4c 16 5f 27 c9 66 c9 9e cd 61 1f bb 9b 36 ee cc b4 56 c8 e0 47 35 ec 0e 7c c2 b4 0d 3f 4b 50
                        Data Ascii: &6s$"]X#:2W(5=jVftjL_'fa6VG5|?KPc(RE%(1Z"1Ra/>:G$ih^%qWJwwuY/e{q&RY~xtfwO^c2+Cc%Q/Jj*~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2603192.168.2.1540751223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543371916 CET1300OUTData Raw: 6f 63 b4 82 71 98 e8 e2 a3 82 10 3c 16 23 d6 4f 98 9e 58 6e 32 a8 d5 c8 11 2e 68 70 99 7d 58 8e 94 9e 5e 24 15 36 af 41 97 80 86 70 ab 8f 7f 3d ae 1c 05 ed 85 80 22 d5 8e 20 e4 91 ce e7 27 50 08 61 02 95 85 fd e5 54 c7 47 b5 e4 08 d5 c3 8b 59 ef
                        Data Ascii: ocq<#OXn2.hp}X^$6Ap=" 'PaTGYO2=v8]16Av@16Zs&"9{KSU%0IClv`PcvW-8zTLr5-sC=YGJi`U~41i,H{9g.LB


                        Session IDSource IPSource PortDestination IPDestination Port
                        2604192.168.2.1564631223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543390989 CET1300OUTData Raw: 9f e8 2c e1 d1 3e 84 14 0e 11 91 22 22 7c eb a9 90 11 05 2f 17 d0 42 1a 30 ab f1 b0 60 db 09 42 20 cb 87 45 ef 69 49 49 dd e3 dc 74 fd e4 02 78 16 fe a7 03 9c e9 a3 01 7e 20 f2 92 d1 1b b8 fd 3e 1d d3 c1 91 e3 22 df db d9 d0 dc 03 37 8b e1 e1 fc
                        Data Ascii: ,>""|/B0`B EiIItx~ >"7pZ*_!m2JZ\fLktSoO6KVy W'#,D7W$\+J =jL2e&Ejv[*yX WaV'^yq$`O1<KM$S^rU[9o4U


                        Session IDSource IPSource PortDestination IPDestination Port
                        2605192.168.2.1527843223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543402910 CET1300OUTData Raw: 16 a3 11 a0 db cc 30 59 5c 74 51 60 eb 65 56 98 e4 6c 72 b5 85 38 fb 6a 12 52 e3 81 f8 06 b1 aa 06 4a 82 8c 03 74 0e 3f 32 c2 e6 a4 90 96 42 86 24 2e 0e 18 4a ef ec 54 b7 40 89 c6 e0 b8 ed 54 57 c3 fb 3d 1d ed 5e 0e 99 98 5e 82 8a 1a 4d bb cf 97
                        Data Ascii: 0Y\tQ`eVlr8jRJt?2B$.JT@TW=^^MOX'ql& 107/jTZ(pzl1BbGKWIk$S'dr{Ii/<=AvQ-Y33SKkT"<[^sdcb~#x}y,{#s


                        Session IDSource IPSource PortDestination IPDestination Port
                        2606192.168.2.159340223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543433905 CET1300OUTData Raw: 48 cf 34 9f d6 0a bd 9c dc a8 b4 a9 b7 56 b4 40 66 9f c3 79 32 c1 5c 0d 0d 7a a2 01 60 95 41 e3 c1 1e 1c 86 61 0a a2 6d ca 67 c2 7f c7 17 c7 90 08 f9 4b f6 a2 14 c7 8b 27 ce 57 e7 25 84 86 4f 64 b7 ac e6 17 cd 7d 55 69 17 02 0c 60 1d de 77 68 93
                        Data Ascii: H4V@fy2\z`AamgK'W%Od}Ui`whJOIAS\ y8tKbQjGaho`Xag5tG4G's[Y\xJxzHT7mz<d|8I6&$!x%XGu8Ne8G.-jCbcwm


                        Session IDSource IPSource PortDestination IPDestination Port
                        2607192.168.2.1544467223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543437004 CET1300OUTData Raw: 7d b7 90 a3 79 06 9e d3 67 7b b2 73 5f c6 d4 fb 07 ad d9 dd 0b d5 57 fe e5 e0 de 1e 5f 3b 65 43 a1 17 c4 53 5f 6f 7b 13 1d 7c 4b fa c8 1f 9e 90 65 6b 94 e3 df e1 5d 2b 3d db 57 8a e0 f5 57 ea 8c 64 d8 aa 11 3b 4f 6e d6 8b f5 5a 9d 8d 58 0f fe 74
                        Data Ascii: }yg{s_W_;eCS_o{|Kek]+=WWd;OnZXtf\MqA[LdA|:Zr9[kSim\Qvj7w3DiD@f"xwkll{^CQad~OQ6,E#Z{B|cW<!:!?$%d1|ro


                        Session IDSource IPSource PortDestination IPDestination Port
                        2608192.168.2.1563893223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543441057 CET1300OUTData Raw: d7 02 46 44 fb 99 a3 6f 57 67 0d 81 9b cc f9 65 49 2a dd 11 c8 05 c2 62 18 e1 1f 88 94 79 29 23 da 90 5e db 3c 22 c0 a9 3d 01 a0 de a4 26 2d b6 fb a8 da 99 3e a8 a3 31 de ee d4 ef 86 ed 13 30 0f 06 c2 7c f1 b3 0c 50 30 05 e6 18 77 a4 36 b7 e0 3e
                        Data Ascii: FDoWgeI*by)#^<"=&->10|P0w6>_+;^1uL0~brTgj2"?S&(V1wC!?B2!6n@c]*YhVa"60ipucUO645rRhO77kLyrm6|J2r


                        Session IDSource IPSource PortDestination IPDestination Port
                        2609192.168.2.1514744223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543458939 CET1300OUTData Raw: 59 32 e0 93 4c 88 b9 32 3b f0 93 5e 8d e5 8a a4 bf 79 6a 36 d6 6c 6f c8 c8 4f bc 09 ff 65 e9 fa 9c 5c 2b 9f 73 9a 91 2c 26 52 b8 c7 b3 11 cf 76 4a 6c c5 b3 43 3a 27 13 63 73 0b 16 98 ba 47 18 e6 22 78 80 88 e5 a7 aa d4 0b 7a e7 d9 fe cc c2 74 9b
                        Data Ascii: Y2L2;^yj6loOe\+s,&RvJlC:'csG"xzt%(!W p2Eh"|_UM|$^n>:*'/FtJ|=C8nylg)Z*-xI3-m1i"5mB{w"?0r4m}_5X]E


                        Session IDSource IPSource PortDestination IPDestination Port
                        2610192.168.2.155963223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543468952 CET1300OUTData Raw: c3 1e 52 50 2d 77 a9 3b 22 97 92 c5 83 e0 53 2a 0c 47 37 ea 78 55 57 9a 97 ea 2d cb 89 5c cf 7e 7b 7b 90 2e 44 17 4c 0e 48 3d 91 aa 87 17 be ae 88 ea 58 03 90 2b c0 6d 1d 20 98 4e 66 04 c4 10 5c a0 0c d4 e6 8d fc b8 2c ca eb 37 83 1f 3c 07 78 51
                        Data Ascii: RP-w;"S*G7xUW-\~{{.DLH=X+m Nf\,7<xQiL<dd&A>P945F[AeJw;"L/MVYi'sr.x!j%5R@p/=~=h?u0Px?%6HI('5`g!MuNqj6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2611192.168.2.157666223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543493986 CET1300OUTData Raw: ff 92 27 7b 9c a5 76 08 4b fd 05 bd de b3 6f c2 06 71 98 85 6c 7e 7f 38 8d 33 02 aa 50 94 4c 15 be c7 1a 53 af 5f 55 90 73 88 70 2b 59 77 ef 5a 8d 6c 4d df ec f8 df e5 34 c7 43 4a 9a 24 37 6b 75 04 aa df f4 9f a8 c5 12 9a 86 91 4c 6f 47 43 fd 42
                        Data Ascii: '{vKoql~83PLS_Usp+YwZlM4CJ$7kuLoGCBA3Mfd[I!VdO8i!Ces(vR}jqW_&$'$i>m<,DCQw{ZEqGi!O>Yh4bq|K^-z+gqZ?}BY


                        Session IDSource IPSource PortDestination IPDestination Port
                        2612192.168.2.1545247223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543495893 CET1300OUTData Raw: 81 62 d5 4f f4 02 77 bb d8 6b d3 f6 96 bc a7 f9 49 08 82 1d af c9 e1 1e 00 ec 01 73 fa ad 86 b7 03 3b 4b ba 54 31 f7 aa e6 a9 ea d6 bc 27 81 54 0c 9d f1 b7 37 67 9f a4 db 4f b9 27 57 30 58 7a ed db 7a 41 2a aa 83 1e b6 f9 a9 f3 1c b5 c8 48 5b aa
                        Data Ascii: bOwkIs;KT1'T7gO'W0XzzA*H[t+`YmA<gi\S*(%yPI;7.-w<<Hj~UO#x2&b^&k<<^k`GS'{(w#Do.1$`|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2613192.168.2.1539216223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543517113 CET1300OUTData Raw: 7f e9 10 a8 1c ca 38 4e 44 36 44 49 7c 66 23 81 36 3c 57 ae ca 6b b7 26 4e 8f 29 4e 71 10 a3 d4 5f 30 02 c3 ce fa 76 5e b1 5d 27 5c dc ee cb 90 52 b4 99 42 45 96 d0 ab 5b 9c 7c cd 26 36 0e 02 11 29 ba 8d 5d e4 f7 a2 1c 2a 40 8b 54 82 8c f8 f5 ce
                        Data Ascii: 8ND6DI|f#6<Wk&N)Nq_0v^]'\RBE[|&6)]*@T" p3trR?/<A}2clCxy>P_R1`GxlD0lr!l>*:(7Ph=+`lN A2D?I{w!GE_g


                        Session IDSource IPSource PortDestination IPDestination Port
                        2614192.168.2.1526917223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543525934 CET1300OUTData Raw: e3 dc 6b 61 ca 0b c3 7f c5 0f e8 db aa 28 21 fb e9 7f 92 c4 ea a1 68 a3 65 04 65 38 bb 1f f3 ca 3b 5c c9 9d 99 d9 48 7b b9 bc 1e 6b a6 78 42 39 31 d3 bd ee 6e 5b 04 d3 c3 ce 61 4d 81 08 cc 67 12 7b e8 67 aa 83 c6 96 67 50 92 d5 54 c2 1d d2 ee 03
                        Data Ascii: ka(!hee8;\H{kxB91n[aMg{ggPTVpTf&/i>Ee]MEv>11V~(##$[>^.pON7nU'i.":md2!4].AV|cU>hKR#SVu5og)sqGC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2615192.168.2.1517875223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543557882 CET1300OUTData Raw: 87 81 14 af db 03 b3 64 fe 3d c0 b1 b2 84 d6 8c 16 34 c5 87 ee 52 94 7b af bf 0b cb 68 41 c0 f3 82 be 0b 5d ef 94 d1 84 1d b5 b1 12 22 7d 8b e3 7f 30 74 e3 12 b6 0a eb 33 ef 8c 74 ed ee 56 cc d0 c8 e3 8e 38 45 e7 30 60 c1 01 23 6b 62 5b 58 f8 84
                        Data Ascii: d=4R{hA]"}0t3tV8E0`#kb[XnHjFl(j?D>7QClNj|o]WpKdL3+Z?@*|(F-7?Qq"B%-Dy~6#R(WV1[Vj!=Yp9CaQ!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2616192.168.2.1539593223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543557882 CET1300OUTData Raw: 53 ec 76 7d 1e 5d 54 98 fb 74 1c 35 de c8 b3 0e 2f a9 6d c4 11 a0 eb fe 9b a8 86 28 6d 60 e3 b8 8f 82 6e 11 9b 43 26 b2 34 e7 f9 af ae 1a ba 0c 4c 9b a5 69 78 37 1f e9 28 ad bf 89 db b9 0c 55 cd 37 36 10 44 66 82 00 91 5d 20 74 af f0 d2 44 a7 2f
                        Data Ascii: Sv}]Tt5/m(m`nC&4Lix7(U76Df] tD/XfSro_if@zp!&B:"iD''4A[S^-hhe*Xz*<yv%J\PmVSe^?$.wZDc&(>{7I


                        Session IDSource IPSource PortDestination IPDestination Port
                        2617192.168.2.1533174223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543560982 CET1300OUTData Raw: 96 27 bf d5 3e 1f ad 7b 7b d8 b2 d5 eb 82 93 4f 18 9f 3c 63 ae 28 7b 70 da 57 49 33 82 0f 1e e0 c6 88 5d 67 db e2 ca ce 5f 8b 44 b7 2a e0 36 a7 b2 57 a6 2c c7 b4 e3 b5 57 cf 6e 26 00 4c 49 36 bc 96 4c 28 fe 5a a1 80 ca 29 e5 d0 9a 56 b0 ac c6 cc
                        Data Ascii: '>{{O<c({pWI3]g_D*6W,Wn&LI6L(Z)Vj~C,s>h_6|?5.Z0Hk>QME@0n85DRR<0Dp3ui-u!]WXu9E0]7{V5W65`I


                        Session IDSource IPSource PortDestination IPDestination Port
                        2618192.168.2.1536571223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543579102 CET1300OUTData Raw: 6c 1c 08 71 68 7d e2 5f 8c 54 98 d4 a0 bb 89 e6 61 30 53 d7 de 1e 16 9b 04 05 3c 8d b8 fb c3 26 39 17 5d 68 02 14 96 43 51 2d ef 2e 0f 0d c8 17 10 34 ac 97 e3 14 69 64 9a 38 bb 33 97 eb 4c 64 ba 5f b6 92 03 8f 54 be bb 0f c1 54 e7 46 d2 57 28 88
                        Data Ascii: lqh}_Ta0S<&9]hCQ-.4id83Ld_TTFW(wK=m[o1"OKO}[rqS@;}^)*$$2yWmh298Zo\I~Nf4q82.=97WAuh>*aT!h,YCNvGXxq1Y~T_


                        Session IDSource IPSource PortDestination IPDestination Port
                        2619192.168.2.1515979223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543592930 CET1300OUTData Raw: c4 14 48 a6 a8 36 0d 4e 87 f8 09 2e 4c 07 fb c9 83 c4 f3 2f a3 0f 6c 08 e9 03 c0 69 fa a8 10 78 a7 ac 76 c9 3d b3 0f a1 be 33 b9 c8 2b 05 13 35 ba 84 7c 49 f3 40 36 95 28 b5 13 94 dc c0 84 39 02 ca 70 94 a7 31 66 b3 16 68 d5 ba b0 dd 48 a5 c1 33
                        Data Ascii: H6N.L/lixv=3+5|I@6(9p1fhH3z5$pSKV"uMRp{/:(+JU\b;W@wp(F/8/@F,%0w*Vr`,G9;\_@)PZajd


                        Session IDSource IPSource PortDestination IPDestination Port
                        2620192.168.2.1525364223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543605089 CET1300OUTData Raw: 3c 21 35 bc d5 9c 80 af 64 f9 9d 41 28 dd cd e0 cc 3c e4 f5 91 70 29 5e e9 f4 d1 f0 46 53 7b 7e 19 02 ad aa 25 42 15 bf 92 9f 1c c0 b4 05 59 64 ec 7e 26 a6 67 04 37 b3 9c fd f3 97 73 3e 2b 3b e4 f6 6f ae 72 cb 70 a5 5d dd 67 ad 24 b6 dd cf ed a1
                        Data Ascii: <!5dA(<p)^FS{~%BYd~&g7s>+;orp]g$=m7{]jQts//^e6^g;L{<0s%LGVByI>7V+RsCr3V-:5\rt%7\ ;|Yr>hOe_>r


                        Session IDSource IPSource PortDestination IPDestination Port
                        2621192.168.2.15357223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543625116 CET1300OUTData Raw: 1c 62 b0 c6 a6 d5 d8 6c ed 3f 08 d3 fe 3d 55 51 4a 15 b0 14 9f 87 6f be e8 30 0a 2c 5a 42 48 d4 dc 07 c6 40 24 23 57 82 f6 ce a7 ff ca 19 6b 69 dc 0b e3 19 c7 45 96 22 1d ef 87 e3 ee 1f 13 d2 9b 53 af d3 54 8c 87 43 3e 7c a4 9f 4b ec 02 d5 fb 4e
                        Data Ascii: bl?=UQJo0,ZBH@$#WkiE"STC>|KN|AY}}]e3jHdJzVJ<ZLnZHRhy]nK+.FC%Q1T'.Wu>"CSVdnNciK&%R7TJP


                        Session IDSource IPSource PortDestination IPDestination Port
                        2622192.168.2.1522530223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543636084 CET1300OUTData Raw: a8 51 86 b7 c2 de 32 58 f2 66 00 57 b6 a1 cb bb 76 ac 45 3e b2 a1 4f f0 bf 7e 2c a4 9d bd 0c 42 b6 8f 39 51 12 f6 f6 dc b5 b2 e8 1b 00 04 2f 3c 0c 78 f6 a1 46 4c db ca b2 32 f8 94 29 2b b3 d0 2b 1f 97 c2 43 c2 3e d2 14 17 06 87 be 8e a5 ce 06 be
                        Data Ascii: Q2XfWvE>O~,B9Q/<xFL2)++C>^E'83x\G*II!&@btRT3ZS[|WN7{I R459LKb8G#wB6}[O&a-mvuFieSpz!&pKZ``ntw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2623192.168.2.1560099223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543644905 CET1300OUTData Raw: f2 b2 0d b9 aa b8 c2 f8 d6 ae fb 7f b7 63 77 1f 89 d8 39 cb ac 2e d3 26 be b9 fc 84 4d 18 32 20 52 71 ca 25 09 9d d3 9a a4 f6 83 fb e9 69 c3 4b 22 c1 f5 3d 40 28 c8 3b 4b cf 1a df 60 79 c6 8f 6b 45 a9 1c 96 e4 59 66 81 1f 30 6f 7e 66 81 d3 78 e3
                        Data Ascii: cw9.&M2 Rq%iK"=@(;K`ykEYf0o~fxU,8V1[oz ?a"Ggt .eN0@IwG@;%c{Xn{|1=bWveh$s=bm?rE#^kn


                        Session IDSource IPSource PortDestination IPDestination Port
                        2624192.168.2.159994223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543662071 CET1300OUTData Raw: b3 b8 3d 7f 41 b8 c4 bb 0c d2 c7 10 44 a2 62 48 db 73 08 da 6b de 90 44 47 33 e9 6a dc cc c4 37 54 f7 cb ae 60 07 6a 6c a1 72 3a 4f b6 f5 89 5e 64 d8 09 af e2 9b 64 93 55 5c 57 0f 4c 3c 62 1e 1c 0d 49 ff 9c 22 45 48 35 6a 45 fd 8d a9 ca f2 25 7b
                        Data Ascii: =ADbHskDG3j7T`jlr:O^ddU\WL<bI"EH5jE%{\El$2kUti=3N@gjEbOTicAO;Y]\beVL]VC0 2^/86WB=p9@Tz}*>-3~ri\


                        Session IDSource IPSource PortDestination IPDestination Port
                        2625192.168.2.1526165223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543674946 CET1300OUTData Raw: ad 35 83 1c 5e 9a 68 5e e2 93 17 3a 3f ef cb 15 76 9e e0 10 5e 4c 40 0a 77 46 4e 8c d6 f2 b6 c6 58 d7 b1 d2 ec 53 9b da 36 cb 18 24 21 ad 49 55 c7 bb 1e 09 3b 8d 1a 09 55 b6 b9 eb a6 2e 81 f3 92 73 bd 0f 0b 54 13 d2 02 5b 3e f4 3d af 30 0e 8a 6c
                        Data Ascii: 5^h^:?v^L@wFNXS6$!IU;U.sT[>=0lw<m,/on5Pm!d|A9Ah22J_p7Q=!j{Bc1%H99~uBl}k1E_?6"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2626192.168.2.1543896223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543692112 CET1300OUTData Raw: 57 5e 0a 62 9d 7e dd b9 0c 99 90 97 08 66 a6 8f 4d 69 6e bf ab c1 15 ed fc 7d 5e fe 19 d2 74 42 1b ff 9c 8e fa 6f c7 cd 23 5a 7b c0 2f bc 7b 24 9c fb 76 4d 77 f5 38 bb 71 0a 88 a1 ab 40 eb 58 31 fa bb a2 5c 30 54 de 65 72 6e 3f 3b 83 82 3d c8 9c
                        Data Ascii: W^b~fMin}^tBo#Z{/{$vMw8q@X1\0Tern?;=@V<?2s?ZXlmw{Ezfi*Of]@ntW*=L4yfP;Pl 3oaT6~@SVIt*@sNjQ_=x-l)K"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2627192.168.2.154228223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543699980 CET1300OUTData Raw: 54 0e 2b b7 a5 c3 c9 8a 1d c6 80 d6 b8 e9 22 85 e6 0e 94 6a fa 3c 84 ae 19 b7 e4 7e 54 fe 19 ec 0f 3e 30 26 df b5 dc a9 82 83 db f2 d3 28 13 d1 b8 b4 74 76 e4 85 4a 3a bc d6 a3 14 4b 31 be 5c 10 9f bc 8f a6 4e b7 e1 1a 72 ab eb 4d 32 32 46 84 61
                        Data Ascii: T+"j<~T>0&(tvJ:K1\NrM22Fa-vOAxs;fJOGD$>&WYo\@R@)l"fN*VJ86?~e<gVo-`>jR;V1m?rr


                        Session IDSource IPSource PortDestination IPDestination Port
                        2628192.168.2.1513155223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543715000 CET1300OUTData Raw: 52 91 42 1e 52 e1 6b bf 6f 6d 7e da e8 3b 36 47 5d fa f4 4d c0 e3 75 ad 14 f6 49 84 0e 74 56 72 0b 4e 9a 98 3b d5 f3 9a 27 69 c1 51 15 91 f6 90 16 7f 56 da 6a 33 08 de dd f1 da 84 6a a6 80 a0 a3 d3 47 c9 82 3a 4b 56 8f 7d 4c 05 ba 38 5a a0 d9 3d
                        Data Ascii: RBRkom~;6G]MuItVrN;'iQVj3jG:KV}L8Z=wWX,!>\OJ9/PY GUpHK!I'tR:udJX6pt!H@IoPD{<C/sgK0UMp=[ImU?F}(g4{M


                        Session IDSource IPSource PortDestination IPDestination Port
                        2629192.168.2.1511331223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543724060 CET1300OUTData Raw: 67 c0 4f 7d c1 10 3e f0 0c 6a 50 c6 3f be 2c 29 85 0f 63 2a 10 aa db 2a 4d a5 9e 6f c7 33 0f 23 04 0f 22 11 1a ac 5e e6 51 c9 70 7c 13 5c bb 26 ef 2d e0 27 75 6b cd 34 fc 16 0d ce ea 90 aa 32 05 4c 03 14 33 1b ca 4b 40 5e d6 ed d0 ae 9d 8b c2 b8
                        Data Ascii: gO}>jP?,)c**Mo3#"^Qp|\&-'uk42L3K@^8QH8;tYY#"2*_VzLRYsa+(%P jl wbcTlE*rvQE$17Ye,15Bn"4R*w{H#)DFO>K@H;"{^:6G+nAagC&U8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2630192.168.2.1530782223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543741941 CET1300OUTData Raw: 7a c1 25 48 f8 bc 23 c4 74 d0 7d 1d 85 fd 13 5b 8c c9 5b 3d a3 76 46 e4 2f e4 4b 17 96 cc 70 d3 dd 68 84 30 00 f3 a0 e7 47 19 82 af 5d 64 c3 fa 58 39 12 e9 89 ef ca 09 d6 87 3d b6 c0 fc 3d 57 86 d7 9d 2f 5b c3 75 71 94 f9 2c 2b cd db 4f 93 c5 0f
                        Data Ascii: z%H#t}[[=vF/Kph0G]dX9==W/[uq,+ORq,4jpp)/q|hg1"~Wa_Nz<'.U[;\>Tk(q4LU~:|ab#q~N^aOQK(S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2631192.168.2.1554235223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543757915 CET1300OUTData Raw: 8b a6 b2 71 2d 71 e2 bb ce 25 f9 62 c7 b9 04 3a f2 c6 66 de 0a af a5 76 45 23 d9 dd b8 73 0c c2 5d 6c b5 2a fe 4b 33 71 96 8d e4 65 21 a3 d4 c4 62 e8 82 45 97 37 05 ae fc 97 cc ef 8f ec 60 8e d9 c4 f3 dc 5f e9 cd 5b ad e6 35 d0 b0 6c b8 59 52 be
                        Data Ascii: q-q%b:fvE#s]l*K3qe!bE7`_[5lYR/y+/Pq@bB/(.F@bZStWoTtM{7(w=BJ+&F8dL*i`*ypL:Eg5GFd($VOdRn


                        Session IDSource IPSource PortDestination IPDestination Port
                        2632192.168.2.159161223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543770075 CET1300OUTData Raw: cc bb c3 a0 26 c0 a7 7a ff ee ca e3 ad bb 09 06 7b 7d a9 bb d8 3c 4b ff d8 88 42 4b ce 86 dd 00 0b 61 6f f0 22 2e 64 56 7e 68 3f 09 61 74 38 e5 f4 36 d4 6e 32 10 b6 19 e2 f7 38 eb 98 0d 85 cd 4a e1 29 02 bd 56 b7 ab ce 23 1c 87 78 17 10 62 c1 89
                        Data Ascii: &z{}<KBKao".dV~h?at86n28J)V#xb~/-0m>}fX@a69%WMd*8{n|pIZoW&Z9sP#%`C;f~X'_db8Tl&U+S}3(x


                        Session IDSource IPSource PortDestination IPDestination Port
                        2633192.168.2.1553551223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543793917 CET1300OUTData Raw: 9a 78 af b8 f9 a6 07 7e f8 79 23 e3 9d 99 ec e5 12 46 44 26 4d 1c 37 65 aa 45 23 9d e2 07 82 1c b6 a6 f2 18 91 04 fa c5 91 07 73 42 2a a5 c2 4e 52 7d 88 c3 3e 37 43 d6 e8 ed d6 0c ad f2 66 57 fe 77 84 d7 f7 50 b1 18 a4 47 b3 a3 e5 3a 20 c3 f8 9e
                        Data Ascii: x~y#FD&M7eE#sB*NR}>7CfWwPG: 7FKpM^gXP@aB."_uv/5l9MB?#:v:1Qj!d|M;|ua~~0z@fOCZ3(lC#+U
                        Mar 18, 2024 13:54:28.550889015 CET1300OUTData Raw: 9d a3 5e 40 e0 c8 15 cf 87 49 cd b5 52 a8 79 94 0b b3 8e 21 12 2d bd 40 f3 d5 e3 9f 65 c5 81 c6 55 20 c3 92 a2 5a bf 3b 6b 5c 72 ba ad 0c 10 72 32 4b 5a f9 f1 74 f1 38 80 e6 48 10 40 f5 cf e2 f0 31 e7 c9 c1 82 02 7a e7 17 29 2d f7 82 d1 b0 ac 4d
                        Data Ascii: ^@IRy!-@eU Z;k\rr2KZt8H@1z)-MI@3.gKU:w3}H\*&jtp4_4Snmbkp6dYIur|UHBI/B%XPvV?\3;{7.}gj([


                        Session IDSource IPSource PortDestination IPDestination Port
                        2634192.168.2.1541936223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543797970 CET1300OUTData Raw: 06 62 9a 01 5e 0f d8 e6 f4 af 14 9b 2e d7 99 74 e9 01 c1 a6 90 48 45 80 63 3c 10 be 28 ac 8a 04 19 2b ea aa 1c f7 41 00 53 20 8d 3f 66 20 37 6e 5a 7c 7e 95 fe 80 88 9a 44 a4 51 cc b8 99 b2 1b 38 aa 48 7d 1f 5a 19 a3 bc b9 2b e2 18 83 db 6d f1 fd
                        Data Ascii: b^.tHEc<(+AS ?f 7nZ|~DQ8H}Z+mUZ<$q2l}Xe}a8=b\vdKUuDu%GzH,[_]4oSn"Kfl.wwd)U<L6H_-`xP;KN~9Vz` }^<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2635192.168.2.1512342223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543809891 CET1300OUTData Raw: 3f 17 a3 23 cd 48 18 75 47 9f e8 cd 6e 0c 69 be 73 ee 48 85 37 80 a1 32 83 33 3a bb f6 52 c6 4d 4b 16 3f 8f a3 9f a1 b1 3f 04 6d db 46 ac 43 a4 cb 7b b9 d3 98 ba 58 6e 90 07 a7 dd fe a1 3f 64 91 e9 40 7c fb 10 67 d7 00 16 19 32 ec 71 b0 ab 6a 09
                        Data Ascii: ?#HuGnisH723:RMK??mFC{Xn?d@|g2qjA;?b}\{&bYNb!#!8c(s2j<l%X{{oN8VC@(/@TBUO3q3(lU}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2636192.168.2.1559567223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543845892 CET1300OUTData Raw: cd 4d 1c a5 69 db 95 41 01 d3 2f 7c 3b 2f 29 aa 96 6d 1c ed cf ad bd 02 42 c1 08 00 8f 66 bb e3 b3 d7 c5 ed 11 cc f9 02 dd 1f bd 44 db 86 0a 7c a6 be b1 bf 05 74 e4 73 53 ce 0b df 37 b7 1f f7 fc 63 69 c5 08 63 7d 95 a2 5e 85 14 0a f5 29 1e b0 03
                        Data Ascii: MiA/|;/)mBfD|tsS7cic}^)WtJT/J%5almO'6xEIk&|']AE#VK#L^5b_"3>+ZzZAR\1:+`[*aw16!X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2637192.168.2.1559251223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543857098 CET1300OUTData Raw: 22 f1 62 b2 c2 36 d0 9a 55 22 d3 c5 77 25 28 06 71 2f 66 a3 f9 7b 1b b8 25 27 86 e4 5f a5 c2 a3 f1 0b 4d 31 92 7a ea 52 e5 c0 80 87 17 65 de 31 5e f2 95 68 34 2b aa 69 0c 49 ac e8 d3 7f 98 2a dc 7f 58 ed c8 1a 93 d5 5f cd fd 5f 94 47 72 b6 19 68
                        Data Ascii: "b6U"w%(q/f{%'_M1zRe1^h4+iI*X__Grhd@dy@kO>xM+d<L$)(K7cm9}T<Rm'c76YB59'7|TJ'r2Y.\~kr/_,T.u5?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2638192.168.2.1563533223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543857098 CET1300OUTData Raw: 3c 7a 40 22 61 73 2d af c9 bd b8 63 1a dc 93 98 ae c4 23 b9 90 1e 51 7d 06 b2 a1 db 64 d6 d4 dd c4 7f 75 7a 84 4b 25 8f e4 e9 c2 59 4e 73 de 22 8e a3 84 f3 11 af 58 56 f7 e1 9b 18 a9 a5 0e c9 d5 f7 40 1f 0b f3 f3 8c 3b 2f a0 4b 0b e8 3f f7 66 57
                        Data Ascii: <z@"as-c#Q}duzK%YNs"XV@;/K?fW=e2bEpkxHxSU)%GRG|aOv:_)zR_QHBR<Vm^:h9+dj={p1iE$ea!-'+}%M5T{zJ>V


                        Session IDSource IPSource PortDestination IPDestination Port
                        2639192.168.2.1513839223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543875933 CET1300OUTData Raw: d4 bc d7 6b 27 9e b7 9b 82 c1 74 cf b0 fd 15 10 7a d2 f2 c6 25 2a 93 e1 44 9f 82 88 99 0b c5 37 19 6e f4 67 c0 a2 4e 1f d2 66 aa 83 fd 2c 2c 9c c7 1d 6c 58 a8 ec 5e 32 c7 80 12 e2 bc 13 a4 1f aa b7 1e 27 4d 24 e0 e2 6e 94 82 94 b1 4c 84 ab 8c 1d
                        Data Ascii: k'tz%*D7ngNf,,lX^2'M$nLycJuXlB''|\LK^>]][2og rED)d)|$0dHrTogFO;-,]~n:!_[I3xhq_sfAxKk@er7~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2640192.168.2.152990223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543893099 CET1300OUTData Raw: f2 67 77 a8 01 c4 09 96 36 e1 9f d5 50 99 74 ff bb 39 2f ec f3 c1 de 34 0f 00 62 1e 8a a4 87 45 60 af f0 d0 d4 3d e3 12 ff 25 8f 1c 10 71 54 64 55 59 8a 31 2d cf 8c 3a 5e b5 49 5f 56 93 52 98 f8 31 71 fb 1c 7c d8 a7 fc ce 29 b5 2c 33 ed b9 18 2b
                        Data Ascii: gw6Pt9/4bE`=%qTdUY1-:^I_VR1q|),3+a=T-<YFCU<4o%>S"*.itkEbC].\d3FJQ[& RZaZr,eZ7JxnO>a!ES


                        Session IDSource IPSource PortDestination IPDestination Port
                        2641192.168.2.1560799223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543901920 CET1300OUTData Raw: cb 17 96 da 63 5f 5f 57 ae eb c9 6c 53 94 ab 24 42 f7 e9 4e bb 1d e0 e3 f2 0e 57 c0 a7 13 26 b8 06 b0 74 b9 56 6f 9a 5a 69 da c2 22 bd 4e f1 aa 65 2f 19 b6 2f 06 70 3f 3a 82 55 0b 4b a1 f1 2b 57 c1 ec 54 9b f4 12 eb 91 ff f1 4c bd f4 ac ea c6 76
                        Data Ascii: c__WlS$BNW&tVoZi"Ne//p?:UK+WTLvx~|g@-f@ A2oSi+pa'jbd"YzBH3/_hi:#d~~'LyZi)rCxn6Z9x^jbn5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2642192.168.2.159164223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543911934 CET1300OUTData Raw: 43 0c 4d aa fd 8f 63 c6 de 70 e3 65 6f 08 0e ff d9 2c e3 3d ff 50 25 e7 45 a9 3e 99 7d 87 fc 16 9f e4 5d 32 83 e8 32 ff a1 02 2a 93 d6 b8 1f 61 76 d1 bb bc 92 40 a5 d4 ad 6f 59 17 98 bc 1c 8b ec fc 4e e9 87 90 11 17 cf b1 e9 cb 56 2c 7f a5 89 0d
                        Data Ascii: CMcpeo,=P%E>}]22*av@oYNV,H;7F&zOfC9LTpX"_e'^a2ns4{Q.noIxM_f &rF1z':;@#Y6:"~4S/on'


                        Session IDSource IPSource PortDestination IPDestination Port
                        2643192.168.2.1519934223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543922901 CET1300OUTData Raw: ac 09 5b 68 5c 5e 65 ba f2 fe 04 e2 91 dc fd b8 4b b4 5b 08 a2 9c 5c 98 35 12 6a 5d 5d 54 25 0b 9e 40 09 de 71 6e cc a2 a7 3b 3a af a1 15 9c 8e 5c b9 05 1a 8b e3 7b db 40 1c e2 a5 40 24 bd cb 32 ab 45 fc 8a 68 26 f8 d2 6b 93 4d 04 d9 2e 6f e8 f3
                        Data Ascii: [h\^eK[\5j]]T%@qn;:\{@@$2Eh&kM.oJuQUsf;44sS[ze{7``30pv#*iSy| `N08JVw7']fX_2UiJAzV:P|q*XWU!n*Ki


                        Session IDSource IPSource PortDestination IPDestination Port
                        2644192.168.2.1526612223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543936968 CET1300OUTData Raw: a1 ac df 4c 91 bc 85 c3 3f d6 48 d0 a7 ea d1 6f 58 f9 da de 26 b7 55 30 3d 66 3a a6 8f 24 5e 46 25 05 47 4f 6c 67 36 d2 99 f8 48 a7 a3 ca 85 10 bb 8b 9c 67 23 8d f0 06 54 31 9c e6 f6 2f 72 d8 10 a6 30 5b c0 a1 2b d9 20 3d 3a de 8e b4 7e 97 57 80
                        Data Ascii: L?HoX&U0=f:$^F%GOlg6Hg#T1/r0[+ =:~WIerc&(X4;K,17C%yA&0e"[1sz)O(8 O<wh{c];da?/VffYtb83y^:Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        2645192.168.2.1553263223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543950081 CET1300OUTData Raw: f8 83 28 a1 82 06 b1 26 09 7e b2 69 de 92 66 a3 09 f2 b4 46 4b 69 9f e8 67 00 27 12 9f 90 40 85 84 1e 85 64 6e f6 43 77 d9 e4 4d 5d 87 43 08 dc bc 17 35 90 52 73 ad f8 b2 2b f4 ca 10 5d 7e 54 d4 28 ce 6c fc f1 6a ff 18 fc a8 94 40 a5 98 32 4f a3
                        Data Ascii: (&~ifFKig'@dnCwM]C5Rs+]~T(lj@2O/CR@6T+&wdtZ~%!"@:|KOUb#\7#eKwOln#cJ$L]8t|4hb-}W]e8pQ5D\TQ"t"Qq|Tayh


                        Session IDSource IPSource PortDestination IPDestination Port
                        2646192.168.2.1541680223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543968916 CET1300OUTData Raw: 2f 2a 5a 85 e6 bf 84 1e 0c b2 6d d8 86 d0 8e 38 ea 8e d1 6c 19 77 91 57 35 52 d9 e2 08 a4 9d ac af c9 db 4c 92 56 2e 90 58 f6 4e b8 bd b8 b2 f9 95 80 b6 6b b7 d1 ce 89 e0 0a fd 46 d2 25 e6 2a 33 ba 8b f5 5c 8e 37 0a f0 2f 33 a4 11 46 e0 bf fc 29
                        Data Ascii: /*Zm8lwW5RLV.XNkF%*3\7/3F),O!j&oZ^_O>G}:_(AGI_^=g0XrwPr]xnxGSZX}}i6b[05Z{&-l]/Pc^t'$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2647192.168.2.1525555223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543975115 CET1300OUTData Raw: 78 1c 32 33 b6 8c 94 c8 bc 9a 32 70 c1 cf 63 9d c9 d1 11 3e 81 1b 8c 52 16 8c 8f b6 c1 40 11 35 33 40 3e 85 06 13 5c b7 c7 d6 79 7d e1 86 d1 c2 50 79 99 b5 c6 88 0a e2 ae b5 76 51 ef d7 de 1f bd 7e f3 61 fd 86 09 d7 77 82 36 33 51 4a be da 2d c1
                        Data Ascii: x232pc>R@53@>\y}PyvQ~aw63QJ-B E<T"D?1'@,lm@Y3v6GYwV8_f1NhFRomd~nZi,4q-.fBc,991DIpX~##S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2648192.168.2.155012223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.543994904 CET1300OUTData Raw: 65 36 0d 41 5b 7a 2a 2e f4 b7 b5 dd c3 77 8d c4 29 cf 1b ec 53 88 9e 91 83 87 e4 e1 13 c7 78 4e 72 2b 28 7c b4 e8 91 19 9a ac 8c dc 47 a8 44 54 06 6a 0a 69 db fb 48 ff d4 70 19 46 c0 ee 6e 37 71 e8 0e 0d 28 5c 20 b5 88 05 32 38 a0 f4 6a 78 bc d6
                        Data Ascii: e6A[z*.w)SxNr+(|GDTjiHpFn7q(\ 28jx]+FL~}2y3_k@Bk3de^/GREaG)Nu7$5ir|Hr-~E|8LSb$KJ6Q[myk|ZHd0cz0(>8v


                        Session IDSource IPSource PortDestination IPDestination Port
                        2649192.168.2.1549672223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544009924 CET1300OUTData Raw: b1 a8 ef ee b6 21 80 0d c1 70 4d d3 21 33 8b f9 81 a6 b2 6a f0 b7 33 66 8f 08 40 de 5d 3a f2 7e ac 1d 8b 81 5a b6 fc 7a fa cd 26 a4 f1 2b e9 4b 5d 39 56 92 2b 03 87 0d 7c 56 5c 9f c5 50 e8 9d f4 0e 57 be 4e dc fc 8b fb 94 6e f6 8b 9c df 29 ea 17
                        Data Ascii: !pM!3j3f@]:~Zz&+K]9V+|V\PWNn)/B-F/NBRt,bG"|ftx[dQ:.con(njo1Q*3X1Z'8=oK&m1K.BDVR&+`,7:+)*HF9!$r


                        Session IDSource IPSource PortDestination IPDestination Port
                        2650192.168.2.1549290223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544023037 CET1300OUTData Raw: 68 d7 29 d5 87 5e cf 2a 44 e7 6d 42 fa 93 0f 4e c4 9f 06 d5 85 d8 6d 85 ab 58 17 a8 10 9e b5 9a 3d ca ac 7b 3d 9c ee 90 8b 5c 2e 82 c0 17 5d b4 54 de bd a9 2a b0 56 4d 0f 77 6c bd 75 94 d3 e1 65 b9 db a6 74 9a f4 5e aa 4a fe 80 fc 16 f3 fd b6 88
                        Data Ascii: h)^*DmBNmX={=\.]T*VMwluet^J+E|;k3`")yr<D+AZ;Pro)zC9AeOuN^aO**(H5?7keDBe#@[cyZi`N]c`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2651192.168.2.1513545223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544034958 CET1300OUTData Raw: 20 c5 b4 9d eb 0e 2a 92 6e 7f 2f 10 be cc 70 02 15 94 d6 39 92 98 49 fb 9a 5c f6 90 06 67 67 14 a3 2f 9c 99 0a b9 a6 2e c8 22 96 0c 0b 2b e6 23 e3 f9 7f 5b 6f 75 0a 40 c4 9f 37 fd 1a 4d 9b ef eb 01 8f 4b f8 a4 3d 58 84 d9 b5 19 35 b4 73 2c 09 68
                        Data Ascii: *n/p9I\gg/."+#[ou@7MK=X5s,hmo]Mq^jWHbsX2sn!<hb[],<18sIuxTz"LB5[U<V;H(LN@r6IdYB|TFWJ8G.NA;M0Pq|^'@RB|"$J;q{j


                        Session IDSource IPSource PortDestination IPDestination Port
                        2652192.168.2.1515058223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544040918 CET1300OUTData Raw: 5d ba 31 0d c3 12 06 91 d5 5c 84 6a 01 db 4e d6 c7 70 2d 56 cb e0 1c f7 09 68 36 bf 3d 3a 00 1f 52 da 96 22 73 7c 9c 32 09 2c e6 3e 3a 28 29 20 27 22 f9 b4 2f af 57 65 e8 41 de 6a 71 dc df 03 37 2e 4a 7e 06 d8 bc a6 38 1c f5 3e c3 73 34 c3 04 c6
                        Data Ascii: ]1\jNp-Vh6=:R"s|2,>:() '"/WeAjq7.J~8>s4 nO:TTZZ,G0#Lm0=wr0mb7Yvr;;D;0G?Rc+=Lq>gA0InJj|uWdjY0y!/1X$*_DqO2w.: J


                        Session IDSource IPSource PortDestination IPDestination Port
                        2653192.168.2.1533057223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544061899 CET1300OUTData Raw: b7 7c 8f 87 ee dd 83 13 8e 83 24 64 6d a0 24 e4 9a 12 b2 18 cf d0 d3 15 08 19 ab 55 18 fc 4d 94 c9 0a e3 1c 32 f4 3d 97 84 dc 53 9a ea 5e 05 61 41 a5 b4 65 a1 51 50 1d 73 19 e3 19 ab e6 5a 52 0c df 04 92 b4 49 46 0d ee e1 6f 0c 76 31 85 89 f5 63
                        Data Ascii: |$dm$UM2=S^aAeQPsZRIFov1c=1wqD"Ik_W\JmnCM$Y%oFYx^@ dY bR9jv!S l} *}TEM.PuK]:FJ&mb]@yv=1YC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2654192.168.2.1518877223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544083118 CET1300OUTData Raw: d0 9b 02 a0 6c f9 33 12 9a 2c 99 22 cb 3a 73 9e ce ee 1b 2a 78 8a 6e a7 f3 9f 78 4c d5 51 da 4b fe ab 42 be 04 cb ac 6d 45 46 a3 e5 dd f7 6e 7c f5 be d8 d7 e1 bb 27 dc 4e 5f 49 23 e5 94 92 28 14 a8 af 3a 13 e4 b6 db 04 63 6c b2 10 fc e5 0e d0 1a
                        Data Ascii: l3,":s*xnxLQKBmEFn|'N_I#(:clMI%g6e+mns$Ntl6Wdt`JI]fKCY`j7Zt^h)X~X/IGKCJtf-|e{visYBBcb3AEx[PPZ<t


                        Session IDSource IPSource PortDestination IPDestination Port
                        2655192.168.2.1511657223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544089079 CET1300OUTData Raw: b4 fd f0 e9 46 97 f6 79 60 7c 42 87 21 05 34 c9 ee 5c 47 a7 e7 a3 c6 6a a3 73 f3 fe 51 7c 87 97 63 e2 ba 0a 48 a1 3c 55 27 ae 37 30 84 39 fe 9c 82 79 8a 41 1a a6 0c f1 8a 68 c7 7c 8f 4c 98 11 57 61 cc 03 42 2b 64 97 1c 82 a0 d0 b3 50 8f 03 4c 4f
                        Data Ascii: Fy`|B!4\GjsQ|cH<U'709yAh|LWaB+dPLO)cPFLx?Q`)iYNq;]|."SV2O0I}\TD@AUWA$7sg+b)%y`&OQp'6t-'.Jvb6]" o ^^@DakC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2656192.168.2.1550044223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544099092 CET1300OUTData Raw: 6a 0a 23 3f 29 55 52 72 43 2b 7c 29 36 fb fa 81 39 c1 ad a6 d8 33 b6 46 7e 2e 58 8e c8 57 2d d8 fd e1 41 10 de 38 9e e7 8d d1 fa a8 4d 40 db 1a e2 04 8a 05 45 94 c4 13 09 59 cc 6d d5 a5 d5 ad 99 09 2d f8 65 cc 7c cf 92 c0 77 c0 44 2e 8c c0 0d 96
                        Data Ascii: j#?)URrC+|)693F~.XW-A8M@EYm-e|wD.}PgKyhKFhK=8/fdh8D+;M*VZ%;z4h6'\=)bH;DmsT:!SLF@F4HSb,,?uLu


                        Session IDSource IPSource PortDestination IPDestination Port
                        2657192.168.2.1552624223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544106960 CET1300OUTData Raw: ca 1d a9 8c 6a a2 26 55 16 7c a5 f0 58 8d 24 4c 5b 8e a7 88 d7 58 f2 e8 13 cc 6c 33 6b c9 4a 5b 0f 41 2b ef dd 88 65 95 36 c2 3c c0 cb 4a 30 cd 5b 49 a6 78 f2 05 3c c1 91 42 37 e7 ae 2a 1e a8 67 42 b8 e2 57 d8 8a c3 7d 29 f4 9e 57 2b e6 c7 b6 e2
                        Data Ascii: j&U|X$L[Xl3kJ[A+e6<J0[Ix<B7*gBW})W+mlr0Mzo3};X`7)^~^=$O/sX_]p-}f3K&AeMXM\9#]~^#EQ=5 -o6og<Zo+^[iS1X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2658192.168.2.1557019223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544137001 CET1300OUTData Raw: 01 02 9e 81 a7 ff b2 0b 22 56 70 7b 9f 8d 2b 5f 71 02 d4 2e cb 8f 07 b2 ef 1e 3f 4b 62 25 7b 48 96 61 32 c6 4c d7 c5 48 dd 70 be fb fd 0a 7f 6a f5 e8 14 3f ec 27 0d 59 88 8c 3d 51 b0 4c 87 c3 75 47 4c 5b b7 39 4e 6b 9a a1 aa d6 33 95 b1 2f 5f 08
                        Data Ascii: "Vp{+_q.?Kb%{Ha2LHpj?'Y=QLuGL[9Nk3/_fC,7l=o**R*gEtKt_B,H%,b?F3mjGQmisAU7Ktf1n=j(-1]^mlIG2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2659192.168.2.1547929223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544152021 CET1300OUTData Raw: c2 42 2c 50 9d 0b 8a 54 22 eb e8 9d 07 15 91 1a c5 7e 99 28 a8 4e 4b 2c f8 01 20 f6 16 0b 8b 64 14 3e 07 87 52 1e 4f f1 42 ee 96 07 1d 86 79 3b f8 e8 30 85 82 cb 04 0c be d0 50 bc 47 e0 ee 4b ea b6 9b 49 80 3c e9 63 63 c5 06 59 dc fa d6 65 6a 3c
                        Data Ascii: B,PT"~(NK, d>ROBy;0PGKI<ccYej<nI,kf\uZDKc77<q;g'^FO+T3zGx<Z\HZ4VOC v_} *L`?ury2xA`GIy *ky\$0&G\8JT


                        Session IDSource IPSource PortDestination IPDestination Port
                        2660192.168.2.153961223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544157982 CET1300OUTData Raw: bc 8c ac a3 c7 86 c3 d3 de 97 7c c9 6c 3f 82 b6 6c 8c 8c 71 24 c9 b6 be 4b 7b 59 93 13 4f 87 34 03 4a 7d 21 e1 58 8a 29 b8 fd 51 71 56 db a0 7f f3 ab 46 b4 ca a0 70 cf a1 38 32 31 ba 2f 31 48 7c 0c a9 c9 73 93 95 83 90 44 c2 23 ad f3 4f e2 74 c9
                        Data Ascii: |l?lq$K{YO4J}!X)QqVFp821/1H|sD#Otcl%L}4>D-eo x9fPya\R4{nW4\~Eh=[xKGrPI;*pLX.]DyJo%V<Ucz


                        Session IDSource IPSource PortDestination IPDestination Port
                        2661192.168.2.1528266223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544174910 CET1300OUTData Raw: ac 91 a9 5a 8d 87 aa 5e 00 1b d8 5c ba 7f 10 9e 25 b9 22 88 43 d1 be 82 0f da 22 1e de 9b d2 03 10 e1 a4 9e 4e 0f e4 ea bf 42 1e e2 49 39 85 75 88 fa 90 cc 2b 02 c4 06 f6 b3 df 16 15 8f cc 4a 7e 78 c3 01 37 f7 30 27 24 b0 9b cc 85 3a 01 e2 33 ae
                        Data Ascii: Z^\%"C"NBI9u+J~x70'$:3Hw2X9IJ8pHL~]QQIVL'ond]*/Q^&b?Zl|:ZF0y>}v!aH/JVX/p/C(a+c5(|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2662192.168.2.1542329223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544190884 CET1300OUTData Raw: bd 8d c2 e5 d1 11 fa 2c 65 42 19 78 22 e1 74 cf 14 32 2a 3e 99 d8 a2 c2 c2 a0 1a 70 12 22 0f 18 95 09 da 77 e7 71 68 a3 f8 c9 d1 06 82 64 af 67 43 5f 9e c0 fe e9 99 20 1c 7a 8f a8 fb 90 18 b4 7c a5 4e 86 52 7a 77 69 fa b2 fb ba 16 72 14 ca 6d 4b
                        Data Ascii: ,eBx"t2*>p"wqhdgC_ z|NRzwirmK9HGyHJr.R3MMxc"cM$KZW9}^lts[R[YrP4:wr6">D}.~UPrI1T@5rHe?utJ$&:aQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2663192.168.2.1523419223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544197083 CET1300OUTData Raw: 79 65 b7 48 97 9c 65 c9 86 c1 04 04 46 b7 4a 8a db 97 25 79 4c 3d 41 9c b3 d7 6b be bf b7 44 61 03 6f 8a 34 83 9f b4 a1 49 12 82 41 89 ac 3f 05 5a 29 aa 62 0b ea e7 67 e4 ac a6 36 5d 15 05 ce 3e 15 d6 fd 3d 0f 39 a5 f2 56 fb a6 8d 10 b2 40 40 82
                        Data Ascii: yeHeFJ%yL=AkDao4IA?Z)bg6]>=9V@@*$`m{ eh=.OE0J2wC(DIBVIm3u!Y)^.;ocY6"juq/~0LIauBE Oq.vtgw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2664192.168.2.1544712223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544209957 CET1300OUTData Raw: d9 54 3b b5 08 25 62 53 01 26 73 9d d1 be a5 6d 20 b2 57 02 07 9d 5f 40 23 f8 18 44 47 95 0b 04 54 e1 72 bb 98 e4 79 07 b4 dd 23 84 da c1 da dc 54 e3 8e f0 f9 84 1b 38 33 30 4f a2 b1 e1 91 a8 b4 23 82 2f f1 56 5a cb 01 29 4f 10 d0 de f4 37 19 c4
                        Data Ascii: T;%bS&sm W_@#DGTry#T830O#/VZ)O7U(y\OzP-W[Jc4::@8~zfu[I[]'s},7OUWdH5{AY|vtTxH:-C&_{:\)dx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2665192.168.2.1531725223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544248104 CET1300OUTData Raw: 1c 96 3a 3e 95 bd fd e0 b8 59 9f 99 78 47 bd cc 85 a2 dd 26 de a2 c1 2b 87 6c f0 48 66 64 50 6e a3 2a 52 a5 85 bb a3 83 22 6b fc 48 0f 45 62 a5 32 64 51 91 0e 9a b0 0f a1 45 be a4 04 26 43 13 aa a0 29 09 6b 2b c2 82 df e5 07 d4 5d 8a 7e de c8 4d
                        Data Ascii: :>YxG&+lHfdPn*R"kHEb2dQE&C)k+]~Msn?QY'H\&G8#S<~;\b*jCR29]`5P}w:Ru9RuZ=[BoZRNY


                        Session IDSource IPSource PortDestination IPDestination Port
                        2666192.168.2.1527127223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544255972 CET1300OUTData Raw: 90 52 4b 4a 0f 79 24 b8 90 66 85 7b 10 49 85 5a 02 4f 4a 4a 45 ab 3d d1 14 e6 dc 81 f6 f2 61 f1 87 81 4b e9 68 78 10 d5 98 c8 9a b3 5f 6a 92 4d d3 9d 60 f8 8f 69 e5 ae c3 aa 5e cb 65 e1 40 15 1b 68 32 e9 a3 cd 1e 6c 51 7a 28 52 b8 f2 71 40 1d 38
                        Data Ascii: RKJy$f{IZOJJE=aKhx_jM`i^e@h2lQz(Rq@8y:${0EP~7#g]8TdWN"n}z)ln6^5Uv4DWAHu/{wMM_"f5`Vmhn +<:>}q~g2}LZg`~CU|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2667192.168.2.1564560223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544264078 CET1300OUTData Raw: 5e 51 d5 b5 c8 3c 91 5a 81 dc 1a e5 74 a2 d4 ec 11 41 94 f3 d7 54 30 20 84 7a fd 13 8d bd 73 5a 1b e3 be 0b 57 98 8a a9 b8 fe 5b 51 cb be 03 96 2b 31 59 6a 17 54 ec 97 6c d6 cc 19 78 c6 b2 92 6c 6d c1 31 af cb 78 c4 fa 1a 78 bb eb 8a fd bf 75 3a
                        Data Ascii: ^Q<ZtAT0 zsZW[Q+1YjTlxlm1xxu:mJg5CKJD]p^7*ji>'\3)kZo7hv@{"|Vy<0wV8VUCjyF#]U3U0\36AK


                        Session IDSource IPSource PortDestination IPDestination Port
                        2668192.168.2.1563551223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544277906 CET1300OUTData Raw: 07 89 db 74 9b 36 43 a2 82 7b 00 aa a1 b6 25 03 73 94 1e ab 65 98 52 10 86 2d 27 b9 bd 14 99 97 31 b7 7b c8 eb 8f 6e 4c fd d0 a5 cc 28 09 c6 93 5e e6 11 86 a0 30 38 be a2 3d f8 5c 5c f0 d4 ff ee da fe f6 a1 49 3c 89 09 60 b4 14 d3 24 ba 4c 00 ae
                        Data Ascii: t6C{%seR-'1{nL(^08=\\I<`$LLr'=q!_`w#MM4jOh|Kt5Xv^w''Mtul.Ji)QvryOWn$O<$+g`Y2J$.4WaAm'8#+0KHe9MIgNX'


                        Session IDSource IPSource PortDestination IPDestination Port
                        2669192.168.2.1534240223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544291973 CET1300OUTData Raw: 7f d0 fd 63 6d 22 14 9c d9 59 48 14 93 f2 56 b6 0e b2 a5 3b 5d f8 9f 06 c6 ef 4f 50 36 4d 8c 51 cb b0 af 47 73 f5 0b be ab 0c 15 91 42 06 c3 a2 39 d3 d0 98 3d 0d 91 79 f0 26 d8 40 bf c9 93 fa cf 84 c4 e4 8f 85 cd 15 60 ce a3 94 7a 33 19 f0 4a 33
                        Data Ascii: cm"YHV;]OP6MQGsB9=y&@`z3J3;0?)I>CGB"ChIB& h YIyjzreZ.]ZD`=qRfnjB7gHv3>xXQgF(@uxb3M#bbj-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2670192.168.2.152114223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544310093 CET1300OUTData Raw: 2f 8a 6c e8 28 88 3b a2 46 e7 68 bf cd 8d 4e 00 19 42 ff 8c 66 e1 fb f2 a8 7a 51 0a ca be 05 7e 99 d4 9c 08 3d f4 41 25 07 4e 44 a4 ab 47 e4 f7 d2 7d 32 19 d5 82 f8 33 db c6 4a b5 c6 16 46 60 f1 2b 10 ea 4c f2 09 1d 28 93 96 fe 1a 5a 36 ae 8e a3
                        Data Ascii: /l(;FhNBfzQ~=A%NDG}23JF`+L(Z6|d:W<.<k)S(m}'Q`;BXZ"D4v yl94aJpG75 $?JN+[unY!vq<Y[%j26


                        Session IDSource IPSource PortDestination IPDestination Port
                        2671192.168.2.1528223223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544320107 CET1300OUTData Raw: 07 4e 57 56 ec eb 61 80 ea 24 04 ee 5d e8 3a b3 4b af f1 5f d2 11 40 d0 44 5c ac 1f ec 27 b0 7b 26 54 e9 a9 48 0e f7 79 4e 33 c4 04 7d fb b1 fe e9 c8 1a 1d 4c 00 5e dc ca 06 25 f9 80 60 3e 88 ee ac a8 43 b7 98 d8 6f d0 d0 1a be f3 9d 5b c5 6a 96
                        Data Ascii: NWVa$]:K_@D\'{&THyN3}L^%`>Co[j$hr}d'N]7=w2`oNC9]c}u\C|y9desH5]\C,ld:EEXLnWH\!a72=Ra


                        Session IDSource IPSource PortDestination IPDestination Port
                        2672192.168.2.1510342223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544344902 CET1300OUTData Raw: 64 84 1c 7a 29 ab b3 d3 c0 fc 04 6b 9c a3 cc a9 65 2d 6d 37 42 22 c9 79 47 33 67 35 34 a6 7b f9 7b ba 23 a7 ef 47 c8 97 5a a3 39 9b 0f fc 57 bf fc 79 1d 05 8f b1 3f d0 a1 fb 4a 86 e3 d8 fd 86 59 83 c1 68 07 f4 5f 45 fe 98 19 94 5e 70 4b fc c5 ff
                        Data Ascii: dz)ke-m7B"yG3g54{{#GZ9Wy?JYh_E^pK"m7zH+YlNZ#*Vv7-~4AZl<H3M?/IVO>Zat_n\)JUxyYqNW+WD(FucXk*2 9X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2673192.168.2.1545626223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544344902 CET1300OUTData Raw: 41 ef 99 cd ea 9d a7 32 58 51 70 a2 ee 84 0c 31 69 86 ed 33 33 05 ab 3d 4f 69 71 1d fb b5 0f 48 5d ac 8e 17 02 b1 69 72 11 95 c4 e4 1f 44 51 d1 2c f6 df b3 f4 a0 01 8c 78 c0 ad 4c 4e 04 87 17 04 fe a5 5b 84 f3 22 da b8 46 ae f8 97 88 24 d7 a9 19
                        Data Ascii: A2XQp1i33=OiqH]irDQ,xLN["F$`vnnpgE<CVA#(/CQv8<E%IT{mnCwc*)*e`Er_jWZ0-@V!z2lqf]`i?JVSg|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2674192.168.2.1540139223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544362068 CET1300OUTData Raw: 4e 43 4d 5b 90 e3 09 9f 7d 16 af ca 25 9f e7 2f a4 fe 81 1e 87 8b 44 ce cc 70 ea 7c c3 d6 e7 6f 45 71 82 7e a1 d5 70 94 f3 bb 33 bb 98 33 33 ea c2 7f 56 87 54 6f 99 95 37 b2 53 b3 36 f8 8f c0 8a 27 13 f4 93 15 ae aa fb c8 42 84 0d de b3 3b 86 81
                        Data Ascii: NCM[}%/Dp|oEq~p333VTo7S6'B;VF)(DXaEuKu@w7<b,kG:N:y"o8(rLIwVr-ctC9Ye"KwA#K;G5|rM^9p$`@`\Nc!_A~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2675192.168.2.1554597223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544374943 CET1300OUTData Raw: 14 df e5 7c b0 f5 28 79 dd 95 89 b8 bf d9 2c a8 d1 ae 63 fa 58 41 d8 c4 63 03 0b 30 fc c5 24 fe cf e9 d6 19 2c b9 02 1f b4 b1 7a 77 82 91 a9 af 29 8d 9f 01 ef 9f 5e 0b 21 78 0b a9 03 c9 cd 4a b6 f3 c6 b7 46 a3 98 48 04 10 a0 ba 82 53 01 9e b7 58
                        Data Ascii: |(y,cXAc0$,zw)^!xJFHSXJHO)F{qw,Hw0 .Hc$n#Wc:m %ggH8]3;n<K<X"P`h3x#vKU30s+sXQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2676192.168.2.1541672223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544395924 CET1300OUTData Raw: 46 e1 5b a7 d7 74 2b 8e 9a 13 54 b3 a7 ee 9b cd 83 77 b2 b5 2e 20 ea 60 6a 27 31 73 7d 11 cd 61 a8 7c e5 47 2a cf 3f 76 f0 bc cf 8c ed 12 80 85 c9 3e ec e9 41 fa 22 61 a9 e2 fb 90 21 9d 69 15 33 f3 fb 9d 3f e2 7d eb 53 bb dc a4 7c ba 05 fd 84 ac
                        Data Ascii: F[t+Tw. `j'1s}a|G*?v>A"a!i3?}S|%EM\;l*rq-m/pRTH"r$A){SBBUem 4kuO%nM ONyF;iaXQHwnYMuW{=n#[aQMxn84$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2677192.168.2.1516204223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544403076 CET1300OUTData Raw: fe 01 69 38 78 02 bf 5e ad 78 35 b9 9d c0 e6 df 6e 4c f0 af 2a 37 fa 09 a8 d6 18 1b 7e 1f 13 f2 6e ae ad df d6 91 36 07 0e aa 46 da d7 b6 c4 b0 7f a0 a8 02 dd 39 a3 b1 3d e3 5a 5e 2f 94 bd cb 7f 7e 51 8c f9 d3 94 24 5d 9f 5e ad 35 7a 65 8a 80 4f
                        Data Ascii: i8x^x5nL*7~n6F9=Z^/~Q$]^5zeONIV(xE=N=76_Eyb5WE!Qi#t%qSs7yX0.E?)=oSKhIMr[:#A^|/r


                        Session IDSource IPSource PortDestination IPDestination Port
                        2678192.168.2.1530900223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544410944 CET1300OUTData Raw: a8 8e ea 47 59 32 79 14 39 70 58 9e 31 75 e7 05 eb 24 6b 16 85 37 5d cb 6f 4f d9 96 78 ee a9 a8 fa cb aa e7 95 29 69 c5 60 a4 97 99 04 43 aa 7e 30 a2 ee cf d9 1f 47 43 75 07 d7 67 e8 da 49 4b 93 0e 0c f1 bc 7e ce 8a 3f 2c fd 55 f2 22 66 50 fb c6
                        Data Ascii: GY2y9pX1u$k7]oOx)i`C~0GCugIK~?,U"fP{M84m}]zZHWifQYJqFR=AS}4T"TyZuuL:$%:bLhy$,t|jM>ZZZb['79W|!~<] 1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2679192.168.2.158742223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544420004 CET1300OUTData Raw: 88 aa 42 6a d4 b5 1c 10 c9 52 3c 38 4e bc d8 7f d7 4f b1 00 00 e8 f6 f5 6d 46 86 2f 1f b5 06 95 9f 9f 43 1f 9f c2 b7 5d 6a 52 1f 40 3b b9 11 e0 c1 7d ad e3 11 f8 ed 00 64 76 db ba 65 d8 6e d7 3c f4 a5 5f a9 a2 e7 30 87 9a ee 51 2f cd e2 f0 1b c3
                        Data Ascii: BjR<8NOmF/C]jR@;}dven<_0Q/JiBvViNxPRSw)4USerfV&5'{{S=Z|M,gm)I(TV&zpc Cz-!g(&Uu@|O"HXr6ovG()PZxZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2680192.168.2.1518489223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544435978 CET1300OUTData Raw: 15 6e bc 03 53 67 ab 64 cb 8d 30 1b 19 8a a5 6b be 8d 89 8b 63 f2 27 b4 f9 6f e6 2b de dd 54 6c 97 49 77 ab 70 02 48 20 27 38 c9 38 cd a8 b9 f2 fc 7c 93 e3 7c b9 a8 83 2e a1 d1 f2 79 80 11 cd bb 71 1d b5 3d 5d b8 73 b5 5a 1f 0c 07 01 4c 4d bc 31
                        Data Ascii: nSgd0kc'o+TlIwpH '88||.yq=]sZLM1DbO^T7y]:{e}VCcqlkb3u[|\cJ'6YbUbEv8[n-;~%.x%Yl<Zed,dj<y^"U$Q\A3y'ie!rf*B$D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2681192.168.2.1537495223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544460058 CET1300OUTData Raw: c0 68 78 f8 ba 61 3e 4f 70 06 67 44 af cd 33 d2 41 81 36 e9 6c 1e b9 55 2d c6 91 29 05 28 83 65 7d 91 e2 38 73 a2 35 a5 56 b8 32 02 15 7b 8d 7e c0 64 c8 52 d0 72 e6 5a d2 81 81 cd a4 1e c1 d8 18 8f 3e c9 1d 14 27 a0 da 9e 69 61 6d 98 8d b1 0b 87
                        Data Ascii: hxa>OpgD3A6lU-)(e}8s5V2{~dRrZ>'iamt}>[9>8^o0gMHRy&"LxCrv|7D{,1Fm|[[egRo(5SCr99Cg61c!E*JRi!'bO


                        Session IDSource IPSource PortDestination IPDestination Port
                        2682192.168.2.1548433223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544465065 CET1300OUTData Raw: ba 2d 57 fc 54 7e d7 e9 52 bb c7 eb e5 47 66 8b ce 91 19 ce 87 73 6e 9c 73 56 a5 4a ad 69 45 f3 ea 01 d0 f1 1c a6 cd 1e 78 7d bb 7e 03 7b 6b a6 75 e1 c5 d7 d7 40 4b a4 9b b9 be 01 cc 69 f0 fc 6e f1 c6 04 d9 44 75 fa 6d 48 f3 0e 76 fe 32 71 bf 3c
                        Data Ascii: -WT~RGfsnsVJiEx}~{ku@KinDumHv2q<LBOykRL` Cn.9eU3f[W*uyH+uo~6i3.Tq\ktU;TE}*=Y]o]'$kpx-Jp?uX#W<5eFc


                        Session IDSource IPSource PortDestination IPDestination Port
                        2683192.168.2.1519124223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544475079 CET1300OUTData Raw: 70 62 7d 57 31 57 69 98 b4 f9 76 ef 15 90 89 8c 16 0d 5b 30 f3 04 59 e2 55 fa ba ba 2f dc 73 7a ca 5d a8 92 f0 ad fc b8 e8 80 f9 d5 dc ac 8f 31 2a e1 19 e1 d4 43 d7 bc 66 6a 30 a5 50 db 95 e9 f9 67 ab c7 3b 55 64 c1 2b 74 21 e7 c4 7c 29 a0 97 53
                        Data Ascii: pb}W1Wiv[0YU/sz]1*Cfj0Pg;Ud+t!|)S!<Cc36G{IC;gK*M3!7,avlB\nF7zK<<a2bx8h0=x613x#H.<`~[xNt7:m{X)jD'gOY@gr&lbo|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2684192.168.2.159929223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544488907 CET1300OUTData Raw: 8e 17 7e 83 3e 62 dd bc c4 89 3d 8a c1 05 9d 70 3b ae 2c 03 f2 f0 b7 54 09 20 a2 32 91 98 89 aa 8d a6 b2 cc 89 ef 69 27 05 21 e8 04 19 7c 43 e2 12 28 9c bb 4f 8d e1 d3 3f 7e 44 96 5a 7b 1e 6f 13 12 98 35 1a 6a cc ea fa 44 cc 5f f2 20 94 c3 19 ba
                        Data Ascii: ~>b=p;,T 2i'!|C(O?~DZ{o5jD_ i6t|[mh+gFx")"L[6I_=o[aP&3-CpjP67"ZAAg$]z+z9d)vC[w@0Pol\B


                        Session IDSource IPSource PortDestination IPDestination Port
                        2685192.168.2.1554434223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544508934 CET1300OUTData Raw: b0 96 28 a9 43 26 91 b7 b2 0a 96 66 15 48 80 ff 43 dc f0 12 60 43 6d 2c c5 1f 78 fa 7f 20 45 07 10 f6 c3 93 4b d1 f3 d5 07 7a 4f ef 49 f9 27 c1 0b e4 d8 4d 72 1d ea 06 ea c0 e1 92 4e 8e f2 6c 67 c7 80 e6 48 57 d7 b0 28 37 ad 2c 0d 4c d5 d4 0f 12
                        Data Ascii: (C&fHC`Cm,x EKzOI'MrNlgHW(7,L4n>C{s)AT4QS,48j,L|)WORsfCYNxJbqKYKf(.lXEc "NW +[H)>OLaE[LG


                        Session IDSource IPSource PortDestination IPDestination Port
                        2686192.168.2.1541625223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544514894 CET1300OUTData Raw: 46 ab b8 0f 9a e6 c9 bb 67 ba 53 5c 42 f5 a9 fc 0a 93 81 36 76 5e 88 c2 c2 44 c9 03 1c a2 79 b0 da 6e 5a 8a 09 ea a1 0a cb 50 07 43 f5 73 13 3e 53 e6 66 67 14 b9 92 62 85 3c 6a 1b c6 68 43 be 23 55 47 ee e6 0b ea 19 4a 92 2e 53 b1 c5 8e f6 0e 78
                        Data Ascii: FgS\B6v^DynZPCs>Sfgb<jhC#UGJ.Sx"HkdLfMeayrRrQR/:`_/i}9TG"XwPmJ]aR]fi=OW-jW43:z;u;`$-n3;1TW/`7:ul


                        Session IDSource IPSource PortDestination IPDestination Port
                        2687192.168.2.151115223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544533968 CET1300OUTData Raw: fe 6d d7 e0 9b 03 b2 8c 20 0a 3b 7f 14 58 02 24 f7 79 e1 7f 4b 03 53 63 0b 6f 9e c4 74 4d 6a f2 0f bc 30 86 d9 be 82 7d 55 60 53 4a 86 85 f2 ea 13 8c 21 e9 98 93 3d 81 22 1a bd 50 06 7b 1d 2e c2 2b b9 cb 7e c0 75 a6 98 b2 a1 1e 01 3f a1 db 8c f8
                        Data Ascii: m ;X$yKScotMj0}U`SJ!="P{.+~u?D:'RTi.iIc=$NJ Lvb*+sA28r1E$k&s<xgP(Zx,[_+1}6^_N~k(M?e-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2688192.168.2.156348223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544548035 CET1300OUTData Raw: 93 d5 c5 2d 3f 2f 48 53 a9 78 98 29 5c 60 ef cd 3f 5d 85 ce 07 a2 a6 dc 0a d4 11 36 14 bf 4a 80 87 66 c2 64 82 46 9d 8d bf 62 94 35 06 c9 f3 e0 c1 7d 72 97 fb 90 bc f0 c9 95 ab 66 e3 db 6e 18 5a 31 f6 1c 77 41 d9 08 78 98 e6 32 04 ec 39 5c 38 7a
                        Data Ascii: -?/HSx)\`?]6JfdFb5}rfnZ1wAx29\8zO3450T~y"_M&hXiH01x3S3^;~U]oG@~dC{>Hu9<*IIuj7ppr]&]_zt 6?t+{S%lXfoFaegAI(
                        Mar 18, 2024 13:54:28.549103022 CET1300OUTData Raw: 90 0b c1 ff 7c 67 e2 a3 19 a5 03 59 58 f6 96 29 71 e5 fc de 55 a0 95 6e f3 eb fa 2a c2 fc 40 b4 56 50 ae 8d be de fa 4e e1 01 a2 b3 bb 5d b7 00 1b 91 64 ff 67 af f3 67 71 07 fd c4 d0 c0 1d 7e 41 6a 2a a5 14 61 58 5f 01 23 b2 73 e7 76 39 e3 a3 70
                        Data Ascii: |gYX)qUn*@VPN]dggq~Aj*aX_#sv9p{s3kC1w:gK@:"dono7Vq6f;'=?v%,<N@Rx~7ITd'(|7_N(N{8 !Qlgt@2WB#!UmPFJo:[0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2689192.168.2.1536753223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544563055 CET1300OUTData Raw: e7 8c e2 08 9d 96 0d 15 bb 5f 62 47 2e d6 14 54 ff ed 8d 48 0d 23 4d 31 18 3d 87 64 00 32 d0 96 30 d7 15 b1 54 df 18 e9 92 50 2a b4 25 34 7d a3 2d db ce bc 9f 51 03 93 ad 2d 4b 75 3d e3 dd 3f 58 40 00 f5 ce 78 06 7c a6 14 0c 50 91 d1 18 80 4a 43
                        Data Ascii: _bG.TH#M1=d20TP*%4}-Q-Ku=?X@x|PJCwqb8()N.S`L>,&V,=6pYdy'+:Dd}>E"VgF*MPQ].b>Y<iNMr`z/~:b^C!?c vf2C}mxZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2690192.168.2.1539704223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544569969 CET1300OUTData Raw: fc 61 18 b0 a4 a1 3e 80 81 16 1d c8 7f dd 7d c9 2d 52 19 ba 4b f7 5f cf 3f 59 d6 ef 9f f7 67 c8 84 5c 9f b8 73 01 4a 88 e4 ae 08 d5 d5 60 24 22 69 63 1d 60 80 b7 84 b8 fa 51 6b 28 ea be 48 29 81 96 c5 a2 ee 0d 60 3f 79 6f f6 4d c3 37 25 21 f8 dc
                        Data Ascii: a>}-RK_?Yg\sJ`$"ic`Qk(H)`?yoM7%!Snl:fINx1rO ~bQ@<Z,#gfE[f#2 \p719mAw,QG95DbU*w:-:5(8dT28tN_!i,


                        Session IDSource IPSource PortDestination IPDestination Port
                        2691192.168.2.159490223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544589043 CET1300OUTData Raw: ae 08 0e d5 10 3f f6 3a 75 33 5f 30 c3 15 ff 3a 4a 21 11 9f 07 83 94 14 7b de 99 dd 06 99 0a 1f dc f0 07 09 40 c6 3b b9 1a bd 42 aa fd c3 cb e1 08 4e 7c d7 61 9b 12 b0 14 4a 07 0f 22 b4 6c b0 29 a0 55 85 71 ea b8 a1 b8 43 da 94 a5 38 c2 41 5c 8c
                        Data Ascii: ?:u3_0:J!{@;BN|aJ"l)UqC8A\ix3MI&S*HCGX'Qa12P5BTj<j)IU S>EfREx[]xnjOr[XykilS\uu;W`m$|k-^mk#-Z@L|!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2692192.168.2.1542579223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544608116 CET1300OUTData Raw: 94 fe 9c 29 62 e2 51 9e 8b a7 03 f9 2f 9c 8b af 14 bf 2d 61 a1 03 7e 70 da cd a5 94 85 51 3c 67 69 97 e5 6b bf f2 06 eb 18 39 77 51 ca fa 42 d4 f4 61 5b 93 2a ea 14 4f 29 a5 43 a7 a1 8f 14 64 16 16 08 2c 07 ec a5 c4 57 73 75 7e bf 92 dc be d4 9b
                        Data Ascii: )bQ/-a~pQ<gik9wQBa[*O)Cd,Wsu~F&9vO iv-hl$dc/VW$<gaE{7jSY_#+$|~YE@,bJ"NqbS6?97j}S3=w


                        Session IDSource IPSource PortDestination IPDestination Port
                        2693192.168.2.1519808223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544616938 CET1300OUTData Raw: 3a 2b a4 82 2b 7c 82 eb 04 ac 17 8f 05 b2 c7 41 fc bc 99 e2 a0 e7 02 1a 68 1f 47 28 ff d7 6c 54 d2 ff 3d 7b f2 28 0f 76 04 c5 a3 66 00 35 42 54 35 93 15 c0 7d 7b 52 cf 76 0c a1 b7 b7 c5 0e f2 f8 6c ee 9e cb 65 3b c2 46 03 46 7d 24 52 e1 f9 4c 68
                        Data Ascii: :++|AhG(lT={(vf5BT5}{Rvle;FF}$RLh*B,@&(d<BJ` s,V80kRq vxSe-< P]fP^i oE?cjVwfL<g` bbV`29C;"&}+6bP3


                        Session IDSource IPSource PortDestination IPDestination Port
                        2694192.168.2.1533386223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544630051 CET1300OUTData Raw: 68 76 0e f5 31 91 3f 47 4b d8 d0 a7 d2 28 19 9b ef b0 22 1d 63 1c 2f a6 6d 9a 1c 87 e4 6d 11 d5 61 1a bc dd b1 c9 ae 03 5b f4 02 60 f2 cb 22 3e 45 b1 70 03 db 13 e6 76 70 91 31 01 ff b7 64 29 0f d1 18 af fc 77 26 e9 b9 c1 11 64 8b 59 c6 68 35 6d
                        Data Ascii: hv1?GK("c/mma[`">Epvp1d)w&dYh5m?yc|m1`kvj )TsjUBVm57o|B1`yZ]xr\4.rbPJ_5VZl%PN\Iz1>9l>7E^i0P7jEU4


                        Session IDSource IPSource PortDestination IPDestination Port
                        2695192.168.2.158340223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544658899 CET1300OUTData Raw: 37 ae 18 17 60 d8 b7 58 d3 55 ef ce 9e 97 48 1f 56 eb f3 cd 50 5e 61 2b 22 d7 94 9f 29 57 3b c4 a3 bd c0 96 f5 e2 72 b7 fe 1e 66 8e 04 92 fa 90 1d 08 44 03 ca 27 01 23 ba 5c 2e 9d a9 97 00 d9 74 68 27 fa 8d 3f 32 d0 bd 62 16 3f 29 07 76 e2 db b7
                        Data Ascii: 7`XUHVP^a+")W;rfD'#\.th'?2b?)v#{*\b\ZvIfY;h]kfNT@z^Sts_u.lpx{sE+jTJpmp:_Wv!*@ fpE7Llhc[ygwlGj


                        Session IDSource IPSource PortDestination IPDestination Port
                        2696192.168.2.1539492223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544658899 CET1300OUTData Raw: f7 36 92 f4 6b 84 58 06 0a 45 5e b0 5b cd bc f3 55 78 fc 96 3d cd 45 54 aa a4 71 16 2a 65 b2 03 d9 8b f9 76 1e 8c af 0c d5 2d 60 97 26 91 6b 07 51 75 76 bd 9d d1 c9 cd 74 43 51 5b 99 0b e8 00 28 2a 3a 0e 4b 57 fc 8d 63 ef 67 5c b5 93 93 1c 65 91
                        Data Ascii: 6kXE^[Ux=ETq*ev-`&kQuvtCQ[(*:KWcg\e'EP>q0Ozj,?5fljK^HE$ _4="$k.*L^,-|2r9JxTDlh%Wf=R}M%.-lp0l-s$;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2697192.168.2.1540950223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544667959 CET1300OUTData Raw: 6a a6 d3 44 61 44 19 6a a1 db b7 a0 a4 58 cf 4e e1 47 f6 97 32 23 6c 37 ad 9c 18 29 52 eb 26 1d 58 6e ca 38 c0 af e9 6e 44 ab f9 83 12 bc af a9 d1 bf 7c c2 f1 9f c8 e1 07 ab 25 af dd dd be 7b 4c 67 1b 5c 29 4c 89 f9 8c bd 76 7b 0a d7 ab f6 94 ef
                        Data Ascii: jDaDjXNG2#l7)R&Xn8nD|%{Lg\)Lv{qVRLL1e?z5NK lhCD.oPz#Ue(5ERcxROJ0bV9nT!lcv@_ARZu(A9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2698192.168.2.1558827223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544687033 CET1300OUTData Raw: 9b e5 6c c0 90 2b cc 55 f4 0a f2 d4 9e a6 51 7f d2 d4 b6 d8 ff f4 12 ec 23 e6 f3 a8 f5 c0 64 5a 2f 9f 1a 34 5f 20 d4 4f 78 15 21 78 e1 11 3e 04 ae 15 3d e4 ae 07 05 0a 43 59 ff 7a e4 fe ba 8e f8 1a 26 82 65 45 3c a0 60 25 89 20 4b b2 9d 79 5a 96
                        Data Ascii: l+UQ#dZ/4_ Ox!x>=CYz&eE<`% KyZ)]c@tsK(|~a`l/P;-~Qpts*S*ca=fKL|;$]Y;xu06&^Z$@f:t-w/GNY'x=A


                        Session IDSource IPSource PortDestination IPDestination Port
                        2699192.168.2.1544777223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544707060 CET1300OUTData Raw: 9c e2 b0 f7 5d cd 02 ed 85 91 39 39 56 92 49 8c 41 25 9d fc aa 77 0e 07 77 7b 4e f2 4a 9c 55 32 6c 00 f7 27 1f 90 30 53 cd cc 24 d2 0f ad 0d 4c 82 30 66 d3 99 f2 01 04 70 14 b7 f0 bc ba f3 d1 20 62 f3 33 fd cb 6d 38 14 4c 31 70 f4 3e 5b 3c 3d b9
                        Data Ascii: ]99VIA%ww{NJU2l'0S$L0fp b3m8L1p>[<=au8*xV!"&wc5vQ] Nr@Y`~7([1UQ:P?S_p2XL)0n0HV|R}jy-W{Dgq(X0A7>&=-2
                        Mar 18, 2024 13:54:28.565185070 CET1300OUTData Raw: 4b ac 85 05 cc f0 4e 0b ea a3 62 5f fb a7 e6 ab 38 a1 29 83 01 e9 9d ff eb 78 aa b5 da c8 ed 2b fe 8c 03 e5 be a4 c6 f5 cd f7 4d 13 66 46 a3 56 30 54 3e af 3d f6 1d 6f 8c 97 92 13 ee 73 4e 5f e3 33 8c 02 91 81 a0 82 be 48 09 05 f2 9a f4 29 04 a7
                        Data Ascii: KNb_8)x+MfFV0T>=osN_3H)J_ar1^\!*`:oJ*tS7mfexu{0qa"%mlgPds,jcg"']k3yr-\


                        Session IDSource IPSource PortDestination IPDestination Port
                        2700192.168.2.1517815223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544744015 CET1300OUTData Raw: e2 55 7b 43 77 a5 cd b2 f0 b9 69 1d 2d cd 03 89 aa 4d 4e 10 c9 b4 77 cf ee 32 81 9f 96 ee 7c 08 2e d1 3d 6a 5c f1 9e 18 e3 a6 1e 8e e8 e1 f9 61 58 f8 c9 e5 ac e1 32 0a b7 77 60 71 d2 2e 38 df 55 06 99 75 cb b6 3b e8 b4 b9 94 9a 8a 5a c4 84 e9 4f
                        Data Ascii: U{Cwi-MNw2|.=j\aX2w`q.8Uu;ZO9+jj37vn>gc3 (uBWom8EfM+zq57I1f'=tH!"Nb/DFXG~W<`sB9V-|k0Ys


                        Session IDSource IPSource PortDestination IPDestination Port
                        2701192.168.2.155150223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544744015 CET1300OUTData Raw: 6e 4c 14 23 a6 bb 27 5d 20 c1 04 b6 61 a3 a5 22 67 ec 53 a3 20 89 c9 c3 b8 5d 54 53 18 42 e5 5c 37 ad e9 60 83 a8 e6 ef 5a 91 ae 1e 15 e5 2d 68 32 7d 80 45 b1 67 f8 9f 55 11 b6 f5 bb 47 b4 f2 32 dd 9b b4 ff e1 02 e8 13 79 7b ad 98 7a a2 fd 53 5a
                        Data Ascii: nL#'] a"gS ]TSB\7`Z-h2}EgUG2y{zSZB\HhJx8p^6wn_ a(vD)/OSp*,+lseAK-}h::/ODydmq640/6I|afZleW8]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2702192.168.2.1542243223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544769049 CET1300OUTData Raw: 23 f3 67 11 81 4c 7f 9f c8 ea 23 d8 b8 b4 2c 54 f5 ab fc 7a 6f fb 82 1f fd 27 30 d8 37 c1 88 e9 f0 7c b4 76 ca a8 e5 7e 24 67 b3 27 9c 9b 9d 88 83 25 1b 5d 12 75 eb 0e ac b9 dd b2 10 95 f8 d6 71 85 4b 52 cf 29 5d 07 51 e0 12 58 56 ae 50 4a 60 ca
                        Data Ascii: #gL#,Tzo'07|v~$g'%]uqKR)]QXVPJ`>Dyeo.3X,cSyo4|mMp6Xs($CF}Dm yj$#Rn*z l]&me


                        Session IDSource IPSource PortDestination IPDestination Port
                        2703192.168.2.1510099223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544770956 CET1300OUTData Raw: 8e a0 bf 2f 15 ac 02 d0 c8 82 d9 f5 b3 45 f5 c5 53 36 9c 17 b1 52 3b d2 fc 45 cd eb eb 5d 7a 84 99 cd a2 72 a6 b7 04 7a bf ff 67 fb 3d 70 a4 ad 15 ae 0e c9 15 89 e8 96 70 06 b6 52 83 b1 1d dc 13 d2 df 60 3c 5f ad b2 9f 4a ca 50 ac 78 6a 61 d8 71
                        Data Ascii: /ES6R;E]zrzg=ppR`<_JPxjaq7'g%f6'3a"!i|wx(O2MS:W?L$oGC*K,{Iz.0*;cIfY}U_a;Mvo{Bo.Etf


                        Session IDSource IPSource PortDestination IPDestination Port
                        2704192.168.2.1525630223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544781923 CET1300OUTData Raw: 25 fd a5 25 cb 93 1e ca ec 4d 7e 60 62 93 60 74 1e 04 26 7e da 40 98 40 08 74 1b d2 aa 16 90 a2 12 f0 d8 ec c3 e3 c4 6e 27 61 76 67 25 0e 71 45 f9 3e 02 6e 01 12 91 27 8d 30 3a f3 e9 08 f7 3e 38 0c 7d 41 0c 1f d3 ee 03 e4 4f cc 23 0d 79 4a 98 d4
                        Data Ascii: %%M~`b`t&~@@tn'avg%qE>n'0:>8}AO#yJM& 7t2!^8HvTd*>N*P0*b|$x:F6y::OHiU7.`b_zL[mL;^[S]sVp|VZ~7YSiT6,Q4[L)`| `P


                        Session IDSource IPSource PortDestination IPDestination Port
                        2705192.168.2.1515123223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544789076 CET1300OUTData Raw: 8a 22 21 24 fe 56 d9 67 93 71 aa 41 cd af a0 3b 41 ef b8 16 ce 25 7b bb db fd 4f a9 f8 f1 af 97 ab c6 bc 46 e7 ce 8b 24 88 4e fc f2 1e 41 34 1a 6d 55 1d ba 3f 48 9b c0 aa d6 03 d0 05 41 87 68 45 c7 61 38 c6 aa a1 22 be 9e d9 ec 49 65 04 be 23 c6
                        Data Ascii: "!$VgqA;A%{OF$NA4mU?HAhEa8"Ie#irT{z)ro^L5xas(\I9<Xr)zpx8o^em1pYB~a^I5ULa7!&pjl1;a>xVo


                        Session IDSource IPSource PortDestination IPDestination Port
                        2706192.168.2.1510328223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544790030 CET1300OUTData Raw: b0 1e ad 22 d5 13 30 ae 88 90 81 a1 f6 f0 15 f6 1a 28 07 bc f4 2a 87 92 fc ed 2f 3f af 38 e4 66 91 8b 26 e3 8b cd 5d 48 71 89 5d 08 95 e9 3b 4f e0 99 96 98 ec 2e 01 3e 5c 3e f3 da d6 13 14 4a ed da 61 66 83 ee 20 51 25 3b 62 12 1c 10 02 f8 43 0b
                        Data Ascii: "0(*/?8f&]Hq];O.>\>Jaf Q%;bC-fa-q]0.n"bMp_jj@J}-+XbG0! 1 44$")Xnk&Mr)>t!^:j~sN=sN0SF{BYJ~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2707192.168.2.1529106223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544810057 CET1300OUTData Raw: 9d 27 eb dd 6b a4 48 dc 91 f8 1c 09 6c d8 85 8e ee d1 d6 0a 23 47 24 93 a6 fd 12 7d d0 0c f4 dd 21 ef 11 61 7f a1 bd d0 03 89 a8 3a 0a 90 47 47 24 17 c1 a9 3a ed 4a 94 21 8e d4 ea b1 94 68 91 8f c9 b1 30 9e d1 51 f3 53 ec ba bd 49 2a a2 68 63 6b
                        Data Ascii: 'kHl#G$}!a:GG$:J!h0QSI*hckAO4ZzE`ek:]8qyy>b%iDngRm8Y2_)NnEj.zL3Em6 5t$x/>S1D@,:(8bMJ`~y*>Tc_?M5}^d


                        Session IDSource IPSource PortDestination IPDestination Port
                        2708192.168.2.1513494223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544821024 CET1300OUTData Raw: 80 d5 e4 35 1e fb c3 2c 2d 5b c9 e0 3e f8 7d b7 84 73 26 a4 15 77 0e 97 ea 46 b4 3d 6a f5 50 65 17 10 7d f2 92 67 2f 16 ab f0 33 89 42 bf 2a 6b 98 e7 cd 71 c4 0d b3 1c 51 10 13 0a fe 6e fd 34 de be 12 2a 75 4b 4b ae 75 57 48 3c 9c 44 1d e3 6f f2
                        Data Ascii: 5,-[>}s&wF=jPe}g/3B*kqQn4*uKKuWH<DoF\q/sjo"jk;KrATgcS$)cW@k>crZaasOmg8/3]-Z"W0##Q,C}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2709192.168.2.1529927223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544840097 CET1300OUTData Raw: 48 32 5a 4e b0 b7 81 5e a7 88 90 5a dc c5 58 ca ad 66 0f 55 8b 67 60 06 50 02 6b d8 a4 4a 11 d4 85 64 05 fa 71 18 5c ff 48 fc a5 7f 72 dd bf 21 8c b4 4f f0 64 a5 cf ef 69 43 d8 bf ad 4d 53 60 ff 7e 35 ed b8 02 43 7f 32 c5 fd 02 e5 de 39 f8 9b 85
                        Data Ascii: H2ZN^ZXfUg`PkJdq\Hr!OdiCMS`~5C296`5LjnQo6MyPfq52~q)6g,GM0]&Xk`nkQwk1@a}ik_$*`yN]F~:=9I.Teo.,


                        Session IDSource IPSource PortDestination IPDestination Port
                        2710192.168.2.154445223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544842958 CET1300OUTData Raw: 99 5d fd e9 62 1e c0 5f eb 47 bd 53 59 02 21 a4 d1 92 33 a7 5b bb 5f f8 a4 39 64 41 1b c8 fb ed 6f 6a 65 d6 9b 96 e5 d3 5a 3c 2c b3 34 81 a4 80 5d b5 6f 7d 25 a5 c1 82 cb 97 dd 50 c5 11 d4 f4 5f 97 11 f4 75 ec 76 7b 1f 4f a9 c7 16 34 a7 93 52 e2
                        Data Ascii: ]b_GSY!3[_9dAojeZ<,4]o}%P_uv{O4Rt'PZ\NvL\2V"^<X>2_`8\"q'^@[@cQgp[K;.x!Wc+%O)^OF


                        Session IDSource IPSource PortDestination IPDestination Port
                        2711192.168.2.1534881223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544862986 CET1300OUTData Raw: 7b 79 e4 1e 2e 6c 71 9c bd 3e 30 ac 4c 9d bd 1d 21 10 af 20 06 18 a8 37 98 0d 40 1a 61 a4 e6 eb 24 8f 90 b3 78 d9 8f c4 bc 20 b9 de a6 52 a2 00 39 14 7c 37 b7 4f 82 8d 7b 22 29 9a fa 64 0c 88 1e 74 06 5f be 77 66 c0 33 af 8f 13 0c 32 4f f8 9f 0f
                        Data Ascii: {y.lq>0L! 7@a$x R9|7O{")dt_wf32O6Ag5k.4L9q)L?[QY3/cy/SKYf72--ibyb?T~`{zCc&HH[|q7epBY}t*a?pe"]"@Oa!\kShZ{?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2712192.168.2.1511486223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544888020 CET1300OUTData Raw: d1 cd 86 27 b3 51 0b 8c 8c 93 63 98 34 5a 96 41 92 ff 6f 50 e5 ba 3f 86 5d a6 44 02 db 1b f0 f1 18 f9 4c de a6 98 df a5 0e b4 8e 82 47 49 d1 f3 1c ea ec 4a 4f 51 af 13 f0 b9 76 e4 48 4f 94 9d ec ea 05 b0 8a f0 49 d9 6a 6b a1 88 39 9b 70 b7 b1 55
                        Data Ascii: 'Qc4ZAoP?]DLGIJOQvHOIjk9pU(==t?RCWe"e>>dL!j]3|Uh2P?'KE(0fHh>)'pA]m2}q?>Zvx?,J 2Tg[]-iJ]vP


                        Session IDSource IPSource PortDestination IPDestination Port
                        2713192.168.2.1543332223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544892073 CET1300OUTData Raw: c6 78 37 1c e5 af 31 c2 14 c9 60 68 d0 7d b5 11 68 c6 e3 b6 d6 19 e2 f9 97 47 a4 97 4e f3 45 2d 08 a0 3d 85 d0 35 f8 6c 27 5f d5 d9 d0 18 08 db 59 de 5d b3 57 2b a6 1e c3 63 f9 6d 34 38 ac f6 ae 9f 5e ab 01 e5 8d 84 28 69 cc 22 dd 98 36 b5 3a c2
                        Data Ascii: x71`h}hGNE-=5l'_Y]W+cm48^(i"6:;@@ArUb:Fx_l?z#X~%:BSISS`,}U.i]=h s2&&J^89e,"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2714192.168.2.1517659223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544897079 CET1300OUTData Raw: 71 29 08 2b 8f 23 cc 3b 61 cb b7 d5 e1 82 94 bd 83 77 bd d7 a0 e6 37 8d a4 d8 b0 e6 19 cd 2a ff 10 bc 17 c3 34 40 27 f1 4c d3 32 91 76 86 d9 38 41 4a 50 46 5f 84 bd 8d 17 8e 12 8a 15 43 0c 7e d7 0c ca ba ad f8 34 db ea b7 48 c5 bd 50 40 d9 f6 53
                        Data Ascii: q)+#;aw7*4@'L2v8AJPF_C~4HP@S34OW-I$1zLqBr-S+d;h/&Yz-cxT/zb,KV#D,<b3F3w?5Pbp)Y4Vxqb%ck~$$N[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2715192.168.2.1510679223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544918060 CET1300OUTData Raw: 34 9d cd 3d 5b 94 8b 8a b0 fd f2 49 ff e6 9b 94 65 ed ee c5 cf 90 11 13 60 f0 d0 cd 3b 5b 37 86 5d 0b 00 34 fa 72 08 ab 0b c4 11 e1 91 b5 c3 dd 97 17 ad e9 fa 37 da 01 56 9a 84 6e 2a c5 2b ae d7 6e bb 2f 3d e9 0e ff a0 8a 12 b5 bd 0b e0 45 00 18
                        Data Ascii: 4=[Ie`;[7]4r7Vn*+n/=EH9p_]$5x3+(JJy2:>+yjwfEEa)zs6;Q0@y>Le`v<g6-kdL|8BjKNdxc(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2716192.168.2.1527353223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544943094 CET1300OUTData Raw: 19 fd 9f db 89 f8 8d 5e d7 61 5a 89 d9 c3 db ef 0e 9c 88 cb 46 7c f0 fa 16 ee fe a0 db 34 0a 91 18 a2 ed 1e cf ff 86 67 77 23 5f 30 4b 65 33 f0 37 e4 bd 83 08 0b 95 d3 96 ce 18 1a a3 e9 6a 71 e5 27 9a 1d 15 a2 2c 66 38 bc 9c ba 39 7d 9d 9c 40 c4
                        Data Ascii: ^aZF|4gw#_0Ke37jq',f89}@PAS|m3{.4sr8s1R|AE2a>%znkzuwe6;"/<KEs:^8K|*;VFI4NU_)!N;`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2717192.168.2.153437223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544945955 CET1300OUTData Raw: 6d 43 4d db 0c 88 2e 6d 41 74 f6 7c 19 d8 2a e5 fa b9 cd 54 87 35 ba 4d 0d 14 21 82 40 fe 78 31 fc 93 43 08 7e 89 c9 94 96 66 c2 1e f0 11 be e8 68 a3 76 fc e1 47 2c 24 24 63 d7 29 7f c6 fe 31 cb 4e da 78 7e 1d 8f 3e c8 97 d3 ac 13 71 d9 6b b5 c6
                        Data Ascii: mCM.mAt|*T5M!@x1C~fhvG,$$c)1Nx~>qkWSQ(p*E-xSch$fBR,`uGwc;I,f=IGyke{cX7{yfRk"`=J! 94%6\4{PCdBf


                        Session IDSource IPSource PortDestination IPDestination Port
                        2718192.168.2.1514069223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544960022 CET1300OUTData Raw: 81 ee 2a 4f 17 67 f2 52 5a 33 86 35 06 07 d7 fa 3b a0 91 e2 a1 a9 9a 23 6b 52 82 27 aa 8e 2f 65 4c 6a d0 0a 16 1d f1 fc e9 19 d5 c9 a7 84 96 d0 f3 16 9d 59 7b a9 f0 2d 7d e7 8b 4c f7 e1 5c 28 81 40 c7 99 b3 99 d4 31 fb 20 77 22 1b 2e eb ed 6f b8
                        Data Ascii: *OgRZ35;#kR'/eLjY{-}L\(@1 w".oNo:@_S1./ V,d5.=~=\v}?eAo\HE;YWuN&C|7@.ceS1e=?tpawg9-@1e%wa


                        Session IDSource IPSource PortDestination IPDestination Port
                        2719192.168.2.1515241223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544975996 CET1300OUTData Raw: cc 8d 3d dd 01 ab 22 ae 15 8b 01 c4 6f 0e 58 44 c5 b8 3a 75 c0 6f fb ce 29 0c 6a 06 fd 51 c5 82 f0 2d 99 22 0c c3 09 37 80 8a 54 61 ee 75 b6 c9 85 37 ab 22 7f 81 c3 5b 0d 00 06 9e 26 0f 65 e4 30 1b 09 9f d7 b9 86 d8 a2 cc 2e 76 7e e1 fe ba 8a bd
                        Data Ascii: ="oXD:uo)jQ-"7Tau7"[&e0.v~m\~)km861>D@W^c}aBA`$Kj8q"h-e1i_Js|I=%W[#@2Zg8R, <bF


                        Session IDSource IPSource PortDestination IPDestination Port
                        2720192.168.2.1527415223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.544987917 CET1300OUTData Raw: e2 91 6c 69 eb 16 e7 27 53 cd eb 79 90 2d 5e 7e 38 40 b0 73 eb 50 ff 6c 72 89 59 4b 24 1f e4 c4 00 36 a4 35 57 40 4a a3 55 5f df 24 d5 79 26 c0 e7 43 26 d4 cc e9 9f 25 dd 3f 64 fb b5 19 7f 08 26 5a a0 ee b7 1f ab 34 28 54 eb ee f1 4a a9 1e 68 52
                        Data Ascii: li'Sy-^~8@sPlrYK$65W@JU_$y&C&%?d&Z4(TJhR4>*Z~s.&Zzh>_:N"+H4D~?]ZvS{tb<J?g(@r*-SUg(!3_C`_8Wh['J<i2U'T0=&@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2721192.168.2.1547875223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545002937 CET1300OUTData Raw: ea c1 f8 0e 55 b5 a5 fd 3f 7b e3 bd 6e b2 5b 0a 5e d5 64 c2 5a df bb 12 b1 64 27 b4 99 78 38 63 85 9f 12 87 32 c1 9f 4b 1c 26 12 c4 b7 72 4e 64 0c 27 b3 77 99 ee 90 c2 11 12 e7 97 90 11 2b 80 de cd 4e 6e a8 02 ef 2b 5e ea 37 84 d9 cc 48 5c b3 da
                        Data Ascii: U?{n[^dZd'x8c2K&rNd'w+Nn+^7H\pDjh,%86(<rV<o{2ek^0TtEI.*yb<bK}lDLj*>5e{'X5!y.DduyCm>/|_Ql


                        Session IDSource IPSource PortDestination IPDestination Port
                        2722192.168.2.1544958223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545022011 CET1300OUTData Raw: 1e 37 90 99 65 74 ea 55 66 bf 2c df 5d 07 8a 11 b5 ea ba 09 bb fe f5 0f ac a7 98 b5 ad ee 69 f4 d7 5d 58 2a 01 7e f8 8a 35 0d 2d fa 5b 88 8a 41 58 d3 d4 a9 15 b8 95 e0 97 45 43 72 d4 d3 9e 67 6c 82 df 68 72 ca c7 25 a0 5c c0 4d bf 26 51 dc bb 13
                        Data Ascii: 7etUf,]i]X*~5-[AXECrglhr%\M&QHSIHIIV',U(' NIe>OR1L2B$JGH+=X4jFf}hw%tvtVRdaPXq#HRSsrww[4+"oqR<a.N


                        Session IDSource IPSource PortDestination IPDestination Port
                        2723192.168.2.1542808223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545031071 CET1300OUTData Raw: 3b f7 36 49 ba 07 76 f0 36 de a4 bd e7 8a 57 12 b9 28 26 ec 50 a9 2d ac 8d 87 e3 37 24 33 4d 99 54 a3 f3 44 b3 e5 55 85 7b c5 a1 ae 98 17 85 5e 1f f6 b5 87 27 e3 e7 ad fd 61 cd 0d 0b 8e 82 7b 6a 8a af 53 e3 a5 c3 c1 af f6 67 a7 9e c6 fa c8 31 f9
                        Data Ascii: ;6Iv6W(&P-7$3MTDU{^'a{jSg1);S-:@zk-3Sf-H*Fipb`~LJ>MBH<;]~^Tm:K5&#QcR'ftL/V;\M"m*3F


                        Session IDSource IPSource PortDestination IPDestination Port
                        2724192.168.2.152972223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545039892 CET1300OUTData Raw: 46 ec d6 7d 33 92 2a 34 93 c4 65 11 b0 9a 12 93 48 e0 6c 59 5c 5a b7 39 a5 40 c9 06 d6 9d 09 01 1f 53 59 3f 12 8b bf bc 48 38 3f f0 b4 ec 95 bd b2 91 a1 48 af 64 06 08 9f e0 f2 01 59 5c 10 13 88 73 78 57 d4 46 60 6c df a5 00 fa 52 dc 63 6b 85 06
                        Data Ascii: F}3*4eHlY\Z9@SY?H8?HdY\sxWF`lRckU+n3N|$m-@cfo*MwX_,#)qtl~}Np5\*^|@:OKIF[se=W0`}_.(v)?I4X;5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2725192.168.2.1559208223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545059919 CET1300OUTData Raw: 8e 9f f3 b2 47 6c f8 2c 52 48 a8 c3 32 77 39 b0 54 81 18 9e 84 5c 6d 71 23 60 06 f0 f6 19 fd 8b fc 3b b5 d1 32 d4 27 ca 2d b2 e3 09 4e 28 b2 6a 3f 94 a0 12 1d 54 d2 e6 30 e0 b4 f2 70 56 bf 09 14 3a a8 1f 40 f7 ae 6b 65 2f 4e 3e 0a f2 b1 cd 32 09
                        Data Ascii: Gl,RH2w9T\mq#`;2'-N(j?T0pV:@ke/N>2f@)s[7d@\Az3BHR=c44~`i)o.*m6BM8X8jXlrOaS'`D0V>6a)w6=:
                        Mar 18, 2024 13:54:28.566692114 CET1300OUTData Raw: f1 ef 46 fc ee cc c9 3f 2d 4b 5e 1d b6 0e 76 f2 6e 4e 84 39 0c 5b 5b 48 09 76 b3 a7 f7 df f2 e5 19 0a 1e fe ed ad 0f 6c 5b 9d 30 50 cd fd 4e 23 7f 75 0e 2d f6 d5 7f 3c 67 4d 71 e8 31 65 85 bc 53 5a 7e e2 8f f3 6c 20 90 98 14 42 0e d1 2f d5 3a a5
                        Data Ascii: F?-K^vnN9[[Hvl[0PN#u-<gMq1eSZ~l B/:$@dmfH3#\GxE3M)M>rpkyRp xMfL863y62=C)8{K}?LB3e94"L{I/#DA-4hz,;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2726192.168.2.1511443223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545074940 CET1300OUTData Raw: 1e d3 15 7d 43 cd 04 ae 44 73 72 19 dd 91 d7 2d 5a 3a 89 fe 1d 9e 6f 76 c7 2b 0d fc e2 14 c5 6d ea a8 29 da c4 5a bc d0 07 00 7a 45 4e 6e 5d 00 57 f8 a4 97 1d fa fc a5 9d ac 13 30 cf 9b d7 db a2 a6 01 6b cd 95 6f 29 39 a3 b5 84 83 59 db e3 ec c7
                        Data Ascii: }CDsr-Z:ov+m)ZzENn]W0ko)9Ym<6v4{K5/>4DfT'fTfV(Pdy})k:G`lo!7%QU^,m$,:[A/Sco sm1fJF


                        Session IDSource IPSource PortDestination IPDestination Port
                        2727192.168.2.159218223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545084953 CET1300OUTData Raw: 9b 1f d1 a6 47 14 d0 9a 70 b5 08 3c 58 e1 1d ed a7 16 1e c3 af 50 76 d9 c4 dd ac a0 a8 ff b9 a2 76 6e 21 91 d5 a7 b9 fa bb 07 3d 3c 2b fb 14 51 a1 7d dc cb 00 ec 6c fc e9 2c b8 28 76 47 83 de 72 18 9a f6 4d e6 0d 6d 61 50 3b 84 67 0f 47 40 95 d6
                        Data Ascii: Gp<XPvvn!=<+Q}l,(vGrMmaP;gG@8fkd(:$Bqa+_L<Qu's'Q=d/)qfMw*s$lU00v|IV6t>Y_,'u*Nbsm^a"4: paL


                        Session IDSource IPSource PortDestination IPDestination Port
                        2728192.168.2.1552965223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545113087 CET1300OUTData Raw: 11 29 09 b3 2b 06 f9 ef f5 cb da e3 36 59 2f f8 83 a6 94 02 a4 30 7b 25 9d d2 cb 10 5b df af 92 33 d3 a8 35 32 3b aa c9 a0 47 bb 87 0b 05 02 6b 13 72 40 18 82 a9 ab 80 70 78 70 dd 88 14 21 a6 b5 3a ea bd 33 73 d0 60 a1 34 3d 3e ba e2 16 90 9f 5d
                        Data Ascii: )+6Y/0{%[352;Gkr@pxp!:3s`4=>]|oG H#o{9r!%9pRv5wGys$TA;JS135nd\pu\z%x}@@V?dFk0c%g@?`nZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2729192.168.2.1535816223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545125961 CET1300OUTData Raw: 27 ca 18 92 5f 5b c8 71 40 4b d7 be 9c 89 9f f7 ba 2c 82 a3 36 89 a3 90 29 5d 2a 94 59 f5 f2 9f e1 fd a7 2d 5a 2b c1 a1 5e e9 c4 67 c2 80 94 6f 24 30 ce 7d 3c 5f fd d5 c4 d2 33 95 30 c2 6a 5e c9 96 29 52 0f 27 12 6d 9b 7d bc 66 3e 48 cf 6e f0 04
                        Data Ascii: '_[q@K,6)]*Y-Z+^go$0}<_30j^)R'm}f>HnNpMeBLR7d7wv4x'xeD4nT!f&iW5`WYJ5={-i=LET"F[/g_*`?:YKgWlG}Z^xJ#OzZW


                        Session IDSource IPSource PortDestination IPDestination Port
                        2730192.168.2.1549594223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545130968 CET1300OUTData Raw: 71 e4 22 c3 66 a4 8d 86 bd c5 90 97 e6 4c 75 07 15 21 a0 d3 93 01 e5 38 1f 96 49 29 ac fd f6 84 ae cc 8c 56 75 b6 75 46 ca 29 e9 23 86 ab c1 10 8c fc 18 20 e4 20 35 cb 31 e7 f8 a1 13 f5 78 bc 8c 82 63 5b 04 bb 33 39 7c 12 94 5f f0 a4 3f 24 19 35
                        Data Ascii: q"fLu!8I)VuuF)# 51xc[39|_?$5cI@8Byg>o+3nTx >/\%;g\olhm93DZ>FMuCUNGv0m_~}]YMl@$,R){>jpd6@*Qr^(nN[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2731192.168.2.15147223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545161009 CET1300OUTData Raw: ed 1b c8 07 87 4d d7 dd 32 56 d8 cf fb 33 da dc fe 4c 8a 9b 7d 91 56 fc 03 21 32 f1 35 91 7a fc f8 df 5e 35 57 7d cb 7d d4 71 91 1d 6a b8 4a 35 24 00 28 f6 73 fa 2f d0 73 2e a6 46 25 47 4f 26 e8 4a d0 90 e3 c6 83 3f d6 a2 21 48 98 b2 0b 14 fb 3d
                        Data Ascii: M2V3L}V!25z^5W}}qjJ5$(s/s.F%GO&J?!H=W'0vyb+)Qk{V_!HP_jk+&kdP8D9T&@lfbBnMG1PxzVORQ#Fy7gNq.lk@5ZTqdrnCz>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2732192.168.2.1544000223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545178890 CET1300OUTData Raw: d5 08 c6 c9 fe 2e 9f 17 3a d8 5b 94 2a 9f 97 9f ad ac ee 66 50 96 e8 88 7f 15 38 c2 dd ac 75 e1 9a ff ed f2 81 ad 7b 3e dc d4 ea 3c d8 84 b5 70 7b b4 39 ed f8 1b cd 0e c9 62 eb 64 c8 b9 a4 b8 cb 58 1e 98 eb 82 6a fe c5 4a a8 c1 c1 c1 5f 5c 81 12
                        Data Ascii: .:[*fP8u{><p{9bdXjJ_\6m:M<GD{Qi13Fl;-IyaVkBpJO>CDmZ{N:/_wE[Gmp]e(UGNKOyS:U5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2733192.168.2.1513502223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545191050 CET1300OUTData Raw: 62 ea 05 6c c8 4f a7 78 a2 f5 a4 91 3f 03 d1 17 5d ad c4 54 02 71 5f 16 8e 9f e0 a0 56 b8 b7 3f b8 54 68 4e 16 eb 52 a3 1d 0c ea 07 be 71 1d 85 31 38 dc 89 47 78 e2 bd 02 01 3f ea 7a 0d c1 84 63 b0 b4 ec f2 cd 3a 42 a6 e3 1f 50 02 9e 39 dc 4e 1a
                        Data Ascii: blOx?]Tq_V?ThNRq18Gx?zc:BP9NGI+Ek"5,9*g*2_nC(.[}iVQc^iP!d_6X@aR)\3o{h-(tuiisy'


                        Session IDSource IPSource PortDestination IPDestination Port
                        2734192.168.2.1526623223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545200109 CET1300OUTData Raw: e5 73 74 94 cb bf b2 4b 01 29 64 a3 e6 35 3d ae 9f 90 e1 99 8f 28 73 47 41 2d dd c5 19 a2 08 82 af bf f8 17 8f da 11 c9 c9 51 8a e5 0b 3f 55 22 29 f9 82 f0 14 80 00 b7 24 8b b3 00 5e 41 95 8b b4 aa 39 6c 07 87 8a df 79 dd fc 43 e9 fb 42 62 1f 91
                        Data Ascii: stK)d5=(sGA-Q?U")$^A9lyCBbHV=T'5a8{npvm3#-"AD-][zVZ0Aa'U<%U'\EVer 6$^+W~E'`awLL[b:YXt~iHDpq-u


                        Session IDSource IPSource PortDestination IPDestination Port
                        2735192.168.2.1554736223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545209885 CET1300OUTData Raw: 94 8a 4a 61 10 eb 78 46 68 f7 ca d7 ae 8a 52 a4 9a aa 79 91 ce f3 d8 10 0a 37 29 90 5b d8 1e a0 b8 9b 6f fc 78 41 fe 2b 6a b2 b6 f2 67 70 3c a4 03 8d 0e 24 7b fd 22 fd 57 25 40 ba 30 c5 b8 fd 11 29 8e ad fe d0 ad 47 c1 2f 7c fc 3b e4 d6 c7 71 9b
                        Data Ascii: JaxFhRy7)[oxA+jgp<${"W%@0)G/|;q2i/W_p? (nj in^=J&i\^n! \VJXM7M/|KS(&JIgc>:{) z}VW6k6?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2736192.168.2.151622223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545212984 CET1300OUTData Raw: f3 b9 1b 82 d0 a5 55 a6 49 94 52 02 01 05 38 5f 34 fb b3 00 d7 a5 c3 0b 3a 88 a5 9d 82 86 2a 02 a8 b7 df 9d d9 54 24 8b df f9 71 3a 85 76 39 6c 5d ee 3b 0c 9f f1 10 a5 e3 5b 1a 10 3b 8a 30 b7 86 d3 aa 64 85 4a 14 46 e7 c4 13 84 0c e7 41 b7 81 24
                        Data Ascii: UIR8_4:*T$q:v9l];[;0dJFA$Ea{#voJ+e@)?. W~Ra1Xdow<&9Vjm*mQXLpE-q.|6^,0WeO ?jZW'h8"Iii


                        Session IDSource IPSource PortDestination IPDestination Port
                        2737192.168.2.1519739223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545242071 CET1300OUTData Raw: 19 25 80 cb 57 47 92 d1 e4 79 d7 dd cc 53 aa 81 0d 06 c8 4b dc 58 23 08 65 18 5d 6e 51 12 ba bd 85 93 49 b6 28 d8 be a4 ea 62 a6 22 75 d4 e3 4f b7 b3 cc b5 be 42 e1 e7 9a dd 41 f6 5b ff 50 a7 0d b1 d1 77 fb f9 c8 9a 35 4a 9d 62 1a cb 17 42 8c 43
                        Data Ascii: %WGySKX#e]nQI(b"uOBA[Pw5JbBC@rne:P*+UW7zY{,292d>ktb"Fk=|:wxeQp_%;?S9]$)*|jPy7D`#Gwm$SVzIjYtj5<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2738192.168.2.1558810223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545245886 CET1300OUTData Raw: 22 28 5c 98 5e 3f 56 04 37 d3 fc 0e 98 d0 b0 66 54 f9 d4 1f 3f 99 cd aa 3a 82 40 42 fa ae 94 a2 a5 fd 32 1a bd 9b f0 dc 4b 83 e7 9a 93 0d 03 9d 43 14 51 10 87 48 24 48 13 67 7f ee da 80 95 6b e7 72 fe f3 6f 7c f4 99 bd d7 a6 8c a3 05 f2 4b 70 2f
                        Data Ascii: "(\^?V7fT?:@B2KCQH$Hgkro|Kp/Kh5qaB&1WG:1m/#Xj.f-8#Sf5M;]rE*0dAI9-HF$V5[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2739192.168.2.1532772223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545257092 CET1300OUTData Raw: 4f 00 99 cc 58 06 70 3e f6 17 a6 2e ac 36 48 e9 b2 c8 d7 ed 96 51 2b 53 a2 e5 2c 4d fd 47 79 e5 b8 91 b8 b6 18 c1 16 bf ad 22 3d 95 58 d9 54 ba fb aa 13 c8 e0 ac 04 c1 27 d6 50 bd cc 46 d2 a1 7f 64 c3 f4 ab b5 44 10 6a b8 9e 2b f3 7f 49 18 19 00
                        Data Ascii: OXp>.6HQ+S,MGy"=XT'PFdDj+IFfOb} `SK( h9[kgH';WO3mVxJ9WRTMDkRVd;m{Ruc59x5c@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2740192.168.2.152416223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545275927 CET1300OUTData Raw: 5e 7e 3d d4 e8 56 74 97 af a4 f5 20 22 7c dd e6 29 21 2d d9 f2 ef db ec 1a fe 86 61 64 a2 b7 6c b2 e2 23 dc bb 22 b4 ef 79 67 94 b9 ad 56 e1 68 71 1f 14 ab 52 51 fb e5 3b 4d 4e ff 41 38 78 9d 08 53 9c 96 48 f1 d2 a9 dc 56 78 24 22 d8 9e 78 2a c0
                        Data Ascii: ^~=Vt "|)!-adl#"ygVhqRQ;MNA8xSHVx$"x*N(2uVqZ 9]S.Q"{TQ+S(xm!^J_)E8aTOT&V&? J{DgG1o2y?9YIn%@Rn'8;Mm|BUE`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2741192.168.2.1511829223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545280933 CET1300OUTData Raw: ba af d0 48 cb fe 6c e9 da 5c 26 0c dc 29 e4 23 65 ff 84 ee d8 de 90 60 9c 9e 6e 5e 44 f6 c6 5c 6e 55 70 95 06 3f f0 73 9a d5 40 59 20 7c 5f 32 20 84 93 25 9b 87 69 d7 e9 74 da 88 ae a7 ad 41 3f 99 a6 f8 ef 8c 68 63 57 c1 4e 38 27 81 f2 14 e7 8d
                        Data Ascii: Hl\&)#e`n^D\nUp?s@Y |_2 %itA?hcWN8'Qmy7Os1besQ@Qazs^`z?)^ewN=? nv:L?/,6-{Mp$Ko;`j%fV:z$+r$NI.o'IxRnrT6C`B


                        Session IDSource IPSource PortDestination IPDestination Port
                        2742192.168.2.1545301223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545293093 CET1300OUTData Raw: 40 94 a7 a8 91 37 1d d1 66 40 a7 cd f1 c5 a6 fd 91 4b 37 69 99 58 ae 51 ba 86 fd a6 d9 56 bf 6d 3c f3 07 be f5 1e 4e 9d b0 93 cc d7 0e 1e 52 40 2b 9b 4d c1 41 8c 19 2c 61 cb fb 9f fe 14 89 4f e7 4a b0 e2 74 a9 2b 02 93 ca ca 43 f0 08 e3 44 f9 95
                        Data Ascii: @7f@K7iXQVm<NR@+MA,aOJt+CDd$[{;n(22_>ybvwA.%&V?sdM$(}h,$Fs`;Hhx@[kWeLIYb4JSn()~<JG||du&qC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2743192.168.2.1536619223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545310020 CET1300OUTData Raw: b0 64 51 31 66 90 e3 02 d1 88 9d c9 95 6b 1b 75 62 f5 d5 cf 5e 2c ab d1 ba ed 55 f4 66 77 bc 5a b6 e7 a2 3a 60 f5 e3 b2 bb e6 80 e9 aa bb 3e 50 4c 79 8c 7d 68 cb 69 d0 e0 5a 32 3e 67 55 74 9b 5c 19 2c 85 1a b0 80 1b d0 0c c9 b7 23 a8 2f 8e 43 a6
                        Data Ascii: dQ1fkub^,UfwZ:`>PLy}hiZ2>gUt\,#/C,k\2uby)yw1dX`K0hK~Uw/8@h*-^+n6N%1Jh>P#>it}"[ -&7Dxuwa%p((E6j|1miZi


                        Session IDSource IPSource PortDestination IPDestination Port
                        2744192.168.2.1534050223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545319080 CET1300OUTData Raw: f6 40 55 5b 33 2c 6e 2d 1d e0 24 bb 7e ab 18 8d db 18 bb 7c cb ac e8 20 c3 84 50 bc 6c 8b 5b f4 fc 28 82 50 d3 58 69 35 21 b4 27 0d 02 5e 0f 25 97 57 8b 64 15 34 5b 1b e3 0d ed 2b d2 b9 4d 74 23 6f 44 4a e2 01 7d 88 1b 87 bc cb 97 34 26 d2 87 64
                        Data Ascii: @U[3,n-$~| Pl[(PXi5!'^%Wd4[+Mt#oDJ}4&dr`2?QN`:F)<';U-FN|N[?dzfysD/7mn:%wi]5r"t:REqMd>(nNhxSgG5k=vWfa:6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2745192.168.2.154638223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545339108 CET1300OUTData Raw: b6 4c 0c 57 cb 47 13 c7 42 5d a2 4f cd c8 98 ec 14 40 c4 d9 f8 69 b4 84 61 7c a1 d9 38 19 55 f3 a6 23 6a 08 fa 70 b6 2f 19 43 26 fd 5c 19 e1 a6 35 69 cf ff 96 e7 62 63 68 5e 93 ac 5f 99 16 02 e9 de 14 86 ea c7 3e f2 db a7 68 c4 68 02 02 72 57 79
                        Data Ascii: LWGB]O@ia|8U#jp/C&\5ibch^_>hhrWyRrV`S2}pRiesENP,O_vKc&]~>VJ`7Y#iW:m|W5OOt}p#ixXs"dgU&/yezf{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2746192.168.2.1558398223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545353889 CET1300OUTData Raw: 79 3d 15 b4 21 49 79 84 e7 fe 3d 16 bd 87 1a a1 12 98 f9 bc ed fe 87 f2 9c ec b4 0b 38 a5 e6 7e fe 9b af 0e 50 7c 12 c3 a2 b8 6e 6f 12 1f ea 24 1a 00 e8 56 6b 06 48 06 a8 05 f9 1c aa 9b 9f 68 73 ae 61 7e 8a 84 5c 38 6c 12 5c ec 86 86 8a 78 d2 ad
                        Data Ascii: y=!Iy=8~P|no$VkHhsa~\8l\xOGK*_ {6JJ#PQ1DG)`gqNZ&eM/4kq}56IX_A{}z09>}JP~~Qfm_2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2747192.168.2.1513120223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545367002 CET1300OUTData Raw: 41 4a 76 6e 64 42 a3 66 a8 03 2b ae ce 7c 9c 6b be 17 64 b7 54 d3 a8 cb ca bf 68 3d a5 ce 9a b5 4f e6 d4 22 32 a3 6b af fa cf 85 d7 49 dc 09 b4 19 b2 6a 31 35 f5 ea c3 ad 08 e9 3a 2d 70 f8 c0 51 e8 66 a4 b5 e2 b1 30 6e 28 6f 42 16 41 15 41 05 0d
                        Data Ascii: AJvndBf+|kdTh=O"2kIj15:-pQf0n(oBAAm/VfXP[l< NCBzrH2\])h5z!M"8<`uorw9_l"[7KML~5o<{efyElkjkI^LT!cH'-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2748192.168.2.1514331223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545381069 CET1300OUTData Raw: cb 05 0e 66 7e 9f 77 ca c9 34 08 a4 4e e0 72 f6 16 83 44 e0 0f 7c be 96 6d bc f5 73 cd 52 e4 12 b4 3f 7c d6 70 7f 47 b3 a1 ab 8f 6d e7 ee cd 5d 75 fb 7b 6a b5 b5 4f e2 fe d8 8d f2 9e aa 05 c0 b8 41 10 75 b2 b0 6d ea 29 cf bb 76 3a ca 07 9b 63 45
                        Data Ascii: f~w4NrD|msR?|pGm]u{jOAum)v:cEllCfK ApK,.^J&L6<X`,r8/:P$h4a\Z8J0s;/$^=pxx)TA!o"^cUB#7f


                        Session IDSource IPSource PortDestination IPDestination Port
                        2749192.168.2.1523535223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545398951 CET1300OUTData Raw: c1 f5 fa 28 b2 96 8e 0d 95 c7 a0 e0 3b 46 5b a0 0c fb f0 5f 46 cd b2 26 6a 3a c8 c0 d6 d6 d8 ba 1a 72 28 62 e4 5b 40 d2 ac 30 da 53 67 32 c8 2f 26 2d 51 0e 73 c8 1e de 4c dc c3 5c b9 86 f6 32 dc a5 49 b5 56 be 3c 9d 01 30 5f df 1d a6 1a 59 a7 8f
                        Data Ascii: (;F[_F&j:r(b[@0Sg2/&-QsL\2IV<0_Y[3zls(Lis]0<a7yl6D3~X73uO?wy;+I~waTm[@iv v!wojp`4<r5l7~0PZ>j:GaXjO]Gz


                        Session IDSource IPSource PortDestination IPDestination Port
                        2750192.168.2.158745223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545404911 CET1300OUTData Raw: 25 00 78 cf d1 1d df 55 63 44 06 64 e2 a2 3b 83 88 e3 4d 8c 45 56 d1 21 40 2b a2 77 e4 bb d0 29 f5 4c 62 ca 82 48 aa 61 dc 97 34 07 45 03 97 ab 26 f7 4a 73 95 4f 97 40 2c ba be e3 35 00 20 f0 d0 2a f7 d4 3c 3c e6 2e 16 8c 9f 38 98 02 4e c8 eb 10
                        Data Ascii: %xUcDd;MEV!@+w)LbHa4E&JsO@,5 *<<.8N~LC's@qi]M]^K@X1gMgr90}Eru/;Y[3S]bv[:# ^BOQ=W{QAIRrrG;SdWD6)\\~k


                        Session IDSource IPSource PortDestination IPDestination Port
                        2751192.168.2.1531714223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545420885 CET1300OUTData Raw: 13 b4 90 58 40 41 95 99 cc fb 6c 4b 90 18 3e c8 a8 1d d3 15 13 c1 7f 26 8b ec e1 0a df 8f 23 32 6e ea 90 bf d6 d3 3f 67 0e ee bf 62 f1 c8 cc 4c 9c 98 37 74 af 54 0f ed 9e 18 5d 70 24 dd fc 5a 9f 5d c7 92 44 c9 fa 05 8d b8 fb 9d eb 43 52 21 fb c9
                        Data Ascii: X@AlK>&#2n?gbL7tT]p$Z]DCR!lZge03Z`{PJ!]i(U.c,pJvy92Ga+7mdY(=HF\t{xHL`=*OA]+#0hHz[;q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2752192.168.2.1518988223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545430899 CET1300OUTData Raw: 9d a9 3d fb cc aa 82 24 25 3f 53 82 9e 7c c5 0f ba 4d a2 19 88 50 47 28 b2 e8 f6 33 de 43 f3 17 07 13 37 1c 19 c3 e6 0e 0f 09 d1 8a 38 46 b1 07 e2 c2 ba a3 87 23 7c 9b 96 d8 e7 99 14 cd ea 14 b9 b0 32 61 03 c7 28 1b 98 8f ac bc 74 77 6c fe 78 a7
                        Data Ascii: =$%?S|MPG(3C78F#|2a(twlx/ibWj Ce*!4x~f'm:Auz2?}Vs4S}2yz!$z}o9>u3[x.Nzn1xz^;87I[,-cUx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2753192.168.2.1554513223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545453072 CET1300OUTData Raw: 16 9a d5 80 89 37 ad 14 6d 29 ba ac 08 4d 36 05 92 62 1f 29 47 09 73 54 e5 b3 ff 29 df e5 16 9e 7d 0f cf 4c 92 0e 3a 80 eb e5 8e 54 b8 ca 9f 7d 91 96 1f 49 be 4f 01 19 c8 50 83 3a 2a 97 ca b9 9c 35 d4 0c 07 f7 bb 1f 28 e1 9e 3f 36 52 00 d2 3f e5
                        Data Ascii: 7m)M6b)GsT)}L:T}IOP:*5(?6R?&fIw[z$w?yOAF~t/?M[#H<R$`$D$ko/z[MG|=e2v_\M Q3kTIU=[V\%+l&YXO~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2754192.168.2.159473223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545461893 CET1300OUTData Raw: 1c 24 4f fb 79 1c fe 44 d7 22 60 61 10 d3 f4 87 36 68 19 05 38 a1 b0 b1 43 5b a6 d1 34 7e eb f0 c7 e0 7d 3e 51 3f f0 0a 0f 01 6f e9 c8 d8 de 42 8c 73 74 93 04 dc f5 18 6c c1 03 89 1c 50 af 3d 36 ac 77 0d 60 44 d4 bb d7 fa 4b 2c f2 60 23 6b bc 67
                        Data Ascii: $OyD"`a6h8C[4~}>Q?oBstlP=6w`DK,`#kgk01WpM)L4t{48gk!kp\AT&t/jY(7Y(\O+I\O*~yWE5#[dW]`P;gGc6)+Y^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2755192.168.2.1556195223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545473099 CET1300OUTData Raw: 6e e2 b3 12 b8 20 e6 dc 9d 89 ac e7 53 91 13 bb cd b4 3e 36 52 b1 30 db c8 2b 53 58 98 b0 ed 7f 74 fb b6 bc 91 77 52 e2 78 0d 9e 23 e3 10 e5 31 f0 20 83 3a ce 36 1c 4b 18 07 3a 98 f4 7e 41 81 8c 4a e6 a2 58 b2 e6 08 9b 76 ac 40 a4 16 90 ca 50 97
                        Data Ascii: n S>6R0+SXtwRx#1 :6K:~AJXv@PZ,g D;~%i{,5z>T}I|LFZ2TIF)+i1M4KW^:rDw[6|upD7#6r:&W#Ez;?B.=*_0gjtU{T@;Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        2756192.168.2.1535407223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545488119 CET1300OUTData Raw: 78 bc bf f8 fa e2 6e 77 98 b2 0d c6 d1 f4 1f 91 f6 c6 46 94 b6 9f 3f 94 db 66 0d 3f 97 a4 da 51 2c a9 09 f3 d4 5a a3 9b c5 cc cc cf b7 37 b6 4b 24 b7 48 f5 a3 26 bc 74 15 66 bf dd 9a f9 4e 27 c0 9b 0f 97 bc 3e 13 02 25 7f ba 24 01 d0 68 74 d7 94
                        Data Ascii: xnwF?f?Q,Z7K$H&tfN'>%$htR_/AE^PMh>M:Kc}3SJi.bo"v`3V+UN5;|ynKiC}M=@w$<j)m[%KSX9R,1Iz


                        Session IDSource IPSource PortDestination IPDestination Port
                        2757192.168.2.1529625223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545504093 CET1300OUTData Raw: d7 cc fc ef 7a 08 e0 0b e4 bf 2d c0 fe 9a 11 23 3f 70 82 2a cd 0e 2a 21 93 47 55 8c 8d fa 3c 23 5d 75 06 1a b6 4c 2b 6b 9f f7 64 4d 2c 84 48 89 c5 a4 cd a0 96 02 b2 91 30 c7 00 fb 98 55 a4 36 05 34 82 fb 51 3f 25 fa 62 5e e1 07 93 c3 fd 13 f5 ff
                        Data Ascii: z-#?p**!GU<#]uL+kdM,H0U64Q?%b^559*^&'ro:8j. {rL$yf4*~9<JqcC yI.-:h7x,Yv00&fXK);Y^P 4odiBICx6Uipo\?7


                        Session IDSource IPSource PortDestination IPDestination Port
                        2758192.168.2.156835223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545516968 CET1300OUTData Raw: c8 23 96 77 43 2b 73 f7 cc 41 a9 3c b4 d7 af 4b 6a 35 e1 8d a6 3e a6 e3 3f a4 77 95 52 d3 50 a0 57 e8 9e 24 6c b1 1f f6 cc a5 61 de 11 37 8d f8 07 a4 82 2b ca e4 1d 20 c0 6a 81 f3 1e fe 25 62 c1 cc b9 5c 28 48 4d 93 eb e7 62 6b 97 31 fa 26 4d 2e
                        Data Ascii: #wC+sA<Kj5>?wRPW$la7+ j%b\(HMbk1&M.<BMc15.*'=coxh$2i81nQ/j*78;]t6wF[J`f=hw:a_SON+2%7nH+LOO[uy;d^vu


                        Session IDSource IPSource PortDestination IPDestination Port
                        2759192.168.2.1538561223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545531988 CET1300OUTData Raw: 57 1c f3 c7 2e 4c f7 9a 77 5d fa 25 ce 61 d2 e7 c7 c8 9c b8 c6 75 2a 98 51 92 cc 6f 77 52 64 1b 2c 7b e0 45 13 b2 af 8e 8d e7 fa 85 af ea 34 bc 1e df 4b fa 6e d5 87 09 5c 9d 13 5b 03 65 69 40 3f f1 7e e4 7b 64 65 d3 36 fa 5b 14 c3 c4 11 1f 17 39
                        Data Ascii: W.Lw]%au*QowRd,{E4Kn\[ei@?~{de6[9NK?EY4Gc22L/Y,`N9C7B|ydXW1=^(epQrT&idC?2zvvHod~(g1D-.pnsH}KGnta


                        Session IDSource IPSource PortDestination IPDestination Port
                        2760192.168.2.153458223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545543909 CET1300OUTData Raw: ee 2f fc 3a 56 5d 15 4c 8e 00 44 11 7f 0a 2e f8 cb c9 76 23 1e df 6f c5 4d f7 1e f4 43 66 eb 7c 84 c0 46 e9 9d 65 6a 52 02 54 cd 51 06 f9 33 76 a4 55 ae a9 81 8b e9 a8 da b7 bf 93 62 97 ad 7a e6 ee 75 a1 ca cc 24 45 d3 a2 4b 2b 5f 36 4b 3d ce ed
                        Data Ascii: /:V]LD.v#oMCf|FejRTQ3vUbzu$EK+_6K=G35fPXM&MkBDN]/c_xBR>&Yke7Aa-@'7]Q;RNvLak7HzDl*2e0N@J&IkHn!;&(IFq<J3(q`]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2761192.168.2.1558899223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545558929 CET1300OUTData Raw: 72 94 ad 46 62 32 95 f3 27 b2 1d 8a 1c aa e6 6e b6 ad c2 44 6e 81 9e 1e 10 84 75 79 68 77 98 22 90 c1 66 73 63 ab 19 99 54 e9 99 4c 98 f4 5b ad e2 ca 74 e8 3c 26 62 bc ad ab 32 3f e7 67 bf 4d 68 97 d2 03 e8 02 2c ae 43 bb e9 04 66 64 df b2 82 cc
                        Data Ascii: rFb2'nDnuyhw"fscTL[t<&b2?gMh,Cfd!%<qLucIF]]jc?Dk>!,'m3xH*gT`o1p-2^K]Ucvl;iU;(X9(g`=JB


                        Session IDSource IPSource PortDestination IPDestination Port
                        2762192.168.2.1523851223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545569897 CET1300OUTData Raw: 4f da 19 73 b2 1a ec 8b 31 7e 1e f4 59 ec 84 9e 64 96 f2 23 22 21 20 c8 e1 21 c8 cf 65 fa 97 76 65 03 61 c1 5a 03 81 08 82 ec c8 86 ec 6a 45 4f 4a 32 f6 86 1d 6a 6d 86 ae 2a 00 47 a8 3a 76 23 ee 38 25 14 f5 85 f5 f9 3f 95 e6 bf 11 5b d7 2d 0d f4
                        Data Ascii: Os1~Yd#"! !eveaZjEOJ2jm*G:v#8%?[-E6+C<Y$'swA1"AT5B-zjMU_Kz`OStpP,!#bi`o239a\X'_5oHbg@<0|OK%;9m;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2763192.168.2.1565265223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545609951 CET1300OUTData Raw: 03 13 53 e8 f6 e5 09 58 e1 de 03 62 da ec 52 cb b8 35 e9 bb 66 51 d8 ac ca 66 50 d0 26 74 38 8c ec d4 8e 7e 3a e9 b3 10 d0 bb 86 43 c2 6e 50 0c 10 f2 71 04 9d 31 04 8b 16 43 2a fd 0f 04 83 72 3d 99 e9 f9 44 d7 cb 53 d8 1c 56 fc 21 dc 9f 96 be 9f
                        Data Ascii: SXbR5fQfP&t8~:CnPq1C*r=DSV!#lv.tbK}23>$>^cU`SK=Jy8RSD0d. Rp}wNMljW{sjakxaKDWJ?7Me


                        Session IDSource IPSource PortDestination IPDestination Port
                        2764192.168.2.1527202223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545622110 CET1300OUTData Raw: f3 a8 7c 21 a4 ab e2 aa e8 c9 dc 95 0c b3 88 26 1e bc 77 e2 7f 94 77 5d b0 85 97 2e bd 43 e4 4d 53 91 2c 12 05 2b 19 f3 d3 8a 31 61 e3 d4 a7 0e 6d 7a 77 78 65 37 0c 42 e5 4a 86 af 3a 93 b6 9f b3 36 d1 5c 53 95 45 7f 3c 29 09 e2 04 59 0d c9 38 8a
                        Data Ascii: |!&ww].CMS,+1amzwxe7BJ:6\SE<)Y8kOKGfO8.HG|eyWt}xJ\I9(=0<n-%ks.tevMy.E"oI}vy=<ku \l


                        Session IDSource IPSource PortDestination IPDestination Port
                        2765192.168.2.1555109223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545629978 CET1300OUTData Raw: c4 d3 06 ce 2e 02 73 8e 57 b9 bc 03 7e b0 3c 74 ce d5 5c 8c 19 d4 28 9a 0a b0 b8 7c a3 40 96 ed 7a 0a 0e 87 9e 8e 5a 5b 1f 5d db e2 bf 8a 17 bd bd 1a bd 4a 0a 43 1c c5 13 cd 17 fd 7c e2 54 fc b9 67 9e 5e 73 7b bd 79 02 5e 81 3a 2c 1c 9d 61 09 1c
                        Data Ascii: .sW~<t\(|@zZ[]JC|Tg^s{y^:,ag^&n+L_(WIN_eTwN,NLS\><IYEv+/kh@)"2m3;N``/hm(oR*_x1@>{Z5x(@_Y[7<SxPWa1y8O


                        Session IDSource IPSource PortDestination IPDestination Port
                        2766192.168.2.1510574223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545633078 CET1300OUTData Raw: 6b f4 a7 34 d0 8a 7c 91 b7 f8 bf db e7 78 91 02 72 d0 9e 09 9b f1 c1 7c f4 c4 9f 58 40 d9 40 d1 5a 9e a2 2e 3c ff 9c 5d 1f 28 82 fb f6 64 df 2c 79 7f b5 16 8c 07 6a ac ce 00 42 46 24 24 6d 91 c7 cf 9e 2c bf fb 34 d0 07 d5 26 86 e3 8d 92 7e 01 95
                        Data Ascii: k4|xr|X@@Z.<](d,yjBF$$m,4&~(k6cvi0N*\X/B2d$CTj*|3;aa=Pl[.e9y}z^Y!FT[Hy=RmgxO$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2767192.168.2.1524569223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545650959 CET1300OUTData Raw: e7 94 f2 5d 07 31 28 28 3a 55 05 3e 94 e6 27 bf 3b 08 bb 76 e2 af 72 1f b3 85 ca 0b 18 d1 59 8b 98 ea 0d 25 64 5c 8a af 3b b3 32 f0 34 6d a6 b5 32 08 b5 ff dc 02 21 02 c8 c2 ef 67 cc cc a6 e1 52 bc 05 b6 ac 7f 38 bc 61 13 d8 a5 ba 6b cf 72 9d ae
                        Data Ascii: ]1((:U>';vrY%d\;24m2!gR8akri#/J;sSp#Uk1CeC'a{F{SjQwx`Ou h:K-B$!+]wlA&0{;=0z UUqe@vAt<bHTd8~hLY


                        Session IDSource IPSource PortDestination IPDestination Port
                        2768192.168.2.1537463223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545660973 CET1300OUTData Raw: 75 11 20 08 24 a5 91 cb fb 49 0e a7 34 1f 30 3e 3e 0a 93 36 4d 31 6d 70 2a ef f9 a5 1e 8d 8e 1b ab b6 e2 b5 03 1e 1c ac 15 34 f6 c6 a8 b7 7f a9 c2 1b 88 09 f6 f0 28 45 da 32 09 32 c4 01 9f 66 de 50 80 2f 98 ba 2d 2d 05 c2 c9 56 39 78 c6 c8 5f c7
                        Data Ascii: u $I40>>6M1mp*4(E22fP/--V9x_XTE~iF?5-kmE]xMfFo&;Ap(>bU#{6<S|Cg"*md[bc-Bt+fb2l(a$OH/gJ,ct6zZ5jw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2769192.168.2.1536636223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545679092 CET1300OUTData Raw: 47 8a e9 f3 d1 13 a3 5a 71 04 d3 78 7a 6b 47 d3 e7 78 43 6c 25 d3 3c 2e 1f aa 2c ce 1b 14 d8 26 67 d4 2b 51 9c 80 46 99 f9 bd 91 32 7c 0f 0f d4 76 71 88 db fb 48 67 76 bb 4d a6 c9 1c cf 7e 65 04 01 e5 fd d3 ae 89 b1 cc e6 b9 4a a8 c6 2c d9 a8 11
                        Data Ascii: GZqxzkGxCl%<.,&g+QF2|vqHgvM~eJ,u_f(i`:l{QVLud%#Lvx[&}u_LPg.f5|#R3B(&?R:]1Fe_;y^lG}r![Zf


                        Session IDSource IPSource PortDestination IPDestination Port
                        2770192.168.2.1523071223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545691013 CET1300OUTData Raw: 40 cb 73 07 3b 82 64 96 3a e9 ef ba 19 cf 74 04 1c 2d c4 9d c5 11 03 2f 26 8b 60 ea 74 9d ce 48 bc f5 de f4 db 5f 64 c3 2a c5 b3 2d d5 d8 aa 11 49 bc da 12 4e a3 a1 f3 85 b2 88 40 31 a6 a3 07 78 6a 5c c0 ee 1a 19 3e 32 9b 00 3b 4d 20 88 21 ae 81
                        Data Ascii: @s;d:t-/&`tH_d*-IN@1xj\>2;M !~%z2b\/,B:YaB%DM-qUVn23dM@y%I_`QYj!Z05>ly<Popq\f(YN


                        Session IDSource IPSource PortDestination IPDestination Port
                        2771192.168.2.1543692223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545712948 CET1300OUTData Raw: c4 13 41 57 7a f9 0b 01 11 6b 6a d5 76 fb bf 89 b6 06 3f d6 22 f5 a1 88 c4 35 15 0e 3b 1b 07 78 3b a8 23 56 38 4f ac d1 dc fb b0 76 f2 e8 2e 36 7c fc 07 7d 6b a9 61 ce 60 c5 fe 3f 15 d3 d6 7e af 24 70 3c bb f8 99 ff ed f7 85 36 53 c4 03 fe 60 d2
                        Data Ascii: AWzkjv?"5;x;#V8Ov.6|}ka`?~$p<6S`Csj}e!GrU2d{%h'zoWr&\B7cpGm]D7|@3%Tmme4Uv!**(5IXU;|Ye


                        Session IDSource IPSource PortDestination IPDestination Port
                        2772192.168.2.1538837223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545717001 CET1300OUTData Raw: b3 3b 75 21 07 77 40 51 0a e6 95 30 9e da 52 fa c4 ce 72 72 c2 77 d8 20 65 60 e2 bf 2d db 08 d3 66 2b e8 37 3e 2c 6d d4 9e 9f 20 78 04 f2 64 ed d5 47 a1 9b 43 84 10 26 70 33 b0 5a f0 1e 8e 90 db 7c 80 01 34 d2 10 a3 95 5e e0 78 e7 b6 79 98 97 67
                        Data Ascii: ;u!w@Q0Rrrw e`-f+7>,m xdGC&p3Z|4^xygr*L2H+_8|x wjaL`F1p$-al"?6Wr!0mc#kZAF?K%y|oP}~s(uEkYk]'u6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2773192.168.2.1523908223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545731068 CET1300OUTData Raw: 15 72 2b 40 c1 75 11 f9 d7 3c 5b 43 a1 6d 61 ad c2 19 c1 b6 a6 cd 0c c4 74 ec 2b 5e 75 8e 81 f8 ae 97 30 46 33 03 f3 e4 95 1b ba e5 71 d3 bc 11 0f bb f3 d3 d9 d0 65 af 13 10 36 9a 7f 7f e6 6d 0f 9a 83 23 be 65 e1 a2 79 4f 7d 88 8e c4 3e d6 a4 6f
                        Data Ascii: r+@u<[Cmat+^u0F3qe6m#eyO}>oR+7@]S"-ih<x*Q>Z3t</NN!\+|PG%Wj7ua`9}!u&i(71.YN^q+7 t'EiNu


                        Session IDSource IPSource PortDestination IPDestination Port
                        2774192.168.2.1558822223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545739889 CET1300OUTData Raw: 49 2e 86 90 52 d1 07 12 18 07 4d 4d 35 ec 17 6e d8 73 42 cf 23 a6 e3 e3 80 08 b3 c6 27 22 14 17 ae 4f 14 cb 51 3a 38 35 7e c3 91 6b 31 d1 22 dd 04 9c 22 b4 63 d2 3c 40 29 63 53 a5 eb 85 33 6e 95 f6 51 ce f6 8a 58 68 ff e6 2c 56 0c 2d c2 a4 5f 82
                        Data Ascii: I.RMM5nsB#'"OQ:85~k1""c<@)cS3nQXh,V-_f?IxO!XUxx})2+T"2C&-K{uaeFEe`9E+?RN2-^>R*5[k^QY/@0CrnpLSoDd


                        Session IDSource IPSource PortDestination IPDestination Port
                        2775192.168.2.156439223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545744896 CET1300OUTData Raw: c4 0b 14 17 d0 33 4f 99 31 9c 5a f0 35 59 7f a3 b5 2c 82 14 46 4c b3 f4 f5 fd 2c d0 34 a0 c3 89 3d d2 21 8c 83 6e 9e e2 70 e4 ea 55 f9 2c bc c1 c9 be 8e 43 4d 2a 75 52 17 8d be 50 1d b8 45 70 2a 38 0b 46 e4 55 d7 bd 7c a1 a5 19 05 77 7d 44 c8 dd
                        Data Ascii: 3O1Z5Y,FL,4=!npU,CM*uRPEp*8FU|w}D[,\?Mh'ik|8O 9ND}Ckf^+dCRxuiiFdWv.EDPoaNAb92<kX#J?1At!(,Ord6&=@6N#u9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2776192.168.2.1540516223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545763016 CET1300OUTData Raw: 1f d9 db 4d 8e e6 9d 89 8e 82 e1 8f fb 38 8f 47 34 02 0f d4 ad 27 c0 b2 89 36 b6 31 a4 98 c0 0f ca 25 72 a3 46 83 3c 10 b6 fd be 90 bd 52 b0 9b 74 68 de a9 ba e8 0c 5d e0 fd 38 3a a0 65 04 23 7c 34 c3 79 c6 4a b0 43 ad 68 9a be bb 33 b3 be c5 90
                        Data Ascii: M8G4'61%rF<Rth]8:e#|4yJCh3&r/U<XD@LE$LOR6[;&st=\,W[%&6;QMj"G|Fuc:l[Y1|X;a*m


                        Session IDSource IPSource PortDestination IPDestination Port
                        2777192.168.2.1511261223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545789957 CET1300OUTData Raw: 27 57 64 ea e5 1d c8 b4 bc 27 30 47 dd 3e 82 05 25 8c 97 cd 47 87 44 39 14 4a 8f ff ee f7 ef eb 12 b8 68 9a a7 6a 0b 87 b8 4f 51 02 9b 98 95 96 73 0a e2 49 ba 0f 60 95 21 be c4 1d 42 ac af 27 56 8b 47 7e fb 46 cf eb 15 d8 c2 d3 93 b3 55 89 d4 84
                        Data Ascii: 'Wd'0G>%GD9JhjOQsI`!B'VG~FUcZsI,l$a[O.*BD!W"yaTvm=S^<u<~n<U=wx0Y8q_^;e:B\z2Ke&|(]gw82..1RP%ui]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2778192.168.2.1512600223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545799017 CET1300OUTData Raw: b1 d8 11 26 f2 c9 58 ca 43 f3 17 2d bb 89 21 12 1e 0f 5d ba fe 56 46 b6 9e 26 59 24 ff 1f 2b 3a 5b c2 5c 68 08 98 29 ec c5 3e a9 01 e8 0d 1f 63 ca 55 df ed a1 79 96 4d c0 39 81 05 d5 04 6a 9e d7 63 0c 89 26 58 a9 77 2a 20 ea 7b 2e cf 68 b5 8f 10
                        Data Ascii: &XC-!]VF&Y$+:[\h)>cUyM9jc&Xw* {.h_3b1H+;@-d{.rB1/Car6hm0<9Z,RD>Z0<lB9z&RE/$ji8|?9z1IxEl|"0@x_h


                        Session IDSource IPSource PortDestination IPDestination Port
                        2779192.168.2.1544610223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545802116 CET1300OUTData Raw: 7c e9 21 b8 e4 d2 b2 35 9d 83 65 f6 3e 09 be 39 7c 6d 63 8e a6 ab e5 2d ec bc 46 f7 c3 ac 78 3e fd 2e e5 ab bc 18 5d ab e7 70 3e 69 b7 d7 db 92 d7 91 cb 10 8a f3 10 53 47 08 33 c9 b9 18 19 85 e4 64 10 c9 ef 52 48 1d 31 10 68 4c d5 15 f9 01 4a 66
                        Data Ascii: |!5e>9|mc-Fx>.]p>iSG3dRH1hLJfKX<BjmR?x(g|vrr#\5&=Dh<a+@shrL+/1^x;nXN> +w*|HF$R).Xol


                        Session IDSource IPSource PortDestination IPDestination Port
                        2780192.168.2.15178223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545805931 CET1300OUTData Raw: c0 3d 4c 20 7b b6 17 46 d7 f3 d2 da fb 5c 93 81 34 d3 70 c0 2f 01 2f 3b d6 01 2e 76 6c ff 41 6d 83 68 ee 2b a8 32 8b 68 de ae ad 6e f8 86 75 0c 85 5d 87 54 cf 3b a8 65 fa b2 70 66 8a ba 92 c6 a8 bc 97 a8 36 9c c5 8c 36 08 c1 6f ae a9 d4 3c 60 20
                        Data Ascii: =L {F\4p//;.vlAmh+2hnu]T;epf66o<` )L-7IYw?$Clve-]4!5+uFFB_f`{Cc.O*&xX<V.f\78vCFWRsD%ERXU.yct0Su


                        Session IDSource IPSource PortDestination IPDestination Port
                        2781192.168.2.1563407223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545829058 CET1300OUTData Raw: a0 31 2e ce 85 f1 4b 65 94 75 7f e6 f8 e1 99 5d da 78 85 e2 d6 7a 78 d8 98 67 b6 c5 f7 c8 b2 57 73 29 38 9e a8 5e 8d 85 26 63 71 f3 cf f8 45 32 45 3c 69 6d 5e 57 fe 82 74 7c ee fa 66 60 70 e7 d9 e3 df c3 5b 18 eb b3 8e df 6f 3a f5 fb 78 5e c8 1a
                        Data Ascii: 1.Keu]xzxgWs)8^&cqE2E<im^Wt|f`p[o:x^bG?T<+gu&vaz:]vMx9Tm=D130{s48=Ww+cNw"?T\R|{BiFm9s*d3DQd5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2782192.168.2.1519026223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545844078 CET1300OUTData Raw: 7a a9 67 1b 5e 88 15 49 4e 04 ad 70 d5 98 3d fa 91 d2 37 dc 31 e6 85 39 3b 1a 12 21 fc d5 ff 37 c8 2a 3e 55 30 fa 9c 43 ba f3 ee f2 2e 88 77 3b e2 8d bb 9f 5f a9 52 3b ac fe a4 be ae 27 15 39 f3 69 82 7a ad 2f 34 d4 19 fa fc 4d 5f 8c 44 dd f5 ab
                        Data Ascii: zg^INp=719;!7*>U0C.w;_R;'9iz/4M_DZkuD#,op}#ra$1`pvA?vr;!=h::f\1>*/z0""a6_x(BX)p_n:Bp1^(o-\R8NuV6dn-h


                        Session IDSource IPSource PortDestination IPDestination Port
                        2783192.168.2.1530739223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545849085 CET1300OUTData Raw: c8 c6 07 3f 83 49 aa c9 59 60 aa 09 ac f0 c4 d5 5a 5d f4 d4 16 f0 89 4f 16 f9 7b 15 85 2a c8 e7 ab a5 a0 91 c9 fe a9 91 a3 16 d0 5b 5e 83 ea fd b5 ec f3 69 f4 08 72 b7 b7 75 cc 6c 03 fb 95 c5 40 31 f5 33 62 aa e7 14 84 04 89 1b 15 a9 ae 71 51 e9
                        Data Ascii: ?IY`Z]O{*[^irul@13bqQKk(+!T?SG;5I]>Y}^V36! t/lvUU&nwX=-%_H4"gk&$([}_p4M7pQ<,`[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2784192.168.2.1554953223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545867920 CET1300OUTData Raw: 1e 9f 09 1d 70 fc 59 34 13 47 ed b3 fa b5 ec 87 76 3b 4c d6 b3 e7 0d 2d de e8 01 f4 c1 d0 a0 16 e8 ce 80 a1 14 95 f2 e3 ac d6 4e 18 bc 2b 78 08 d5 53 28 af 11 29 05 d8 0b 7f 90 b6 ae 87 7c 7f 6f c5 27 92 9b 3b 9b 63 c4 78 c6 56 45 c4 1c cd 34 6c
                        Data Ascii: pY4Gv;L-N+xS()|o';cxVE4la{A$B1An6=[XbGWwd"_)eOTHm+38f>9NWa-9g$~*BfS7q$RW3@c!|_e_e]|E)ZSs]!<AV"|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2785192.168.2.1556846223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545877934 CET1300OUTData Raw: 44 5b 5b f6 af 83 7d e8 f5 55 9d 67 c4 bb 32 ac 7d 54 9f 80 3a df fb 84 ad 00 44 09 da 76 91 30 09 f0 d7 4a 66 f4 8f 10 b2 df e7 39 f2 59 7b 82 0c a6 d9 77 55 40 9a 18 bb 16 87 1f 70 68 6b 47 57 4f 38 fd 4d 20 6a 37 d5 da 7f 10 42 18 4b 0c 6b ac
                        Data Ascii: D[[}Ug2}T:Dv0Jf9Y{wU@phkGWO8M j7BKk638U[-Fqqi}n\@EmQhviJO~sC#S>H+eD$Tns_dry~miV}>J7kIjzYM


                        Session IDSource IPSource PortDestination IPDestination Port
                        2786192.168.2.1539804223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545898914 CET1300OUTData Raw: d0 9d d1 67 15 03 70 f0 d8 25 25 d8 d2 97 02 1a 5f b6 d6 f1 db 6b ce 81 df 95 34 70 0c 20 86 7e cd 05 a6 3a f1 21 c4 c8 5b cf 8a 1c 86 0a 43 53 4e e5 c1 59 2e 8c e3 b0 7e 7d 59 fa 89 4f 05 b1 72 27 b8 e7 57 45 96 4b d6 73 15 7a 1a 02 f7 e1 e1 2a
                        Data Ascii: gp%%_k4p ~:![CSNY.~}YOr'WEKsz*Rs>v<MWJ%e@,>c76xVU}.z/!#HL~X1D'&H6AlrFQssvZ_L+}/;OsdiKWiA)Y;+7tS


                        Session IDSource IPSource PortDestination IPDestination Port
                        2787192.168.2.1525022223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545902014 CET1300OUTData Raw: 27 a5 ae 45 45 65 27 b2 82 88 e6 11 03 7d a2 6b cd 6a 15 5b a7 21 91 d2 ef 01 16 f7 6b 30 24 8f 40 60 97 7f 0c ea 50 24 10 8e 0e 63 72 4d 07 cd f2 a1 56 09 5e 2a f5 aa 1e 4f 9c bd 02 e9 07 4a 81 88 e2 f6 d9 eb 46 f5 d0 ae fd aa 74 0d c7 df 8d 30
                        Data Ascii: 'EEe'}kj[!k0$@`P$crMV^*OJFt0=Y_7{LYAOgZx}4zJz*] uvgq}?\C0@sDzD/egT_4bAi)UYk/Iafv


                        Session IDSource IPSource PortDestination IPDestination Port
                        2788192.168.2.1562417223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545918941 CET1300OUTData Raw: 51 e1 07 31 cb d4 eb a7 d2 42 9e ee 84 40 8f 29 8d 21 8c 27 3b e4 38 de fc a5 ac c2 4d 56 74 91 a7 8d b2 d7 56 b2 b2 ce 39 6d 96 69 78 98 63 5a 26 f9 ff 19 4d d8 84 42 81 8a a1 98 b5 61 47 de 92 85 97 38 7d 74 b5 5c e8 08 d4 c8 8e 92 7b 2d a6 39
                        Data Ascii: Q1B@)!';8MVtV9mixcZ&MBaG8}t\{-9Do^v^6}@AO<=}FPdE;;Y1ZrtLr[^w!9!4FaPr;3hm^2h,FO9=t^~d#XTE55FCx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2789192.168.2.152576223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545938015 CET1300OUTData Raw: 80 5a 32 b7 2c 5d 6e ba 1b fd de 63 17 f0 49 6b a4 41 8a 4e 64 f2 c5 86 82 f1 67 12 91 72 8a 36 85 92 11 2a 71 13 ee 83 6f 09 28 ae c1 f8 53 cb 94 de 70 6d d0 3d f6 9e 10 3c 7b 70 2e 57 ba 24 53 a9 d5 cf c4 15 e2 e0 74 2e d0 49 47 03 25 bf c1 ba
                        Data Ascii: Z2,]ncIkANdgr6*qo(Spm=<{p.W$St.IG%d-r'Zjzwa#V0P/<ZrRNdt{d,5^qse"Y| Qc(0sF61biwFq^$2I~?3%jDdp8?#rI q1g


                        Session IDSource IPSource PortDestination IPDestination Port
                        2790192.168.2.1553016223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545939922 CET1300OUTData Raw: 4c 0d f6 e4 7d 70 d3 c0 b4 16 e6 71 31 43 6c 3f fd b5 a4 6b 6c 70 af 30 7b 93 bd 71 b6 23 95 2c 84 70 d0 62 a2 40 b7 29 a4 28 0c b4 00 25 01 31 f4 27 b4 d0 10 df 95 43 ce 96 09 96 2a 88 18 ae 9a 91 e2 df 29 b8 62 32 4d e7 07 e8 bf 7b 34 82 22 44
                        Data Ascii: L}pq1Cl?klp0{q#,pb@)(%1'C*)b2M{4"DIn7+D[Ma#%@EiqnBhmj9,l[>W.w#j_{B1y"_dk5AHD.a?d'gCJoEb#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2791192.168.2.1544409223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545958042 CET1300OUTData Raw: c2 56 90 72 2c 9f 4e 7a 27 83 0f 33 16 15 3f 12 d5 77 e9 e2 5b 23 50 ec 4d 93 09 a3 9f b5 74 49 bb 34 8a e0 0a 99 ad 8d 09 e0 d1 62 81 79 e5 8e 0a ab 7b 3f 26 00 ff de 58 62 c3 33 d0 3c 4f 96 e8 f6 8e 74 6f 36 56 52 df 4f af 7a e6 55 e9 95 05 c8
                        Data Ascii: Vr,Nz'3?w[#PMtI4by{?&Xb3<Oto6VROzUqu,u4R|C&)#RdjLVg+aj%<"%|v_>/0~/i#Epl2 +=WRF$DHcKh5vWxPCcRHS25fl%!i.7W


                        Session IDSource IPSource PortDestination IPDestination Port
                        2792192.168.2.1526175223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545974016 CET1300OUTData Raw: 0b 4c 45 6c ea bf cb 13 c2 52 0f f2 ce 70 11 ef 33 5c 72 a9 18 92 08 e7 79 55 19 6f 54 cf ea 0b de 99 42 30 9c 55 79 93 17 68 6e 36 e1 91 a3 6b 22 79 0b 4f ea 10 87 16 fd ec ec 53 f8 53 b7 24 25 fc 61 30 83 ba 4f 1e b3 36 f0 2a 86 88 46 b4 ff ca
                        Data Ascii: LElRp3\ryUoTB0Uyhn6k"yOSS$%a0O6*FCm_"ua~ZCqX!CGXU5}XONeII7.^8nZV_]z+'~!~1"KDY F~VU'+JrWj-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2793192.168.2.1533973223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.545989990 CET1300OUTData Raw: 5b 1b 36 e0 4c 16 da 88 f0 21 bd 05 06 13 a8 63 eb 30 14 33 b3 28 24 6b 86 36 7a 87 4c 35 69 a4 42 da 68 36 8c 0d 43 7c 84 ca db 2a c6 59 f5 c7 b0 31 3f b7 b6 65 74 d3 b6 1a 0f 27 f8 4c 59 4a b2 46 a5 04 45 ca 8c 74 c8 b4 09 2b dd 03 b7 ab cf 50
                        Data Ascii: [6L!c03($k6zL5iBh6C|*Y1?et'LYJFEt+P|5i-i+]lP"+xR?TZof$PAkv"b+MjUO|>^v|7"yse-3>PH7<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2794192.168.2.1542399223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546003103 CET1300OUTData Raw: 7c 3b 6a 36 a3 12 f7 33 38 f2 8c 0b 2c a3 4f bb e2 de 99 dc d8 ad 70 57 3c 88 01 3b b3 1a 91 fd 2d a5 ed ef 65 cb 21 3d 95 e4 56 0a ee 23 67 7f e2 25 21 fd c0 a3 68 ce d4 84 a7 73 1d a1 99 35 79 9c 63 c1 36 51 9e 4a 95 fd 50 05 6b 25 39 fd e1 ee
                        Data Ascii: |;j638,OpW<;-e!=V#g%!hs5yc6QJPk%9d :.vz)-Z\rn$hoyvpiu#d(,RL49%gMsA!-8C(2'39d[}.`aX|QpK9'm7\J$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2795192.168.2.1526406223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546025991 CET1300OUTData Raw: 14 f5 60 bf 81 64 7f 38 ad 1a 42 23 43 86 53 f7 e8 05 23 4f e1 3b bb 8c a9 cf 1f bf 97 27 15 d4 b8 74 4e 83 03 33 7f d6 e2 cc 5c 97 01 68 08 ea 4c 2a 13 1a 26 e5 db 35 a3 04 91 44 50 24 70 ed f8 32 b2 6e dd 18 aa 84 f7 a0 d2 48 19 5f ec 24 8e 8c
                        Data Ascii: `d8B#CS#O;'tN3\hL*&5DP$p2nH_$6^vF:`JVBlVn'+MJN=G=YS3Rjm: n8tyZ#%a},v_sN<SE_{k`+L^pr


                        Session IDSource IPSource PortDestination IPDestination Port
                        2796192.168.2.1537523223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546039104 CET1300OUTData Raw: c6 46 cc 75 ee ac a7 f9 ce a3 22 ce 16 ef 23 04 22 63 ce 13 69 7d ca d7 8d 88 2d 0c 41 8d 6d 17 fd 2b da 77 5a 31 7f f3 58 a6 76 93 f2 36 0a e8 cd 6d 29 4e b3 70 d6 44 17 5a b4 62 15 4d b0 db ab 14 f2 de 2e b4 56 29 f1 37 f2 e9 3f 17 73 b0 d6 1a
                        Data Ascii: Fu"#"ci}-Am+wZ1Xv6m)NpDZbM.V)7?sj6b4i2OK{uvMce+,g.tcM=g\JCT"!~WA xuKh/WL/!O1D9K$M!R'zi;~


                        Session IDSource IPSource PortDestination IPDestination Port
                        2797192.168.2.1519523223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546037912 CET1300OUTData Raw: 43 df 2f 47 c9 6b 28 df 10 2c e6 54 c8 e4 54 d8 46 ed b8 e1 9b a4 52 7d 8d 81 b1 18 f7 54 bc 67 9b 57 48 41 55 55 d6 a9 0b 14 ff 3d af e4 61 b8 b7 88 96 bb 6d 1e f1 a0 34 19 6b 65 aa cd 98 d2 7e 34 44 dd cd 5b 6e f5 ed 5e f1 c8 c4 2f 10 dc fc 17
                        Data Ascii: C/Gk(,TTFR}TgWHAUU=am4ke~4D[n^/ <?x[KYx40fED@GUG_! m])>VDBUT3,QV{>%2o}eCx%!zM${@H4qz9n.&0


                        Session IDSource IPSource PortDestination IPDestination Port
                        2798192.168.2.1530892223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546039104 CET1300OUTData Raw: 74 e4 26 ba 24 e1 8b 69 19 85 ca 17 6f 13 71 ea 11 4f f9 67 0b 00 4d 51 76 a5 ec 12 2f 26 64 70 f5 6e 48 dd 0f 60 3c e4 eb ae 8c 93 eb b7 88 c2 89 56 29 5c 1b 79 12 5b 64 7f 1f ad c3 b2 af 2a 01 34 24 3c 3f 48 36 f4 82 ed 84 a2 bb 6a ea f5 3b cc
                        Data Ascii: t&$ioqOgMQv/&dpnH`<V)\y[d*4$<?H6j;sB/+a6R'E./+GNY@eitplo'5U|ZuP)& vQ,zrtS75bv9TMoe8&x1.&"jCZWp8q$yI


                        Session IDSource IPSource PortDestination IPDestination Port
                        2799192.168.2.1551128223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546063900 CET1300OUTData Raw: e8 2d 46 c3 c7 fe d0 1e aa 19 96 1a 92 22 2e 70 12 68 f5 82 4d 98 4a 1b c7 89 bb b1 d0 17 80 b0 2a 4c 1c 99 b4 27 db d6 19 79 43 bb 36 c7 cd 0b 79 a7 cb 70 53 c8 22 7f 1f fd 09 df bf 65 98 ba fa ed 45 97 11 cf 4c fe c2 34 3d 6e 27 11 f1 17 1e 04
                        Data Ascii: -F".phMJ*L'yC6ypS"eEL4=n'cb74/.]Vovj,q9L88MNI;[K%e}!]bEak[<[}(GUZ]to|q0G?B!{&[;|{MxXfYc}"=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2800192.168.2.1548542223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546080112 CET1300OUTData Raw: 2b 24 5b 94 6b b3 e6 da 92 d3 ed 84 07 50 a5 3c c4 51 92 71 76 c9 00 9e 67 e8 9b 74 9b ab a8 62 7b ca 57 81 5e e8 84 19 d9 e3 f7 b2 6f 72 24 95 a2 76 1f aa a7 bd e7 94 c9 6d 03 99 8c c3 02 2f a8 0a f9 7e 55 8a 5a d7 52 d8 b5 55 cb 6f 92 6c bb 84
                        Data Ascii: +$[kP<Qqvgtb{W^or$vm/~UZRUol"NN/CeKxgy6Qc(T}1Bg>`_ZH/PLp<oVTb^xJ_%IWDzo(aAO5U


                        Session IDSource IPSource PortDestination IPDestination Port
                        2801192.168.2.1531971223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546092033 CET1300OUTData Raw: a4 22 66 ec 57 ab 14 09 3f 33 9f 8e a2 4e 09 98 05 2c a7 45 f5 79 45 e9 29 a9 34 9e 13 98 9a 4c 81 52 21 30 a1 0f 69 f2 24 8d 2f c9 12 ce ed 51 f4 2b 62 6b 3e 35 cc d1 8e c4 3f 64 45 0b 9d 5b 49 b6 da 21 89 12 0f 91 92 af 8e 0b 85 4a fa b8 2d cb
                        Data Ascii: "fW?3N,EyE)4LR!0i$/Q+bk>5?dE[I!J-fLr}\LCbE'htP'+9]\*SJZAH[Uitu,b6Ad!I:``}Mv-h*=X#EI3-^'q'


                        Session IDSource IPSource PortDestination IPDestination Port
                        2802192.168.2.1518653223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546113014 CET1300OUTData Raw: d1 d2 c2 90 1c 3d 2b 19 21 ee a2 f7 33 b4 84 36 68 bc 56 b0 a3 b4 d5 f0 7e 9f e6 10 7d 94 d0 03 93 dd 60 06 50 01 4d 5b 28 78 74 7f c7 78 80 f8 01 ae 0c f8 d1 77 78 cb ae e3 11 17 cb e7 ac ec f9 20 4d 71 fe 17 83 79 f3 87 17 e1 a5 b6 0e 6a f5 19
                        Data Ascii: =+!36hV~}`PM[(xtxwx Mqyj\r+tNQur7/U%1p[`R/BfhbLbZj/d?U<T]y,2rFC`pqOAiYNJOoS9D2rZ?aH.bp|7+|X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2803192.168.2.1562954223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546119928 CET1300OUTData Raw: 84 bb b6 4e e5 e4 38 d4 7d 8f 5e e6 98 05 33 9b e1 e7 a2 60 dc 38 ae 73 b3 74 99 61 dd a2 85 62 83 dc 6f 15 2a 6e 05 17 95 bc 93 bd b0 72 4f f2 be 23 af 99 9f 7a e7 a5 a2 0d b0 85 56 35 e3 0c a7 55 b1 ec 2c f9 1c 72 d0 37 c4 77 fb f5 98 62 62 88
                        Data Ascii: N8}^3`8stabo*nrO#zV5U,r7wbbK?b,r>rKB|\0`7D<`Aq(s>Z|NMXSN:*;f~-ISLm_4cWx(QRH@*0af


                        Session IDSource IPSource PortDestination IPDestination Port
                        2804192.168.2.1534106223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546137094 CET1300OUTData Raw: 7a 66 c2 60 f5 e5 d0 ef c1 ef cd da dc c0 73 c3 7e 9f f1 b0 d8 3b 66 d8 f2 74 60 6d a2 2c 48 30 ba 4f 7e 0c 16 0d 2f e5 a5 32 86 8b 4b 32 da fa 35 b1 27 04 1a 4b fd 99 9a 51 54 23 d1 77 37 08 fb c1 a0 31 4e f9 76 42 1b a8 2f c3 50 c6 15 70 b0 7e
                        Data Ascii: zf`s~;ft`m,H0O~/2K25'KQT#w71NvB/Pp~GCJ!*2n+{*@xa$@k#WiyTX<C]7"?D/:g!h^LO~PlQLPkvw]Ncwga;/yFZj2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2805192.168.2.1527817223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546149015 CET1300OUTData Raw: 1b 96 c0 24 26 4d 88 7a db 78 d2 9b fc bc 46 48 a1 8b 16 68 f8 1a cf 50 9a a4 d3 58 20 52 0f 25 a3 9e 98 f9 b2 43 a8 d1 69 da 9a 14 88 14 5b 4b c6 f6 0b 76 66 9e 2d e5 38 59 a6 27 10 f6 ca b4 89 9b 5e 9d ea f8 09 14 ca 0c 73 01 82 00 ea e2 85 4d
                        Data Ascii: $&MzxFHhPX R%Ci[Kvf-8Y'^sM:#iIDzCJ,^`^s30B%/S81'+_0c}\^rX_@`_T9X0_ML}+buG~^_}7x+N~3|"Pawk{G[


                        Session IDSource IPSource PortDestination IPDestination Port
                        2806192.168.2.1553560223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546158075 CET1300OUTData Raw: 9f 6e 43 f2 b6 82 99 6a 46 37 a4 f5 4b 4c 76 0e 8c ec a8 e7 fd 4e 82 41 8c 5f 48 95 7a 4d e0 29 46 08 8c 89 2c 4a 2a da da da 49 0d 94 cd e9 26 37 3f ce cf c8 77 3d 47 ff ea e1 04 9a 02 0c 6c ab bf 85 d2 04 11 aa 7e 3c ba 17 75 d6 7e 03 79 ba ee
                        Data Ascii: nCjF7KLvNA_HzM)F,J*I&7?w=Gl~<u~y_(d` SALLA-x58,2f1(oYymA BI$mM8?9O,bUxn(_Ic0E73Q,=T(=Y!


                        Session IDSource IPSource PortDestination IPDestination Port
                        2807192.168.2.1524411223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546192884 CET1300OUTData Raw: d5 d7 f2 aa 77 4d 11 65 a0 49 75 0f fc 93 1d 1b 35 a3 6d 27 5a 28 f8 c8 ac 40 65 6d 8f bc 10 9a f3 d0 2e d0 54 88 9d d9 eb d3 ba 9e 77 f0 51 81 e6 01 5e 27 71 f2 b4 12 47 5e d9 5a 23 cf 05 54 74 a5 83 83 0f e8 11 36 ec a3 aa a6 cd 1c ac dc 29 aa
                        Data Ascii: wMeIu5m'Z(@em.TwQ^'qG^Z#Tt6)Bcr45H#(KhjRF%2;wiTcXv&W-UJ4a>#[aql[22^MKH.!~2ZLhamvKK2$cgy-NZS


                        Session IDSource IPSource PortDestination IPDestination Port
                        2808192.168.2.158933223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546192884 CET1300OUTData Raw: ad c9 6a 1b 17 1b cd 98 73 da ea dd f7 a2 98 4e 28 2d f2 03 e2 9b 17 f3 b1 fe a5 78 48 64 a1 f3 79 8c a8 61 25 c3 2f 2e 27 e0 28 79 6e 48 53 81 79 d7 bd a4 20 1e db f4 44 f1 cc ca 4b c0 c7 d1 15 c3 8b 9b 5a e4 8d b7 3e 65 66 1a a1 3b 4c f5 76 dd
                        Data Ascii: jsN(-xHdya%/.'(ynHSy DKZ>ef;Lv0@m=UTH1]pui61wDOsUDJ}XZ#7s17SR0fvxWEQ[ZtJSDM:HwH~p>*@ane^ms


                        Session IDSource IPSource PortDestination IPDestination Port
                        2809192.168.2.15791223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546202898 CET1300OUTData Raw: a6 0b 79 b7 45 13 78 b7 c1 1d 33 81 f3 57 10 d6 ac 52 4b a9 fb 9e de de f4 4d 1a c7 2b 35 e1 93 c9 cb cc 60 6d a8 cf 4a 2d 39 af 5f 9e 17 7d c5 7b 1e e9 c3 ab 4a 52 f4 5d 63 12 d2 66 5f fe ff 24 9c 6f 74 10 87 0e 12 87 06 47 53 e6 66 4f 5e b7 5f
                        Data Ascii: yEx3WRKM+5`mJ-9_}{JR]cf_$otGSfO^_Vyd0/[~bAU_lvdO7BON"{)z9aN/tD39<MTVp)V>F+;jBuq">O


                        Session IDSource IPSource PortDestination IPDestination Port
                        2810192.168.2.1518352223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546212912 CET1300OUTData Raw: 51 7a 3c e9 b9 4c d1 a7 48 ea 52 9f 0b 10 e1 c9 94 15 05 c3 c9 3d 9c ee f8 8a 94 e6 69 bf 34 27 ae a7 76 cc 9c b9 0b c3 4f 28 8a 81 e0 00 c7 03 e1 9c f5 7a 7a 0d ac e4 f0 89 b4 34 86 4f 4f 0f 1a c8 8b d9 8c c9 c8 5d cc 30 a3 cd 81 65 e5 b8 9f a1
                        Data Ascii: Qz<LHR=i4'vO(zz4OO]0e?O6$U@cJ-zlN}a&35b# >8CjITZ*-K<9NjOO%g`T5nu-z8}`ggXKPy>,)c9mE|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2811192.168.2.1516352223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546226978 CET1300OUTData Raw: cc 8c f3 97 15 cf 53 7e 1f 9d fd 76 08 33 86 84 b8 5a 18 8f 29 07 d3 6f a9 7a 5c f5 79 09 f7 40 45 56 77 0d 8d f2 6a fa 5b 56 f5 ec 7d 36 b1 14 d0 8f c3 a3 bf ff 90 0e b8 37 91 48 09 e2 0e d5 77 4a 0c 6a 8e 2d e8 e3 bc ea 05 22 5f 5a b9 80 cd e7
                        Data Ascii: S~v3Z)oz\y@EVwj[V}67HwJj-"_Z/*p'mpz@guYM4&C_]fkP,dq)N#>v(3,v8.pCb$Q(/}2H?R;+&+?h2rQfMj


                        Session IDSource IPSource PortDestination IPDestination Port
                        2812192.168.2.1563793223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546241999 CET1300OUTData Raw: 43 d6 8a 61 72 88 09 49 49 d4 46 11 d5 97 1a 73 3b 6f 15 44 d3 35 5a 41 2d 45 99 66 14 d2 9a c1 ab 11 19 2e 16 4d 7d be d9 c7 61 12 f3 bd 7c 05 be 60 0e e3 34 94 4f b7 0b d2 0c ab bc 71 7f 4b fd e3 e4 db 81 22 c1 10 18 36 90 dd 87 4e d2 6d cb b3
                        Data Ascii: CarIIFs;oD5ZA-Ef.M}a|`4OqK"6NmZ^eS<+KUdmn,A@mY[P3<sA_YHgpb"G<cX6a)SWuV"_V3=(C*Aj0xoG,63/B


                        Session IDSource IPSource PortDestination IPDestination Port
                        2813192.168.2.1561643223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546256065 CET1300OUTData Raw: 29 fe 72 f8 9c a1 3a bb d8 41 27 60 57 48 02 77 28 73 ee 18 e8 07 b6 76 67 a1 c5 2c 58 14 e0 49 7f 59 fc 22 8f 93 b3 e4 e7 d8 7c e5 c4 52 77 ac 94 d1 80 6c 60 18 d7 14 fd 41 6f 17 a6 d0 98 01 70 ad fe 6b 77 ac 46 c7 cb 7d 4b aa c4 95 91 6d 2b 20
                        Data Ascii: )r:A'`WHw(svg,XIY"|Rwl`AopkwF}Km+ ;M~3f#ZyfaKOE&h{gsj-Vm*1[u51OT5GW mn7"cALL!_{/_/e|:3C\*{&
                        Mar 18, 2024 13:54:28.556262016 CET1300OUTData Raw: fe 40 b9 cd f2 73 d1 c4 b6 99 ab 3e 86 b6 0d a9 e9 ad b4 ae 2e 15 b5 e1 87 46 b1 83 f1 69 cc 47 04 5f 1c 4c cc 2f 49 05 9c d4 c5 0c 14 b7 62 28 63 29 28 86 25 41 53 ca c7 0d 10 e8 c6 dd f7 d5 2a 95 53 12 2c a4 59 42 95 e7 4f 2a f7 16 3d 41 3f 21
                        Data Ascii: @s>.FiG_L/Ib(c)(%AS*S,YBO*=A?!I>@h}:mV|^>mdR;Ejb[@h!@E~fTyM7qKO4ehnp[->&XUC91pI/=om`&SPa;k}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2814192.168.2.1550341223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546273947 CET1300OUTData Raw: 39 6b 95 b3 0a a3 33 4e 1c 80 3e d2 4d 1a 5b 2f 3c 70 8f 37 34 ae 77 e4 c6 ec 6f c2 b4 0f 11 35 ba 97 53 79 aa 90 0c 20 b1 41 b8 9d 1d 91 69 20 ed 3c 62 c5 2b 6d af 81 66 01 45 de ca 82 c8 b2 2a 45 99 66 e7 ba a5 9c 24 d6 1d 6a 7f d7 35 9c c6 61
                        Data Ascii: 9k3N>M[/<p74wo5Sy Ai <b+mfE*Ef$j5a)0I|~7"L\[2N,1H#^^7gDYe]3@Oaiov5F2FXN;'tY6)N{wY"|=T0nXqhWhm>7y


                        Session IDSource IPSource PortDestination IPDestination Port
                        2815192.168.2.1560854223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546278954 CET1300OUTData Raw: 5e 07 d3 6f 97 b2 c6 1c 74 21 e5 50 75 c4 7e 3e 13 dd 60 c9 a2 9c 1b e0 54 ef 8c 99 7c cd 19 51 09 0a 5e 9e ec 6b 9c a2 a4 c6 94 5c 67 92 79 c3 43 c6 19 ad 07 1b 9b ec d6 41 c0 16 c3 03 25 19 7a f5 6d 7a 13 9a 1a 4e f7 ac c0 5a 77 87 ca 6b 51 69
                        Data Ascii: ^ot!Pu~>`T|Q^k\gyCA%zmzNZwkQi~Iz1OCr+ew s}.bhf+]!(!K8*# ]NAc>hIQC\}_6 Sl+tgEI.Sq{B^35dlT_7r


                        Session IDSource IPSource PortDestination IPDestination Port
                        2816192.168.2.1512471223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546293020 CET1300OUTData Raw: 89 61 63 3f 62 12 f5 ea 35 8c bd 64 29 6b 60 b3 e5 3b 2b 97 60 4d 0f d5 d0 af 5b 5d 71 be d2 ed 3d 44 e8 23 6d 69 23 8c 16 72 86 0c c1 64 df 74 cb 0f 77 15 09 64 88 82 8c a0 a1 bd 95 22 d7 32 53 7a 73 9f 98 ed 1a 5e 17 83 0f ee c9 d7 47 65 d0 98
                        Data Ascii: ac?b5d)k`;+`M[]q=D#mi#rdtwd"2Szs^GeaYvzs:!kTOR6y7"-h+F.f!O'IJ{0"4zVq&N_d-\;g]&GY{79l`'x_)\@q0lCWju_&6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2817192.168.2.1550267223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546313047 CET1300OUTData Raw: 7c 89 30 e6 05 4e a0 d6 9a c8 31 f9 ac 26 bc 56 6e 3e a5 34 99 8e a1 e0 0f ff a3 97 11 22 9d 20 22 3e d6 3d 47 aa ef d1 f2 6c 3c 59 6e 40 78 90 6d 5b d3 1c 22 77 c2 b0 34 c6 23 0a 2e 8c 0a 58 71 bc 84 de e4 bb 5c 7d 1d c0 5a 69 e4 5a 3d 65 06 05
                        Data Ascii: |0N1&Vn>4" ">=Gl<Yn@xm["w4#.Xq\}ZiZ=eO|_:6A%<vMK4`_Z+EcnRIwn$B;<bLB.G83+aDY.11FgOAv-T\CppH


                        Session IDSource IPSource PortDestination IPDestination Port
                        2818192.168.2.1539729223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546327114 CET1300OUTData Raw: 99 39 3e 06 2c e8 fd fd 2b 9d c2 13 9a 15 43 20 fa 12 46 d7 b6 3c e8 c5 e5 ca c4 c2 e2 f8 13 fa 98 f4 25 1d 06 76 ac 99 34 14 db 7d 85 27 6a 18 24 91 d9 2a 3f ce 3f d0 b8 1a e0 75 8e 4d ff 3c 84 ab 49 da c4 c8 29 f4 23 39 69 81 bd 87 3c 47 55 11
                        Data Ascii: 9>,+C F<%v4}'j$*??uM<I)#9i<GUnkj!zk!3M9)D7f"IS'!#@@NCNd.|N$/fN/kEnVc3OCyj)S^`/;7Q.9L9Rl=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2819192.168.2.1543059223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546345949 CET1300OUTData Raw: f0 a5 7b 58 24 2e bd 6d 6c 37 72 1c 54 6d 76 71 af 12 a7 f4 11 ce ef 70 37 5e ab fd 1b 90 75 3f 30 cf 8b f3 16 08 1a fd 64 ab e7 5a 6b 1d 81 c9 24 b9 de 64 11 57 a9 49 cb 69 72 2e 2b 43 d9 ef 6d d0 5f 7e 68 11 4d 7d 3b 13 cc c0 12 d0 29 e5 62 a8
                        Data Ascii: {X$.ml7rTmvqp7^u?0dZk$dWIir.+Cm_~hM};)bue3pSIPQ{e)Nj?u+/-]YxB~[x(]N{e$^j3WqM *q 'cm^nIR[>4'8>a8pr&Iy?na+ja


                        Session IDSource IPSource PortDestination IPDestination Port
                        2820192.168.2.1542754223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546365976 CET1300OUTData Raw: a1 0c e0 de e0 fe 76 9b c5 5e 97 fd e2 d8 9e 5f b4 52 c5 81 92 3d 68 ad 8c 3f 4e ea ef b3 be 43 de 19 45 e8 e9 2d 2d 04 bf c0 04 9f 7b 39 93 29 7e 5e d8 e9 c9 64 f7 84 d0 4d 4f 3d e3 f3 a7 8d 87 67 a7 a6 b6 8e 49 99 82 71 2f de 4f b9 a5 6c 03 70
                        Data Ascii: v^_R=h?NCE--{9)~^dMO=gIq/OlplJ$LrbG*k]iSa$*f8'B'lvN5/{U@;zr"FD-vDF_~x[TOSN'U/ZwU8o)MrIM,@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2821192.168.2.1565031223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546380997 CET1300OUTData Raw: d3 59 03 92 9a 70 62 3f 53 2c d1 fd f7 f6 51 f4 6f e4 14 7c d7 ad de 50 2b a0 19 24 11 0c 84 5f 12 ac 68 84 5d 19 7d 21 a1 fd 8c c8 25 84 17 b7 e9 a6 de 76 9e ee a0 bf 3e 6d 6e 10 ba f5 53 1b d7 f1 39 98 50 28 55 20 f9 b6 31 43 00 65 4b c7 77 83
                        Data Ascii: Ypb?S,Qo|P+$_h]}!%v>mnS9P(U 1CeKw.5;}KK7;pS-?&@nBqGZ-7>Y,G#,]"}o>?9r5<SH}blk%a^-U>c~3@ e'"0i<c:r


                        Session IDSource IPSource PortDestination IPDestination Port
                        2822192.168.2.1530298223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546387911 CET1300OUTData Raw: 03 91 bb bb e8 13 08 77 5b 96 1d 3a ac 94 c5 b5 9e 38 91 d2 77 e6 31 e5 c4 1b 48 33 f5 89 b1 aa f5 01 bf f1 eb 43 d7 9b 6e fd 32 e8 bc 3f ea ce 3d 3f 53 c7 27 f4 ba e6 13 bc 1c 99 53 67 94 06 6b 1a 60 58 8c c6 4a 69 92 13 ca 15 87 40 c1 b0 b6 a7
                        Data Ascii: w[:8w1H3Cn2?=?S'Sgk`XJi@*bkex(t^9UN^pYLe2OQt44HW(Y!H{S4f\8'JdtT3!EwN#T\Nt-UUiz*Ub.


                        Session IDSource IPSource PortDestination IPDestination Port
                        2823192.168.2.1534289223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546387911 CET1300OUTData Raw: 29 ee 3d 0f 92 94 1e 8e ed 61 7b f3 4c 84 b1 76 15 60 1d 96 40 cc dd ec 3f ac 81 c4 07 c3 e8 3e 07 11 88 43 fa 6a 35 41 b7 d6 1c 88 48 cc 94 f0 74 fb 97 f3 46 3d 1f 19 bc f9 d8 77 83 8d 78 21 83 9e 78 6d 67 6b 6d 8d 6f 76 c8 3d c0 f0 39 d8 c2 e1
                        Data Ascii: )=a{Lv`@?>Cj5AHtF=wx!xmgkmov=9qMDaChP=[p|Y0-_qVZ"s:PjnA'`wl6Z_FJ;pTLvbOA+xFs


                        Session IDSource IPSource PortDestination IPDestination Port
                        2824192.168.2.1565260223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546401978 CET1300OUTData Raw: d1 f5 4c ff da ed cb 63 47 b9 14 d6 f6 71 1e 2c d9 eb 64 b4 b2 65 fd 88 6b 2b 50 fb 36 64 1e 24 4f 79 b7 b7 fe 4a 04 d4 66 28 75 ae 4a d6 9d 79 37 a5 ec 75 ce 42 49 83 d9 7c 78 84 9a c5 c0 13 c8 1f 15 03 56 72 83 ca 6b 41 5a 8d 4f a9 a3 98 cc 0e
                        Data Ascii: LcGq,dek+P6d$OyJf(uJy7uBI|xVrkAZO3$#-)A8\#_}>yB2NjJ_aNjVPe}>I\""}k~3iA t(GEeVq4xM:?#y^/A1ihVjZH


                        Session IDSource IPSource PortDestination IPDestination Port
                        2825192.168.2.1563535223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546412945 CET1300OUTData Raw: 78 4d 39 19 48 4d be 72 ed 3b 0a 72 81 b5 e5 ab 08 7f 64 78 41 a9 30 f8 f9 30 c6 db bd df 09 5d 2b 77 ce 06 12 ac c9 7b 6a 1a 62 91 cc cb 85 82 98 83 87 f7 46 08 18 c1 45 eb 28 40 27 93 5f ec 77 56 0f 27 e8 30 54 26 a4 85 21 21 0c ec f7 31 ab b8
                        Data Ascii: xM9HMr;rdxA00]+w{jbFE(@'_wV'0T&!!1lBczHp|j$9,+9N>u>P<UrZ;G.RiEWE|{7I_D,yXn"vW7-A|XOY9/s\rUJ;3<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2826192.168.2.151830223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546428919 CET1300OUTData Raw: 7e 5e e7 95 db 1f c8 f7 91 36 9e c6 5b 7b cb 6e 52 cc 70 c1 60 25 f1 76 91 bf ec 41 54 05 c8 74 c3 45 9d 33 f5 bc b8 cc c4 82 8c e8 24 d8 5a dc 31 2d 30 05 76 66 66 0c 9c 5f 70 80 4e 2c e1 8a 86 c1 3c 0e e1 43 56 31 e8 76 d8 33 81 af d8 b0 ed 78
                        Data Ascii: ~^6[{nRp`%vATtE3$Z1-0vff_pN,<CV1v3xXGq3U+5^,EOup6XdwtZu`3BvN.4 &NFB58~dZdKyYU jl(b)iE6}DhOSr{Lx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2827192.168.2.1558447223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546442986 CET1300OUTData Raw: 58 dc dc 26 08 b7 cc 36 de 10 06 ce fa 2e b6 7d 08 03 48 bd 5e 97 6f ee ad ea 11 10 ab d7 1c dc 63 df b1 21 6c 69 f6 b3 3d b9 2d 2c 9c 92 b6 16 ee 1d 53 b9 a1 be ee b9 f0 1c 4b f8 17 53 cb 5a cd 89 56 7b b0 2b 81 b7 2c 0d 8d 17 21 b7 de 17 f6 4c
                        Data Ascii: X&6.}H^oc!li=-,SKSZV{+,!L kf`~ui9V'BN|X<w<{OP)O0C,?CHx2x?(Jx4?~!*L."%Lh8CjnsLp6=C^&jh


                        Session IDSource IPSource PortDestination IPDestination Port
                        2828192.168.2.1559407223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546461105 CET1300OUTData Raw: 95 75 8a 78 23 53 21 b5 91 dd 70 cc c9 57 9f 8a d2 bd 92 a1 88 5a 95 1e 9e 90 43 54 c0 a4 12 24 bd f1 5a 10 24 a8 af a4 4f 1b 20 ec af 96 a5 5d bf 53 b5 9a 45 26 82 43 19 b7 94 af aa 5c f5 de 60 c4 ed ee f6 67 0f bc 11 23 29 b6 72 29 4d c2 9f 3b
                        Data Ascii: ux#S!pWZCT$Z$O ]SE&C\`g#)r)M;B^:zvcbozFhkCJ$FI{U>WeztZLI/Zeg$-BFO6E'<Q_9gV`gUL4YG}&\9}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2829192.168.2.158841223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546472073 CET1300OUTData Raw: db 65 ab 54 f5 9e 32 a5 9d 1e a8 d7 ca a2 de 3a f7 9d 54 35 9e 68 a0 04 61 c2 6b 93 34 ea 6c 5c 6b 7f 46 cd c5 1a a5 ca 3a b1 10 07 a6 c6 16 3c 68 5b 55 c2 d5 02 c4 20 96 fe df a2 9d 3f 76 28 e0 af 90 40 8d df 42 40 5d b2 34 1d b1 ec 27 84 7a bc
                        Data Ascii: eT2:T5hak4l\kF:<h[U ?v(@B@]4'zAaCp&8L8fwApOHv&NpbYx_2lO#go^B&ih1-W/xJ\=M|~mvot#tC)S20[:~pLUk


                        Session IDSource IPSource PortDestination IPDestination Port
                        2830192.168.2.1535094223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546489954 CET1300OUTData Raw: 36 c2 04 7b 81 9b 37 40 91 f6 eb a7 dc 45 eb 13 e5 20 a3 4e 23 51 b4 b2 9a 66 13 4a a1 0f 9f 03 3f a3 6c 54 d8 dd 41 44 7c 44 b7 95 6c b3 ae 6e dd 90 ea 5f e5 29 0f 15 9c 1b b4 3a 75 fa 9a 21 e3 ea fd 2a 58 ae d1 46 e5 35 23 dc 46 35 9c 2a 04 68
                        Data Ascii: 6{7@E N#QfJ?lTAD|Dln_):u!*XF5#F5*h$-/*^rLEGX|T2xRG~Bi&#d(i@ a5_cNN!#s,e:(H,oH7CDm"hX,25C^Ix


                        Session IDSource IPSource PortDestination IPDestination Port
                        2831192.168.2.151965223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546489954 CET1300OUTData Raw: 28 74 fc 6a e5 f1 c5 4e 3a 02 c3 b0 b8 96 53 c0 ae e7 87 49 a2 7d ac 28 5f 78 d6 80 ab d8 6c dc 1f ee a0 aa 84 d7 aa e1 6e 5f 8d d2 14 6c 9e 68 0e a7 e3 c5 c1 5e 42 72 c8 09 8c ca 41 22 e9 51 a5 24 ea 89 0f d7 3e e9 a9 41 56 43 a8 98 b5 5b 77 50
                        Data Ascii: (tjN:SI}(_xln_lh^BrA"Q$>AVC[wPi;(mFW=QL#Qxd?I,.ruBjVGPbASb1\_?&r1GbBr!1vKk-a:/qsf~T6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2832192.168.2.1543398223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546515942 CET1300OUTData Raw: dd 0c 65 91 96 a1 36 b3 f0 89 55 6b cf 00 3c cd 51 fe 86 74 46 db ba 72 e8 c6 67 b5 f3 92 70 98 da 83 47 db 1f 13 83 7f 81 ca 58 f4 f3 39 a3 e8 6e 2e 1d 0f 79 df 61 68 36 1c 5f 5a 2f da c2 ab 67 ff 4a 4d a0 7b b6 2b 4c 6c aa 89 f4 cc 04 34 d4 bc
                        Data Ascii: e6Uk<QtFrgpGX9n.yah6_Z/gJM{+Ll4.\Q{Nl@y?~O#%-HMd~&%a"Y(K{\6qVv.IOF##O<i"aJ:%)`JjL_jd?ldaiNclOLKuMz 1mz@<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2833192.168.2.1513901223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546529055 CET1300OUTData Raw: 98 55 cb 44 ca 16 b6 8f 42 a1 4b 49 db ab 56 72 9c 57 2f 6c 95 1c 10 53 04 e6 45 47 44 95 8a 80 7e a1 0f 96 9e f3 28 45 f9 48 35 2d ae d8 c1 f9 b9 92 2e 12 61 27 98 10 0b d7 6d 97 e0 69 9e 60 10 84 43 06 96 08 31 d7 f4 48 1d 2e be f5 5f bd 01 85
                        Data Ascii: UDBKIVrW/lSEGD~(EH5-.a'mi`C1H._&\<"~~w-x(;[8&|Ozr3+ci.k-TbQ}hFm/OM>6H6|}a^>5r}Y'h)cYbf#e:z


                        Session IDSource IPSource PortDestination IPDestination Port
                        2834192.168.2.1513915223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546531916 CET1300OUTData Raw: cd 4b 37 27 f6 00 c7 73 9b 1b 71 64 32 1a df eb a7 4d 2b 76 24 33 a0 3d c8 5a e1 d1 4c c4 fc c2 c1 ef 96 ee 24 d8 93 d2 a4 ef 7f 09 63 94 85 2d f5 9e 34 74 af 3a 2a 38 c1 f0 de ce f5 43 f9 cf c9 af ea 1f d9 11 7c 76 2f bf 1d 4f d2 bb fe 4a a3 c1
                        Data Ascii: K7'sqd2M+v$3=ZL$c-4t:*8C|v/OJ D434<{yG\/$AIXq6+@+S.NJo^I8'J1zi7#${s\u"Az0#]@`WX&[>8@^I7


                        Session IDSource IPSource PortDestination IPDestination Port
                        2835192.168.2.1519617223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546554089 CET1300OUTData Raw: 12 46 c9 0b e6 a2 9c 7a 63 01 4e e0 fd 63 c3 6d 81 41 7b 2c 7a 5d 6f b3 6d 17 ba 23 6c 44 10 55 06 70 91 a3 83 6d dc 6a ca 1e 2e 99 a7 1a ca 4e 38 42 f3 66 10 8b ca ef 6d 00 fb 06 37 3d fa 18 92 5e e4 e4 15 db cd 5f e9 40 eb 81 66 c6 31 48 3c 11
                        Data Ascii: FzcNcmA{,z]om#lDUpmj.N8Bfm7=^_@f1H<fdm0WEf#p^Q55Y.htS$A{&gvEG\[JJkH$Gh:e;"ZuK]8=@ga&4~v-(~q"wOAM


                        Session IDSource IPSource PortDestination IPDestination Port
                        2836192.168.2.1543268223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546562910 CET1300OUTData Raw: 09 42 b4 5d 5a 4e 17 b5 39 c2 a8 99 85 21 48 06 4f 8f 13 f9 a9 6b 79 f6 55 c6 1f 29 fa 8e 1c 6e 81 1d 10 0b 69 1b 09 36 93 5e f3 e1 09 77 12 6b ff 93 65 e0 c9 0e c9 9e 45 dc b5 e5 c5 55 e7 1d ed c7 d1 d1 58 24 b8 07 1e 87 a4 4c 32 ba ca 6b 09 f6
                        Data Ascii: B]ZN9!HOkyU)ni6^wkeEUX$L2k{4:'{UY|8O9ND<nhF?(sQb7#hDGYlB^dn}n;2QRtw$%8a[t='2^$.iVu#LhSL


                        Session IDSource IPSource PortDestination IPDestination Port
                        2837192.168.2.1511315223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546576023 CET1300OUTData Raw: 89 e8 00 72 b6 2f 9e 76 14 d6 96 5e ac cc ab 7c 10 27 9a 09 0a 5a fe 8e b7 1b 30 66 71 75 dc 44 5d 78 a6 9c c9 4f f4 e0 c3 1d ff 06 90 97 2f a1 78 77 e4 0e 6a fb 2c 4c 29 e6 c3 b2 f6 74 8d 6f c8 91 ff 42 56 c5 23 69 f5 94 7c c4 48 62 52 c0 5b da
                        Data Ascii: r/v^|'Z0fquD]xO/xwj,L)toBV#i|HbR[~^O)(zj(n#36Bcw'y:2U_75(/2Kb&sqh?j }t%ai1dwcL{Ye=b|i59M%4c(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2838192.168.2.159193223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546583891 CET1300OUTData Raw: 8d 31 52 b3 35 da 6d 80 99 c8 4f 02 53 89 92 1e 55 0d 6e 3c 9f c4 3c d2 41 d5 4b ae ca 09 19 24 b9 ac 51 68 10 85 7d 5c 03 b2 6c ac 1d a9 d7 40 da f1 06 a5 6f b5 e3 15 7a e1 d6 dc bc 24 b4 21 71 89 ae b3 a6 1a ee bb 90 e1 58 d0 e3 ae 49 50 9a 40
                        Data Ascii: 1R5mOSUn<<AK$Qh}\l@oz$!qXIP@kC\}KVbYi[pT1O#bxx,QXRS{nTg4OX$J3i\f"5-T}8ysZOIJhQRWxHB


                        Session IDSource IPSource PortDestination IPDestination Port
                        2839192.168.2.1525695223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546600103 CET1300OUTData Raw: 82 70 94 0b eb 09 3a a2 aa e9 cd bf 64 72 32 ab e0 17 8a 03 2b 33 8d 71 09 04 dd a1 04 e3 44 99 db d2 22 ca df b4 2e d2 df 1f 9a 9b 6b 93 78 25 15 29 10 f9 a4 f2 3f 5e 5b 7a 10 15 59 50 12 f4 4f 97 32 8c bf fe 39 2d e1 9b 6d bb 4d 84 9b dd 5e f8
                        Data Ascii: p:dr2+3qD".kx%)?^[zYPO29-mM^F*%'@yDk9eF_cUIcp+li)d_>Z(O.O<U:]i>@KQCpn<;dy?zBO9'Y~ECgl|!dn]UhKzkiZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2840192.168.2.1539883223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546619892 CET1300OUTData Raw: 78 85 7d 3f 1f 48 4f d4 c9 ce f9 c6 d8 f9 24 fd 41 f5 a1 2e 3a 4f 00 80 75 56 87 88 84 94 b7 52 6e 68 9d 73 b8 80 66 f1 1f 54 e0 43 53 fb 1d ad 86 28 5b 35 d5 0d fd f0 79 ff fc b1 76 4d 79 f3 87 54 8a 1f 06 61 01 07 a8 51 50 51 09 b4 7b 68 ed fb
                        Data Ascii: x}?HO$A.:OuVRnhsfTCS([5yvMyTaQPQ{h%)n4V}OXxTiHosS@c\K=N:HdQ}MG_@t5oJ#+qIe"%&0@!B5]GOtC(Q?51


                        Session IDSource IPSource PortDestination IPDestination Port
                        2841192.168.2.1555773223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546619892 CET1300OUTData Raw: 0c dc 22 2a 84 ee bc 96 4f 2c 51 b5 95 ac 17 4c a7 db e9 70 f0 d3 50 01 c1 b4 5f 3d fb c4 dd cc 24 0a d7 f2 dd 88 9f 75 13 c3 a6 b5 40 33 7e 97 a1 8d b2 dd aa 2f e2 54 7e c0 df d7 f6 0d 5d b1 f9 41 cb f8 35 be 11 bd d9 45 e4 94 0e d8 8f cd cf 8c
                        Data Ascii: "*O,QLpP_=$u@3~/T~]A5Eow9_;E,Z@ynX-z|]C7mhV20hkW#,W0W$-55*[z>*E56v)2&~lJ5]#koBQiVL]x


                        Session IDSource IPSource PortDestination IPDestination Port
                        2842192.168.2.157948223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546654940 CET1300OUTData Raw: e6 b2 b1 56 db 7f bb 6f b6 87 e0 87 bb 53 54 f9 f5 e8 a9 22 dc 0e 58 96 96 f6 06 15 06 b6 94 4e 61 11 17 23 31 d5 6f 75 4c 2f ff 57 33 87 30 bc cd 15 37 27 47 8a fa 2c db 45 d1 82 ad 43 e0 ba 41 b0 e6 25 08 ae b6 dd f8 d7 41 d5 d6 1b 04 6d 8f ca
                        Data Ascii: VoST"XNa#1ouL/W307'G,ECA%Amp}1nlaxe48d*l}7~*$W\ey)75B_]V-^#Nh~8Er<{$27;t.%4p}>1SH::<9S`l/t


                        Session IDSource IPSource PortDestination IPDestination Port
                        2843192.168.2.1520514223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546665907 CET1300OUTData Raw: fa 22 82 ab 78 48 30 c4 49 6d c4 4d 45 b9 0b d1 6c c4 24 6b f8 32 11 2d 36 bc d1 43 98 e4 9c cf a3 5e d6 82 f3 3a f4 26 17 02 0a e8 aa 83 9a c0 5c fe 89 f0 1c 61 2d 77 54 cf 8f cf dc 82 1c db fd fc d8 64 fb 54 e1 78 dc c1 a5 c9 56 b0 90 f6 6d 85
                        Data Ascii: "xH0ImMEl$k2-6C^:&\a-wTdTxVmUE8't}gc&po]}?VUXBYIX4`#DrWWcu:qZ]_<!^)4Y?Sgd2u1hGroI-7jCl667UY1|


                        Session IDSource IPSource PortDestination IPDestination Port
                        2844192.168.2.153302223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546674013 CET1300OUTData Raw: c0 5e 7a 3a 05 5d a2 60 50 3c ea e8 37 f8 46 96 61 38 22 7e d5 08 1a 0c ba bd ab b5 78 6c 8d 14 b8 bf 03 7b ad 4c 83 a7 8a 73 2d 4f bb 38 bc 30 6b bf 24 56 26 77 7f eb e0 f8 ea cf 46 78 42 1e 02 43 ee 6d de cf 38 7d 61 15 8d e5 de c1 00 e8 8f 79
                        Data Ascii: ^z:]`P<7Fa8"~xl{Ls-O80k$V&wFxBCm8}ayLm,_/*^m.G`H2.Aj;exr7h4wBFiD#kq;8 :^[)AqTVY-'_i5|U&/.Y+.H8}p9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2845192.168.2.1558815223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546679020 CET1300OUTData Raw: f2 1e 3f f5 27 73 96 b8 5b 35 5c b9 cc 8e 66 f5 1c d6 a3 f8 64 8d a7 f3 a6 88 09 ab e5 63 d8 6a 94 4b 2d 8c d8 3b 2e 43 a3 c7 85 a4 9d 5f eb 0d 5f c4 7c eb 13 d2 be d9 58 ae 8c 53 03 04 cc 04 f9 66 9f 09 93 03 9e 26 76 97 56 10 63 65 de 74 af 6d
                        Data Ascii: ?'s[5\fdcjK-;.C__|XSf&vVcetmwdP<2sv<JROiCH;F'h=ZiPz2&=YD"en0KTS1nJWMph1L0{r7 Y*tR62{@\|G/


                        Session IDSource IPSource PortDestination IPDestination Port
                        2846192.168.2.1555223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546691895 CET1300OUTData Raw: bd 12 79 bb e5 11 a2 43 74 2c b3 85 57 f6 8d 10 01 e2 12 63 bf fa 6c 30 4a a0 a0 2c c7 d4 e0 53 50 36 16 a7 0f 99 f8 f0 aa d5 73 d9 af 64 60 8c c5 67 d2 9a 71 a5 d6 ae 84 eb 4f e9 1e af 85 66 44 00 60 6f f4 dd 86 74 2b 0b 03 e2 2a b5 b5 a9 78 e2
                        Data Ascii: yCt,Wcl0J,SP6sd`gqOfD`ot+*x&3~+z{Rx`'Bqj>U/_keU]1z^ErXnQ%i75&Y}\cj':ekaH?m8pw\&\tmd


                        Session IDSource IPSource PortDestination IPDestination Port
                        2847192.168.2.1517562223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546706915 CET1300OUTData Raw: af d9 4b 4b 38 f9 b2 21 f8 ed 74 f7 f7 8a 36 6f 1f a0 a5 7a 4a ed 68 cc 12 c2 23 9c 53 82 99 47 e7 77 6b 10 1d ca e2 9b 21 b8 53 19 42 2a 53 92 a0 a3 cc d9 a6 28 f3 54 a9 00 e5 d0 cd 21 ef db b3 48 82 67 fd ea f9 aa 43 57 e1 52 9b f5 a2 f0 ec fc
                        Data Ascii: KK8!t6ozJh#SGwk!SB*S(T!HgCWR@H|1_]\ gfJHt(c!b5!Pr~PP{-Rh $G-rjr@`vheJ)&(ZA*0sjW7W-O%1Pa


                        Session IDSource IPSource PortDestination IPDestination Port
                        2848192.168.2.1554497223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546720028 CET1300OUTData Raw: 00 a9 2b 44 10 b3 7f 43 5d 3d a0 87 bf 0c 3f ce d1 df 45 d7 1a 11 1c 69 b1 83 d0 ef 00 30 bc d9 b1 c7 fe 20 75 96 e3 a9 f3 45 45 c2 8b 51 41 fa 3d c2 54 2c fc a9 b1 99 e4 0d 33 71 40 c7 0e 81 76 b8 c1 0b bb 0e 2b 1f 97 7c 9e f6 c3 91 5d 01 96 9b
                        Data Ascii: +DC]=?Ei0 uEEQA=T,3q@v+|]Y@@K?ELOc#=z3a<03W%<DgKvc1^&[h!g9^O<[gRu=u,>'?U0k8*#^Mlk},}z93PeL|"aEx


                        Session IDSource IPSource PortDestination IPDestination Port
                        2849192.168.2.1539582223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546730995 CET1300OUTData Raw: 9e 49 e9 8e 97 4c 50 6d 01 7b bd 9b 45 d6 b9 f4 f5 d4 d8 30 8d 12 03 df 1f 1f 16 af 46 ff 27 95 6b ee ae 63 e9 0f fe a4 8e 12 0f bb 66 17 78 11 94 7e b1 05 8c b8 64 51 4c 4b 3c 92 4a bd 2e 43 65 2e e5 cd 8d 4f 31 b9 cc 15 27 c9 4f 25 d5 ff d6 aa
                        Data Ascii: ILPm{E0F'kcfx~dQLK<J.Ce.O1'O%(:y.O.9\TW.=uNKfn`dg6xL<96!J96}:&0RS@PrIvd.c;r_O\c;)Ryur


                        Session IDSource IPSource PortDestination IPDestination Port
                        2850192.168.2.1565139223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546744108 CET1300OUTData Raw: 1c 02 a0 50 75 e5 c5 5b 3c e4 20 c8 0c 77 b2 93 84 37 52 c3 d6 8c c8 b7 17 9f 06 78 0c 8d 0c 78 9e 7b b0 2a 22 ec ed d9 2f 2e 5f 95 65 b5 27 89 54 43 e2 20 96 37 d8 96 34 5d 9a fa 9f 53 a2 4e fc 41 68 7c 60 ad 5b 2b c2 26 00 03 96 b3 62 5f 27 7e
                        Data Ascii: Pu[< w7Rxx{*"/._e'TC 74]SNAh|`[+&b_'~;a}de:dsI9Pz|O"!b%ggyDME;rHpf4-82n#A5i?im]JS}LXyyjb


                        Session IDSource IPSource PortDestination IPDestination Port
                        2851192.168.2.15653223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546762943 CET1300OUTData Raw: d3 db 4b bd e5 56 db 2a 0b c6 07 c8 f1 13 60 60 6d c9 16 83 94 cb 8a 73 70 6c 4b 85 b3 18 d4 e5 c5 f8 bc d0 2d 5f 4f f5 18 85 b9 2b 5c 11 ed 6e 94 b6 a0 59 ba 3c 99 d6 34 f2 ef 31 a4 62 8e 37 d7 66 c6 6b f9 fb a5 74 0b d9 95 3a bf 07 4a 7e 7f 26
                        Data Ascii: KV*``msplK-_O+\nY<41b7fkt:J~&&ik}[:-Sq:-K%?*_[t=d-a}4[+M_gRVoVKZe={4fq4zq%d73x.lli@Q"1X#ps$9UsG9I]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2852192.168.2.1520266223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546777964 CET1300OUTData Raw: 86 c9 b9 e0 8c 9d df 9c 9e 07 e8 db a9 d9 9f e8 c5 c8 44 c6 7c 1e 17 a6 d7 29 58 3d 44 ed 1c 2b 02 0a fe cb ff 09 04 d5 19 94 ee 29 ad 2a 54 e5 1f 82 c1 de c9 23 7f 2b e3 34 6c 76 c1 79 29 32 e1 d4 2a e0 46 c2 99 32 da 23 45 25 c2 b1 db 5c 64 eb
                        Data Ascii: D|)X=D+)*T#+4lvy)2*F2#E%\dw%LBv*@@H1XE,Lp5Lap"*="UX2rPX1cvJI`63$JW@[4eZnR,#mZ_


                        Session IDSource IPSource PortDestination IPDestination Port
                        2853192.168.2.1539769223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546786070 CET1300OUTData Raw: 43 5b f9 af a6 7a 65 86 59 b2 4c 70 6e fd ff 35 d1 9b b9 50 2a 6b a4 fd bd d0 6f e8 53 54 b1 22 c7 24 4a be 1f f5 69 60 97 2b 15 f6 ca ea ae 5e c4 91 2d b1 f3 4b c3 9e 2f 82 d5 c1 65 d8 04 e8 10 d7 7a 35 9f 9e 62 b1 66 b6 cb dc 6a 9a c2 12 75 0d
                        Data Ascii: C[zeYLpn5P*koST"$Ji`+^-K/ez5bfjuT)>x_:HAEKtQwwL_g4;[}td3*wj$8?I`\^KQI)R{4m~B&}5PQGg6#.)h}3


                        Session IDSource IPSource PortDestination IPDestination Port
                        2854192.168.2.1546041223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546797037 CET1300OUTData Raw: 29 86 73 1f 35 cb 47 24 b9 33 72 96 d9 8d 3e 8a 79 10 ff 09 10 6c fb 13 2d 7a 13 14 33 6d 3d 6a d5 c4 b0 9b 5f a0 e3 53 1c 7a ae dc 4f c0 7b 5d 59 31 f0 40 40 80 5f 0e 0d 65 8e a1 cb b0 74 22 25 37 cf e3 9c f6 60 11 b0 5f 14 c3 f1 5d 61 44 47 3c
                        Data Ascii: )s5G$3r>yl-z3m=j_SzO{]Y1@@_et"%7`_]aDG<OzfPFpjWgyOTlpRkS]cI/n.U_HI]WcP0:w\Y5AB?bCdPm\dfZ_


                        Session IDSource IPSource PortDestination IPDestination Port
                        2855192.168.2.1523639223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546809912 CET1300OUTData Raw: b8 57 a7 66 87 52 0e 71 c2 65 5e 40 3d 8e 7b f9 3d 1c 3d a5 77 f8 a4 a6 14 e9 67 15 e3 87 48 30 23 a9 d9 7d af 81 3f fc 75 f8 3a d6 ce 0a 39 a2 1b 3f 19 12 0e f6 2b 12 6e 5d d3 13 a0 4a d6 79 66 43 ec a2 b3 4a 3a ef 17 42 8b 66 2c 87 c3 ad 81 16
                        Data Ascii: WfRqe^@={==wgH0#}?u:9?+n]JyfCJ:Bf,m^PlJX6u>8;]aws*%3'57Vb_~U)wEqZ!YAF?-C?OLpZ26~dn*%-D3S/0`>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2856192.168.2.1513297223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546839952 CET1300OUTData Raw: 1d 72 39 78 40 20 a8 dd b1 d7 3f 3c c5 e3 37 4c c4 d9 2d ff 41 4c 1b 63 cc 9d 5b a1 e9 6b 81 52 84 7b f3 c3 ff 5e 33 7a 88 19 fb 07 bd e4 7c 5e ad 9b 0b 06 35 f9 2f e6 21 8b c7 39 a8 d9 27 80 f2 ec ab da c3 40 d4 43 1b 55 4f 46 e3 2e 1b f8 6e 81
                        Data Ascii: r9x@ ?<7L-ALc[kR{^3z|^5/!9'@CUOF.nR}_aE}3&Gh9#uR86=Zoh)H-pXsp7l/L{lTBa;FZ@m2mJr_/b PxSYE!0H"u\~[DJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2857192.168.2.1517240223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546843052 CET1300OUTData Raw: 64 77 84 e3 17 73 9f a0 db fa 0f 3c a0 3b 2e 49 b6 5a d1 89 50 87 8d d2 f8 66 17 91 41 bc dc a9 26 47 db aa 2a e2 d2 14 ee 66 d8 3e c0 eb aa 72 c4 70 38 02 1b 01 78 81 cc e8 6a 7c 6a f8 bb 59 c9 1d c4 98 13 a7 f5 d9 69 18 f2 f2 f5 d6 0c 74 e8 a7
                        Data Ascii: dws<;.IZPfA&G*f>rp8xj|jYitWL'j:tE0s@^x/PLnLh*8vZ\y.2%3Tvl8(XlStW.@uFaWigs6z )tnI%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2858192.168.2.1516397223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546845913 CET1300OUTData Raw: 72 f3 d4 45 85 61 c6 c0 ab 16 1a 5a 1f 25 5c 92 45 1b f1 70 97 96 c8 83 0b 67 ed 09 f4 cf ea 7a df d8 39 82 21 9a 82 45 a5 78 35 27 d8 86 8c 0b 56 58 3f 47 02 91 3d 16 30 33 41 9a e6 dc 94 f5 ea d7 d4 48 73 ea 9b b2 a3 97 d0 21 93 0c f0 72 a0 ee
                        Data Ascii: rEaZ%\Epgz9!Ex5'VX?G=03AHs!ru/G9T~<KM!w'$>I)=?,mmE7r_+?I1s=6'vw^`>3qIW;"?Ev$6I.IQSBs


                        Session IDSource IPSource PortDestination IPDestination Port
                        2859192.168.2.1563628223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546869993 CET1300OUTData Raw: 6a 76 89 9a 8f cd 09 fe cd 67 fa 65 1b 9d 82 64 c7 8d 69 b5 50 4b bc 05 25 80 ce b3 02 b9 d4 c3 0a 13 2a 3a d4 39 2b dd fc 45 23 1a 13 f3 59 7c d1 0d 81 16 4c 73 e0 92 49 c8 ec 92 6c 70 9e 21 0b 1e 6f 3f b9 70 84 ae a0 4b de 5a 87 4d 11 88 c8 85
                        Data Ascii: jvgediPK%*:9+E#Y|LsIlp!o?pKZM0%EBn,#ukr841'Z?o/F[)p;nS%Iju;E3}OQdNtFrym~ufU0"LfAR)$XT!Ie="-1YSS\RWx79^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2860192.168.2.1512522223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546878099 CET1300OUTData Raw: d9 45 54 1d 29 60 78 7d 58 c4 9c b5 9a f6 92 6d 7c 0c 57 d2 37 47 90 6c f9 f0 7d 3f aa f7 a1 c5 8e 37 ff af b9 74 b8 41 4f be 92 91 70 17 44 5b d1 18 51 0d 7e b8 ce 8f 0e 0f aa 8b 9c 76 2e f0 d8 6f 3c 75 49 24 cb 8f c1 98 c2 54 53 9e db d7 df 69
                        Data Ascii: ET)`x}Xm|W7Gl}?7tAOpD[Q~v.o<uI$TSiA0lbtWV-1+8efF(K=3)<pL,IX(D*N*cc.^'yh0p;ggC*Bp 40~Do%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2861192.168.2.1531168223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546886921 CET1300OUTData Raw: b8 35 02 e1 e9 75 cf 78 b0 f1 94 0b d1 0a 95 34 0e 56 ca c4 43 13 a9 c7 77 63 1c 6b 47 2f 43 f7 87 6d af 61 fa 59 13 ee 94 98 9c 66 17 ba 4b 88 cc 3d 92 92 ed 7a 3a e6 86 06 e0 64 0f 93 ae b1 ab a4 d1 b2 0e 4d 09 87 5f bf b9 e3 cc 7e 4a 26 52 72
                        Data Ascii: 5ux4VCwckG/CmaYfK=z:dM_~J&RrQ--3@VnRr WoIzur%pwRP('/'>ID!'5F=n@m9(Onh{_7|zBYJzn@[|AHxZl!:1Y"0,{BHrmm^r


                        Session IDSource IPSource PortDestination IPDestination Port
                        2862192.168.2.1527677223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546904087 CET1300OUTData Raw: 7a 0c cd 8a 32 01 90 b6 53 3a 97 e3 1b 45 24 92 f9 25 68 70 57 23 c7 46 7e cc d8 1c 63 5e 64 ac fb e1 12 9d 95 b4 b0 e2 81 2f d1 38 be f9 c8 b6 a5 cb df bc b7 d4 ac db 64 45 b0 6a 85 44 44 9b ab 36 84 d9 40 48 30 64 c7 ba 43 8c a6 a7 9a 35 d0 fe
                        Data Ascii: z2S:E$%hpW#F~c^d/8dEjDD6@H0dC5Sr+O&Z8sXJUWl_UZ(7yNbF@+%Kgzl\%:?zR"NK=^iZ*h!Ulrw]h*kbV{;(;eP#m


                        Session IDSource IPSource PortDestination IPDestination Port
                        2863192.168.2.1535385223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546921968 CET1300OUTData Raw: 8a 9b 7e cd c6 9d 9e 5b 14 18 8f cc 55 d6 31 59 32 b4 aa 60 4c 65 75 cf 0e 8b 8e 7b 54 79 da ac d9 43 e4 99 ac 0a df fd e2 38 06 f2 2f ef 69 8d d0 8f 28 36 d3 69 a7 33 6d 86 a5 f0 c1 1f 77 32 50 40 53 40 78 50 b2 48 ed 21 f8 94 a4 ad fb 1e eb 3f
                        Data Ascii: ~[U1Y2`Leu{TyC8/i(6i3mw2P@S@xPH!?p;9K)l5=gdCnid+=`9A$.'#]@)NHK[QkNnWTIX|sPSSNsssaG$)m\zY+#S


                        Session IDSource IPSource PortDestination IPDestination Port
                        2864192.168.2.1514749223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546947002 CET1300OUTData Raw: d3 2e e8 81 82 19 e9 f2 8f cb 63 dd 75 d4 12 30 12 fa 4c f0 90 c8 d3 4a f6 4d 2f 89 da 91 38 2f 45 62 33 b8 9b aa 70 6c 1e 1a c3 9f 7d fe 9e 74 e1 9b 9c 57 fb c7 51 be c5 29 c5 39 96 55 2b ba a1 92 db 09 7e e2 85 39 8a 6f 1e 29 da 08 79 c9 ce c5
                        Data Ascii: .cu0LJM/8/Eb3pl}tWQ)9U+~9o)y>Bb"qZIHeXi5$s*X3v<%EiWG:0>{MdM[4ZnP|[t~IZ`xszQMl"`[P.F/9a_N${k


                        Session IDSource IPSource PortDestination IPDestination Port
                        2865192.168.2.1518583223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546974897 CET1300OUTData Raw: df 9a 76 03 2e 97 e7 48 3c 6b 84 c4 86 ee 3a dd 9c 37 2d 6a 10 83 07 1e 67 d6 3d f9 18 59 79 f3 3c 01 eb f0 32 03 d6 d2 e1 79 4f c5 c9 49 c7 fc 8c 55 8d 54 bc 03 20 36 e8 f4 1e 88 23 6d 51 4e 50 70 4e 70 06 a0 45 46 92 a5 83 39 f4 ef 7e fc db cc
                        Data Ascii: v.H<k:7-jg=Yy<2yOIUT 6#mQNPpNpEF9~6o~2SNaEb0Y0|z56)0dMiu8K\}k\2%X++A#;[`6\$1XpZ\fc


                        Session IDSource IPSource PortDestination IPDestination Port
                        2866192.168.2.1556196223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546993017 CET1300OUTData Raw: a8 1c 73 a8 21 5d 4c 9f 5f b9 a9 fc e9 d1 f1 92 43 09 57 a2 7d ed 0f 5f 82 c4 dd ee 29 3e bf f2 2c 2c b8 e8 43 50 fc c8 0a 64 05 c8 55 45 40 c3 5d c8 b0 ea 00 e3 e4 c0 22 ea 22 23 fe 69 89 e2 d2 a7 17 8e f3 a9 0c 69 0a 2d 4b 5d c4 79 24 f4 a5 79
                        Data Ascii: s!]L_CW}_)>,,CPdUE@]""#ii-K]y$y>qTVk_,oVUnLcaz(>YDUM+Pe|u2khJ4jIfFQX\!"=`dDgv;]X.2JA2x1fAIc3]n


                        Session IDSource IPSource PortDestination IPDestination Port
                        2867192.168.2.1515488223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546993017 CET1300OUTData Raw: 7e 37 8c c8 33 37 82 bf 07 11 8d dd 5b 30 c8 e8 fb dd 56 41 4d 41 c3 ef 9b 70 73 5a 66 d9 90 f3 ea 7b de 04 15 9b e2 f1 1a da d4 30 8f 6e fa 45 f1 4c 0c b2 96 53 d3 57 7c 57 41 c1 cd d7 59 57 13 72 e2 87 9a ce 60 4a 1d 8a 51 81 45 c2 2f 18 b9 59
                        Data Ascii: ~737[0VAMApsZf{0nELSW|WAYWr`JQE/YB9wm'_Yni<jwL[-!z5m]RqF`@C+.]-RZ,+qfwb?'J^9V


                        Session IDSource IPSource PortDestination IPDestination Port
                        2868192.168.2.1560696223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.546996117 CET1300OUTData Raw: 9e da 12 7a 41 90 b2 ef f8 d5 dd 7c 5c 28 65 08 e4 c5 4f e4 b4 71 04 9f b9 05 e4 0d 91 eb e2 2c 0c 6b 18 b6 aa 25 2d 0a 9b 20 c9 27 90 f9 4c 1c 1e b1 79 69 ee c9 1a 0a ce fd b9 64 b0 08 42 1f 07 bb 17 bb 32 40 9e 67 82 96 62 cc 36 00 6a c3 df 54
                        Data Ascii: zA|\(eOq,k%- 'LyidB2@gb6jTPY_9@(6n?RqdC9V/t,DJ%O;uLVRM/9}<KI>qrrAz*#XzExBYsQC@>k


                        Session IDSource IPSource PortDestination IPDestination Port
                        2869192.168.2.1549799223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547007084 CET1300OUTData Raw: 99 9c 16 a9 ee e6 34 73 ff 7d bb e1 97 55 4e 74 d3 fd a1 69 9f 65 76 bd 4b a3 18 87 d2 bc fc 81 5b 86 d5 e7 a3 5d 81 e9 23 b9 c1 ab a5 9a bf cf 57 3a 13 84 33 03 9c 67 42 a6 32 c1 73 66 6b f2 eb 3b b7 ef b5 38 b5 68 57 83 e1 3c 46 22 10 95 6c 3b
                        Data Ascii: 4s}UNtievK[]#W:3gB2sfk;8hW<F"l;.,T2B&hzR^}>u6@Pk36SB2*=\\X*!?(#YH]5c+V`XbhSeu)


                        Session IDSource IPSource PortDestination IPDestination Port
                        2870192.168.2.1512648223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547022104 CET1300OUTData Raw: fd 7d 57 ce e6 2d d3 e3 ed 64 5e 1e ab 7e 18 91 e0 41 d5 e4 81 fc 13 9e a2 9a 87 73 5f 5f 38 21 d9 c0 ac 6f 59 ce 5a 6e ba 1b 47 21 6a 7a 66 c2 f7 c0 c5 cb d0 f7 55 73 cb a8 d6 6a d1 3a 92 9b 2c 93 b5 7e 5d 00 82 a2 36 74 cd 7d ec 8d 83 77 c3 5c
                        Data Ascii: }W-d^~As__8!oYZnG!jzfUsj:,~]6t}w\} O5j4Yf%AK^$)K<d'/%rPka7f#P)q^I-=,7RkZ>#(t>?Cs0!&A;alk85k*c"%=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2871192.168.2.1563517223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547039986 CET1300OUTData Raw: a2 c5 4b 5a ce d6 69 bd 36 bc 70 d7 53 73 4f ef cd dd 2d eb c0 b9 01 18 fa 27 c2 4a 1a 10 83 de b2 7d c5 5b b3 00 1f 4e 7d 03 b9 15 10 c2 7c d3 20 1d 24 a3 6f 8b 88 15 48 c0 f7 c8 04 f7 ae fd 8c 38 e0 7e cc 17 62 2f e8 67 e1 59 07 ad 7d d3 bc cb
                        Data Ascii: KZi6pSsO-'J}[N}| $oH8~b/gY}&u4IbIeARgPm}M&VddJ!;#'UJ:kN+#U^4=&ltAY8md}%687u)k[EjG6p;93cZck&^[t2bH6}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2872192.168.2.1558094223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547061920 CET1300OUTData Raw: 98 4d 1b 9c 07 a4 c5 46 0b 7e ea b3 46 15 5f ca 18 f6 6e 8c 0e 9e e0 e7 df be 1a 07 5f 6e dd 35 ca 80 f8 ce f5 67 0b 2d cd c8 35 ff e2 ee 44 21 d0 c4 b0 2b 9c 3a f2 5d 4f e2 d0 0c c9 2e e5 0a 01 fd de a7 bc 15 34 6b 0f 40 7d e0 af a9 cd c3 22 72
                        Data Ascii: MF~F_n_n5g-5D!+:]O.4k@}"rX6BR^R4=[DpxKpr5>%B03r?Q|5QU{/:iZohwUXdC'NOPXjZIH`NH-0`~Dh4;?s


                        Session IDSource IPSource PortDestination IPDestination Port
                        2873192.168.2.1562473223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547065020 CET1300OUTData Raw: b5 73 10 47 0a 51 5b 8f 93 54 3c 49 b3 c8 5a cd 76 87 13 09 5f 54 95 5c 92 0b a6 f7 85 5a a2 ec 50 58 1f 79 80 cc de 8f 72 bc e3 48 99 b1 6b b6 dc a2 35 35 36 d2 f6 4c f6 f7 a3 19 22 6a af f2 e9 15 14 6a ff 1d 89 90 5f 54 93 96 d5 c2 e4 1f 9d 27
                        Data Ascii: sGQ[T<IZv_T\ZPXyrHk556L"jj_T'5+c"8D"7vq?sAw4}jX`.!{/qUcJ8uE1GiM[1|g9aXU-Fot;2`R-gm;/J


                        Session IDSource IPSource PortDestination IPDestination Port
                        2874192.168.2.157632223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547070980 CET1300OUTData Raw: 16 46 e1 eb 4f fd cd 59 d7 4c d9 20 14 7b cd 91 cd 4e fd 70 18 e2 ec 46 e6 a1 b9 ac be 7a 56 56 9f dd 47 cc 2d 1a 9a ed e9 20 4d 8c 54 38 2b 69 cb bb 72 9b fa 91 04 a6 bb a7 ab 43 02 de 72 73 44 9f d0 7d 45 5a d9 ff 7a ac 51 e1 9c fc 36 04 e1 69
                        Data Ascii: FOYL {NpFzVVG- MT8+irCrsD}EZzQ6ijwXgK(_V$lo';n+Kz2s%9;@WSjn([7]5MD#p9!A\]efdGGvt^4)/q o_R6v{Tb;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2875192.168.2.1542414223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547091961 CET1300OUTData Raw: b4 05 da 7d 2c 77 cc 90 15 bf 2b 00 e5 97 e8 fe 29 da b2 53 64 b2 34 a0 60 62 ba fd 8d 95 57 47 dc 6c f1 82 74 49 53 87 9c 92 d4 a9 d6 81 d4 52 dc 90 4a 5b 28 6a 4f 46 0f 50 02 4b 88 b2 2e bd 81 19 ed b2 de 3b ce 8f 00 80 15 d6 b8 d2 67 1e e4 e1
                        Data Ascii: },w+)Sd4`bWGltISRJ[(jOFPK.;gb"r:@X`9C]lE_`Kga$ewCTKA3m"U@146C7vmWZ9))Ep?zjQ0;2E}Pi#a~6)+PS4xR_G


                        Session IDSource IPSource PortDestination IPDestination Port
                        2876192.168.2.1510645223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547096968 CET1300OUTData Raw: a0 85 e5 20 48 af 82 b4 f8 01 d7 5d 9d b2 be e2 ef e3 7a ee 87 e9 23 4f 5a f9 1e aa de 9c 23 bd 0e 75 7f 84 d7 db 40 d4 2c 3c c9 89 a7 84 ad 28 b9 53 05 57 ed a4 49 85 34 c0 a1 45 9b fc 6d 01 94 ff 88 7c 24 52 2e b4 f5 84 c5 ff b2 36 22 91 5d 0f
                        Data Ascii: H]z#OZ#u@,<(SWI4Em|$R.6"]mFl%22?77u}GDFbtJyI3Ap<`2NNw@hbArpF7COp2A%J3h4;^mw


                        Session IDSource IPSource PortDestination IPDestination Port
                        2877192.168.2.1535906223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547108889 CET1300OUTData Raw: 26 1a db 02 d3 e3 07 05 3b 27 92 e1 cc a3 dd ba 9b 94 0d 60 32 fa 2e 5a b3 a5 f5 2a e2 a0 61 7d 99 4a c4 71 f9 d1 16 5c f5 3f 49 db ce f2 5f ab be f5 9c f8 4d 6a ef 12 72 49 cb 80 27 12 56 d4 16 3c 78 cb 36 9a ac a2 c8 d7 f6 78 db 35 55 1c cb 22
                        Data Ascii: &;'`2.Z*a}Jq\?I_MjrI'V<x6x5U"w|_qJ|8gry?sRto[ecP`YxPCRM&Q+#QT*FQonBlkv[DWWP'62X1m^u~}tSnexJz((


                        Session IDSource IPSource PortDestination IPDestination Port
                        2878192.168.2.1541622223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547130108 CET1300OUTData Raw: a9 e7 ba 24 1a 27 94 48 4d a8 68 ee 41 43 7e dc c8 70 0a 2f c4 2e 4f c6 80 dc ce 6d 33 fe 84 43 bb 4a 74 3f 9f 7a f2 80 dd 9c c3 9b f0 9c d2 ff 23 30 6e 62 73 98 5b 71 f1 c7 f9 f6 c2 f0 a7 9d 7d 24 5b 8e c5 ad 6e 23 16 20 90 1b 46 e2 13 b9 d5 41
                        Data Ascii: $'HMhAC~p/.Om3CJt?z#0nbs[q}$[n# FA<Rj`"Gy*7&8a!g$Ld*9r[5/4.@*R/`T'SuAi O|(2:.;49gq8s5r1UC(^A;U1`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2879192.168.2.1536226223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547149897 CET1300OUTData Raw: 85 59 46 13 8a 7d 8b 12 87 01 f5 02 7f b4 54 51 a1 45 ff 70 19 01 d1 39 9d c6 82 93 de 6f 81 67 c2 fc d9 ed a9 f1 b1 5c 8c 62 82 d9 fd 19 11 b5 71 dc 0c 97 80 4b e3 44 92 d7 bf 8e 49 e9 5c b3 07 44 42 42 84 b8 a3 1c c5 ff d0 6c b7 45 92 38 de 5c
                        Data Ascii: YF}TQEp9og\bqKDI\DBBlE8\hiZ(:BA,S'p`{Ug%s?PWFA_DIyZrdwVTW<#Lh8lG4m#3X[3tyhI<D4#qV@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2880192.168.2.1543179223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547163010 CET1300OUTData Raw: b2 5a 03 c1 d1 ca d4 75 6b 80 31 6b 3d 56 47 08 4d 4b 4a d3 b7 91 1b 00 07 7b ce e7 7d 2f 0a d5 b2 06 9b 54 bf b3 d1 88 e1 f7 53 1c d1 42 a6 98 e1 69 84 14 85 6c cd 11 a2 7d a2 92 ed 15 b8 38 7a b8 44 0f 53 54 97 75 2e 78 59 f4 35 0c b6 0c b1 e2
                        Data Ascii: Zuk1k=VGMKJ{}/TSBil}8zDSTu.xY5&F-j0%rHou>.p!mx6ip(09M,w4O7;5]9cwGSwg.|QM$UTa6,Vl;BNA2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2881192.168.2.1544787223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547202110 CET1300OUTData Raw: 3c 21 ef b0 0c 50 b5 0e d3 b8 2b ef ba 53 57 be 8d 63 78 77 5e 68 e9 d3 d0 bf b6 61 df fa 78 65 f6 99 a8 d1 05 b0 9b 49 d9 ce 07 9d a4 71 0b 3f 9a 38 f9 aa 58 ae 76 3e 49 de a4 9d 08 1a 46 f9 52 d0 18 9a 27 a9 97 11 ca 6b 7a aa d7 b2 25 63 a1 64
                        Data Ascii: <!P+SWcxw^haxeIq?8Xv>IFR'kz%cd?,h!1;"?lsKE9R V$CGZ#o1)93A HJfrw@$X4Qwqmw]|2Nodq Flf=4!REZ\]"<Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2882192.168.2.1529456223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547211885 CET1300OUTData Raw: ef 26 a2 26 c0 96 23 9b f3 2e bf 8b 16 f7 79 c8 a8 25 db ff 05 39 c9 78 59 48 73 0a 46 cf b5 0d 3d 5d 65 2b 45 48 55 1a d6 fa f4 8a 31 db 98 29 8a e7 15 28 ad 95 b2 98 27 ee bd b5 f2 ea 13 5a 8d 7f bd dd 6a 86 ae d1 ae 86 38 8b 41 a9 b9 4e 0c f6
                        Data Ascii: &&#.y%9xYHsF=]e+EHU1)('Zj8ANxOR[bvl`Fw!C9FifJ~MV"%]k/moDD32Pf=E4qWCb(^L&? j'tIJ*+^jMbHaaIS9,/t'Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        2883192.168.2.1516636223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547214031 CET1300OUTData Raw: ac b7 99 04 83 f8 1b 35 b1 4e fa 8c 5b e2 78 3a 6f 16 95 f3 7e 37 a0 19 3d 7d 71 47 b2 25 e6 ba ef 7a 9b e1 65 ba 98 f9 fe a8 cc 35 40 d0 8c be 7c 89 fa 84 14 40 8d b8 a3 84 56 e8 39 47 80 30 3c 99 61 60 c4 f8 3e b2 bc 01 11 ee c8 2a 9a dc 1e e0
                        Data Ascii: 5N[x:o~7=}qG%ze5@|@V9G0<a`>*^59XAC2OhZ2pc+G[vj=pJWU&W*-fGj|>;[/p&f*r1S/i:<64B@g>6*P.q$1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2884192.168.2.1531722223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547216892 CET1300OUTData Raw: 7e a5 cb 5e ee 70 7e 07 78 1b 8c d5 2c 6f a0 0d b3 db 43 0e 95 23 4e fa 7f b0 ac 4f a9 6f 7b 41 76 ba f5 51 56 69 2c da 24 15 29 f0 af 2a b5 6a 85 0b 6f 96 c7 a6 b0 2f 20 16 88 97 2c b6 ab 54 1f ac 76 ba 08 a3 5a 10 35 8e b4 c7 39 5a a7 ce a6 01
                        Data Ascii: ~^p~x,oC#NOo{AvQVi,$)*jo/ ,TvZ59Zz9[gB#kq^Q|/@DW?h+6B>hrgDLLU7aJJ$=s"?kyz_B/N9[bgHVuQc


                        Session IDSource IPSource PortDestination IPDestination Port
                        2885192.168.2.158747223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547233105 CET1300OUTData Raw: 89 67 0b 1e 51 50 e5 ff 06 5f 56 db d8 ad 00 d7 9e af 72 92 59 02 c0 47 c8 cb 07 2e bd cd bb fc eb 83 b2 fb 0e 84 27 bc c9 41 6e ac dc a7 9a 8e 3f c0 58 e1 ee 2f df 61 15 4a 61 bf 62 be 9e e4 f6 c3 e0 c3 3b 24 d8 5b b7 fc 5c ee b0 22 20 ff d1 b1
                        Data Ascii: gQP_VrYG.'An?X/aJab;$[\" :UyZWy6Ew(yamF='/[M%,$#dh-rlt(3*G3fP^BP2{#7~\:Jclx"~J0VV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2886192.168.2.1560695223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547233105 CET1300OUTData Raw: 35 3e 60 2f 4b 7d 77 01 35 ce ca dd 20 5d f3 d5 3d 40 4c fb 3a e7 6b 41 44 32 5b ca 72 6c 0e 85 46 99 da 1c d0 ff 96 02 d4 24 4c 11 73 b7 d7 e7 66 12 0f 2f 28 00 d2 9a 22 fd c8 ea 27 a3 fe b0 7c 0b 35 e7 f2 84 ec ed 80 55 60 40 30 21 c2 05 1f a4
                        Data Ascii: 5>`/K}w5 ]=@L:kAD2[rlF$Lsf/("'|5U`@0!Jr/MdrzY}P.CFq@GQY[]kTb~4v]4aUAq/#HH6('4~V%Yk@!*{5s#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2887192.168.2.154952223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547256947 CET1300OUTData Raw: 84 e0 44 af bf 77 f9 50 9e 6f d1 b4 09 7d 04 f1 6d e3 cc 79 64 27 13 e2 27 09 81 dd ab cb bf 0f ba 96 76 11 f7 bb 25 6a a5 4f 38 bf 7a 29 2b 4e 43 a5 4d eb de 41 f0 ac 82 76 c8 d1 38 f5 bf c6 11 37 5e 40 75 70 8e 6e 40 67 60 fc c1 5b 4f c5 c6 1a
                        Data Ascii: DwPo}myd''v%jO8z)+NCMAv87^@upn@g`[Oti!)uUK7{\(Y|KtUgM.l@FK*>x*@p$hy6WGOk!ap!Y_j?V;`B{4VT9j!*:n}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2888192.168.2.1553867223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547271967 CET1300OUTData Raw: c0 35 a4 ff 1d 48 cd 0f bc bb 2a f8 ea 43 26 a3 7b 68 f2 7d 78 4a 1a 18 9c e5 40 b5 cd d9 e8 24 9b dc b7 ca 3f 06 34 00 a0 6f ea b2 81 ee ae d0 0b a3 89 a4 5b 4c 2c 04 11 b4 5a e5 dd 94 27 42 69 f6 5f ab cd 39 77 cd 4e e6 bd fd 58 04 42 83 e7 46
                        Data Ascii: 5H*C&{h}xJ@$?4o[L,Z'Bi_9wNXBF7:Y"A'9`?t7{AAm<^(%To"B2LBxc/KP$=Z+xKX?W,R4 Oc3^wvm8$ ]c\D)9}5ifR1E
                        Mar 18, 2024 13:54:28.570445061 CET1300OUTData Raw: 5e d3 7e 42 38 21 8b b6 18 3a a1 6a da a0 dc 84 3c 77 8c 30 f4 12 e1 df ea 82 f3 bc de 3f 48 dd dc 86 2e 8e 5f 53 8f 59 56 6e 4b 79 6e 18 61 e5 78 7a 83 1f 7c c7 b5 3c 62 27 ae 1e b1 ee e1 f3 0f 1a b5 f7 a2 ad a9 65 42 03 53 0a df f0 3b f6 75 e9
                        Data Ascii: ^~B8!:j<w0?H._SYVnKynaxz|<b'eBS;uJ&6x:tNudqwQM^@L*&<f~;1#(8K`=dUzq8COtZi[<ZjTq[}r]Ve`U%A[2Dzfv2V


                        Session IDSource IPSource PortDestination IPDestination Port
                        2889192.168.2.1546903223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547281981 CET1300OUTData Raw: ba a9 89 03 f3 ed 25 64 66 e5 76 5d de 00 4a 1b 74 be c0 55 4a 8b c1 1e 21 00 76 f4 81 a2 71 bf 05 98 12 ef 76 c5 9b fd ec a5 a8 b9 f2 7d ff 8b 38 0e 56 f0 31 d5 c5 d3 60 8d be 2f 88 75 de 5f 85 97 b9 1f 1e a5 28 e2 b6 e1 26 39 2f a1 f8 95 aa 09
                        Data Ascii: %dfv]JtUJ!vqv}8V1`/u_(&9/.F$T2*Xg"n`R{`3&-)0`;?*0Edo-c=MaYb'^J{a-@)n0}YXjOPO8hj~oraR5x


                        Session IDSource IPSource PortDestination IPDestination Port
                        2890192.168.2.1554577223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547298908 CET1300OUTData Raw: 21 32 97 e6 bf b3 1f 6a 5e e2 12 cd e5 5b 19 de 3d 7c 40 81 e1 a5 55 16 67 b5 0f 4c 70 09 dd 58 c2 37 fe da d1 fb 3f 61 1c de aa 50 f0 cb 8c e0 04 b0 e7 cb da 3b 98 55 4b 55 c4 53 88 c7 91 d5 ae 2a 00 23 ff 83 d2 b7 43 f6 cd c6 95 c4 3b 9d c6 d8
                        Data Ascii: !2j^[=|@UgLpX7?aP;UKUS*#C;Lyt5(v.{K ~3x{3Xwn*trxH6w_g}4\?c/xL;}f.j-j}4<U5yO|stvE$VhNk>F


                        Session IDSource IPSource PortDestination IPDestination Port
                        2891192.168.2.1551433223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547311068 CET1300OUTData Raw: 52 2d 04 26 f3 f7 ff aa d9 06 77 25 f0 f9 bd c8 08 33 d4 cf 6e 05 c1 9a 21 99 1d 07 4b 92 48 20 39 a9 6a 4e ef 3f 12 dc dd 61 2d 37 b9 77 93 53 93 3f ab 48 2e 9c 0b 05 db 36 74 59 f3 ac 92 91 f5 4e d4 80 2d 58 67 d9 34 6f 5d 21 d8 aa ac 25 7e eb
                        Data Ascii: R-&w%3n!KH 9jN?a-7wS?H.6tYN-Xg4o]!%~-}h.<n0"?y!5J Vd'p;qD]C|HO(6_QW,.I68*;UB"^oD!ImK*M'rfFY.,T|4G


                        Session IDSource IPSource PortDestination IPDestination Port
                        2892192.168.2.1517154223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547343969 CET1300OUTData Raw: 8d 72 c2 75 6c 04 10 c5 a6 f7 d0 e2 ef 93 85 bf 88 c8 b5 d9 b6 84 c3 9c 4f 3d cb f9 72 d3 42 6a 3a a7 c4 1d 00 76 a2 9d be 01 23 3d 2b 9c 86 41 56 1e 43 79 08 75 df f7 bc b4 d4 d2 09 0d c6 a7 09 06 16 c6 f6 5c 6d ca 53 60 6b bd b2 9c 52 2a bf f1
                        Data Ascii: rulO=rBj:v#=+AVCyu\mS`kR*\%(8jXW/uz&4g4]sWF:(i}9W_{L-Sqo?&x:)bzYi{?D8ib/MPyU-h=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2893192.168.2.1527850223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547354937 CET1300OUTData Raw: 13 ae e7 37 29 28 de 24 17 42 1d f8 12 44 57 27 dd e1 ca 2d 2d 1b 80 f8 d0 f3 9f ea 45 4d 75 77 7f 8e cb 0d 98 a5 6a f5 96 c9 7e e0 b9 af bc 3d 07 66 55 6c 70 48 b3 cc 09 1a 97 da 85 a7 8e 02 8d 9c 2c c5 90 bc 8a 93 ba bb af f1 85 98 6a 86 31 b4
                        Data Ascii: 7)($BDW'--EMuwj~=fUlpH,j1'}Um)}/;e5wj*B0pb%=2P}`WfPeOAa5Q;frRj4h.F\(wqVuD[xtAi,"V3#Q(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2894192.168.2.1513322223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547357082 CET1300OUTData Raw: 63 84 21 c9 d9 cb 70 64 a2 b7 9b 30 3f 2a 56 69 ea b9 91 ac a2 81 5d 4e 6c 09 96 a3 f3 c8 49 7b 99 70 36 5a ec ba c4 f8 f1 11 0a eb 33 52 31 de d4 43 6a 37 0f 8c a4 ea 33 8d 9a 51 f9 ed 6e 05 63 7a 7f 60 97 46 75 ae 7f b5 03 2b c3 94 70 59 ec 51
                        Data Ascii: c!pd0?*Vi]NlI{p6Z3R1Cj73Qncz`Fu+pYQG?cO-lkv{`eaQ1AeIW$1uMt@SC&WuW7RQ <7vUF`A.HX~S]AcJj*SAdK5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2895192.168.2.1562766223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547363997 CET1300OUTData Raw: 1c 2b a8 d1 5a 53 a0 3d 0c cc a1 6c 01 2a 6a da 9b 0a 0a 4a 03 ba 0f 75 02 d9 ac 17 d4 c3 1d 9c 1e 5c 59 86 74 31 8e 8e 6e 8d 9b ff 2a f2 ea 8d 25 f6 1f c1 e3 7a e5 3e ac 70 36 1d 82 aa 97 c7 8b c2 07 f9 2a 8d 20 ec 12 33 3d 42 6d 42 84 38 6c cc
                        Data Ascii: +ZS=l*jJu\Yt1n*%z>p6* 3=BmB8lPqG>Crb8|oBq!5)CmG<F,&g_tG,<QSD@"Ul$=lb]Q|X6eV*'n0x3T3eJ]^mL6|*k&~vJ]


                        Session IDSource IPSource PortDestination IPDestination Port
                        2896192.168.2.1545369223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547386885 CET1300OUTData Raw: cc 0c d1 54 56 71 1c 5f ce 15 fe f9 ab f5 67 02 47 2e 0c de 11 62 26 62 fe 5b 7f 6b 97 31 88 56 17 53 49 e9 c5 92 2e b8 95 8e 1f 29 a8 06 0c 3e 95 3b 7e 9d 45 2a 0a 51 d7 6d b4 84 af 02 d3 da f3 28 1d b6 77 64 45 b6 bd 7d b8 91 5f d3 3c d3 7b 23
                        Data Ascii: TVq_gG.b&b[k1VSI.)>;~E*Qm(wdE}_<{#9WGJCKVv136MJ_3$aAsbV}:l&+,&r5rAi`aTZd2I{V)w>3o,A/+1X,%>%u9s


                        Session IDSource IPSource PortDestination IPDestination Port
                        2897192.168.2.1550842223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547399044 CET1300OUTData Raw: d2 1e 5d 9c 35 ca 11 bd 36 3e bc c7 4e b5 db f0 09 8e 04 84 de bc 77 b7 88 69 1c 91 20 cf 40 bc 67 6a 94 1c 67 b4 0f 16 07 cf 2d 64 6d 35 ae de 8d bb d6 61 5c 97 11 0a ee 34 4e 00 d7 6c e4 af 75 a0 3a 7b 39 73 17 fd 31 c1 8f 8c a3 86 81 00 ce b7
                        Data Ascii: ]56>Nwi @gjg-dm5a\4Nlu:{9s1ElNh/Y(O"Q4"Y&q(B L2EO<c"S='')Y]q$fPK-!l!#o,${g^>q)


                        Session IDSource IPSource PortDestination IPDestination Port
                        2898192.168.2.1557524223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547404051 CET1300OUTData Raw: f4 7d 2b f8 a5 24 fe df bf 38 06 3c 8d 74 54 2f 4e 68 33 8c 61 ae c6 a2 46 b9 08 af 36 40 74 23 0e 2d 12 34 4b 38 30 a3 e2 67 18 49 07 eb ec c8 49 d5 33 6d c4 4a e3 4f ad 13 4e c5 d0 6c 55 6a 4e 65 3f 99 c7 a9 df cc 8a 18 b9 79 81 c8 4b b8 d3 df
                        Data Ascii: }+$8<tT/Nh3aF6@t#-4K80gII3mJONlUjNe?yK<sPZx({GePO%xzT`L7&PT?VxRYV|<WFeDJ#@7N@4/"L6x}]Y[iV\QNN>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2899192.168.2.156787223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547425032 CET1300OUTData Raw: 73 ad 75 d6 f4 5d ad b7 1e 27 b9 b7 05 0b b3 bf b5 37 d6 c4 26 90 49 19 c6 c5 b6 67 16 01 7a 40 33 fd 64 35 19 93 f9 60 35 f2 b0 b1 a4 27 52 21 d8 cb cd 33 e3 f7 00 9f 6c 9f 17 a9 ed e2 c8 19 07 79 06 44 8b 21 21 dc 9c 29 d8 c9 c0 65 59 97 6d f8
                        Data Ascii: su]'7&Igz@3d5`5'R!3lyD!!)eYm5u=`aAkNevlXrG1:Z?H^"kax+^1{Z3*RQ2G9_,{=|Fn9"P9WC^aRw%\:'"2V|aYI(


                        Session IDSource IPSource PortDestination IPDestination Port
                        2900192.168.2.1525600223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547441959 CET1300OUTData Raw: fc f9 7b 91 97 6a d2 99 74 c2 7d 42 09 1b ee eb 91 ab 14 a5 76 eb 98 af 93 f2 5a 03 a2 97 f7 98 0e ef bf 98 34 64 14 f0 cf de 0e 24 6b 17 60 00 f6 4f c0 67 fe b2 a6 34 03 ea 0c 66 e6 72 d7 66 35 3e 0d 03 e8 4d 3d 02 5e e3 60 03 96 e1 fd de ea 90
                        Data Ascii: {jt}BvZ4d$k`Og4frf5>M=^`k\UXoi1kSvTg10WNMYm?#.e,n$5LtggZS1{6&t>PZ<;h7,<e>XgbGIwk(ag7


                        Session IDSource IPSource PortDestination IPDestination Port
                        2901192.168.2.1551753223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547447920 CET1300OUTData Raw: 5d b5 c9 86 37 4b 07 df 5d 62 ae 58 c2 e4 ac b7 37 cc 04 7c 73 6e bf 99 93 4b 28 b2 e0 23 72 62 ed 3e 4d 38 61 03 e3 5a 7d af 67 aa f2 f4 f9 59 76 13 12 08 1e e1 a8 4a 71 b3 23 dd 43 92 eb 4b eb b1 fa d3 9b 1a 57 de 1b 82 2f 1e 17 72 41 09 3d ef
                        Data Ascii: ]7K]bX7|snK(#rb>M8aZ}gYvJq#CKW/rA=2iUYDHE$#i:B7N6{.;j7d&P=*/#V+FKTqu_w?8Q?KHTbTg:IqK {i


                        Session IDSource IPSource PortDestination IPDestination Port
                        2902192.168.2.15666223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547477961 CET1300OUTData Raw: 93 4e 12 76 d9 6b f8 3d 8d f4 5b 73 2a 46 62 f8 63 e9 e0 1c 85 ef b8 e2 c3 90 eb 4e 22 dc 52 a4 3a 92 e2 bf 84 86 03 9a 8f 70 7c 88 6e 1e fd ba 49 38 25 11 4f ab 94 97 3a 49 07 fc ba 36 5b ae 48 b4 84 96 04 bb 78 a4 28 78 f0 62 2a 7c 69 15 3b ac
                        Data Ascii: Nvk=[s*FbcN"R:p|nI8%O:I6[Hx(xb*|i;{=&W2;x;C 'ZyHL-88[JYMw\&#HxcQ`V9i*=I}04un3dzW.T6[ICC]um-Yp.9H6li(FXE^P


                        Session IDSource IPSource PortDestination IPDestination Port
                        2903192.168.2.1513648223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547482967 CET1300OUTData Raw: d8 19 9f e7 e6 35 d3 63 f2 ec b5 43 b6 5c 03 4e 77 dd 4d 51 bd ae cb ab 4a 15 f5 47 ee 17 47 13 94 d6 de 2c f4 2b 96 da a9 2a 26 35 84 b3 f5 1e b8 ac 45 c4 4f f6 e7 af 78 f2 90 ab 1d 1d 4a 18 c0 52 83 f1 31 97 46 61 53 aa 69 4d 16 f4 83 05 34 b3
                        Data Ascii: 5cC\NwMQJGG,+*&5EOxJR1FaSiM4}NP 2!z;r;Fqj/FOJZ8@;?,/1Ed^5.e79.IE!I?7< {o)xw_:kmz@xt)ig8":GL


                        Session IDSource IPSource PortDestination IPDestination Port
                        2904192.168.2.1539442223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547499895 CET1300OUTData Raw: 38 9e 38 88 67 30 90 5d 89 59 2d 63 e8 c0 15 18 8c 54 90 54 71 45 5f 88 e2 a4 b7 81 bc 26 13 37 e6 20 f1 e1 64 85 f7 93 4c b3 5b af dd 46 d3 01 11 a0 4d 69 f9 d4 be 46 b1 ce 0d 34 43 83 73 af 94 f3 3a ab 16 e3 93 1b 93 de b1 41 7d 24 eb 72 e7 df
                        Data Ascii: 88g0]Y-cTTqE_&7 dL[FMiF4Cs:A}$r1d>EWn;<neq7sXd05VPC^*=K-PR",9V$t~CjUa7tUJ~6ZqizhqRm%J+]S\


                        Session IDSource IPSource PortDestination IPDestination Port
                        2905192.168.2.1553358223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547501087 CET1300OUTData Raw: 29 c7 01 be d7 f3 2b 59 9f aa 64 79 b4 92 70 03 7c 25 f8 b3 9f cd 4b b5 fb b9 27 e9 59 73 45 6e 28 68 e4 1c 1e 79 28 f7 61 ee 14 23 e1 8e 8e 66 30 0f 14 59 85 6d 40 ed aa f1 a3 69 f9 83 48 7b 2f 6e dc 82 b4 17 1e 6c 3c 95 46 1a c6 8a 2e 25 5a 35
                        Data Ascii: )+Ydyp|%K'YsEn(hy(a#f0Ym@iH{/nl<F.%Z5D)(t5q(AYh+!6;0u=-UG~%pqQgXH,$RHA`)#?rr4^FGhH+aM{FA{Ahm]H


                        Session IDSource IPSource PortDestination IPDestination Port
                        2906192.168.2.1528719223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547514915 CET1300OUTData Raw: aa 83 4b b6 bc b8 1c 63 40 87 75 e9 5c 54 e9 80 38 c1 55 6a 96 4d 0a ec d0 98 00 a9 18 72 81 63 51 23 19 a7 d9 ac c1 19 29 71 aa b4 16 c4 d3 dc 76 77 be b2 9c a2 0d a6 4d ac c9 41 16 23 78 03 c8 e1 3c 42 51 b2 ee 89 e5 cc 49 85 c9 2f eb 47 5d b4
                        Data Ascii: Kc@u\T8UjMrcQ#)qvwMA#x<BQI/G]|y'TK=5)tN8T?-Cr})!vZ+&n\N)b?vCn{HbJ-OfQ*W}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2907192.168.2.155929223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547529936 CET1300OUTData Raw: 53 7b 5e 26 1e ef bf c6 f2 6c 79 94 94 12 6f 28 29 70 3e fd 8f b7 c0 c4 19 4d 81 9b 4f 17 2a cb 3b 89 9b c5 c8 22 26 04 d0 4e 5e 95 5b a3 55 0e fb 21 9e 17 a2 71 9b 22 ef 93 d4 45 75 af 38 e6 b0 db 4f 00 7a ac a0 f9 4a 13 0a 18 39 54 6a 3b bf 9a
                        Data Ascii: S{^&lyo()p>MO*;"&N^[U!q"Eu8OzJ9Tj;E-7a{++@eAgyoCFJmI32J|T[SUm`.x\\pywnaAPrM36.V~YQBK;X.^G


                        Session IDSource IPSource PortDestination IPDestination Port
                        2908192.168.2.1511483223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547548056 CET1300OUTData Raw: 4f d9 f4 18 c6 9c d3 c2 f8 62 3e b6 9e cc 4a eb 19 4e ca 55 ca dd a1 0b e4 57 cd 4e 9f 4c 5e f3 6b 6e e3 f4 b0 b2 a9 f1 16 a9 ff d5 82 3d c4 d4 47 81 bb 3b b2 88 3b 87 5a 36 a4 af 01 26 79 5a b0 25 2f bd bf 54 0a e6 c2 b8 92 68 ff d2 48 fb 83 6a
                        Data Ascii: Ob>JNUWNL^kn=G;;Z6&yZ%/ThHj?any<vkx^Y!5 3]XK$F\%G !wF+t-wNOFZef[Kx(#wFaXtA \nabN)7%Qvjv*O4WzC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2909192.168.2.1559403223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547557116 CET1300OUTData Raw: e8 ad ae 1c de 32 2e 4b 55 85 52 e7 21 a1 86 b2 74 9b 2e db 0d fa ac e1 40 b3 a7 92 9c 87 af 15 66 4b f5 ba a7 b2 0f 3c d5 3b 9d 93 5d dd 67 fa 0c 17 d9 ea 7a 1a 02 ab 5c df 3b d1 13 7d 72 15 c6 69 31 37 90 74 5b 8c 78 9b 95 83 fc f4 89 05 d2 d2
                        Data Ascii: 2.KUR!t.@fK<;]gz\;}ri17t[xJ`TkdgVCL0^o!z^#y9p=hlNSd}`&V2r3o`.vY~H?PWPq.W&%iP"9!s]B<vZ/O+E>T-k


                        Session IDSource IPSource PortDestination IPDestination Port
                        2910192.168.2.1524187223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547564983 CET1300OUTData Raw: 0a dd 5f 3e 14 16 aa 8c c7 72 ae 56 cd 2a 2f d5 ef 0a 58 15 e6 a4 9e c9 58 cf 83 ec 47 e9 56 40 d0 9c 8c 95 13 a3 09 a9 65 40 02 5b 93 86 e9 ac c2 e5 72 5d 44 c4 87 b9 79 ba cf f0 ed 67 f2 10 c4 cc 64 da 28 96 46 5d 8b f3 d7 d0 73 2b 99 53 28 cf
                        Data Ascii: _>rV*/XXGV@e@[r]Dygd(F]s+S(g:>g3#3$}veEQBQej{mvuE,NIRoQFk=.",{cB*DY*LyRMwundZtZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        2911192.168.2.1521780223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547575951 CET1300OUTData Raw: e1 15 60 6d a4 f3 fc a6 45 fd a7 91 13 52 18 63 8c 8c ba 0e 2c 3f 9a 4f 4f ae 79 e1 b9 f0 50 40 d3 ca 54 9a ea e5 a9 04 e6 38 8e 28 76 d0 9c ef 04 9d a2 d3 2f b4 6f 98 cc e6 7f c1 f5 81 69 c8 41 6f e4 0f 5e 6c cf ea 4d be b8 d4 06 eb 5a 50 2b 18
                        Data Ascii: `mERc,?OOyP@T8(v/oiAo^lMZP+|t&Ua{Gn.o2z^9,tdCU,bJEAWuV&XXP{N5GPIh sbZl1mTc3R?! ^X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2912192.168.2.1542757223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547594070 CET1300OUTData Raw: 71 7a 9f 9f 18 fb a7 08 42 a0 8e 62 dd 49 02 df be ec 2a bb f8 bf 62 8c 86 92 f9 9b 85 6c 78 56 e8 35 db ba 34 c0 df 23 6b 0b e5 74 36 5d 6c e1 86 40 7b 82 9d ee 78 5f 4a 08 9a 03 e2 60 9c 80 07 7f bb d8 8b 6e 2f 40 9c e6 24 93 6a 1f dc f0 31 05
                        Data Ascii: qzBbI*blxV54#kt6]l@{x_J`n/@$j1vzyX|ol+mT+16aS1%x};|vQQw}.ac#2Zz-G&da;LL*Sf`$hS5q$1Dj9cqEsvqg[Z<.O


                        Session IDSource IPSource PortDestination IPDestination Port
                        2913192.168.2.1559186223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547619104 CET1300OUTData Raw: be fc 7f c4 dc 14 e6 a7 ba c0 31 6e a3 ce d1 ad ab 4d 70 96 4d eb a7 01 d3 cf 73 e1 88 a1 f4 c2 68 b1 fd d6 79 d5 3e e8 fa 92 4c 97 7a 99 d3 f0 f9 00 9e cb ee 91 15 d5 f4 12 3d 26 00 47 49 4a 78 1f eb 71 4a 6a 08 08 0d 73 6c c6 87 5d 1d c6 e3 8a
                        Data Ascii: 1nMpMshy>Lz=&GIJxqJjsl]$w5d)-|t:?-U4]PpuN$@+BimH7q=ynk#]X'Npk'm(F*bNyf*],(ynqp]TR[v


                        Session IDSource IPSource PortDestination IPDestination Port
                        2914192.168.2.15948223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547619104 CET1300OUTData Raw: 75 74 01 23 ba 67 09 90 d2 2d ca fa 68 e1 9c c5 72 87 16 ed dd 19 f9 36 6d 06 f6 9d 1a 23 43 bf 97 0e 37 e6 7d d4 fe 18 61 7c 16 35 2a d2 eb 93 76 35 f6 cd 89 4d 45 23 f4 c8 36 a5 fa 24 81 68 19 f1 a0 14 01 df 80 1d 2d c5 e2 0e ff 96 25 6f 3b 8a
                        Data Ascii: ut#g-hr6m#C7}a|5*v5ME#6$h-%o;|n*}g@e< :**7#S{2SO7dI/gZ$afnxy4CX5W"{)p%?^6_9;e8


                        Session IDSource IPSource PortDestination IPDestination Port
                        2915192.168.2.1543316223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547636032 CET1300OUTData Raw: 3a e5 fd 85 50 50 7e df 3d c1 5d dd 71 ff dd f3 05 00 63 99 a9 3f b2 b4 2b 54 d5 87 d7 15 ef 9b 87 4d 0d 1a 18 76 67 3f d3 09 3e 12 ee e7 9c f1 2f ed 8d 81 b0 9c 5e 85 59 6d cc 67 d9 55 79 71 4c 2a 73 9f 0e 9e b9 ee 25 80 1b ea 22 d7 77 51 0a b6
                        Data Ascii: :PP~=]qc?+TMvg?>/^YmgUyqL*s%"wQPW;u*C6~BJ-xI4hqoNG9!QQN}7{(QR'5z?fH1"x*A7VkN@y]-~JI i!Kc6=X


                        Session IDSource IPSource PortDestination IPDestination Port
                        2916192.168.2.1560722223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547646046 CET1300OUTData Raw: 98 56 0e b2 6e 9d db e0 98 41 2c 14 dc 43 55 c1 f8 77 2f 01 5e aa 23 3d e3 0c 75 4b f2 ed 55 20 b7 ce bf 5a e4 ee ee 7a 4e e7 1f 99 e2 b3 aa 16 f6 0d c4 b2 84 4c 50 bf b7 e9 13 d9 d4 64 65 9a d3 61 5c 08 30 38 55 35 7c 31 4d 73 05 b8 bf c2 78 0b
                        Data Ascii: VnA,CUw/^#=uKU ZzNLPdea\08U5|1Msx)"#]ZMsiuNT/9k7}<8TU.6aam`fjH!>*<,PK`l,0qvB;Q{I5C/


                        Session IDSource IPSource PortDestination IPDestination Port
                        2917192.168.2.1554280223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547657967 CET1300OUTData Raw: 1b 6f e2 30 7b 9e f1 7c eb ee 6b 56 c4 0e 6f de a5 38 d6 fd 22 63 24 0d db c8 31 04 b7 ff 8e a2 53 e8 d1 ee d8 bb c2 c0 0b c4 3f 4a bc f9 99 9f 6c 09 6b fe 02 71 a2 2b e1 f7 09 9f a5 a9 0d cf 41 f9 8b 69 13 bf 99 51 3e fc ff 81 25 2d 1d 23 f6 99
                        Data Ascii: o0{|kVo8"c$1S?Jlkq+AiQ>%-#jooI=:|K-Grvqg,o_EC+vU%gE1F(E,|Za" Uh"}TE&P4,(]e_D/3L{=>tK4l`a_E


                        Session IDSource IPSource PortDestination IPDestination Port
                        2918192.168.2.1564600223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547672987 CET1300OUTData Raw: b1 3a 3a 34 72 5c bc 6a a5 0d 51 29 dd 7e 92 e3 ac 3f 98 06 c1 ac 4f 8e 88 a4 d2 2f 39 53 c6 5f 32 62 64 98 5b fc be 6b 40 e3 f2 d1 dc 3d c0 bc 84 ad 0e 07 1a d5 ce 9b c0 cd 60 dd 6d 25 f3 60 7a c6 e3 12 39 a7 68 ff d9 7b bd 24 6e ea 9c dd b1 37
                        Data Ascii: ::4r\jQ)~?O/9S_2bd[k@=`m%`z9h{$n7@ktN}.2+]fJL1Kq|#sm.Av 2vc6;`[fLjsP:U3LcqLu'|phyrh


                        Session IDSource IPSource PortDestination IPDestination Port
                        2919192.168.2.1539330223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547696114 CET1300OUTData Raw: d9 00 a5 f1 1e fb 6a b1 ad a9 79 01 c9 d8 9d ab ab a6 e7 72 e2 11 b3 94 18 f6 4b 58 48 36 55 1d b7 19 c8 52 0d 2e f8 5e fc e8 04 59 e2 72 57 ed 5e cb 40 ff fd 1a 57 60 03 5d 6a 1e 4e fc fc 48 34 d4 1f b1 18 b0 47 69 76 7a 89 25 05 ec 38 8a 02 37
                        Data Ascii: jyrKXH6UR.^YrW^@W`]jNH4Givz%87ZDnh{>B_{l((?:b_BGw6:?xr Oj+clFY{ydk/-.8A&H=q


                        Session IDSource IPSource PortDestination IPDestination Port
                        2920192.168.2.151765223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547700882 CET1300OUTData Raw: d5 bc 16 a5 a4 dc 1d 0f 49 09 7c 6c 7a dd 49 a7 52 2d a9 b7 ff 3f b0 56 21 42 0a da 17 f6 41 33 90 8e 7c cd 07 1f e4 1a 30 4d 77 92 27 e0 ba ae 6e f3 9b 87 bd d8 bd bd f7 1c 8b 95 b9 6d 49 ec dd f3 11 b4 d2 ad 3a e7 66 79 9b 2a 29 fd 18 8d 4c 78
                        Data Ascii: I|lzIR-?V!BA3|0Mw'nmI:fy*)LxvkuD?_5knN>z~C4ZF_3PW{_>r_F0qH:Q9Y:j6hFZ@g&5>4J"aFsaiuA! Vyia9/#eC[}o


                        Session IDSource IPSource PortDestination IPDestination Port
                        2921192.168.2.1523989223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547713041 CET1300OUTData Raw: d9 0a d2 6b a3 b1 dc 8e 19 8f b7 5d 2a af 71 d5 9f f3 0e 2e 54 0e 34 45 ac 8e 1a a4 fa 6d 4a fc e7 eb 81 a5 ad 17 22 40 eb 9e 3d 30 ab 00 b7 9f 69 1e c3 35 03 f8 0c 65 8f f8 1a b9 5f 05 8f 9e b1 70 92 b3 20 4a 5c b1 04 02 ec df 5b 41 af 39 27 a9
                        Data Ascii: k]*q.T4EmJ"@=0i5e_p J\[A9'~J:rcNnj&7w9e?}XMO/BsU:Pg*Nhu&G|{(I{>'&1u@Nr,n.i7fT4aULM9M&I^*tO"


                        Session IDSource IPSource PortDestination IPDestination Port
                        2922192.168.2.1522024223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547724009 CET1300OUTData Raw: 6e 1e b8 f9 b7 23 dc 07 9d 56 c9 b8 66 20 97 bd d4 12 e5 84 64 58 c2 62 1f 97 4d 90 60 01 dd 94 9d d2 02 38 81 ac 73 48 ff 3f 7a b4 11 fe d0 c8 ac 4b 68 e6 44 e4 aa 33 09 a0 4a 56 a7 fc 25 19 04 e1 b4 bd 32 ba 58 d9 f8 03 11 da d9 1c e7 ec 80 7c
                        Data Ascii: n#Vf dXbM`8sH?zKhD3JV%2X|AP1-]lZkqn%Jr("N_0{*x%7bLht%~}c$h<Z7 uURRwwz5xq{(^)?>Ld9D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2923192.168.2.1516894223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547740936 CET1300OUTData Raw: 0c f8 50 e7 51 0a 75 da be 78 3d d7 6c 9b 1a 3e 3b 94 ea 5e 35 3a bf 2c 94 4f 7b 10 0c 77 50 fa 31 6f 11 f0 94 8d aa 25 5a 61 67 ef ad 83 f6 96 a5 1e e5 ed a0 e8 52 9c c1 27 eb 48 9a 2e 22 6a 4d 05 f7 af fb ef eb a4 88 01 2f b5 49 bf 02 ce a9 16
                        Data Ascii: PQux=l>;^5:,O{wP1o%ZagR'H."jM/I\"Ij4OqD~6qL:!y.|e.|Ng#Q?bP;B?UID?>vHv2=Vt}h?i4uD,n<3^heB


                        Session IDSource IPSource PortDestination IPDestination Port
                        2924192.168.2.1553105223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547764063 CET1300OUTData Raw: ff 38 c7 06 e1 f6 3d 3b c4 a9 9b fe f1 66 a4 e4 5a ba 9b db 36 d5 c5 0f 83 88 33 2c 1a f0 67 eb 46 ce 28 ed b0 da 65 cc 2f 24 a2 7c 81 ec 91 a8 2b 5d 60 03 ad b7 32 e1 f8 74 dc 8c 06 74 0e ab 49 ed 86 aa 6b a8 7d de e8 7c 69 b1 87 80 1f 69 48 c4
                        Data Ascii: 8=;fZ63,gF(e/$|+]`2ttIk}|iiHn^cf=$W*I-uj4;7"/N}bM`?'M-$ a,H<Alav4UE.r3T?M@8jE+b`si=.bc


                        Session IDSource IPSource PortDestination IPDestination Port
                        2925192.168.2.159098223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547770977 CET1300OUTData Raw: 95 f2 e7 63 58 31 29 f0 f1 48 de 00 22 14 92 79 df 32 bd 25 c1 64 a7 9c 64 2e cc 6e 9b 14 16 87 6c e5 f1 4b bf 01 d7 ec 4f ad 67 e3 74 cf e2 d4 01 8a fc 10 58 ab 72 44 4c 7b a1 9a 03 9e fa 58 9f bb a2 ac 38 ed 5b 7d c4 82 b1 ec d7 13 37 60 0d 22
                        Data Ascii: cX1)H"y2%dd.nlKOgtXrDL{X8[}7`"&&`{,,$-nDE]Ql2 ^_VEXpE:yv&'}4Ypa;M&`iR)$ W=`Q"Rz2`_%Rj6fc5(iuy/y=*&/


                        Session IDSource IPSource PortDestination IPDestination Port
                        2926192.168.2.1554923223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547780037 CET1300OUTData Raw: 93 e8 7b 54 f1 be 53 1b d3 25 89 28 39 90 7d e2 95 c3 c9 69 6b 5c eb ef f8 5b 2d 8e 5c ee df 80 b9 40 2d a7 33 58 90 12 02 33 86 f6 80 8e 54 89 9b 3f b1 44 fe a6 70 d4 51 81 a9 13 2a 2d a4 3e 82 80 24 f3 4e 8f 32 a2 50 31 ce fd be 9e 1c e2 ef 32
                        Data Ascii: {TS%(9}ik\[-\@-3X3T?DpQ*->$N2P125pv]KJ.0;K<ox=$rLU*W4-HM>{=M_m>T .(x|Sjk\gkgL|"T%zc[BktQ nf


                        Session IDSource IPSource PortDestination IPDestination Port
                        2927192.168.2.1540421223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547796011 CET1300OUTData Raw: 53 7a 72 2b ad ba 8f 1e 64 22 0b d4 a0 fe 75 eb 7f a1 6d 53 6d 23 54 30 01 3f c1 bd e7 56 05 f9 e1 76 5d c7 2c 6a 83 56 ca 6e 0e e2 02 ae 6f 31 b0 3c a9 1d 23 e7 36 50 d1 ab df c1 56 12 8c 8d eb f3 94 d9 05 18 7c 3e 38 bd c1 02 94 01 32 ef 32 bc
                        Data Ascii: Szr+d"umSm#T0?Vv],jVno1<#6PV|>822G/"%O~@C?MdIQr/#^s"]"-a\^@#aX9D}zZz.:F#FPzS&J1U.@rIA59==`^R]#FI*H


                        Session IDSource IPSource PortDestination IPDestination Port
                        2928192.168.2.1556739223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547812939 CET1300OUTData Raw: 20 c7 b6 91 80 79 62 a2 9a 56 3d 13 7f 8b 03 d1 b8 d9 ab f6 94 10 b4 47 7e 17 c4 be aa 2b 51 73 61 5a 9f db 36 c1 48 3c 26 5e a9 a2 a2 3d 5f 58 9a 28 32 79 fb 17 09 03 d2 21 b9 eb 2a a3 aa 4a 1d 24 34 a2 6f 49 c9 e9 35 52 5c cb 87 0b f0 d4 c8 c9
                        Data Ascii: ybV=G~+QsaZ6H<&^=_X(2y!*J$4oI5R\j`t=Y"]-WqK@7/Hgmw'UfD>F;:|k!U<K5"ZHS[.%ethZ^U\8":51kIek_1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2929192.168.2.1526251223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547816992 CET1300OUTData Raw: 5e 5c 78 73 ec 52 b9 09 1a 0d 0f 3f 6b 5d 59 c1 b2 73 72 70 62 61 9f b3 d6 cd bf f4 2f 64 06 ff 9e 77 0a 1c 0c 91 d6 54 3d 37 0d 5e cf 07 e6 92 8a 24 1f dd d4 90 a1 3d 82 fc 22 0a 76 5a 58 a8 83 00 47 8c ef 06 51 bd 2b 3b 8a a0 a6 4e 6b ca 70 0c
                        Data Ascii: ^\xsR?k]Ysrpba/dwT=7^$="vZXGQ+;Nkp~2K"mU*6#T _vd[Hm{c`:5I2JesSUVd<{SF4SK#=.P#QB7liO8Er[I,7!Jogim68e$oGd]%


                        Session IDSource IPSource PortDestination IPDestination Port
                        2930192.168.2.1521177223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547832012 CET1300OUTData Raw: 22 88 35 bc df ad 2f bd 2d 16 4d 0a 05 55 03 0b df b8 67 1b 39 af e6 db 16 36 78 b9 41 f7 c2 a8 c6 03 45 8e 50 ea 34 60 c6 a8 84 18 68 2c 43 a7 75 50 be 01 78 5c 1f c6 e5 1e e0 fb 9d 4d 7e 45 bf 80 b0 b6 8d f6 70 8a 10 c6 9c 71 1b 7f 39 c6 1b aa
                        Data Ascii: "5/-MUg96xAEP4`h,CuPx\M~Epq9wLnpcobO*$M**JCvWy6$ycw>+dv2$^3+M)7)X"-p5~ay|OqzowvJ#LVJM8-p8#%h


                        Session IDSource IPSource PortDestination IPDestination Port
                        2931192.168.2.156101223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547849894 CET1300OUTData Raw: 60 2a a1 0d ae 6f 11 94 f7 42 c2 6d 1d 86 2e ae 92 4b d8 aa 78 2d ab b5 c0 14 01 ca f3 7d c5 10 a2 20 29 78 32 02 05 94 66 a3 60 56 bc 66 71 6d 80 77 6c 5c ad fa c4 e0 40 0e ec b3 07 da 4e 55 59 77 a1 6a 32 f9 77 ad d2 7c 3a 7e f0 0f 87 5d a6 a0
                        Data Ascii: `*oBm.Kx-} )x2f`Vfqmwl\@NUYwj2w|:~]<bpQ.E "lV7nz{I,@g<ab0fze $#SGOfu|U^95!^?K,)]En'9hX&


                        Session IDSource IPSource PortDestination IPDestination Port
                        2932192.168.2.1530919223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547863007 CET1300OUTData Raw: 3a b1 f9 b2 1a 11 5e a4 3d b2 88 e7 68 56 eb 9e ee 54 e4 e1 09 5f 66 b5 c2 0a dd 17 47 46 41 d3 e5 3b c1 10 e3 b0 d8 97 c0 33 ac 68 ec 33 06 b1 3a 28 01 a8 71 ca 0c fa c3 d4 37 f3 1a 00 2e 73 bd b6 cf d2 d7 b1 0c 4e 19 e5 d0 03 a9 1b fd 00 55 3f
                        Data Ascii: :^=hVT_fGFA;3h3:(q7.sNU?(nd/5O:dM$/`h`t(FxCX|6X^q&FQl=@y6EBVbNLJb;]yE>u;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2933192.168.2.1557635223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547874928 CET1300OUTData Raw: 1e f1 01 97 34 f4 95 3f 6a 55 80 3f b7 2e 15 0f 4a a7 04 97 ca d5 a0 07 51 fb b6 3a 26 0a 70 9c 15 d0 fc 2e 85 5e f3 2f 59 44 12 a2 07 4b 2f be af 58 9b 76 8f 27 29 c3 3f 83 29 f3 2e 99 9a 37 52 e1 68 9b ef b8 f7 11 95 f1 78 ae 9d 5e c8 4d 07 44
                        Data Ascii: 4?jU?.JQ:&p.^/YDK/Xv')?).7Rhx^MDv=wwTD[1xWL{m&v.ryRK_T&T!JBeaSf'F]u]"E4\]4 E5gh//js4(ti*MEG f|LdE4y]t


                        Session IDSource IPSource PortDestination IPDestination Port
                        2934192.168.2.1532272223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547883034 CET1300OUTData Raw: ba 50 6b 6b 49 00 c5 78 4d 41 44 ab fb 03 7f 54 4e 67 a0 65 fb e4 37 35 39 85 f0 bc 87 29 3c 10 d9 a6 c0 76 c6 84 5a fc 39 0f bb c4 38 76 3a 35 28 e8 bf 46 8d 28 eb 6e ae 20 35 72 66 13 58 94 6d 57 1f 2d 03 bd 87 1a ad de 6c c1 c5 26 fb 95 28 af
                        Data Ascii: PkkIxMADTNge759)<vZ98v:5(F(n 5rfXmW-l&(Bme|NAc^AhY"P^l+7,L@7h-?]WQm3K<PwQWk7TBb5siPavQMdLQ&Y{


                        Session IDSource IPSource PortDestination IPDestination Port
                        2935192.168.2.1518934223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547892094 CET1300OUTData Raw: 10 a9 88 b5 56 8e 09 bb 65 ab 88 a7 e5 df 8c c7 2d 2e bc 37 b2 6d 30 c0 52 25 01 22 00 a5 d3 83 11 3e c8 55 e7 94 d6 16 da 08 d6 3d c5 51 33 23 04 db 1f 37 ac 00 cc 95 17 5a d1 18 b1 9d d5 a1 74 b5 db 68 a3 11 e7 9d ea e1 74 0f a0 cd 41 02 89 a8
                        Data Ascii: Ve-.7m0R%">U=Q3#7ZthtAKA$J1hO;c8S`*8DiLI%+FmIi^]TY! <%%eKI$2Y9":bg343']:dBqPF


                        Session IDSource IPSource PortDestination IPDestination Port
                        2936192.168.2.1564158223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547930002 CET1300OUTData Raw: cd 16 1f 43 1a d0 59 85 62 2c 89 60 b0 50 d9 2d b8 82 cb 96 7b 49 59 dd 8e 84 9a f4 7d 16 21 13 e3 88 35 d9 2f 10 30 ce 93 43 ae ee c5 32 27 f5 12 ce 20 80 51 07 df ce c2 77 f1 52 43 d6 8c 9e de cb 5a 18 0b a2 89 2e 7f 8f 1f f7 11 61 d9 0f 0f 5f
                        Data Ascii: CYb,`P-{IY}!5/0C2' QwRCZ.a_$#Am#6E(Elde{-()/mE[C^~'a+"Zs"(CbuX9&E7@X?U(XkBk#c`Z3+


                        Session IDSource IPSource PortDestination IPDestination Port
                        2937192.168.2.158111223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547933102 CET1300OUTData Raw: fb 5f 58 ab d8 97 42 3b bc ea a1 e0 59 f1 c5 f3 5d cf 0b 9a 93 77 d8 b5 9e 9f c3 5a a6 e2 50 86 16 a4 e5 42 36 27 f7 34 59 71 8e 72 7c e8 ca 73 07 37 60 1c 2a 6d 23 91 ee c2 26 90 9e 51 8b b4 07 90 4e a9 39 f2 8e 23 14 75 19 85 88 c3 f0 6b 59 a8
                        Data Ascii: _XB;Y]wZPB6'4Yqr|s7`*m#&QN9#ukYWVAP\L_~7mLlP )zE&GC#0K]ts~)s9le_z_6LsL2LGAXZq"#W&f]4~p 78CUMHd


                        Session IDSource IPSource PortDestination IPDestination Port
                        2938192.168.2.1556565223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547947884 CET1300OUTData Raw: 10 d0 b3 88 cf 54 5c e7 3a 51 c8 36 32 a1 38 9c f5 d1 1d 8a 55 16 e2 8f 12 c7 d7 fb 6b d8 bf a2 b0 27 49 c6 92 d1 86 59 e7 62 2c 1c 89 9d 0c 40 9f 46 f7 cf b2 14 92 a0 1d 61 d6 df bb 4f 12 fb f8 2d a4 8e 1a 8f a3 be 5a cf 11 d2 34 2d 17 bb 43 1c
                        Data Ascii: T\:Q628Uk'IYb,@FaO-Z4-Cs=A\dd`<;cP')a&3%o2oI0&;;*C=c"`j}Y<!hX49v04h{Te'7#@Z{I^LejgV-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2939192.168.2.1552073223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547960043 CET1300OUTData Raw: f4 d9 19 83 6d ef 81 0c 92 a1 7c 38 f3 60 54 1d d4 cc cf 50 27 bb 36 53 e2 f0 9b 8e 3a 4a 76 30 8c 89 f1 1e f6 e6 f8 f8 eb 05 b5 a9 7d ad 10 2b 7a fc 3f b9 fd 72 cf 86 92 a5 54 87 40 8b 81 29 26 7e 1b 6f a2 b1 be 92 52 ee e4 b0 85 a8 1a 95 4e 1e
                        Data Ascii: m|8`TP'6S:Jv0}+z?rT@)&~oRND!eFhf)R&O~=rr</5p 1N/&ny Jwh2do=MgVW-4AG_5[|L,5+@T*eF7nBN?V#


                        Session IDSource IPSource PortDestination IPDestination Port
                        2940192.168.2.1525061223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547970057 CET1300OUTData Raw: 34 12 b5 d7 4e 74 aa 59 c8 35 f2 df 56 f4 b9 0f 27 63 e2 70 71 61 e0 7a 90 47 f2 34 1c 1e 29 f4 e5 a0 b1 97 8b b0 23 ee 18 a4 4b 48 f3 8a 2e f4 1b aa 82 ee a8 f8 d6 1d 6e f4 a8 08 9a 9e 51 88 f9 2f 78 73 86 8a c1 d9 54 1e 85 96 50 e7 24 92 0a 15
                        Data Ascii: 4NtY5V'cpqazG4)#KH.nQ/xsTP$ $>tK "VG~*5X&DTY#K_8)&*.@JO3(OoK@=1K'.tCW]IyLzJ4X037;lh[AS


                        Session IDSource IPSource PortDestination IPDestination Port
                        2941192.168.2.1517958223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547983885 CET1300OUTData Raw: 5c 60 76 86 c2 60 56 a0 10 ff f1 60 db 52 47 85 af b6 06 b0 1d 80 45 a3 1a e2 a3 4c df b0 cd f3 c7 d3 fb 76 6d f0 31 f9 63 6e d1 aa ae 78 04 34 02 f0 c9 9c 6e c9 0d ea 3a 00 8e cb ed d0 58 dc 84 62 c2 0f ab 9c 00 8b 21 d2 34 30 72 b3 f1 2a ea 22
                        Data Ascii: \`v`V`RGELvm1cnx4n:Xb!40r*";6BQmb/.!nlg&VjC;{^~)J4gU]}6iR_xa'Hz4fO-j()Q*m6oKN/jtu[~oi6xk*F


                        Session IDSource IPSource PortDestination IPDestination Port
                        2942192.168.2.1558337223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.547998905 CET1300OUTData Raw: 55 e0 0d f4 ce af 5a 0b 92 4b c3 16 d7 b6 7e 74 45 ff ea ef a9 19 10 31 c2 5b 83 3d ab 9a ca bc a0 4a 62 04 d4 c6 0e b5 fc c6 74 92 db 09 83 7a 61 7b a2 6c 47 28 59 af 76 58 2e 9b 19 57 81 f9 3b 42 87 86 bc 59 fa e0 3d 40 fe 09 84 e7 34 fa 63 f4
                        Data Ascii: UZK~tE1[=Jbtza{lG(YvX.W;BY=@4cFrt+JFcBfgS4?ip/Qso'`$[[t4U0zweI/zXI(rX"<wx_|ggC/k#r,mh+1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2943192.168.2.1548763223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548010111 CET1300OUTData Raw: e5 79 8c a4 41 a8 38 5e 42 94 02 9e 65 93 6c 13 bc 83 e8 d4 c0 43 09 4f e7 6e 23 c5 9d 3a a3 b2 16 ba c6 22 cd ea d4 27 86 ec 5e f9 e2 56 82 52 ae 40 83 45 51 48 81 c5 bb b6 b5 cb 69 dc c0 8b 8f 7b 19 d4 9d 62 15 1b 2a 0f 73 7d 79 b7 dd f0 ee 6f
                        Data Ascii: yA8^BelCOn#:"'^VR@EQHi{b*s}yo_Y"sR^c[)p:|EhUGDrwiNxH)YXX=?2|FsPG'?E 3w9;xxtNj~a6!~-Ho


                        Session IDSource IPSource PortDestination IPDestination Port
                        2944192.168.2.1536369223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548024893 CET1300OUTData Raw: e4 4a 39 0a 4c 10 e1 e8 20 0f 21 37 8f 88 c8 f7 f8 92 66 37 28 87 e5 d7 fb ca 82 e8 94 ab bd 5b 49 03 4f 58 af 13 68 a3 2b c0 43 5d 1c 21 14 eb 7c 22 61 cb d4 a5 77 28 69 7a 76 6b da aa 20 21 40 1e 90 e3 e3 5e 5c 76 73 c7 21 ae 17 de 73 8a 07 b3
                        Data Ascii: J9L !7f7([IOXh+C]!|"aw(izvk !@^\vs!srCM}`fwijzs3I8-:ic,S>3-utXS$;pnrDJD~M3OP RD\V*"N9R&kv!_RMb<?Kv_|^


                        Session IDSource IPSource PortDestination IPDestination Port
                        2945192.168.2.1558987223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548047066 CET1300OUTData Raw: c4 59 e2 d6 a5 89 50 f5 04 c8 07 84 d5 e5 33 66 ae bc db a2 f1 14 b7 d3 6b a1 4a 69 da fc ae 90 ad 1c ef ef 3d 8d 94 84 3d 25 e9 b8 d6 56 46 5f e7 23 db c8 a4 a2 06 e8 54 b2 37 19 42 a7 aa 74 2b 76 7f 65 a2 eb b1 b8 f2 4b b0 1c 91 6f 01 3d 34 88
                        Data Ascii: YP3fkJi==%VF_#T7Bt+veKo=4Q6<j@1e0{:UV/8dpxtYI~R+BHXwzr*sPqb.OY'|1g#+"6@f8.I1$


                        Session IDSource IPSource PortDestination IPDestination Port
                        2946192.168.2.1516985223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548054934 CET1300OUTData Raw: 00 ec 71 c0 05 bb 2f 98 a0 84 28 06 9a db bd a8 61 33 e3 e7 0b 4b f1 02 71 c2 be 40 f7 a0 99 06 7e e3 1f f8 65 46 3e 70 59 af 25 c6 72 31 70 0d b1 27 73 0a f4 45 fc 88 d5 6c 48 63 6f 3a 3f ef 96 c6 e2 7c 1b ff 5b 16 c1 17 55 36 26 bf af 20 d3 1b
                        Data Ascii: q/(a3Kq@~eF>pY%r1p'sElHco:?|[U6& Jyr@DTiyCX?|Y'X4M2plTYP5v&iMHrgAv@jZ;3B$34#4-/EPx=*F?


                        Session IDSource IPSource PortDestination IPDestination Port
                        2947192.168.2.1554799223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548082113 CET1300OUTData Raw: 83 b4 7b c0 e5 e1 bd f4 f5 7b 9e 1f 70 ef 49 d4 d6 86 8b c9 cb e4 22 d2 a9 6c 8f 3e 67 36 26 a5 23 a9 0e 30 55 17 cf f5 61 c7 60 b0 04 4a 61 24 1a b8 63 61 dc 7e 9b ec e1 f7 76 5a c1 a7 69 74 3e 62 b6 08 6a 90 ec 3f 89 a1 c8 d2 be 43 a6 eb 66 6b
                        Data Ascii: {{pI"l>g6&#0Ua`Ja$ca~vZit>bj?CfkP\EKX/r^OH }bC&wP8!rwQprI/"_m*b'U*eClX{g)C^e_`CG8hMA


                        Session IDSource IPSource PortDestination IPDestination Port
                        2948192.168.2.1562131223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548083067 CET1300OUTData Raw: 8d b8 1b fb 3f c7 3b 98 d8 e3 7f 48 51 17 61 38 00 1f 98 1e d3 21 dc 58 33 68 0a ef 1c 31 e1 df ff 55 5f 01 be 3e 34 b8 7b 92 c3 04 2e 2a 7c d2 33 6d 77 29 6d 67 af 30 49 7b e7 28 21 09 f9 1b 98 e1 75 89 d4 6b aa c2 fb 7d 84 d1 eb d6 e7 02 0e 8e
                        Data Ascii: ?;HQa8!X3h1U_>4{.*|3mw)mg0I{(!uk}$cmDG({{e)k'bU'A8Vx89<~#$CdFwRIrrl C}5BKi0L@+Bq%Vt}5:J


                        Session IDSource IPSource PortDestination IPDestination Port
                        2949192.168.2.15189223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548093081 CET1300OUTData Raw: 17 a7 8c fa fb 21 99 cb 19 7c cd 38 17 fe d0 80 05 45 fb 1f f8 29 6f 1d f8 b3 11 4e 6b dc 36 49 25 6b 20 8c b0 b3 64 e8 37 53 29 2b bd 07 03 d4 5b 27 f5 5b a6 e6 c1 96 a2 af 10 f7 12 60 e2 3b ca 57 df c9 81 6c b2 50 8a b4 ad 22 3d a2 67 0a bc c5
                        Data Ascii: !|8E)oNk6I%k d7S)+['[`;WlP"=g59p Uf'SmYGzre/VgyW5^ ghY/ZFo429eRSei4an"oHCxyYZI`4AI7L"m


                        Session IDSource IPSource PortDestination IPDestination Port
                        2950192.168.2.1560401223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548122883 CET1300OUTData Raw: 55 f2 f1 31 29 e2 f6 89 05 f1 60 b2 c1 e3 a9 64 5b d6 74 da 96 80 ad e4 df ad f0 51 cb fb 6c 7a d3 3c d6 06 af a5 f7 8e fb 7f bd 5a c4 65 12 47 51 f9 95 f0 31 e0 7c c3 02 1d 8f 72 d2 6a 67 a6 3e 50 67 f9 4b 5a 3e dd e3 2b 53 d7 21 fa ff 4a e0 b5
                        Data Ascii: U1)`d[tQlz<ZeGQ1|rjg>PgKZ>+S!JJa[Y]km^tn6LafgQ$^Ai vW'(.Tu$oMf}cP&#!iX?|Q+6JPD|v\Qs)t!YSYQ?=CT


                        Session IDSource IPSource PortDestination IPDestination Port
                        2951192.168.2.151975223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548126936 CET1300OUTData Raw: 3f 6b 6f 79 9a 40 d9 64 e9 71 41 77 78 97 b9 a3 a3 26 8d a1 98 7f fe 0f b7 89 4c 73 f1 d2 21 1c e8 57 51 d4 45 f0 af 28 d6 c5 b9 3f 8a 2e 1d 2d d6 d2 ad 73 3e 29 d7 24 07 cf b1 d5 45 c2 1c 11 d2 99 3a 0c b2 df 39 91 65 f3 ab ca 9f 0e 52 3d ee f4
                        Data Ascii: ?koy@dqAwx&Ls!WQE(?.-s>)$E:9eR=~c^@/Jni*!bF2G(B7-<9<f@X'wx]:0GLxClRfaW7w}){BU91Gz_",cj-Y'kgO


                        Session IDSource IPSource PortDestination IPDestination Port
                        2952192.168.2.1527358223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548131943 CET1300OUTData Raw: 8e 92 14 80 68 5a 4c 8e 1e 53 0b c7 32 54 16 e4 dc 2a b2 c0 b8 b7 c1 2c 9d 82 cf b1 52 e7 2e e7 a1 d5 9b b6 bd c8 c6 97 b2 6b d0 5a cd 03 54 ca fb f1 0a a2 27 46 28 03 0b 30 7c da e2 0a 5c b0 3b b0 2c 45 c7 df 74 04 2a 4b b3 3f 24 5d e8 6f 8a 95
                        Data Ascii: hZLS2T*,R.kZT'F(0|\;,Et*K?$]oeOFMHh.emh:nu^`*U|\$k_~l8H:-,i[OY>Hp6pr_9|[lN^_E?RTvWo`*40
                        Mar 18, 2024 13:54:28.559559107 CET1300OUTData Raw: cf 5a e6 24 b7 d3 45 84 5c 55 ef ea db 0e 94 55 84 16 b2 43 2e ad c0 e9 ff 40 15 79 d0 7b 02 8c e2 5a d7 5f eb 25 92 b3 de 99 53 60 ff b2 10 ff b5 e7 f5 1a 7d 24 6a 38 c7 d7 0b c4 f3 02 f6 be d7 92 8b 0b 17 16 ab 62 6a 40 84 f8 13 24 6b f6 23 0d
                        Data Ascii: Z$E\UUC.@y{Z_%S`}$j8bj@$k#!(]A XGPqt3QVn$80lRG[#-*9 _L2uT9$Sz&G!?7`zcXD0E~LM6eg2 e?LH,P+y-o`#9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2953192.168.2.1527559223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548137903 CET1300OUTData Raw: bb 46 1a d8 2c 0b 55 3e 34 b2 7d 41 99 89 92 45 0e 30 b7 4f bf 5e 2d d9 bc bb 6d 75 c9 2a 62 a4 0b 49 a3 52 46 3d c8 e1 98 ca 60 f9 1f 83 e1 4c 99 70 42 04 5a 5f c0 a4 50 75 0b 5b 55 fc b2 1b 02 81 63 0c 5b 35 ff aa a1 74 5e aa eb 65 82 26 a8 9b
                        Data Ascii: F,U>4}AE0O^-mu*bIRF=`LpBZ_Pu[Uc[5t^e&6%e]<9:%Vo'b-8/mm.YMBNrBdDm0v WQ9&0z6W+zCI0"a|(ea=*M/h>>]ZOW{0\S"D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2954192.168.2.1515724223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548146009 CET1300OUTData Raw: b5 9b 7a 66 c3 c7 03 cb 50 ed 34 4d 38 fa 89 9a ef 7d 9c 28 e0 9a 74 fd 73 b6 c0 17 89 d6 4d c2 2a b8 f5 09 6e 80 0f 50 32 d7 6e 42 68 b8 3b ee 6d 79 ab 4a a6 8c 8b 66 02 10 68 52 df 1a a3 61 97 67 d2 70 97 3b 06 4a d5 da fc 58 f7 46 f0 21 81 73
                        Data Ascii: zfP4M8}(tsM*nP2nBh;myJfhRagp;JXF!s2\F}DJvh_WBIOA'.pKHSkC\@$hpH-).ov'|}Xzh]{ `Ey9!/Y;/-P+u*DicU(qi".SUl


                        Session IDSource IPSource PortDestination IPDestination Port
                        2955192.168.2.1544754223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548161030 CET1300OUTData Raw: b3 53 d3 32 e5 58 72 3c a0 3a da 4b ba 86 06 6a 82 0e e0 c2 4b d3 fb 6c 4e eb 6e f6 6f 90 03 a8 f3 0f 55 6a 79 e8 86 d8 bc 5c 33 59 1d 3f 07 ed d9 9f ef 2f 7d 7f c5 c0 65 0d d0 03 d5 25 fb d7 a4 79 b9 84 d9 c0 6c 6f 74 53 54 ec a6 16 8f e2 0a 27
                        Data Ascii: S2Xr<:KjKlNnoUjy\3Y?/}e%ylotST'mPpxVypv|<b;<P0R(TEh:_t'UC%JpuD\jJRV.W,!D-Lp'G%1U53Apmv}< B "


                        Session IDSource IPSource PortDestination IPDestination Port
                        2956192.168.2.1560904223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548177958 CET1300OUTData Raw: 5f be 2e 24 b7 9e 4d e3 de 42 a7 89 c4 b1 6e c8 d0 32 e3 99 7d bf d4 16 cb be d6 a5 24 db 8b 18 57 1f 7e 98 72 74 e2 2b 23 b7 d2 3b 86 19 c6 7d ce 35 2a 15 fd 92 53 2d db 53 96 83 06 60 d1 ce 57 b8 11 8a 92 17 64 3b ae 93 5d 0a b3 13 c9 4f 1d c9
                        Data Ascii: _.$MBn2}$W~rt+#;}5*S-S`Wd;]OHS=X_*(=DlFA'JvceAi~\TpsB,2^~%hHl*K{fCE\A`Z(8Eo, }`


                        Session IDSource IPSource PortDestination IPDestination Port
                        2957192.168.2.1534126223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548192024 CET1300OUTData Raw: 48 1c 44 fd 03 dd 22 23 49 31 1e 27 16 fa 2e 00 07 00 55 dd 6b 14 aa e8 4e e4 e8 3e cf 57 61 49 dc 33 41 3c 73 71 f0 84 37 3f 43 fd 7f d0 df be ab cb 35 8b 57 48 49 8c 6e 64 17 68 3b 1d 0b 28 02 e3 46 0d 0d 19 8b cb 06 20 6c 18 f5 04 fe 68 1b a4
                        Data Ascii: HD"#I1'.UkN>WaI3A<sq7?C5WHIndh;(F lhR4J_Y =X#29ur<4..A9.>pyP"[[9bn]{`~f9W8$m|oV/ H}M!\c8~_0&|Jyg*>O


                        Session IDSource IPSource PortDestination IPDestination Port
                        2958192.168.2.1563552223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548206091 CET1300OUTData Raw: 5e c4 b1 df d0 49 49 31 98 d6 90 d3 93 fb b3 da af 47 71 8b d8 98 0d f0 57 b4 7c a5 08 ac 56 e0 92 c3 1b e1 31 4c 4c 7d c3 91 d2 3d 9d 4c b1 68 4a 15 89 57 4e f6 bb 48 13 2a 4e e1 03 47 79 03 63 21 45 1c 23 ad db 8b f9 10 55 1b cf 0d dd d2 ce 60
                        Data Ascii: ^II1GqW|V1LL}=LhJWNH*NGyc!E#U`{Bg#[8NWT):_&ttw>BL's.hFl]a.DM.&!\DM-NG&Q<y[XRD{u/kE@e'5


                        Session IDSource IPSource PortDestination IPDestination Port
                        2959192.168.2.1560304223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548223019 CET1300OUTData Raw: bf 3e e7 67 60 a4 03 dd dc ef 34 1e 62 08 ab 69 2e d1 e7 37 16 53 07 f7 25 08 f4 4e 81 f1 2d 7f eb 31 4a 76 d7 43 18 bb b1 c1 43 55 61 93 f2 45 5d 37 10 62 33 c6 6f 1b a6 c2 6a 50 51 3a d2 81 e9 5f 9b 62 d7 53 a0 07 77 de d9 01 af 6c c9 11 68 1d
                        Data Ascii: >g`4bi.7S%N-1JvCCUaE]7b3ojPQ:_bSwlhv.c 0=9281;_b7-!"*wQ{G<W{yE^AH6!aM*BiT;Fj5]3,N@V.^*8vQs5h-M5y66r1


                        Session IDSource IPSource PortDestination IPDestination Port
                        2960192.168.2.1539858223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548243046 CET1300OUTData Raw: 4d 22 64 93 d0 80 c1 ec 10 a5 88 ba 9a b0 13 c7 7f 94 d7 75 15 5d f0 95 9e ca af 6a 31 30 62 30 2e 2e df f9 f5 dc d0 ee 8b 00 3f fa 45 44 fd db 4a af 53 db a1 f7 0c b3 13 82 35 b1 1c 27 db 80 b2 e1 b4 c6 3a b7 d1 12 69 8a e9 0f 4f af 53 56 46 6d
                        Data Ascii: M"du]j10b0..?EDJS5':iOSVFm7d|Ng RL4:r)-1'c9ic5$pH\/s\9HN}t9=}|_AL1C83x9JS-!P&x#8V(se


                        Session IDSource IPSource PortDestination IPDestination Port
                        2961192.168.2.152627223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548249960 CET1300OUTData Raw: 11 1c 73 ad a6 15 98 49 86 46 b7 f6 dd 1a e8 c8 45 04 4e fd 6f 0b f2 74 01 f0 3d 38 29 3b 8b b0 51 6d 6a 3d e0 b0 27 d9 3d ee 4d 0e ae ce f6 e7 e4 37 98 89 87 36 dc 6d 07 01 81 0c 87 3d 53 5d de 06 3c 15 f0 62 d8 99 f5 c1 55 9d dd 68 2e 59 d0 9f
                        Data Ascii: sIFENot=8);Qmj='=M76m=S]<bUh.YXD-zoW`Wz5!&%3\Zm!F(,^"k(5I[{n[h>rm~rw"72WPwl0}Kx-9XMMYhd\@3(J@


                        Session IDSource IPSource PortDestination IPDestination Port
                        2962192.168.2.1535129223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548263073 CET1300OUTData Raw: 7a 5f 0d 10 83 e0 cc 1d 18 2a f8 ab 9f 07 6a ec e7 63 e6 96 40 41 54 ec 38 1e 96 86 8a a7 7c 3a 79 02 20 9f 9c 0e 30 d1 5c ad 61 e7 cd 06 fe 38 61 f8 52 a7 f9 46 47 f6 20 1e a6 1c 17 bb a6 d4 12 c0 07 e4 e5 22 bb 28 cc 6e c0 04 40 13 5f e5 a9 58
                        Data Ascii: z_*jc@AT8|:y 0\a8aRFG "(n@_X?Xn:s6[w8(3R,89`WRn.z7#Tpf!-*4pkGul,b7iwnWN+C>[5=&7K0r@w:49


                        Session IDSource IPSource PortDestination IPDestination Port
                        2963192.168.2.1553908223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548278093 CET1300OUTData Raw: a6 92 b8 59 47 7f 38 3b a8 7d 4a dc f0 7d 3d 15 53 f0 8d 88 42 64 b7 70 c1 f0 9f ff 3f c0 b3 01 32 a7 5b e6 cf 5a 05 2d 56 be 1c 2d f2 31 31 b2 b1 72 68 89 71 92 bc 8e fe 63 9a 46 7e 74 1f 7d 96 7c 28 b7 18 5f 6d dd d8 52 7d 48 2d 63 47 ce bf 7a
                        Data Ascii: YG8;}J}=SBdp?2[Z-V-11rhqcF~t}|(_mR}H-cGz:ww]/RO8|VT}i3|[jKgas)5tV_&G%dX!3#~AHMrFr4}xm62k%"mfYfy&


                        Session IDSource IPSource PortDestination IPDestination Port
                        2964192.168.2.1555547223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548291922 CET1300OUTData Raw: 7f 2e 87 79 ac 12 52 a4 d0 90 05 ab 3a 0a 71 72 dd 26 c5 32 5b 95 36 06 5d 06 32 81 9b ec e8 7b f5 de 00 60 e3 03 2e d2 15 f7 3f c3 dd 57 8f ff af c9 1e 99 74 f0 8d 3b 4f 2f 36 07 cb a1 82 82 85 53 be ed 16 10 e4 b9 32 1c 1e 0f e3 68 05 98 1d 22
                        Data Ascii: .yR:qr&2[6]2{`.?Wt;O/6S2h"8L*4R@ZA%%;H>g1tFkZ%j"p{[z]N`^u~Bh$O{*\G[4eyqgGRK+VC.+E^JRCOr$FoG


                        Session IDSource IPSource PortDestination IPDestination Port
                        2965192.168.2.1550578223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548310041 CET1300OUTData Raw: f8 5f d9 34 1c e8 10 f6 b3 2d 8f 53 c6 3b 3e 38 a6 85 e6 c6 6e c5 c7 b7 90 84 0f 9d fc 7c 26 54 6b 08 1f a6 73 45 7a 2f 08 6f b0 ce be 2b 16 a9 a7 32 14 f7 eb a0 b8 0a 9b 46 3d 47 19 de 6e 5f 59 5e b9 09 7d 18 c9 c6 a1 97 6d 6b c3 12 da 42 57 c7
                        Data Ascii: _4-S;>8n|&TksEz/o+2F=Gn_Y^}mkBWR-4c$ g%30'Sx4n%29oY3:8Q[{k0 XweZ.]RK^q2Lv4`|HkjAFa=4lWtq#*


                        Session IDSource IPSource PortDestination IPDestination Port
                        2966192.168.2.1540754223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548317909 CET1300OUTData Raw: a0 e9 fd bd 4a 28 d3 8f 24 33 2d 95 33 19 b3 1c ec 43 51 4e 14 a3 d6 58 39 0f 9e a4 18 e0 60 20 db 89 ea e4 51 58 c9 09 96 79 7a 5d 01 32 3d 7a cc c8 29 ca 08 0a 61 89 7b 64 59 07 ab f3 67 94 43 26 8c 10 10 5f 3c 91 f0 8b 8a 5d 41 d1 db f6 e7 4f
                        Data Ascii: J($3-3CQNX9` QXyz]2=z)a{dYgC&_<]AODHu#oxFuRJAHy#UV+F&#5gKlZPXt&=o<gFT|\k*B9,]y+Qp3TW`2;E/z9


                        Session IDSource IPSource PortDestination IPDestination Port
                        2967192.168.2.1557022223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548331976 CET1300OUTData Raw: b2 84 08 5f c3 ea 1c 60 a1 54 42 6e 7e 82 16 11 fa b9 20 0a 8f 00 ed 8d cf aa 76 f1 ed c3 d6 54 e4 4f 36 5b 75 d5 3a be af 30 5e fa a2 4d 75 18 27 68 d5 f1 15 9a 2c 99 d7 1a fc 92 77 4d 56 20 0a 8d 98 7a 7e 4c 99 87 f8 d4 c1 f5 c2 02 6e 67 f8 23
                        Data Ascii: _`TBn~ vTO6[u:0^Mu'h,wMV z~Lng# ~`oQyexFWABV1<^jE4:DnuH`K;f>Kx$V@x*E2EX:CoYUN[ak/rX-y:9wT0{cM00>2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2968192.168.2.1544965223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548350096 CET1300OUTData Raw: 87 a0 b3 1a a3 b5 f3 91 ae a9 b3 99 a4 01 8e 71 8a 20 be f6 53 cd ec fa 79 f5 16 fe 3e 48 94 ff 36 9d 29 f8 35 51 33 64 f7 dd c7 2d c9 b5 4f 70 db 56 3b c4 90 0d 7f 3a 4d 47 44 29 51 5e a8 24 91 59 3b 3a cb c0 ea f8 b4 8e 9f f3 40 1c a3 95 b4 28
                        Data Ascii: q Sy>H6)5Q3d-OpV;:MGD)Q^$Y;:@(uQRkYlXVP7[S+ELMOS +3u/N1t@gl,)NiEf8*\`8yWcuA|OOJ%8'bR\d


                        Session IDSource IPSource PortDestination IPDestination Port
                        2969192.168.2.1524431223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548357010 CET1300OUTData Raw: d7 30 ee 67 e2 4d 88 e7 3e a9 9e bb 73 65 a2 12 78 87 dc 04 5c 3d 9e a1 08 a7 07 ef 66 ce 8f ee 88 73 88 0e d8 db ac 5e e2 08 41 8c f2 1b 2d 1c cc 3f 74 51 21 5c 3e 69 fc 4f bc ed 32 2b 3a 99 86 ed 40 69 db 6b 04 f2 c8 19 c8 fd f8 de e3 b5 1f 39
                        Data Ascii: 0gM>sex\=fs^A-?tQ!\>iO2+:@ik9*."7R~Q4peKtM#;zfC(=zTRB=i(G<v/"TT<#EXn+#/$ovc!duJ$<9q6


                        Session IDSource IPSource PortDestination IPDestination Port
                        2970192.168.2.1516822223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548360109 CET1300OUTData Raw: 31 f3 23 4c 4a f9 13 c1 15 cc b3 43 f0 10 3e 98 bd c2 d7 cb 24 ab 50 95 ff 0e 5e 48 94 2e 8f 20 12 c2 38 55 1a 4a 21 45 b7 9d b0 fd 1b f7 12 a4 d9 99 a9 37 ac 74 97 78 2c 03 b3 01 2e 86 2a 32 e3 b6 36 49 7d 99 c7 8a 6a 41 f4 13 cc ae 89 75 30 8f
                        Data Ascii: 1#LJC>$P^H. 8UJ!E7tx,.*26I}jAu0N?R*g(y]]vto,,1.1Sz;&zJJBY>=Z&;go)scS>R4F1.v]\gXw4K$^3%A"uxY*


                        Session IDSource IPSource PortDestination IPDestination Port
                        2971192.168.2.155341223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548377037 CET1300OUTData Raw: 38 6f dd fb 2a 9f d3 67 3e 60 ca 95 74 f0 fc 8e 3c ea 48 9e 10 1c 99 65 0d 4b 94 a3 5b 70 82 ca 3d 7a 42 13 d9 9d 96 be 25 65 5b bf 3d da 82 66 42 d7 11 66 0c f6 63 6c e8 c4 75 08 e9 a4 56 78 66 c7 15 90 fe 90 b5 e3 e4 5a 41 45 49 cf fd 88 c7 07
                        Data Ascii: 8o*g>`t<HeK[p=zB%e[=fBfcluVxfZAEIC(I/PRuamQj?{*/]9e(BMHQY!MOiZh:rDQu<YW P_&2*/%E/=PHpP9{[*h'4


                        Session IDSource IPSource PortDestination IPDestination Port
                        2972192.168.2.1542472223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548404932 CET1300OUTData Raw: 13 93 36 8d d0 d1 7f 57 89 f4 b9 cd 51 25 8a bf b8 97 1d 86 fa 27 45 2f 27 83 5a 2d 70 8b 14 c3 fd 64 de a9 cb fc a2 af a3 11 18 56 1b 5f 30 31 4c 2c 93 6b 51 c1 6f d3 96 47 6c 45 a7 00 17 f6 65 a3 14 04 ff 8f dc a9 a5 3d ab 8e ef 06 f7 c0 1f 9a
                        Data Ascii: 6WQ%'E/'Z-pdV_01L,kQoGlEe=YaB,&oaN.Ks=c?3x~4Zw(:^jFC8x<J16D=b+6*BveDaC|yiRRIApy b=s


                        Session IDSource IPSource PortDestination IPDestination Port
                        2973192.168.2.1528205223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548404932 CET1300OUTData Raw: 32 d1 2a b9 24 24 fb d7 e9 b1 88 c1 53 b3 d5 53 5a 5b 99 bc e9 92 4d b2 b0 7a ce 36 11 18 7f c8 cf c9 4a be 35 de 4e 60 76 33 10 25 55 18 9f 15 98 af 73 fd 75 79 da eb fb 6c f5 4f e0 88 45 a2 5f fc 2a c2 be 24 03 fa b1 1d 75 1e 17 94 f9 90 53 4a
                        Data Ascii: 2*$$SSZ[Mz6J5N`v3%UsuylOE_*$uSJaeOPWJ_+q^CD//"$a@~a|;X:*D45\V%x54<\$`9h:'R{?b0Br^76ek


                        Session IDSource IPSource PortDestination IPDestination Port
                        2974192.168.2.1558051223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548423052 CET1300OUTData Raw: bf 34 46 95 26 fb d1 0c dd a4 ec f2 b1 ff 0e d8 c3 cb 49 7c a7 07 c2 ff ce 9e 9f 68 1b 17 c3 c7 f3 cb e6 f5 d7 15 f6 1a a9 91 0b 8e bc 34 af 51 29 d4 d5 92 09 33 27 38 7d 6b 73 ea 5b a8 51 c2 a4 58 19 fe 15 83 a7 ff 1f 37 fe 8e eb 45 a2 c1 03 f9
                        Data Ascii: 4F&I|h4Q)3'8}ks[QX7EJs66IUeQq8k^q{*!d /54!"3T=:.'Pe'a uqO$u#7)+]ZT9TZfX)zKjTp&K


                        Session IDSource IPSource PortDestination IPDestination Port
                        2975192.168.2.1536454223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548434019 CET1300OUTData Raw: c1 2f 4f fa 10 f0 08 6b 9b 62 22 ce 6d 3f bf 43 fc 21 0d c0 9d c1 a9 ec 29 50 42 31 3b 45 bc 8b 71 97 17 22 87 1f 10 80 b4 d4 f0 a3 6c c8 0c ca 43 62 3e 54 64 a3 d2 54 3e 88 a2 71 ce 61 41 dd 5f 2c ca 7a e1 69 c2 bb df e5 44 de c8 a0 dd 08 58 dd
                        Data Ascii: /Okb"m?C!)PB1;Eq"lCb>TdT>qaA_,ziDX^#5{SrkfB3's |CuHQ_a[mu<.U0P^0"{.&lVMeyo{.eY{6ZKl0ZxWS<vc$D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2976192.168.2.1555084223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548448086 CET1300OUTData Raw: 71 c2 9f 20 21 df 87 b5 56 d7 7d 84 dd 5b a8 09 d3 9c fa d7 da 2f 0f 5c 6a 84 a2 36 d0 47 9f 7d b4 50 80 7e 41 d1 d4 5b 85 8f 77 79 bc e6 51 fe 32 0c 28 82 ef 9b 8b 7f 3c 38 45 ba ce 4d 50 cb 0a 81 db 09 3d 37 ac 2a 8c 6e bb b9 48 7a cc f0 8a 66
                        Data Ascii: q !V}[/\j6G}P~A[wyQ2(<8EMP=7*nHzf%nd9tA><u%"AkB}0^{Iy6>/PCu^@1G&XQQ-M=SUWewBDp`oU7~KmhGY v6"Pxv


                        Session IDSource IPSource PortDestination IPDestination Port
                        2977192.168.2.156662223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548469067 CET1300OUTData Raw: 4a e8 08 1c 07 63 d1 9b f7 79 47 42 31 69 0a 97 22 89 1b cc fd 02 c2 dc 53 50 33 a5 25 e6 b4 61 a8 21 f6 71 81 10 ef bd a7 7e 61 82 00 25 22 44 4d b7 19 84 57 d4 b7 41 80 0e aa c8 b0 38 f5 9d 9c 57 1f d4 24 34 f5 2b d4 e1 b3 b3 aa 7f b7 87 77 7b
                        Data Ascii: JcyGB1i"SP3%a!q~a%"DMWA8W$4+w{:`.+};7AK.E<ym1[M{Anca5C3c,Oq"\h)lJX(85WRuWg%Sp`lWMXp hE{~"'LlRPJRES\2C44os&v.yX


                        Session IDSource IPSource PortDestination IPDestination Port
                        2978192.168.2.1540849223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548475027 CET1300OUTData Raw: f7 77 87 9c 91 6a 99 e5 ed 78 f5 10 24 a2 72 00 12 55 ed a7 9c 6e 0e 89 40 5d 87 32 b6 ba 71 a7 8f 2e f9 6a c2 d7 79 90 d0 f5 1c 98 6f 48 92 b2 e4 85 bc 11 d6 87 25 4f 97 49 e8 30 d5 ae 19 10 97 9a 7f e5 d9 aa 07 86 7f ef d1 f4 36 98 63 29 af 14
                        Data Ascii: wjx$rUn@]2q.jyoH%OI06c)0!;}n}t/vnFS9Q@"|Jzh.iAJ{*}tizCP)3Lzp>]A8kEOR%Ly~)/


                        Session IDSource IPSource PortDestination IPDestination Port
                        2979192.168.2.159755223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548491001 CET1300OUTData Raw: f5 df ff 6c 67 4c 14 32 d9 a4 39 fc c1 67 1b f1 60 0e 89 63 02 01 6e f3 da 6c 40 c2 3c 3e 4f e8 5b d7 9e c3 3b b8 7b 40 52 2a 9c 81 83 5a b3 10 c1 73 a2 25 2e ad 85 b8 d6 ce 2b d8 12 f0 c6 52 f0 bd cc 64 9a 80 b5 f1 04 bd 6e 77 9b 95 4d 12 1f 89
                        Data Ascii: lgL29g`cnl@<>O[;{@R*Zs%.+RdnwMojNxL2]2S9Te,R4F^=jsKGvK&d,BtW2_w2rm 15U,gX37)g"O0o


                        Session IDSource IPSource PortDestination IPDestination Port
                        2980192.168.2.1524895223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548502922 CET1300OUTData Raw: de 3a 14 74 0a e2 40 c1 0a 1c df b1 82 d8 52 37 7c d6 45 e2 8c 28 d3 24 50 5f a5 6d ae 0c 92 cc 76 d5 a8 00 a7 0a 82 bd 98 9d 9a fa 19 09 31 a6 cc 7b 74 e0 57 82 0e 4d 33 a0 56 63 81 14 01 4d f6 ac e8 0e 46 8b cd 37 b4 e2 4c e1 00 47 ac a4 7f c0
                        Data Ascii: :t@R7|E($P_mv1{tWM3VcMF7LGho{2))d]W!#96X];},\K!s"DFjG9"{~J3R59>DWE{Vi7Q#`EXVA&OB9@x@@<N*;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2981192.168.2.151255223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548549891 CET1300OUTData Raw: 12 32 a9 45 64 1a 8b 80 35 43 e7 42 3c 86 f3 1d 32 1e c6 11 54 7e 46 c9 a2 72 c0 b1 c0 c0 83 30 6c 7f 95 11 d4 17 db eb 6f 3d 3c 59 48 73 97 77 c9 0c 43 cd 02 c7 15 fe ea 4a 7a 46 5e 7c bb 8a 84 0c 4b 5f b8 fd 36 0f ae cb 8f 9b 0d 0d 87 ca f5 17
                        Data Ascii: 2Ed5CB<2T~Fr0lo=<YHswCJzF^|K_6uibC+2-(?<f=`]n!]F6* ,WV;oNmu38E{TRX@>_uFd]OlCDVr)!Pwzk[O8.


                        Session IDSource IPSource PortDestination IPDestination Port
                        2982192.168.2.1550880223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548549891 CET1300OUTData Raw: ad 60 e8 ab e6 18 72 ac 5c 20 c7 e9 b5 22 9f d6 c3 dd 9a 3e de 47 13 02 00 42 06 d2 7f 58 a3 fd cd f6 3f 15 03 6e 8a 8d f0 2b 7c 6d 80 e6 fb 8a 8c e0 98 60 ea 60 bc be 66 ff 13 32 42 d0 89 67 bf c0 b2 c0 73 53 54 9d 70 67 11 30 f0 aa 33 19 51 26
                        Data Ascii: `r\ ">GBX?n+|m``f2BgsSTpg03Q&O+"p,SO9m#v"CvgO(@s.'BG>emvaOAnS#OqM,&"SR}aH&[yMtZ~MZ*)o<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2983192.168.2.1557560223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548553944 CET1300OUTData Raw: b1 28 b3 e0 9f 37 19 91 2a cd 45 58 dc 4e 87 03 bd 18 08 7a ac 7d f5 22 45 c8 af 54 a2 9d 67 6d 43 ad 90 57 00 a2 01 de 65 b4 c6 f4 d2 ad 1d a5 87 f6 35 77 c3 4b f7 a4 a4 a6 53 65 e1 e4 68 2d 05 ae 31 f5 33 4a 86 eb 61 b7 18 13 0f 16 3d 79 ab de
                        Data Ascii: (7*EXNz}"ETgmCWe5wKSeh-13Ja=yj>cZ-61@^sRPU4]iO4h6iJNpicJq2g-pE){WmvPfT]v6r3=Sgdp^.BvIwCd{Q`OF>D


                        Session IDSource IPSource PortDestination IPDestination Port
                        2984192.168.2.1551996223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548554897 CET1300OUTData Raw: f9 b4 8f e1 47 9c d6 c8 42 75 5f 54 f8 b0 75 43 13 ec c1 df 08 67 89 a3 5e e3 d3 0c 4c 60 cf e2 72 a9 be 32 0a 39 e7 da 1b f8 bd 49 60 3c e9 d0 36 ea db 17 ae ae 17 f4 17 ed cc 52 12 d1 5f cb 15 18 1d 03 06 a4 36 4a 02 5c a7 7f a5 c5 45 4a 48 a1
                        Data Ascii: GBu_TuCg^L`r29I`<6R_6J\EJHs7^i7R&C{*Frm(4EwtB[.gzm<;9@g('x^)! dIe>'r&dy={.=bS:QD9p(INF5xxaFR


                        Session IDSource IPSource PortDestination IPDestination Port
                        2985192.168.2.1547195223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548571110 CET1300OUTData Raw: 8e 44 6d e8 a0 8d 5d 97 58 20 ec bb 9c fb e0 9b 5a 95 2b 19 52 2b 60 62 a6 29 54 b8 2b 19 f4 24 aa d9 30 61 65 54 69 02 97 54 69 1b 90 2b d0 9f 49 4c ca 78 49 f5 48 30 3b d2 d4 61 3a f9 46 7f 9f 5a c4 55 d3 0f 51 22 a8 44 d3 e5 01 fe 14 ad 9e 59
                        Data Ascii: Dm]X Z+R+`b)T+$0aeTiTi+ILxIH0;a:FZUQ"DYsp&>nEs2uG7-M6=|uTH"}0q|8p_V0wD`ktd(<-Z#$#BH&*ic=:UlK$NMcmC


                        Session IDSource IPSource PortDestination IPDestination Port
                        2986192.168.2.1555082223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548597097 CET1300OUTData Raw: fe 08 26 35 1f f6 9f e6 be 15 a6 36 40 9b 83 c6 96 1a e7 c3 fb 23 d1 da fa d6 dc dc ba 0f 5f 06 4d 96 97 fd ff bc 0a ae c2 c4 5b 94 2c 2b 87 6a cf fd e3 2b 08 51 f5 d0 00 e2 c2 9a 3f 64 4f c9 5c f5 76 fd eb 86 71 87 e7 a6 2e 0a 01 55 f2 b8 56 8b
                        Data Ascii: &56@#_M[,+j+Q?dO\vq.UVd/)sO?z&X81e@a}YYZRFVeao@$`j9$LjAhS}r2P8~3[~YZ3tVwCN-i,'


                        Session IDSource IPSource PortDestination IPDestination Port
                        2987192.168.2.1510033223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548612118 CET1300OUTData Raw: be 23 11 75 32 45 3a 3f 22 02 6f 2a 0e ee 58 e8 68 2c a8 14 1a e8 56 f9 00 9b 7a ab ff 38 7d 84 74 8f e3 d1 6a bb bb 9f 06 91 66 e0 35 f7 b1 8d d8 51 e4 40 45 d2 c6 02 ba 9d fc d6 0f d0 f6 d4 d8 31 fe b6 b8 89 9e 82 1c c5 bd b0 ac 0d a9 d2 d0 96
                        Data Ascii: #u2E:?"o*Xh,Vz8}tjf5Q@E1;'6F@}MErmo0mg>75.R!h-OpS'=5q"4vd2Bml:h9%A4yT I9KbPpk$H#o


                        Session IDSource IPSource PortDestination IPDestination Port
                        2988192.168.2.1525610223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548612118 CET1300OUTData Raw: 87 9b 6a 49 e4 62 05 fc b9 db 2f f1 c1 92 f9 dc 7a 9c 52 c1 f6 d4 97 16 8e 37 ea 99 e8 d1 95 89 ec 3d 71 dc f0 72 e9 74 a4 6d 77 bc 53 f1 4a 9b 8b 21 81 ce 59 b4 c0 f1 88 fd dd f6 69 4a d1 3a c1 b9 9b fd 57 b8 0d 09 43 35 25 10 2c b7 17 a0 5e 47
                        Data Ascii: jIb/zR7=qrtmwSJ!YiJ:WC5%,^Gb&DVRg|}{N@\XT' TF_J}=|Wq82Ii4QEx;tt~XqH#B'r*>r%kS1e


                        Session IDSource IPSource PortDestination IPDestination Port
                        2989192.168.2.1531150223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548635006 CET1300OUTData Raw: 0a 67 13 b0 17 a2 f4 e2 85 ac fb 31 07 2c a0 e4 ae 2c a0 cf 57 cb 03 88 56 c1 70 64 cb 19 55 81 13 90 5e 4f dc b3 91 d9 c9 a3 09 3b 22 7e bb 12 6e aa de a9 da e3 85 fd 48 00 e4 8b 78 35 67 42 80 6a b6 1e bf c1 ff cc 28 7e b2 67 53 4b 05 1c 39 c0
                        Data Ascii: g1,,WVpdU^O;"~nHx5gBj(~gSK9Jp=wTAifMu*k0MQlAzr]qoYp{=Od=DVc\"y e6"EajdxFeScoI~3wv\,0&AT2


                        Session IDSource IPSource PortDestination IPDestination Port
                        2990192.168.2.1547909223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548640013 CET1300OUTData Raw: 57 56 fc fb 6e 30 06 85 b9 73 c1 85 51 6f 47 0e 20 ce 10 17 ec 09 21 a3 8a fa f3 2d 82 25 fb 18 73 89 0b 89 d7 9f ce 22 ae 16 5b 90 12 e6 4d 51 59 bd d8 84 32 ba be d2 ad 28 18 9a 8a 30 5b a4 2d 63 28 e5 90 3a 60 c2 31 3f 66 99 f7 93 c4 e4 49 b5
                        Data Ascii: WVn0sQoG !-%s"[MQY2(0[-c(:`1?fISB)$)u6)M'3HvisoFSK:=te4C9>Z2,Om{N*;W5(p"!84*L\_;AJu]3=


                        Session IDSource IPSource PortDestination IPDestination Port
                        2991192.168.2.158878223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548667908 CET1300OUTData Raw: 8f 35 4b 1b 7a 54 e2 6e 8f f9 ad 75 1e 40 bf 69 eb e7 1a 2b 76 27 27 57 9c cd 5c 4d 99 cb 70 de 03 4a a9 22 b7 c5 db 4c 9d d1 40 e7 ef e2 34 bf 58 5e a5 d7 66 cf c1 45 7a 32 ec a4 92 9f d7 bc ce 41 7d 41 78 0c 8c 0a b1 90 36 cf ca ad 1d cf d6 f6
                        Data Ascii: 5KzTnu@i+v''W\MpJ"L@4X^fEz2A}Ax6d@suWvIfD"C+|$FJiU:[Jn~*$3-`%}/(oQ6i{"S?kuoqLr&G


                        Session IDSource IPSource PortDestination IPDestination Port
                        2992192.168.2.1545517223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548676014 CET1300OUTData Raw: 60 88 7f c1 bb 83 bc 54 33 f1 c4 6a 27 88 04 43 af 34 05 7e 8f c1 14 ce 17 fc 14 83 e2 19 36 e4 87 e9 c1 b3 c9 5e b1 db ec f5 61 ff eb 1a cc ab c4 53 fd 17 e4 00 eb 46 40 53 d5 b6 33 1c 05 7d 24 03 9b 80 f3 df 69 9e 2d d0 3a 82 dd a0 8b d7 2b 1b
                        Data Ascii: `T3j'C4~6^aSF@S3}$i-:+Qu_pwc]g]Nr_sS6@z>Q l:?`=l,:tQHq1~)xxRu#|Z2Oaq"iOOmP(WV


                        Session IDSource IPSource PortDestination IPDestination Port
                        2993192.168.2.157309223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548682928 CET1300OUTData Raw: 30 90 6f 1c cc 2b 46 e0 3a b4 69 d7 4c 56 99 84 ff b8 17 e4 fa f7 de 35 1f 5d 8c af 94 55 e9 e1 16 d9 60 b8 c7 88 c3 7a 25 46 6a b7 a9 e0 84 1c 46 22 92 a2 63 03 71 c4 a6 2e cf 21 9e 03 75 1a 84 92 c6 29 c4 e6 e0 65 c0 4e 02 3d 0d d3 d9 8f c0 22
                        Data Ascii: 0o+F:iLV5]U`z%FjF"cq.!u)eN=" "yCynT\CSK|Q|Guk>X<JmcV7s}+JNMFT(EsDH%,VJ"U}$Icq#x(<gJ+`M,K


                        Session IDSource IPSource PortDestination IPDestination Port
                        2994192.168.2.1530393223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548693895 CET1300OUTData Raw: cb 3d 14 c9 96 71 c9 48 89 19 2e 7c 03 47 18 aa ee cd 8a c2 e8 51 cc c1 09 fa 22 cd f1 9c 6a a5 0f d0 1b 31 d5 84 fb 92 31 d6 d3 48 ce 46 af b9 5c 62 db 56 7e 99 48 18 18 a6 fc ce 3f 10 a6 0d 55 5a e2 80 5e a0 3d dc a7 11 da f7 8b c0 c0 ca 74 1b
                        Data Ascii: =qH.|GQ"j11HF\bV~H?UZ^=tbXvliNYKmxnlPN5"$koH&1Em:kOOTByixgE7P_&07D&I'-iAXin~nopSnM


                        Session IDSource IPSource PortDestination IPDestination Port
                        2995192.168.2.1518123223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548712969 CET1300OUTData Raw: 86 10 4b 16 f2 2d 95 0c 44 1a 81 90 01 75 21 8c 23 8b a0 c2 38 d4 ff 67 b9 b1 34 ff 23 5a 3a 78 94 3f 05 be 78 62 c2 27 40 a6 21 7d 85 00 60 d7 62 7c 0e 40 b9 07 eb 74 c2 bc 88 04 fe f0 3b d3 97 6b e5 e0 fd 6e 1f cc 10 b5 30 8d 48 18 80 81 3c 62
                        Data Ascii: K-Du!#8g4#Z:x?xb'@!}`b|@t;kn0H<bJ}'=u>3L-P<{Xe\ScyjqZuY}Tu+ r[?0C0"eG',IW~sDQH4.pwEhl4a>i};


                        Session IDSource IPSource PortDestination IPDestination Port
                        2996192.168.2.1563324223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548718929 CET1300OUTData Raw: b4 93 3b eb c0 75 55 9a 57 74 35 58 79 c7 ea 5d 43 59 7b 6a b9 da b1 5b 54 8a d5 a8 38 41 0f a3 5b a5 0e 13 91 d1 bf c6 38 64 3c c2 c6 fb e3 1b 9c a1 a1 7d e0 c4 aa 45 c9 75 96 64 56 8f af 60 9e 6f 72 10 b4 24 ec 03 3d 21 03 d4 d4 d1 ca c8 cc 59
                        Data Ascii: ;uUWt5Xy]CY{j[T8A[8d<}EudV`or$=!YGK)]+}zM@B;\FLN3+/DQGsLL^/On[^h,$JH4"JV]A~)'/w<s`R)mdyQ|U@7tkU1DNl:<


                        Session IDSource IPSource PortDestination IPDestination Port
                        2997192.168.2.1550509223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548737049 CET1300OUTData Raw: 3b 7b a1 66 4f 91 bc f8 5c 62 21 06 5f bd 74 b5 69 70 61 d8 c3 b4 4b c4 94 1d 75 c9 a0 df fb d9 ce 1e ca 0a f8 5e be 93 a6 68 46 f2 91 af 47 f5 99 e3 21 af 1b 21 09 ce 24 63 cb 0f 6b 7e 38 c7 3e 70 a5 67 28 84 23 e0 4b 09 a5 b4 92 f2 6a b0 21 40
                        Data Ascii: ;{fO\b!_tipaKu^hFG!!$ck~8>pg(#Kj!@MH'){2{!9q;mZy(bcsS/.]ps$_*vpp@<4=I_^b#$;E<mb)~<%gcJyna5(PK|dM\]~ri-


                        Session IDSource IPSource PortDestination IPDestination Port
                        2998192.168.2.1546986223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548749924 CET1300OUTData Raw: 52 c2 8f f5 66 df d7 9c 36 e5 27 d2 98 9d 68 1f 75 51 7e 94 73 80 70 b6 de cd 93 5b 69 1f 4c 00 ec 13 df 66 5c 74 9e 54 2c be a6 91 26 4c 71 f1 97 61 af 6f aa c4 34 c8 5e 54 c7 6c 9c 35 ac 17 27 4d 1b 03 7a c8 64 6d 2c 04 57 3b 0f d6 21 4d f9 d8
                        Data Ascii: Rf6'huQ~sp[iLf\tT,&Lqao4^Tl5'Mzdm,W;!M\Nf5!Ip1N8.n"K$E%u0@Zz2@I~zh>2v.I `{_<Un]5)c>%~2d_bFZ7OrIQ:


                        Session IDSource IPSource PortDestination IPDestination Port
                        2999192.168.2.1548396223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548759937 CET1300OUTData Raw: 69 41 f5 46 ee cf 59 88 54 7e 36 41 43 70 4f a6 ea 93 5d 4a f0 03 3d 0c fd 18 0b fe 17 a2 1b 23 5d a7 7f 85 81 16 b9 61 bb 26 d3 c7 4c 2f 26 39 7a 22 1b 41 c6 39 bf e8 94 3c 07 b6 57 39 53 be 15 d4 c3 26 02 a8 a3 37 fe d1 cf b8 31 de 71 9f b6 d2
                        Data Ascii: iAFYT~6ACpO]J=#]a&L/&9z"A9<W9S&71q*eK2Z@(':3J^AL7Qx%~`ZX[gm4Km@&au}/u_/9=*:"/Scf\{3a$-.%c\BvXPK,Rn~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3000192.168.2.1544823223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548779964 CET1300OUTData Raw: 22 70 42 f5 4a c2 9c e8 cc 67 b2 99 f2 17 a5 ad 04 a1 80 4b ac b4 00 45 c7 37 86 4f 42 a3 19 ca 84 b3 df 84 67 d2 3a c4 28 fd 7c ba 96 5a 78 bd 2e 9d 42 c4 2b c6 f9 d6 61 f4 31 8b 7b a3 e2 f4 24 fb 99 24 02 a9 49 3c 16 c0 df 38 0d 45 c7 d9 ca c5
                        Data Ascii: "pBJgKE7OBg:(|Zx.B+a1{$$I<8El2<{C9f'2zo59gO-L&8uyBR:@PClO[@ >)'gYb"mL7A),;8UD^Zh"6m\FdAs


                        Session IDSource IPSource PortDestination IPDestination Port
                        3001192.168.2.1519194223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548785925 CET1300OUTData Raw: 19 3a 02 48 f9 c2 01 10 63 12 b5 ed 3f ce e1 54 48 e4 6a 0d 16 f9 62 13 13 d7 01 56 da 7b cb 0c af 96 d9 56 2b 7f 77 52 39 83 96 0a 1a 3c d4 5d e1 b5 22 c7 09 04 45 2e b3 c5 74 90 4b 0f bc 6c 80 32 e3 be 19 0c 80 b8 e7 1f ef 8e 26 9f a5 02 c0 da
                        Data Ascii: :Hc?THjbV{V+wR9<]"E.tKl2&u-&0QB?~A4' Fe>,O)<AKt,K4^f[^=Qu,NrT!vr7QGlcaA:8!-l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3002192.168.2.1561366223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548789024 CET1300OUTData Raw: 72 5a ac 75 e6 93 fd 2d 43 2a e4 01 6f 9b 48 bc 5e 39 20 ab 7f ed 83 6a 5e 64 15 4a 90 1d 7e b2 48 28 3e 18 25 d6 a3 6d 5b 78 75 8c d8 66 a5 ce 2c 6b 30 27 11 83 51 54 60 9e c1 73 66 a5 b7 96 97 d5 7a 32 c2 91 eb ea 61 20 a6 95 26 3b 11 be 1e 97
                        Data Ascii: rZu-C*oH^9 j^dJ~H(>%m[xuf,k0'QT`sfz2a &;#ZxH"e9VVqsy8G~J8$!2sT*;7z5('a1(JZ85'=C$F@o`Hg#Q( 6|T


                        Session IDSource IPSource PortDestination IPDestination Port
                        3003192.168.2.1511706223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548813105 CET1300OUTData Raw: c9 eb ab 5b 43 e5 ce e9 3a 69 9e b1 13 11 71 ec f7 5a 80 e8 59 5e fa 76 05 3e 6f 34 12 48 f2 50 19 f7 4f ba 9f 7e e3 1e 50 f4 31 53 fc 94 41 91 f2 4e 73 54 65 d5 61 51 6d 38 2e 8d 40 bb 55 10 66 63 9f de 2d 4f 0a 81 31 e2 1b 7d 69 d9 29 c0 59 16
                        Data Ascii: [C:iqZY^v>o4HPO~P1SANsTeaQm8.@Ufc-O1}i)Y^(6|8Ys8S^lR&#gR%97H=(Kg{/L!g}1Z08k>YQx|\D~H@v&/Y Gu&X"


                        Session IDSource IPSource PortDestination IPDestination Port
                        3004192.168.2.1510630223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548825979 CET1300OUTData Raw: ab 66 18 8a 0f 3f 1b 0f da cc c7 ea 42 01 e8 6b aa 1f 8c 22 b3 bf b9 f4 e2 1c cc 20 a8 eb 05 0b 2d d4 36 49 9f be 4b 70 78 97 20 30 7f 62 5c 14 65 4b 34 eb da af a6 c6 21 7b 09 f2 85 b0 b1 05 35 bc 97 4c 02 12 bc bf a7 a6 d5 06 60 0b 68 8e 8c 78
                        Data Ascii: f?Bk" -6IKpx 0b\eK4!{5L`hxqY [#J*E{1A)oJ=e*\+`K'j,Z-TE[<92-SkT/t2aqL+0.>~$:eS$e3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3005192.168.2.1543642223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548835993 CET1300OUTData Raw: dc 40 f8 89 63 44 a3 ed 13 93 7e e3 f0 dd 9f 08 9f 82 2a 43 c5 56 5d b4 56 ad ac a3 8e 94 2a 55 ce da 03 42 35 47 b6 1c e8 9f b6 da d4 ee 39 db d7 8a b0 87 fb fa 91 29 fe 69 b6 47 92 60 ed 53 0a be 08 50 d2 d0 e8 f6 68 ae e5 02 56 b7 34 3a f4 a6
                        Data Ascii: @cD~*CV]V*UB5G9)iG`SPhV4:/y/kn9)}D`h`g}}j-!:Rz4}MrgHo!z892-)C@9/RxUc/N/R]Z;:VfA


                        Session IDSource IPSource PortDestination IPDestination Port
                        3006192.168.2.1550964223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548849106 CET1300OUTData Raw: be b0 3a b1 72 fc 8a 77 1c 45 31 6d 8b 30 cb 28 6c ca 10 4c f0 c6 59 6c c2 77 a7 8b 55 41 99 fa c0 b7 10 30 74 99 dc 92 8a f5 75 22 78 8b d6 12 55 90 cd a7 e1 aa ac d1 fb cc f8 5c 57 01 d3 fa 60 69 57 31 09 36 18 85 45 ad 1d 1f 48 ce a6 7d f5 b4
                        Data Ascii: :rwE1m0(lLYlwUA0tu"xU\W`iW16EH}0d|YA2@#x,L(^/c2mG/iJZw5!yAPSl1u}hd20@efVsr3:F~!(Bg6|SWm.z`F}B<*y}H


                        Session IDSource IPSource PortDestination IPDestination Port
                        3007192.168.2.15316223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548870087 CET1300OUTData Raw: 07 e7 05 85 92 8a 53 9a 61 e9 b0 dd d3 27 4b 67 e2 c9 dc cd d1 cd dd cb 2a ce 7c 91 69 16 37 af b4 49 8f 84 b1 af 19 a1 26 28 63 d6 dd e8 f0 c1 be db cc 3f d1 9f c4 53 97 af 29 9c cf 0a d9 da 01 2b 91 83 b5 16 dc f4 ae 4a 58 25 b8 b3 c5 37 62 5f
                        Data Ascii: Sa'Kg*|i7I&(c?S)+JX%7b_={)rk'!.3m2%v@VG~y{ur363Oy=!%iLyzXnAy+/5gCXR+$#E]1g7Ks!hWB| 3yYX/(m$2(gCM


                        Session IDSource IPSource PortDestination IPDestination Port
                        3008192.168.2.156643223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548875093 CET1300OUTData Raw: ed 8d 9f 0a 9c 78 fd a7 59 b8 44 6c d3 38 c8 53 a2 27 ce a5 1f 92 bb e9 01 79 74 a0 7c c3 68 b2 a4 11 4f 66 18 5c 51 53 02 9b ee 50 40 c1 69 a4 58 26 b5 ba 8a 1c dd 63 78 ad cf 47 00 07 46 ad 16 73 d2 be 0a 11 60 35 b3 de fe 0f 4b a6 1d 92 dd 3d
                        Data Ascii: xYDl8S'yt|hOf\QSP@iX&cxGFs`5K=zyUs@b)-Fx*~x[w:1~K8\NT{\Q[zU[@5$g,E$Kj)}](N2 {?pX


                        Session IDSource IPSource PortDestination IPDestination Port
                        3009192.168.2.1532315223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548892021 CET1300OUTData Raw: e4 92 53 81 7b a5 c1 ff 6e 10 8b 3d 4c df 28 72 5f a7 f1 6f a7 3d e9 9d 14 46 84 f8 f7 34 62 cc 7b b9 4b 2e 10 bd 9b fa b1 f0 f5 20 d4 bd ed fd 73 43 1e 8e 9d 1c 4a a9 7d 01 b5 26 62 1b 26 b6 0e d3 5f ca 2c 90 08 33 d9 c1 38 bd 17 20 43 3b d2 43
                        Data Ascii: S{n=L(r_o=F4b{K. sCJ}&b&_,38 C;C;Nx!b!AhLK7f(CK9esCauf!^fF%iSkB22,^'<$nBd+m1~AClr:~f]*lAaV?go$x6>EW+T


                        Session IDSource IPSource PortDestination IPDestination Port
                        3010192.168.2.157106223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548892975 CET1300OUTData Raw: 6a 7c 0e 61 4a df 8a 50 08 d5 91 3d 3d af 1c 88 78 7f e3 9a e1 93 95 9c ee 2c 1f 2f 77 0b 17 42 f2 a4 8e c3 f9 2d b4 f3 3d 17 1a 25 5a ec ac df 69 6a b3 69 43 59 3a 3b e6 02 6c ce 4d e9 1a 76 c5 25 08 84 46 84 11 6d 30 c0 c4 c3 84 09 35 62 0a 2e
                        Data Ascii: j|aJP==x,/wB-=%ZijiCY:;lMv%Fm05b.F0${ti='vfmLU~r)kX*gegu!%Q9;+We?1S4`U"0P\s?x(QyC/\`"%! on\D`v:H>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3011192.168.2.1523395223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548911095 CET1300OUTData Raw: 60 35 f7 44 1e 60 f9 ac af e5 c9 5a c0 c6 28 54 10 a5 89 a9 af d9 17 ce 5f b9 e6 db 25 7a ea c9 2d e7 af 2d 96 99 05 5d 28 ff c7 b3 27 80 66 29 a9 9c a2 7b 62 73 1a 0a b6 f3 a8 86 fc 3c d2 9b fb bc fa f4 65 40 a2 2d 24 33 56 ec 8e c7 69 e6 dc a2
                        Data Ascii: `5D`Z(T_%z--]('f){bs<e@-$3ViU;sYFFg|Nj.r7\htNr{MG5<h0j+AB{=lgZ/.rN~\dWe:Kno&~F c;XtVEt~X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3012192.168.2.1554922223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548945904 CET1300OUTData Raw: dc fb 0d 61 11 37 5b cd a4 9a 5b bb d9 1f 9a f0 0d c9 47 fe 6b 8a b0 ea 23 a3 59 8d 86 01 1d ad 89 ba d2 6d 8a 86 5f 03 79 7d 5f 43 a5 55 0b 06 1f a1 f5 fe 9d 03 61 01 7d 02 6d b9 88 ce 97 e5 7c 76 39 b6 cd f6 4d bf b3 75 e2 6e 69 15 5a 35 28 0f
                        Data Ascii: a7[[Gk#Ym_y}_CUa}m|v9MuniZ5(Hnc bT sb8K>LN8H=a,jP'T)*U4:;oX1(hhi0Lr"!ka?H0Sv+s}/ve4-p!8rI-B.d/2QQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3013192.168.2.1536883223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548947096 CET1300OUTData Raw: ee 4a 47 58 e5 2c f3 12 d3 de 7b ff f5 50 bf 87 d6 6a cd e5 8e e6 d2 6e c1 20 7e 4f 23 e9 3b 32 68 ae 2e bc f5 c9 31 45 ba 91 f7 fb 16 0d 68 16 5d bc fc df 36 b8 49 14 44 81 74 53 81 36 22 05 2c 7c 06 3f f2 fb d7 66 cd 28 5e 91 59 92 dc 85 d2 79
                        Data Ascii: JGX,{Pjn ~O#;2h.1Eh]6IDtS6",|?f(^Yy7mPY0KQQzck4PE47njeb\t..7"]FhiuxW$-{e%}]"'9Ohr0OK3eB[\\mdvtp07//M


                        Session IDSource IPSource PortDestination IPDestination Port
                        3014192.168.2.1550419223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548947096 CET1300OUTData Raw: cd 6a 50 0b b0 7e 24 b9 0c 6f e1 c9 9c 87 84 4d e3 8a 0a c5 0c bd 41 5f e7 20 1a 9d bf ec cb f4 57 3d 07 65 26 45 fc 37 26 46 ad 7b f8 f3 a8 d0 3f 81 19 8c ef 30 19 59 9c d1 94 48 45 dc 34 df e5 ae 64 9f ae 6b 6a 0f ee 43 9c e1 6c 7d 33 98 09 fb
                        Data Ascii: jP~$oMA_ W=e&E7&F{?0YHE4dkjCl}3"~lq}3~\X{{cJ-t^m1IQ(bTTS,u]yKpLR.%SuiB+2]4#GlA&[m}ua`n".1;X&eT)Bk}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3015192.168.2.1518879223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548954964 CET1300OUTData Raw: ae f0 b3 36 c6 4c dd 15 15 37 74 fa f3 34 49 8d 74 93 d6 24 54 50 92 db ac 18 05 80 f3 4a 2f 44 31 3c f2 d4 0b c6 ab 9d 6a 6d c3 35 f3 c1 85 0b 06 67 d3 4e 49 6b 8b 8d af ef 0d a3 64 28 a2 86 e1 84 9c 53 f8 7c 9b 85 73 8b 27 49 3b 6b 51 de 9c 47
                        Data Ascii: 6L7t4It$TPJ/D1<jm5gNIkd(S|s'I;kQG]i7|vBP+d*_Q ?l#5 aOaGoho=pS"[mpw4O\iu[M1hX,v5oM![7V2EbG


                        Session IDSource IPSource PortDestination IPDestination Port
                        3016192.168.2.1537795223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.548990011 CET1300OUTData Raw: 95 b6 32 88 3b 5f 8d f4 89 38 53 46 0d 83 c5 84 1e 0b 5e 99 89 eb b4 07 86 0c fc d8 7f 21 89 70 8b d2 e6 19 9d 9a ae b9 12 29 0e 81 95 62 b5 b8 82 8d e8 97 90 97 5f 5a 70 63 e9 aa 72 1d 5b b9 46 13 0c 6a 80 ea 49 cc 9a e2 5a 2d ce da 8b 4c 3a 66
                        Data Ascii: 2;_8SF^!p)b_Zpcr[FjIZ-L:fF=?r-*eYd4Q7P4s5CXR}J6<B9I6+{dC%7[B.10kWFColW4qvXEQyN7te'l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3017192.168.2.1533689223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549017906 CET1300OUTData Raw: bd 70 21 0f 5b 96 1f 57 a2 74 dd 9c 81 e9 b2 cd 12 cc 12 c9 25 36 14 62 a1 26 1b 15 62 3b bf 4f db 1c 92 10 f2 a5 f4 d3 03 bf 16 1f a8 f3 c4 a9 8f 56 30 29 6e bd 9d 5f 39 ff d9 f5 99 0b 0e 7b 59 ae 21 d0 fe 0f e5 62 ac 14 ff 58 e9 8e a6 53 a2 b1
                        Data Ascii: p![Wt%6b&b;OV0)n_9{Y!bXS(f!ds_2FMo9?#V^Vr!(dh&.psW4N,vK}E$s49HFN~(Z+:znop


                        Session IDSource IPSource PortDestination IPDestination Port
                        3018192.168.2.1563009223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549031973 CET1300OUTData Raw: 0a 15 fb ea 32 9c f0 e4 2a 21 94 e5 f0 43 12 80 bd 45 73 b2 cd 4e 02 d2 d6 b8 db 96 3e 64 c4 84 b6 87 b2 ac cb c0 06 6c 95 d8 50 27 d5 ad 12 80 56 05 a5 b8 11 8a ff e2 ab 72 ca 43 02 03 a3 56 35 33 bc c6 f1 86 0d d8 71 e8 42 c8 68 59 b7 86 10 f7
                        Data Ascii: 2*!CEsN>dlP'VrCV53qBhY;oB#)3IvdzMV*U3|eyWB3bMjW<>~[~u.y+>-Z1k s2hBha0APY=J'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3019192.168.2.1546127223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549041033 CET1300OUTData Raw: 4e e4 32 bf 93 52 08 ab 2f f9 64 e2 96 4b 1e 20 4f cb 26 08 12 9c 53 e1 96 ac 3b 24 7c 11 ab f6 55 c0 e9 c8 56 66 27 b5 78 33 81 4c 65 eb 0f e2 19 74 62 64 15 bb f9 ea c1 4f a6 af 93 cd 6f 32 7b b5 da 45 c6 8f dc 62 1b 1c 99 ff 2e 55 d6 b3 42 5f
                        Data Ascii: N2R/dK O&S;$|UVf'x3LetbdOo2{Eb.UB_7#]F ]`#7wi5t0Hju[^64ggmM].i2--{0TE/%a"3aLY_iZ9G9HzQ~YOFoRKKtJlZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3020192.168.2.159987223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549056053 CET1300OUTData Raw: 2b ce 43 46 ff 29 9f 4e 4e 39 f7 b5 74 c4 7c 71 e6 6e 16 29 ea 6a 71 9e 23 0d 40 92 7b 24 88 05 72 1b 73 9f 4c 14 40 8a 32 39 fb 18 aa 6d 14 5c d1 45 bb 5b 9e d8 d3 d1 3f 59 20 10 ac 1f a6 ef 44 5a b2 6e 24 68 ea 21 87 24 11 33 36 06 95 ec 9a 01
                        Data Ascii: +CF)NN9t|qn)jq#@{$rsL@29m\E[?Y DZn$h!$36b6_aR!+Be8eUcG,2AYyJ{nXsx?r=RZ*tR8[j>_8?iKpDd*R{+d%(pT`l2V[Dc


                        Session IDSource IPSource PortDestination IPDestination Port
                        3021192.168.2.1548518223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549058914 CET1300OUTData Raw: bb 06 8b 05 d9 90 0c 7a 3a 59 e1 0e 61 fb cd 23 7d 9f 2e 7e 39 42 ba 60 9d ef 96 64 9d 06 cc 28 8e a1 13 22 7f 84 0a 90 e4 7b 33 43 f1 65 83 0b de aa 23 b4 59 e9 ce 70 ff 50 fa a8 fc 04 46 b8 70 3c 9a 11 3b 9b 19 16 af 4c 1e 6c 34 c4 f7 e4 66 1d
                        Data Ascii: z:Ya#}.~9B`d("{3Ce#YpPFp<;Ll4fN$T`t=:nT4^OW3Niy<a"az3+Yo54DGi<:eO@@ivpiU54-?1#IZ$+-hH0jAMTK)}u{B`


                        Session IDSource IPSource PortDestination IPDestination Port
                        3022192.168.2.1512368223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549067974 CET1300OUTData Raw: 84 27 58 d7 8f fc 11 8f 12 12 21 15 3e f9 37 b8 bb 8d 45 ae 78 e9 b0 ae 3e cf 1c b3 6a 2e e5 b4 18 45 4f 36 80 91 9d 1f 72 c8 ad 4a 33 29 a6 d7 5a d1 8d 9b 3a 42 6f 68 1d f9 a5 4c 0b ae ac aa 05 bd 5e 5f 46 5a 32 4d ec 2f 3c 2e d6 00 2f e1 63 3f
                        Data Ascii: 'X!>7Ex>j.EO6rJ3)Z:BohL^_FZ2M/<./c?3K)[00*6*_b[,n5,p[*nm^,rs(a~M= ,lY-:3)QId76s2[0=0574Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3023192.168.2.1520406223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549103022 CET1300OUTData Raw: ec a8 f1 6f 93 a1 4c 18 80 a0 39 81 bb fe e2 84 03 90 b6 66 7f e5 8b 1b 2e 7b fa 57 4c 40 7e c4 48 e6 9a 16 f9 59 7e 52 93 7b d9 d6 24 3d 93 e0 d8 2f fa 21 8f 0b eb 81 c2 fd f3 9c 65 89 f0 e5 ec fe 84 15 a0 38 ea cc 12 d1 f4 cf 28 d2 2e ae 9f 2a
                        Data Ascii: oL9f.{WL@~HY~R{$=/!e8(.*o.hA3qUC0RON\\PyIUHp){hW3EZGLuKWLcfV sZP1!N#qaH{7?`8MSeom;V-yN<Wp


                        Session IDSource IPSource PortDestination IPDestination Port
                        3024192.168.2.1545784223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549127102 CET1300OUTData Raw: 2b 57 5c ef 3a 3e bd 32 61 4e ec da 3e b4 6f bf f7 49 87 b2 73 fd 10 69 76 29 37 d1 2a b9 3b 13 4b 82 7b 9b 32 0f 6e 75 70 e4 7a 1d 1c fc 46 d3 e5 55 68 94 c5 cf 7a 91 fe e0 e9 5b 83 51 ab bf ee fc ba 69 fb 12 f9 2e ca e9 03 3a 40 80 c1 df da 4a
                        Data Ascii: +W\:>2aN>oIsiv)7*;K{2nupzFUhz[Qi.:@J"aIQq3`D,L2~\tQ|A-cGZ$}3vj*z0BDjJdFrP)GXY.8DAPC2e52N*XpPw9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3025192.168.2.1552473223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549127102 CET1300OUTData Raw: 6e d1 47 0c b3 57 df 8a e4 b7 c5 29 0a 41 2a 77 20 22 d4 45 e6 87 c6 35 2d 6c b8 31 01 59 bf 14 94 bc 9e f0 d6 ec 66 f1 d3 2f 4d 03 ea 09 d4 ed d8 72 ab e8 47 33 6d 2e ee b2 34 44 db 78 e2 09 8d f6 6c ba 8c 1d dc fd 1b 63 9e 1c f3 e4 a0 06 34 a2
                        Data Ascii: nGW)A*w "E5-l1Yf/MrG3m.4Dxlc4)s/g(I%@_cx|i1'|Fv/'M3Uyh*!~bvDQ}Svdr7ZI?h:')2Vczw}'Y1Jaj>]>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3026192.168.2.1551933223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549128056 CET1300OUTData Raw: 4b 2a f5 9b 72 74 5c f2 23 a6 22 0a f8 03 90 4c 53 df 05 7e 05 cb eb 6f 65 6b e7 70 42 29 a4 bc c2 86 0b ec a5 cb 89 dd 32 2f 7e 96 86 ea 0d 0b b3 40 80 bb 85 60 c7 28 10 dd a7 4f b8 57 9a 2b a0 0f a6 92 39 96 76 81 5a 94 48 f0 7c 3a 96 09 e1 ef
                        Data Ascii: K*rt\#"LS~oekpB)2/~@`(OW+9vZH|:c&C*D!F3VgEQ}ix8`#Z7_;^~W+'$+%hfk!\!1&C,_^PP2Co9K.v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3027192.168.2.1543718223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549150944 CET1300OUTData Raw: 1f 9a 83 eb 53 99 44 a4 11 20 a0 c3 31 b3 eb 87 b1 92 4f 70 ea 13 41 f0 5b 05 23 32 15 4a 8b e8 af 97 5d e4 8d 16 7b 1c 84 c1 58 36 b8 fe 31 84 7e e1 d9 8c 16 41 d2 48 69 fd 76 b8 e1 10 b9 b3 f9 c5 28 f0 1b f0 28 2a 82 dd ba 25 cc ff ff 5e e7 fe
                        Data Ascii: SD 1OpA[#2J]{X61~AHiv((*%^Nc#.vxeH&)b3~);ZN,dnmvjC/f7Cl4lwbn=//brX:M},g#6scS~ (",% ^*UJUmfQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3028192.168.2.1526462223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549173117 CET1300OUTData Raw: 12 af 07 d3 73 5f c9 91 b8 c1 4d b2 5d 17 5f 77 9b 59 ce 99 16 bf 27 42 eb f6 bb 9e 9e ff d1 11 be 7e 38 fa e0 b1 98 85 16 03 d5 c4 1d 39 66 5a 61 71 92 63 42 db c5 23 9f a1 64 4f bf d7 a1 24 33 b3 48 d4 33 7d 5a d9 de 57 58 b3 25 72 6e 99 10 9b
                        Data Ascii: s_M]_wY'B~89fZaqcB#dO$3H3}ZWX%rn.s&zYeH.ktxnrIX{l3~w[6 j}d"aoN~Dk)6W0d,w.ecNV*bocO'KJW*hT


                        Session IDSource IPSource PortDestination IPDestination Port
                        3029192.168.2.1544340223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549179077 CET1300OUTData Raw: 61 a0 33 24 16 85 7f 15 85 e9 fb 54 db d5 2e 1a 57 4e a7 a3 00 38 19 4a 07 47 25 c1 f5 d2 c9 ad ed e4 85 34 45 03 df b7 c6 77 29 5c cc 58 94 bf 5f 61 2d a4 b4 9b a7 eb 41 56 27 fc 31 23 68 e1 da 81 80 2e 85 c5 2d f9 bf 11 7e 3f ca cc af 9f b4 00
                        Data Ascii: a3$T.WN8JG%4Ew)\X_a-AV'1#h.-~?}"xj]C,h%>sX)b}t.v7?+kR^Fm}[N@AkF$5:d@oV~OQ&G*4MR(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3030192.168.2.1561776223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549191952 CET1300OUTData Raw: cf 08 0a 7a a7 53 24 d8 d7 12 70 bf 14 04 50 e0 a1 24 36 ca 2b ef 75 30 58 a5 ac 0f 1d 70 bc 6f 67 42 d4 14 61 fb 47 8b 34 09 ab e1 84 b1 1b 6d 3a 01 6a db c5 75 42 6f b0 33 19 d6 66 2f 3e 66 4a 91 d6 ed 68 3d 46 91 43 18 dd 8e e1 53 0f 19 4b cd
                        Data Ascii: zS$pP$6+u0XpogBaG4m:juBo3f/>fJh=FCSK@_~i$z+PG6]/[@IK1eD.EXvX-+pc1g?EEV&oy7*,V}jRW/mb&^=~pbCIlL


                        Session IDSource IPSource PortDestination IPDestination Port
                        3031192.168.2.1526352223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549191952 CET1300OUTData Raw: 61 a7 f4 65 79 2b 5c 8d b1 80 66 b4 ce 32 c5 91 38 40 ca 51 9b ae a1 3d 96 c2 42 bd b2 c4 a9 05 bf 8f 61 06 9e 2c 84 36 aa 0e 79 9d e3 c5 be d6 fc b4 a8 dc 2b 93 5f cb b4 d8 06 9e 4a 87 b7 be 34 cb 21 27 30 c2 d0 10 e6 7b bb b8 6c 36 34 ba 75 32
                        Data Ascii: aey+\f28@Q=Ba,6y+_J4!'0{l64u2ek2`5fQ}2\W(8OD-fL)hWmc`S?7?B|WCjJwB>-n%A:^|[]o=V[*v`MJB7GjH%!dGBz:mT:uN|>rp


                        Session IDSource IPSource PortDestination IPDestination Port
                        3032192.168.2.1517604223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549230099 CET1300OUTData Raw: 68 0c b6 b4 5e c9 dd e8 78 1e 65 d6 b3 05 10 a5 35 88 c1 a1 6a 32 50 a7 26 6e 38 59 2f c5 20 7c be 6a 0d d1 97 d1 e8 f7 12 d8 3b 6d 27 61 48 17 ea a1 aa ad a1 b9 7f 1c 74 09 37 af ec 04 22 fb 93 4f 7f 03 ec 4c 2c e2 74 85 47 f5 54 fa a9 1e c5 2d
                        Data Ascii: h^xe5j2P&n8Y/ |j;m'aHt7"OL,tGT-SVgM='TM$?b$R$8"NMY+nXf@0@- EkY3}I0ceYY{?LuPw.sBAxk?xZI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3033192.168.2.1547091223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549232960 CET1300OUTData Raw: a3 e9 45 a0 57 8a 11 c8 0a f7 20 45 b3 c2 25 58 e5 30 a2 d7 74 5b a5 93 ad 76 7f d1 6b 06 39 a7 71 2f da 61 c5 a6 1d d8 75 69 fd f2 1f 23 98 9d 7a 36 89 2d 80 96 97 18 26 e2 38 01 c5 b9 e4 5d e5 6e ba 39 c4 dc 3d 9d 97 34 d2 5b b9 84 80 23 6a 0b
                        Data Ascii: EW E%X0t[vk9q/aui#z6-&8]n9=4[#jf5<p?1W<'[eacxU8/yn*aJgmtE QQl{<gwS)X,*/A4&.|+E'Sc4u@LB)8@39pg;Q}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3034192.168.2.1558897223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549258947 CET1300OUTData Raw: 81 92 9f 4c d5 51 84 bc 9d cf 00 57 ac 48 a2 95 03 cb 19 25 8c 3c 8d bb 47 70 a0 ea 97 a2 c0 6d ff 3d 6a 86 e2 18 d1 54 77 78 1a bd 59 a1 a6 d5 d7 fb f4 02 63 e5 3e de 13 e7 89 b0 32 34 c5 50 be 57 4a f5 89 a1 76 dc 6b 74 38 23 9a b0 25 5a c7 eb
                        Data Ascii: LQWH%<Gpm=jTwxYc>24PWJvkt8#%ZugftQKIl7'7hj[F<>[s1A.DE-#D_:N9nR]_I}*W4 |n.w_]7&4KX*"m'H*U{#$jv#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3035192.168.2.1522491223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549263954 CET1300OUTData Raw: 3f 55 7e 6f e4 54 27 59 75 47 15 70 d1 02 7f 77 ac 76 35 ea 7a 9f d6 89 da 4f 22 53 e5 a6 c4 dc c7 2b 05 9d 52 5a 15 a0 15 8d 08 e1 5f ec 02 18 8b a7 ed ac 8e bf 20 a6 7a ee e5 03 4d 9a 8a 0c a8 b5 9a cd 5a bf e5 6e c2 1a 5f 42 36 b8 5f 1a 20 79
                        Data Ascii: ?U~oT'YuGpwv5zO"S+RZ_ zMZn_B6_ yp[,Af>^lC>$u!{gntX$|(p}vHy@"~ 1&6kZ__Ln<fvsR"hP=ERWhkfHBb


                        Session IDSource IPSource PortDestination IPDestination Port
                        3036192.168.2.1539595223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549273968 CET1300OUTData Raw: 4f fd 37 f2 e8 ea de 69 42 06 b3 d2 76 98 f2 b4 22 d6 62 f9 4c ea 75 67 f6 71 be 2d 1f 6d af 0d 4e 79 93 e2 da c8 7c 2a a2 3d 93 f4 ba 71 22 82 b9 31 02 fb 1b 0c f4 37 6a 59 e7 5a 2d 5c d9 cb 16 33 bc 21 ee 77 bf b6 5a 44 f3 d6 9d 52 ca d7 f1 ef
                        Data Ascii: O7iBv"bLugq-mNy|*=q"17jYZ-\3!wZDR.cZB%ufNe[UQplg* 2S05DXj7OmR1s7f=\2`\L]u[Xp4Ph/oTk}?B,{;>b#!OsP-~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3037192.168.2.1525831223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549283028 CET1300OUTData Raw: 54 a3 25 48 f3 68 9f f7 ca 08 f1 5a ca d9 8a d9 ac fe d0 bc 35 c1 04 b0 a7 38 61 62 a8 f9 aa ed 2f 5f b4 d6 a5 21 2f 40 07 8d e0 2b 6a 56 3d 91 45 2e 04 e5 49 19 1f dc 78 3f b8 f3 63 a9 4d 88 29 c8 ff 4c ae 45 0e 68 28 f4 7f 5a b5 48 9c bf ef 61
                        Data Ascii: T%HhZ58ab/_!/@+jV=E.Ix?cM)LEh(ZHav1VGa=}PA8,;sv;;]YhF660~jSAFrnOL$T}IaNCjg >??*>\[_|drD4&DUmQ3D


                        Session IDSource IPSource PortDestination IPDestination Port
                        3038192.168.2.1563117223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549305916 CET1300OUTData Raw: 54 7f af 52 ca 38 14 99 25 e9 ee 2b 37 81 fc 93 c3 19 80 ba 31 b4 6a 82 98 c2 91 de 44 15 13 a9 a4 4f e7 13 d5 ba fb c4 d0 25 2e 94 24 bb a6 a5 5b 5a 15 8c 1e 74 21 95 cf c3 c4 70 68 29 2b e0 b4 70 ca c6 f7 6d d5 58 99 07 59 0e 53 0f 80 b7 c7 86
                        Data Ascii: TR8%+71jDO%.$[Zt!ph)+pmXYSZ"]2gVqW,f2\]s4sFw=-<Y30RxFx8qR#C_|3ycA>s^btIy~A{l"h`BR(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3039192.168.2.1556829223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549312115 CET1300OUTData Raw: 0b b0 d8 f3 b8 74 66 82 2f 24 7f f0 5f fc cf d1 85 56 a1 e7 7d 3d d3 56 d4 35 84 5f 7f 17 07 f1 a4 62 ff 1c 93 8c 08 d3 b3 29 5c ad 88 6f 29 64 eb cb 24 83 08 a3 df 14 91 01 82 58 26 70 f8 77 a1 96 26 d2 0e a8 08 3b 77 a8 ce 73 68 9f 03 c7 b7 8a
                        Data Ascii: tf/$_V}=V5_b)\o)d$X&pw&;wshv!O@_YN^TsH;M7h6ha\/-iGmNLbuP\ecS_m\{GGV;;NVMv3$)qBV[6]8c|?P8@yO*l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3040192.168.2.1542472223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549349070 CET1300OUTData Raw: d3 fb 5d fb dd 9f d8 c5 5a c0 8f fd 92 4e e9 12 7f ac 7e 06 1a fd 59 07 bb 60 57 84 7d 33 92 dc c4 61 7c 2f 1c f8 05 e7 ff 0e 68 d8 54 c7 2c 95 74 e6 92 59 42 30 9f 91 78 cb 18 09 68 bb fd fa 05 43 92 34 f5 78 e7 5c 1a 3b 6b 93 e4 f4 5a 84 01 05
                        Data Ascii: ]ZN~Y`W}3a|/hT,tYB0xhC4x\;kZv"j1E=Ht*NzZNBy w,FwS'G>~yCU9H6!4*ocIg(dR_gZqb2pK XFB.X#yk1n_\iw:XHM]49p44&0PZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3041192.168.2.1538703223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549350023 CET1300OUTData Raw: 11 fe c5 76 c9 b1 ce ab bf f1 d9 15 ea 8e af 54 18 c7 c3 0d 90 7f 5d d3 4d 38 d3 09 43 3f 23 21 78 c7 cb 32 4e 9f 52 0a 19 df d3 9a 27 32 32 a2 1e d1 ae ce 6a 8f 98 50 77 b9 b7 54 cc 1a 27 67 17 11 b9 df 55 36 ce 4b 5a 42 5b a2 a7 dd f5 fd a7 5a
                        Data Ascii: vT]M8C?#!x2NR'22jPwT'gU6KZB[Z6dROXqP}=]8<.6qO]c%:D&OR{Z.<fJa\>s-,83vd|h}I[^<jKi ;hRgu


                        Session IDSource IPSource PortDestination IPDestination Port
                        3042192.168.2.1531336223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549352884 CET1300OUTData Raw: 8a 99 8e 04 d9 44 89 66 06 b7 6c d5 26 ab d8 f8 7e 3f ea 88 36 0d 69 a4 3a 4a 0d 14 06 52 b1 29 81 89 79 f0 05 2a 95 1c 37 ef b7 62 05 a0 35 c1 23 0c 3c fd 83 d4 4c 48 ea 44 5f 95 cc eb 06 f9 db bd 46 e4 1c 85 80 ca b2 f0 97 a5 47 37 01 6b 99 f7
                        Data Ascii: Dfl&~?6i:JR)y*7b5#<LHD_FG7kx-tQntKvq:P(t:[xo7Koo{#*,s.qy&|Rf*[4Q>jb;@ZWRl9UbD$?c'a-K \x-*vIKw


                        Session IDSource IPSource PortDestination IPDestination Port
                        3043192.168.2.156247223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549361944 CET1300OUTData Raw: 5b f4 4f ad 4d 9c 8b b3 c6 25 b0 b3 9b 04 d1 c8 f6 dc ee 1a 12 42 68 f5 6c d7 c4 c7 d3 e6 71 87 a7 93 14 eb 05 24 db 5c 45 e7 45 bd 40 c9 0a b5 ed fd cc fa bd 15 b2 7f c1 aa 5f ed e3 3e fc 0e 44 89 42 93 6c 79 b2 7c 99 dd ab 6c c9 fd 4f 83 4d 4c
                        Data Ascii: [OM%Bhlq$\EE@_>DBly|lOML,VFc#l~%#/yHm8$ 9a$o5!HQ+@4Tc-g&^/]*Kl7ZZ$w&2n)0<];J(4pu7xw,u@5,]{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3044192.168.2.1548141223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549381971 CET1300OUTData Raw: 9c c0 79 4c 42 ca 52 89 1e 68 51 e2 bf 51 1f 7c 80 03 e0 fe c4 c6 ff e1 7d 53 87 88 7b 79 93 0e 2a 87 91 f0 1a b6 47 ef 34 0c e9 5d 53 fe 24 c8 aa 98 f0 b4 48 1f d5 66 0a 37 48 73 56 89 71 9c ba 67 74 ac 23 02 95 62 1c 99 57 50 79 91 7c 40 7b 67
                        Data Ascii: yLBRhQQ|}S{y*G4]S$Hf7HsVqgt#bWPy|@{g:OtninTQD!s?m"hJS=(w$Wn7&89025q+"n#Tc$VD!5;Pp.ikvochyv]eh|fTDa8uf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3045192.168.2.1513675223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549398899 CET1300OUTData Raw: 7b d9 95 49 bf 74 f3 48 a7 37 c6 0d fc 9e b0 27 70 c5 09 c0 42 07 8c 13 9b 71 cb 2f e0 4d 2f 8c 50 3b 83 02 55 9a 46 71 4f 7a 75 05 4c 77 c3 f3 df 8b 81 e8 a8 30 50 ad 4f 80 59 03 7f ee c8 eb aa 5f f3 0f 8c fb 0a 23 5a 5c 9e ec a0 ec 89 40 14 e5
                        Data Ascii: {ItH7'pBq/M/P;UFqOzuLw0POY_#Z\@AVA1(IH$JUizX">N-j<,F51>x0 tY!b-[;tn4AsZMhr>C0$+2q!pv]ON,$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3046192.168.2.1517149223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549400091 CET1300OUTData Raw: d2 aa 6e ba 30 89 73 7e 30 77 33 8c db 23 b7 61 05 2d 40 ae f4 0b 98 4c a0 7f 05 5b e0 26 74 83 8e 1b f3 2c 4f 72 b8 a0 87 e1 30 d0 47 9e 51 f2 e8 c4 ca 46 74 ec 83 25 9a 0d e8 72 26 06 35 0c cc 6e c8 1c 6d c1 12 26 e8 9c a4 14 6c ac 04 b0 ae 0a
                        Data Ascii: n0s~0w3#a-@L[&t,Or0GQFt%r&5nm&lL_K3?o@= il0an,(dy4vSY{(V%Wp/g?usc3v]0zY2_*3B3G.B!^|22|L"tF$=2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3047192.168.2.1561846223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549423933 CET1300OUTData Raw: 31 1c b5 9a 88 c7 89 70 04 ce 61 02 a3 76 e0 e2 5a aa 86 d0 45 82 0d ee 6e 60 10 e2 e1 47 a4 03 b5 e9 95 e6 88 40 08 64 77 4f 7a 05 76 9b c0 24 1a 06 51 6d 38 07 7b 4b d7 f8 ad 9c 1f db 96 bc 41 7b 12 59 9c f5 c3 ca 53 c7 5b 39 44 ad 1f 33 15 10
                        Data Ascii: 1pavZEn`G@dwOzv$Qm8{KA{YS[9D3u,'N!$)2(BNg*O8I5ZMP^V5t0 Tu\p4kMSLzaY<EEI"-~n`S2%i7;/d


                        Session IDSource IPSource PortDestination IPDestination Port
                        3048192.168.2.1554068223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549448013 CET1300OUTData Raw: d0 20 54 18 a5 dc be a1 97 75 76 36 7a be be 0c 9d 4d 55 b5 66 f4 59 e2 77 ff 06 67 83 d0 b2 9e 6d 5f 94 81 fd 71 43 ac 45 de ee fc 93 3f d0 f4 53 79 9c d7 c4 36 e7 60 6b d0 71 ea 11 46 28 9f 46 e2 4a ab fd b0 42 f2 56 d4 d4 96 53 10 11 4b a5 93
                        Data Ascii: Tuv6zMUfYwgm_qCE?Sy6`kqF(FJBVSKP`y1PV5?J<,Ux}hm;qCr27VrYY3]2~0[m`n8&aA*Za@1M%$g8.{mwj


                        Session IDSource IPSource PortDestination IPDestination Port
                        3049192.168.2.1543215223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549448013 CET1300OUTData Raw: 77 fb fd 1b 2f 34 46 e3 57 4b 06 fe 9b 6a 72 8e 61 1e a0 7a 56 ba 95 a8 e0 00 05 64 49 98 3e 79 19 d2 17 03 27 9f 55 06 0d 9d 1b 4a d7 b8 6a c7 39 3d 50 7a f3 39 56 d0 01 25 33 46 10 81 0d d4 5d d7 4f 2f e6 ea b7 4e 1c d5 73 91 23 c3 ce 29 78 0c
                        Data Ascii: w/4FWKjrazVdI>y'UJj9=Pz9V%3F]O/Ns#)xjxI9{Ob''Yzql{<JjT|`oU7,Y(YZhx#+kVm^/'59Ndres*7hWaSW


                        Session IDSource IPSource PortDestination IPDestination Port
                        3050192.168.2.1531907223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549464941 CET1300OUTData Raw: 4f 5d f7 32 2e 42 0c 93 47 7e f3 38 80 45 40 84 62 6d d5 0c e4 43 39 fd 42 1b 9b 5e 54 39 71 d8 45 e1 68 7f 2f ab 79 48 69 e8 be ce 73 d3 54 9f 15 6b 0e a7 08 8c ab 22 94 d5 6f 1b c1 52 99 22 44 c3 1b f6 43 da ae 88 b7 7d 08 ed 8d 35 ef 05 97 d7
                        Data Ascii: O]2.BG~8E@bmC9B^T9qEh/yHisTk"oR"DC}5-lDV}G0RQl==AnI9sj@)TbM1]B:d{{7v:mv-d/{4hgRffu`5o!`fuNS-BWV1%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3051192.168.2.1537039223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549473047 CET1300OUTData Raw: aa 9e e6 dd a9 45 e4 30 9d cf d5 17 84 25 df 22 bb fc 25 cb 7b 21 fe d9 fe b4 ee 60 62 4e c6 bb 85 bd e2 5f fb ba 3f 77 a6 b9 63 62 d6 5e 5f eb ad d8 1b a1 17 46 79 2b 57 64 a8 54 fa 29 10 45 45 4f b1 3a fa ff 19 db 12 b2 84 cc 81 0d 1f 08 a0 a0
                        Data Ascii: E0%"%{!`bN_?wcb^_Fy+WdT)EEO:dy~]kE#O("n71$(ne3DS}7_R}4|XNTkcpipN;TN78O<Mq,vYrMK#@us)i4*n+L hEM?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3052192.168.2.1549719223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549490929 CET1300OUTData Raw: 29 82 e7 1e 10 66 53 6a 14 b8 b3 d1 63 fb 3c 39 a7 c0 e8 1b 2c 46 7a ea 6f 30 45 a6 27 20 7c 78 77 3a cc 25 c4 53 bf 1d 54 de f6 92 35 a9 12 0b a2 35 49 4f fc 6e 8f a8 c7 01 af 8c 66 4a 6a 12 ac 89 88 14 4f fd a3 c7 45 7d f6 33 27 38 8f 73 13 1a
                        Data Ascii: )fSjc<9,Fzo0E' |xw:%ST55IOnfJjOE}3'8s#{Sq%j''zir@^!MUCI3k5(9^B0bh,E1"9ZD`TWK>i;gvx5!eJD


                        Session IDSource IPSource PortDestination IPDestination Port
                        3053192.168.2.1553656223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549515009 CET1300OUTData Raw: b5 0f 2c f5 d1 3a 19 fb 4f f2 b1 0a b3 93 8f 8c 30 74 4b 19 7a 0a b6 2b c9 a6 10 ae b3 aa f2 5e a9 bf 5a 1c 82 83 24 87 41 5b 29 ac 45 db 45 67 f3 87 2b ae 27 39 b0 0d 83 98 a5 eb 41 e9 73 a2 e3 f6 95 50 d7 84 60 dc 58 7e c6 1b 80 a5 c2 26 55 6d
                        Data Ascii: ,:O0tKz+^Z$A[)EEg+'9AsP`X~&UmK)]@{8}1T6|kw'9^K-l':Mmr^Vh9fZ)`jBmR6i*L2X]mm.DQJdO}(Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3054192.168.2.15752223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549514055 CET1300OUTData Raw: 42 f3 73 d2 ee 03 57 fc 14 89 17 60 a8 20 38 93 6e 38 9c de 20 18 90 9a 4f 7d 13 46 45 28 7c 14 ec 3d 1c 2b b7 71 57 31 d7 8b 73 ec 1c a8 b8 19 9a 05 81 d3 94 0c d1 59 4a 19 8c 29 2f ac a8 f5 d5 ca de 2e 36 d6 ba ff c2 c6 b5 b6 ef cd cc 06 81 27
                        Data Ascii: BsW` 8n8 O}FE(|=+qW1sYJ)/.6'Q%_yAJrl S>zpD*J0D*xk85[ Rs 7XN+TthVT1K/kKG08=W/VcQ,Bp#aaw\eV


                        Session IDSource IPSource PortDestination IPDestination Port
                        3055192.168.2.157162223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549529076 CET1300OUTData Raw: af 6a 99 08 85 79 4e ef 12 d6 56 01 92 80 dc 44 b4 56 d3 87 9a 95 cd 1b b7 36 9c ac a6 eb e4 0c 78 7a 9f 11 94 5c 89 66 7c f7 ed 2b 7c 90 7f 00 b1 66 d9 ea 82 ea 98 c6 3a b3 8a 82 67 2f 8a 7e e9 22 47 5f 79 1f 8a 5e f1 64 4e 89 a8 93 90 a6 f9 bd
                        Data Ascii: jyNVDV6xz\f|+|f:g/~"G_y^dNCJ4wGe7ywL,dmxzAGK, BVxdG:OJoG'3._l.BD/3_?!-D/GQ#>3mhH|0Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3056192.168.2.1556995223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549546957 CET1300OUTData Raw: d7 01 7a 22 15 37 b7 8e aa 54 31 16 6e ef 64 95 ac 30 e2 67 da ac da 50 6f 36 d2 cc 04 af 7f 7e 37 97 6e 08 9c 56 57 8d 17 68 6b d0 91 fa ef 53 f4 08 44 2f 36 58 90 18 e3 a0 30 93 66 fb 27 bf de 47 2b b0 05 e8 e0 2a 02 62 c1 3c 37 52 bd bc c9 e7
                        Data Ascii: z"7T1nd0gPo6~7nVWhkSD/6X0f'G+*b<7RBV{!)LS>n[9\\YN6H@;d}CA|h`y[^[v3}2}`1A7&o^%J}+IWF4^M:'Nz9b2}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3057192.168.2.1555148223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549556971 CET1300OUTData Raw: 55 70 85 43 26 ed 8c 0b ce de 51 d9 42 dd be fb b8 1d d1 93 39 37 58 ff b2 21 a8 a8 28 ad f1 a5 f3 58 d6 be ef 51 09 80 ed 55 45 69 00 2d f5 41 0d f4 e8 4d 76 52 a4 87 52 95 0d c4 fe 3d 78 2c e0 ec 3a 26 b3 3d a8 83 91 8f a7 2b d6 d0 dd c6 01 79
                        Data Ascii: UpC&QB97X!(XQUEi-AMvRR=x,:&=+yq7]: zILv~7<yS1C5'asa'78Nr1S:~N+<N:|RcE.Nn[+L@WivY0gk&=*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3058192.168.2.159449223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549578905 CET1300OUTData Raw: 28 f2 5a 8c 4e 51 13 be d1 46 cd a4 88 3d bf b2 45 52 2f e9 0f f7 92 cd a2 db a7 03 23 f5 bf 48 0b 3b 91 db f9 85 e1 81 ac 24 a6 bc f6 c8 07 0b fe e3 1c 59 69 6b 5f d4 0a b6 51 59 ae 85 24 6c c7 98 99 d2 de a5 b2 fd 84 bd 87 29 ef 44 c6 61 b0 b7
                        Data Ascii: (ZNQF=ER/#H;$Yik_QY$l)Daqs<XP_+-[g3{QYb?9AwQP(([KOoF'Bg;.d#/xs,qY_D`<c+QbF9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3059192.168.2.1543448223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549578905 CET1300OUTData Raw: a4 4c 83 02 ad 5c 03 62 89 9f e0 95 2f 5b e4 4f 1b d8 1a 57 61 00 84 2f cf ce 09 be 02 c7 59 d3 72 07 02 52 5b 82 8a 5d 93 40 05 ad e6 e3 79 b0 0c 5b 02 f2 4d 87 93 fb 74 41 15 7c c3 fb 0c 03 95 1a 36 e3 51 40 f8 84 5b af 30 52 3d 94 86 36 ca c2
                        Data Ascii: L\b/[OWa/YrR[]@y[MtA|6Q@[0R=67e#k3--Q<Nysb8AGYnN9&M~243?(iTF%ygvW:pJdJnX32L}1SpjJyVCOtS&q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3060192.168.2.1557259223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549599886 CET1300OUTData Raw: a3 c5 89 57 de 43 ca cb 86 26 d4 8a 9d f0 d8 2e 38 8c 65 37 b9 ed 28 ae ec 0e e3 85 d5 5a 56 6c 2b 1f 49 77 5e 71 e5 9e 00 98 ec 03 5a ea b2 dd 80 06 3d e2 18 f4 e7 57 7c 4a ac 30 09 96 06 7a cf 96 05 70 e3 eb 2a 18 30 bd 87 4a b7 dc 7f 04 19 81
                        Data Ascii: WC&.8e7(ZVl+Iw^qZ=W|J0zp*0JX]`&,mF1{bzH9/6y6)[Bs6,lH@)d/)LmMeXu/bCgocNs,Xjs)N/ v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3061192.168.2.1556044223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549611092 CET1300OUTData Raw: b6 05 ff 5a 0f 65 f5 07 5c e0 63 10 84 6c 2e 1d 22 08 5e bf db df 2f 13 e2 bc 41 1c a2 b9 65 72 d4 b0 35 3d ae 61 89 50 f1 61 3e 41 dd 68 c9 1e c0 c8 ea 8e a2 4c 75 95 14 86 f6 27 b7 8d 2c 72 fa e7 58 aa 4f be 77 95 d3 4c 22 06 95 38 75 10 56 6a
                        Data Ascii: Ze\cl."^/Aer5=aPa>AhLu',rXOwL"8uVj}p&UAe}!~w5.4EB"h78L6r;3KToYvq_?lB?MIu=j+Xu_V@%?Wvcs*Zs"#g8)t+7l:w{`n


                        Session IDSource IPSource PortDestination IPDestination Port
                        3062192.168.2.1520230223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549618959 CET1300OUTData Raw: 42 09 37 2e b5 f4 5b c4 5e 80 46 9c 35 f1 da 2e b5 90 31 b8 5a 25 d4 a3 0e 05 38 0b 05 0e 92 f2 da 9c 12 c6 b7 8f ee c4 51 f2 35 0f 94 37 b5 6d b4 82 13 3f d6 21 30 8f 1b ed 37 2f fe 76 fa eb 17 4f 5f 48 5b e9 6f 46 b8 8b a0 d6 14 5a d5 ee 2e 97
                        Data Ascii: B7.[^F5.1Z%8Q57m?!07/vO_H[oFZ.@\\e2s2;m<**L]JaL5T)?31|%Zhh5}3TWAsf(EfJ-\g)_J2+T?hst8`4IS3QyEN


                        Session IDSource IPSource PortDestination IPDestination Port
                        3063192.168.2.1516812223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549629927 CET1300OUTData Raw: e9 39 bb f3 7b 10 21 fa 3f 40 32 a5 38 b9 79 12 ef be 27 38 58 d3 77 ca 91 41 73 fd 7e 97 1c 22 14 85 c9 27 a6 7f 50 53 94 c3 48 34 04 05 29 f2 70 df a3 99 ad 2e de 49 61 10 f8 3b 3f 33 43 81 38 24 9c 06 00 c9 8f be a8 bd 0f 45 fd a4 4d dd 88 e6
                        Data Ascii: 9{!?@28y'8XwAs~"'PSH4)p.Ia;?3C8$EM:rZ7?#:%/^NS|^-\ud|;NG}-dg3?LJMsb&<\2C;0)<!1N&W{!8}Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3064192.168.2.1538605223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549649000 CET1300OUTData Raw: 22 00 ed 4d 74 12 7f b9 83 a5 84 ed 64 0d 56 90 5c e3 9f b5 29 ab 32 f4 91 a0 52 3c 52 b7 4f 1c 84 32 80 56 9e b0 8a 37 d6 c8 75 9e 6d 09 e1 ff 07 10 a2 a8 cd 4b ce ca 3a 19 cd fa 6f cd 90 0d f2 c6 0a b5 bd 63 22 0d ea af b4 9f c6 f2 c4 14 fa 9b
                        Data Ascii: "MtdV\)2R<RO2V7umK:oc"/1;`M_Fp"gM)ChErLKk;&p8-`:c*dvH5Mw!6[s+WgZLg0r#`L] )+-b3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3065192.168.2.1511888223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549659967 CET1300OUTData Raw: 17 a3 44 73 51 b6 09 25 46 74 6a 69 22 c5 99 3b 5d 85 93 6d 80 0d 40 05 2a 81 b2 3f 2b e3 f7 ca 45 2e bf 3b bf 08 96 3e 96 65 86 95 b6 22 1d e0 f6 f5 12 22 fb d2 4f ac 31 b8 43 0a 5d 23 42 03 86 db 4a b6 be 1f 40 64 37 a1 d5 73 db 3c 9f 61 85 4d
                        Data Ascii: DsQ%Ftji";]m@*?+E.;>e""O1C]#BJ@d7s<aM0a2;8Lh*Z3"pouT; 3F6``^[={n;^$Xu0mK~F^\]Mrc3?yVi",


                        Session IDSource IPSource PortDestination IPDestination Port
                        3066192.168.2.153636223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549666882 CET1300OUTData Raw: b3 c8 b0 ed 4f 1a bd 6b d0 ca 48 33 8b a1 06 10 68 06 98 7b 36 04 74 f8 a2 4f 1f 8d 73 ad 30 a8 5b 55 20 13 bd b6 2d 4b 25 82 38 3c e4 eb 4e 11 1b ee d5 00 e2 28 6b 26 a0 af ba de 58 6e cd b8 6c ea c7 17 4e fc 94 68 53 99 58 63 ce 84 34 b0 2e 8c
                        Data Ascii: OkH3h{6tOs0[U -K%8<N(k&XnlNhSXc4.e1WIs!78W43le/G9^21Vlbh=~s*.VP,ybc;,,3l6FT2xne(v~e:b:U8_;|?846:Z1gf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3067192.168.2.1534947223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549691916 CET1300OUTData Raw: f2 32 c2 e7 41 03 be 75 50 da 7c b6 87 2d b6 05 61 da 15 f3 49 6b 34 76 85 91 ca 26 ce 5a a4 92 29 5c 3f cf a4 08 84 1a c8 f4 b0 68 3a a1 72 d8 09 70 99 ed 36 84 62 d7 a6 3c 9b 38 fe 31 ad 75 7a 1e 92 53 0a 63 12 90 a2 03 8d 71 ac ee b3 6d ae 4c
                        Data Ascii: 2AuP|-aIk4v&Z)\?h:rp6b<81uzScqmLU`GFbr6k7.\,msZmWVmN@Hj)"!>-A~nd"*s-{!wxl2Tu]HD(KM[l\|wos^dbKr


                        Session IDSource IPSource PortDestination IPDestination Port
                        3068192.168.2.1534532223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549702883 CET1300OUTData Raw: b1 07 be 03 94 bb fd 28 f3 ca f1 58 16 7c 6f 74 a5 7e 1f 87 c9 54 fb 42 37 a8 8b 94 7c f9 0b 9b ee 56 9d e7 c8 0b 58 7f 04 de 5b b6 aa 11 5f 72 29 13 78 7f 45 51 c1 c0 a7 1c 02 a8 4c 9a 5a 22 75 24 04 9d e9 05 85 57 9a cc da ef d7 a3 a4 19 1a 0b
                        Data Ascii: (X|ot~TB7|VX[_r)xEQLZ"u$W?Amc_[,QvQb;6U5Qt[oO"am=ZV7n9<QMSwd^&*!_p?8cQ>%U%<L%u9G9'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3069192.168.2.1531153223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549716949 CET1300OUTData Raw: 3f d2 59 52 74 12 74 cc 7e 88 38 6a f3 27 56 ec 6c d8 02 70 aa 83 89 1c 3d 83 5c b2 3a 43 68 ef 03 27 cf 89 43 71 0b d9 34 44 18 8f 7e b7 c4 22 1a 7b c3 d2 68 89 c0 50 a0 5e b4 1d 2f 65 cc 1a c7 d6 1e d3 05 8e c1 87 03 81 3f 38 36 7e a3 41 2b 30
                        Data Ascii: ?YRtt~8j'Vlp=\:Ch'Cq4D~"{hP^/e?86~A+0.d+u+qUdKW*Dd=4>V,jbqC(fIp0@9PPm%2Z#rs8o,n4ns1/I _]=ybW((=;-|:UZm


                        Session IDSource IPSource PortDestination IPDestination Port
                        3070192.168.2.155070223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549732924 CET1300OUTData Raw: 5c 65 0e 45 b8 1e 0b 65 c6 06 eb 76 f1 c1 18 e1 0b 7c 0a d7 8c 46 c9 ea 25 b0 3a c4 1a f6 0a e3 54 24 64 67 12 f3 39 c7 48 c8 93 d6 a6 4e 9d 62 25 80 9d 24 c7 46 34 2c 81 1a ad 64 cc 80 cd ec d8 a9 99 24 f2 d1 15 aa 23 af 60 a6 c3 90 2b 26 b7 2a
                        Data Ascii: \eEev|F%:T$dg9HNb%$F4,d$#`+&*_1hNw7t/t#FRdw_AyczQw~+9Y00\)$%9gw~V\w4MKMokM#l7l\AI_''


                        Session IDSource IPSource PortDestination IPDestination Port
                        3071192.168.2.1553912223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549752951 CET1300OUTData Raw: 53 b6 92 e7 7b 84 3b 68 af 4a 82 d4 93 53 c8 bd 57 4a 9a cf 83 17 36 7b 78 fd 27 bd 84 75 8c 42 70 47 59 5f 17 c9 18 94 d1 2a 56 16 ca 5d 57 37 97 fe a0 a2 a5 cb a2 f0 c2 77 05 57 e5 c9 31 da 72 c0 c0 7f cc d3 d9 99 52 1c 1e e5 f5 9f 34 b1 f1 1a
                        Data Ascii: S{;hJSWJ6{x'uBpGY_*V]W7wW1rR4w>yH'OWyRu]jz{j|5FAAdBni[_YUg&qlyhs@1j4T~R0hpM|4TG?LdMp3?2I&d


                        Session IDSource IPSource PortDestination IPDestination Port
                        3072192.168.2.1554498223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549762964 CET1300OUTData Raw: 3d 9b 1c ff 48 e7 54 96 11 d9 c9 4c 9a 27 dc 0b af 90 02 10 40 5b 5d 21 2b 0f 5e 23 2d 1c 54 c9 40 6a d7 cd e1 af 9b 06 4e df 6f d5 ba 04 b3 bc 06 fc 40 ca 08 a6 7f 11 c6 9e 41 ba e0 cb f3 9e f4 b4 9e 53 69 17 3d bf e6 19 3c 09 ea 7f 90 09 38 53
                        Data Ascii: =HTL'@[]!+^#-T@jNo@ASi=<8S;Z!bNOB=^iqQ(,rck3H2f6M>cp9rm9Ita;EIxvwlW^46Pr#;7vIIVE3'W7MxjDjUJ10P=oR@d


                        Session IDSource IPSource PortDestination IPDestination Port
                        3073192.168.2.1515710223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549767017 CET1300OUTData Raw: 4a a2 39 4f 26 26 f6 bb 01 4d c7 fc a8 be 87 05 a0 67 2e 87 75 a6 e3 8d 8d 5d 8a 4b aa d8 c0 73 15 a2 27 87 8a 6c 67 17 de 3d 18 0e 3f b1 68 7b 4d 83 e5 c1 c7 a4 ca ed 6d 82 f3 22 45 2e 2c 1c 66 39 3e f1 1a 57 6a 49 b0 54 34 f7 15 12 17 8a 38 ff
                        Data Ascii: J9O&&Mg.u]Ks'lg=?h{Mm"E.,f9>WjIT48+ZFkyVG<O)<;4@6B^KG![$bA2+Tt6zfC/O'qiyv)(T$?843YlA.v4+*l+Vh


                        Session IDSource IPSource PortDestination IPDestination Port
                        3074192.168.2.153698223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549777985 CET1300OUTData Raw: d1 d3 b1 c0 cb 2d b3 26 dd 55 f7 b6 05 32 fd b9 b0 51 9c f7 fd e7 fe 48 82 0a ab 44 08 75 96 14 fb b7 92 01 3b 79 ec be 7e 8b 0f a2 02 94 96 05 24 d6 2f 91 9b 40 d7 4c 04 66 5d 92 c9 c6 da 23 60 aa ab cc f6 f8 8e 3a e5 d4 9a 43 d1 be 83 b6 cb fa
                        Data Ascii: -&U2QHDu;y~$/@Lf]#`:C'j3FoT9$R90}Q``c2`;=tkT6V^{cBaP\[l2@x3,:' +U?OW"q0rMlR%<vuYrU2MY$_W


                        Session IDSource IPSource PortDestination IPDestination Port
                        3075192.168.2.1542199223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549808979 CET1300OUTData Raw: 1c 20 45 26 87 0d d1 6c 25 87 d1 00 fe 48 f2 79 1c c2 b8 76 79 44 e1 92 af 11 85 1e 39 1f db f5 bc 8b c3 45 f1 cd 99 dd 84 b7 a7 eb 1e 5f a8 c6 1c b2 6f 9f 45 12 8a 8c c7 8f 47 5a 3e 7b 93 de a2 cd 8e 3c 4c e8 4a e0 35 7a 15 86 42 ab 1a c3 5e 8d
                        Data Ascii: E&l%HyvyD9E_oEGZ>{<LJ5zB^>PENKzug?uRp&lluI.`%y'OZ ^}Sxe.,%"Oj4+Ns?%mH470


                        Session IDSource IPSource PortDestination IPDestination Port
                        3076192.168.2.1516022223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549810886 CET1300OUTData Raw: a0 a3 dd 10 e3 88 d9 5b 54 ed 45 3b 53 5a fb 50 4f 33 c6 ad 84 28 cf 3a c4 4d f4 2e 8b a3 57 a4 05 a0 97 38 9b 24 5f 7b 59 dc 49 f7 c0 72 1b ee 8e 70 09 6b 88 fa f0 e9 fb 58 e2 50 55 ad 5a 65 70 2c f7 45 fc ba bd 2b f0 1a da 69 9b 22 5a d9 6c 01
                        Data Ascii: [TE;SZPO3(:M.W8$_{YIrpkXPUZep,E+i"Zl2%l5u*ZQlRS/EW-9ytyz~gJo}1jy+Gy;J'a@gOn-2R256Mt2dZgw*P&<


                        Session IDSource IPSource PortDestination IPDestination Port
                        3077192.168.2.1561725223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549830914 CET1300OUTData Raw: 35 04 2c 78 54 79 d6 65 b3 92 00 74 36 5f 6c b2 e2 e8 79 aa 20 38 b3 7c 0f a8 56 0c 5c d3 13 dc c4 0e 48 b9 f5 53 df 5c b1 9e 70 e5 70 38 bb a7 6d 3c 7c 5e ac 8c 9a f8 18 00 7e 99 ff d3 78 e7 29 04 58 58 62 1c 8b 74 2b ac 9c 1d 4c 63 5a 3c a2 51
                        Data Ascii: 5,xTyet6_ly 8|V\HS\pp8m<|^~x)XXbt+LcZ<Q[!9ptUC*1[GTk^,@ _MQb^{_0bf0PER&S"HxyJ/v,_3.2.4*c[9R


                        Session IDSource IPSource PortDestination IPDestination Port
                        3078192.168.2.1554014223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549837112 CET1300OUTData Raw: 20 61 77 e3 f2 57 1a ca ac 45 b1 bc 2f 5f 95 b1 5c 56 b3 e9 5f 29 0e f1 f7 8e a4 c7 0b dd d3 dc 7b 71 a1 af 01 f1 65 2f 2c 11 55 cc 28 b6 2c 8e 3f 24 a2 2a 93 35 4f 2a 87 9d f7 4e 87 ff 81 a5 d4 b4 39 9e 2d e9 89 cd be 4e 60 3f 12 f3 b7 95 64 6a
                        Data Ascii: awWE/_\V_){qe/,U(,?$*5O*N9-N`?dj{39DyS!NW&m6sd/+Eou: 6&(N__%p-C~*(sAnrS(okjit,7^Zl;Y;-[Hnx$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3079192.168.2.156016223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549845934 CET1300OUTData Raw: 50 06 92 24 ed 76 8b 71 30 a1 ba 67 14 a2 f6 fb bc 9b e2 4f b3 b0 f4 65 1c 2e f5 d7 f4 d0 5d 99 18 87 39 c2 c4 c6 88 02 47 8d 73 7c 4d 28 de 0b 69 6f d1 05 f1 37 2b 41 26 93 d2 a1 11 5b b4 5b 29 dd 90 d5 d5 ec 1c cd f3 1d 62 f8 3d bd f7 01 bf 51
                        Data Ascii: P$vq0gOe.]9Gs|M(io7+A&[[)b=QRuexbg;J,<T5<)CIU & ^MmS@9tVQxS-O3"i* 7o!t.lrzb||AM[\=;}R&6ddft


                        Session IDSource IPSource PortDestination IPDestination Port
                        3080192.168.2.157172223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549860954 CET1300OUTData Raw: 1e 80 07 6a a6 09 29 24 68 ff 2c 05 72 d5 74 51 32 a8 25 07 49 f5 2d 6b fb 90 98 09 ff 0b b0 fe 23 48 fe d4 48 68 7d d0 f4 25 af 1d 4d 3a 3e 63 59 d9 a7 45 8d c6 a3 7e 28 cc 47 1a 7f 71 39 88 30 1c 2f f3 76 3b d8 93 a9 83 da b7 a4 ae 2b f4 8d e2
                        Data Ascii: j)$h,rtQ2%I-k#HHh}%M:>cYE~(Gq90/v;+ne?-XlNlKY9w.i1=3#q0BM.I @mc@|o{TmYcEDI~dO<&AYi=@Ha<29iCA`*k


                        Session IDSource IPSource PortDestination IPDestination Port
                        3081192.168.2.1514899223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549886942 CET1300OUTData Raw: b2 47 eb dc f6 03 8e 05 e3 fa 08 00 e3 fa 86 f2 d6 e5 d6 74 09 c9 32 01 2e f4 aa 46 fa 4f 3e 83 1e f2 05 40 96 01 e8 d7 c1 94 f2 c6 7a 52 c2 b7 9e d3 38 d8 be 9d 4b 4f 0a 5c 4d 1d 5b 8c b9 b8 f1 1c 03 a6 e2 c3 b6 b5 52 74 6c c2 10 e3 c3 b6 ad 85
                        Data Ascii: Gt2.FO>@zR8KO\M[Rtl3_\gx.B!^xSb*ooHYa>\A63Ve>=&ndaCK@?jyA#yuuE[ MM^@oT?`wh.<u1Mv


                        Session IDSource IPSource PortDestination IPDestination Port
                        3082192.168.2.1525157223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549889088 CET1300OUTData Raw: 5a 61 d2 ee b7 06 44 57 ba 74 bb a5 12 32 c1 af 01 4e 64 d2 44 9b 62 a5 f6 35 02 db 26 dd f5 7d df 80 11 8d 82 92 18 3c 72 bd 7f f6 76 52 b0 25 67 39 a6 24 f3 33 d2 dc 36 91 4d d7 4b 4a c9 70 34 28 b1 65 da c2 b1 28 db 22 ce 93 fb b9 6f a9 6a d4
                        Data Ascii: ZaDWt2NdDb5&}<rvR%g9$36MKJp4(e("ojsEirCWH<7z}~X=v!4"-r#8)!ax>u-h7XHS;mOd'[UIf/nRsJF?3iV&7fc0wFM;s


                        Session IDSource IPSource PortDestination IPDestination Port
                        3083192.168.2.1513834223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549889088 CET1300OUTData Raw: 97 9e f3 d1 25 4a 86 d0 8a 3c 32 79 cd 6d c4 96 a4 5e 8e db 92 f0 bb 39 43 4d 85 d1 bb f8 9a 64 f2 f1 48 cd a9 b7 91 2b cd 08 85 d0 46 6d 69 63 b8 c7 24 e9 ca 09 ae 4f 92 a3 95 b7 7b eb be 9f 33 e6 68 50 ad 55 b7 6f fa e2 24 75 16 3a a9 1d ee 1e
                        Data Ascii: %J<2ym^9CMdH+Fmic$O{3hPUo$u:"8("I:dFy1ut6N]a`Tn\W,B.^'>3zvT):VDh(gTsZ'>9M|W>F29J9E&C&CStbmP[!2r'ixYT


                        Session IDSource IPSource PortDestination IPDestination Port
                        3084192.168.2.1556926223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549904108 CET1300OUTData Raw: 19 02 9b c6 ba 06 64 8b ab f2 28 8d cc 59 c5 9f e7 0b 50 81 a1 9c aa 2a f5 8e dd e0 1b a0 63 55 63 96 6d 54 db 47 5c 2a 43 ce fa 26 ff d1 d1 6e c8 8c 37 56 4a 7b 9d 9e 0c 36 e5 6e 06 4c 5b 8e c9 c0 e0 64 34 a0 d2 11 54 a1 c0 56 f6 ec af 02 e2 82
                        Data Ascii: d(YP*cUcmTG\*C&n7VJ{6nL[d4TV+`]|_PePjkp!|HjRSg&N$YAs}:B,:Lei:6YO^cZozx)+.02V2+|x.?cDM


                        Session IDSource IPSource PortDestination IPDestination Port
                        3085192.168.2.1538060223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549921036 CET1300OUTData Raw: c4 d8 09 bb 3d 05 93 e7 b0 f2 89 90 1b e0 c9 85 9e c7 f3 70 50 9e 36 0f 74 f1 f5 d0 49 1a f6 1a be e1 d7 f4 6a 25 a8 4f ba 03 a9 30 b4 73 27 9a 5f ab b6 d1 76 47 3b df f8 3b f7 a7 61 46 ec 06 b0 f9 64 62 7d 02 61 67 92 dd 57 79 97 43 ec 1d e3 90
                        Data Ascii: =pP6tIj%O0s'_vG;;aFdb}agWyCXt7Ha(5GiiUCwu"fl8cDSn"xibVt;C_pg5#O:9&n/]1;Th33nH<cfym7C<


                        Session IDSource IPSource PortDestination IPDestination Port
                        3086192.168.2.1513562223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549933910 CET1300OUTData Raw: 21 ce 95 bc dd e7 93 de 25 81 81 2c f7 cd 59 4c 9b e6 af 5e 9c 4f 43 1f f8 6d eb 3f 87 29 5f bd 89 9b e5 9c 26 18 df 99 48 22 3f fd 79 3f 68 b9 0e c2 e1 09 3c f5 9e 68 05 b7 b7 6c 1d de dc 94 3a 8f 2a 93 76 bf 82 0c 7c 2e 5c dd fc 2f 02 af 79 36
                        Data Ascii: !%,YL^OCm?)_&H"?y?h<hl:*v|.\/y6hMqM&*f$8J;J2{cq[F;>sVAlA*PH?PmW6nI\lgy:4'=i:e\X*M/tB%c


                        Session IDSource IPSource PortDestination IPDestination Port
                        3087192.168.2.1560002223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549936056 CET1300OUTData Raw: 58 20 63 d9 ac 9e ac 81 ff e7 90 31 4c 26 db a7 0f b3 7a 67 b2 18 c6 82 0a b8 df 34 9b 11 48 4a 16 31 18 f8 2f a5 a9 4a 98 5b 7f 83 a5 46 b1 89 04 46 18 b0 f5 0d 9f b7 05 23 45 ce 06 d0 c2 cd dc 87 98 bf 7f c5 27 f0 75 8d 9d 17 60 2d 04 cc 5b f5
                        Data Ascii: X c1L&zg4HJ1/J[FF#E'u`-[y\oC}YOLQ@$t$kiFfp<EN$!1vNX*m/$o/e<15vywn?c*rFii? dR}=e3{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3088192.168.2.1538179223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549959898 CET1300OUTData Raw: 87 53 e8 f5 24 b8 9b f8 4d 4b ed 8d b6 c5 58 99 71 c9 9b 2e 1e 0e e4 0b 0c 9b b4 ec 59 86 9e b3 1a 01 be 43 8d 63 01 68 7a f9 25 20 69 1f ce 67 5b 74 cb d4 44 78 b5 b7 e1 a9 54 b8 d5 dc 76 af cc 0c 90 20 c2 27 fb 3c 1d 9a fd 21 83 7a 74 38 2d e7
                        Data Ascii: S$MKXq.YCchz% ig[tDxTv '<!zt8-"}V+7M{Pka@uJ/f,fKi,'TW5r`x9{~bh`&};J]s=~]$!jPS(%p<5\a


                        Session IDSource IPSource PortDestination IPDestination Port
                        3089192.168.2.1559201223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549977064 CET1300OUTData Raw: aa db c3 aa 6c 17 ea 23 f2 82 ea 95 f5 0f 34 69 f2 97 9e dd 5a aa bc ae 6d 50 80 6f cf b1 02 a6 fa 83 0a 8f 3b 06 af c4 fb 25 c1 a9 c5 75 fe 1a 33 30 30 c1 f0 68 12 7d 54 74 5c dd 67 62 e5 34 60 7d 14 74 fa ce af 9a 2f f7 6f a4 9f 4f 86 bb f2 da
                        Data Ascii: l#4iZmPo;%u300h}Tt\gb4`}t/oOl1YSj69vqTQr@'LsQ=d33]s>|)?iUTxrH(R?<T?]c44\U $~e9"dV gRZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3090192.168.2.1562301223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.549999952 CET1300OUTData Raw: e9 f3 9f 3d 6c 86 ef fa c0 05 7b 1c ff 4e be 0d 1a f4 7c cf 7f d7 26 49 9e 8e b7 8d 61 e0 81 72 0f 16 75 5a 11 af 97 25 43 16 65 14 46 7e 9a 69 14 d8 ad 9b 57 03 da 03 61 da 31 3f 8f fb e3 85 5f fe 7b 70 bc 8b 68 a3 62 af 3b 12 29 11 9e 88 63 8f
                        Data Ascii: =l{N|&IaruZ%CeF~iWa1?_{phb;)c'Cj2}w'8g$heqe&n](5k#H.H8s5}iz3[RL?/-$,d5MR SPCDA@+{eqy1sn1K,w_


                        Session IDSource IPSource PortDestination IPDestination Port
                        3091192.168.2.1514992223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550003052 CET1300OUTData Raw: 65 33 59 ba 54 48 ca 05 c5 c6 db 60 e2 04 4b 07 75 dd fa 74 56 b3 25 23 19 b4 76 9d 41 df 45 c2 09 a3 f6 60 42 13 47 6e ef b4 b9 46 ae d4 ea aa 11 c4 d1 7f aa 15 5a 29 a2 c2 cf a2 f1 3d 7c 5e 63 8b 7c af 63 2c 72 56 dd 2e 74 8a d7 19 58 35 8c ab
                        Data Ascii: e3YTH`KutV%#vAE`BGnFZ)=|^c|c,rV.tX54~:RwgPL\0BcFl`y^H.nBrS8g@fo|Q\O;vB>=86cKoTGHLGr:Q~O/?@'d_}81~t$t@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3092192.168.2.1549437223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550003052 CET1300OUTData Raw: 38 1b ca ee 35 b4 76 f5 ed 2f db 00 59 72 2f 24 3f be 82 9a 46 66 15 da ae 9e 68 03 20 99 8a 5c c8 a7 76 d3 b6 cc 20 a2 b2 ab fa e5 b4 6d b1 ed 2d df 9f 8b 94 f7 7e 2f f2 6e e9 1f 76 7c 53 79 c6 a2 40 0c 8d 36 5a d4 0a 4c 90 80 a2 20 c2 62 ae e8
                        Data Ascii: 85v/Yr/$?Ffh \v m-~/nv|Sy@6ZL bkUvnlN0lBnG}bY!hfUX2+xz,9:}#~2eaBqnHFq#X`C`^Nf(qBdxbaWm


                        Session IDSource IPSource PortDestination IPDestination Port
                        3093192.168.2.1510798223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550017118 CET1300OUTData Raw: 95 36 6f 9c 4c d2 27 5d 1b 98 36 83 82 b7 89 08 98 f3 b7 ed d0 e9 61 8e 47 4e a0 b9 56 cb d0 fc 67 cc a9 ae 0b 9f 07 2f da 3e 6e 94 7a dd 9e ee 3a fe b4 0e 20 c7 58 1d bf b2 25 f8 cc d5 48 e0 d1 a2 a4 49 02 0d 1e 92 b4 e5 7b 47 22 be 3b e1 fe 3a
                        Data Ascii: 6oL']6aGNVg/>nz: X%HI{G";:]@RN?w9$Kt_j6pYvaedkQ0o/o%0j>;?R`I[cz=/(*&7a<0&c}:~o3;fBQ5!gTlr


                        Session IDSource IPSource PortDestination IPDestination Port
                        3094192.168.2.1519140223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550033092 CET1300OUTData Raw: ec 5f cb e2 6b 7d c2 41 74 95 ba bf 35 73 90 c1 d4 60 1c 79 b9 63 67 2b 94 42 1d 40 79 98 56 02 27 42 d6 98 2f 80 bc 88 4e 7a 1f 22 24 bb 3c 94 fe 14 d1 be f3 46 00 d2 f7 9b 14 0b 2a e4 80 7a 60 79 c0 4c d5 99 27 9c 85 62 43 33 73 71 9f 4e b9 0a
                        Data Ascii: _k}At5s`ycg+B@yV'B/Nz"$<F*z`yL'bC3sqNf<7L<|-45`ShsVXd4VR!@-a<<4{pa1\GL&_e|J,S*zq'M&6.Q$W'8c4}A&IT1E2N


                        Session IDSource IPSource PortDestination IPDestination Port
                        3095192.168.2.1562331223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550043106 CET1300OUTData Raw: f9 e1 94 7b 9b e0 81 83 73 cd 0f bc 53 33 2c 23 e6 85 6b ff a8 27 62 73 e2 18 c4 b1 22 13 30 f3 17 fc d7 50 c2 ce ea 32 75 c3 78 a3 3b 7d a2 d0 7c 14 7a 3f 8f 51 82 5b e1 52 84 3e af bb 0c fd 86 89 3a 12 67 ac 7d 5b b3 ee 72 47 31 f4 3b df e9 20
                        Data Ascii: {sS3,#k'bs"0P2ux;}|z?Q[R>:g}[rG1; +#$n?SzC?TzZ^s>5,A==zL5)%P8Y+g%&Z>w]I-DU:q_?AK`s


                        Session IDSource IPSource PortDestination IPDestination Port
                        3096192.168.2.1533727223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550061941 CET1300OUTData Raw: 78 26 f4 b0 42 81 28 7a e5 ef 65 e5 f6 bb c6 37 90 9c 10 26 81 2b 0c 18 a2 f5 dc d2 04 fd c7 d0 90 0f 91 72 60 72 b8 0b 50 e7 fc 3e 56 12 3c d1 6e 6a 2b 2b 19 36 c8 e3 57 8b d7 3a f9 80 48 0b e4 e3 40 7b 6b 6a 9a d9 3c cf 91 5f 7f c3 91 10 4a 5d
                        Data Ascii: x&B(ze7&+r`rP>V<nj++6W:H@{kj<_J]lqfX`H\)`#<<.kxcr>vq,;{Cvg}8E4b$@E!)5DG. +Hz{dw(m7LDtQQy;:o%#a


                        Session IDSource IPSource PortDestination IPDestination Port
                        3097192.168.2.1515267223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550075054 CET1300OUTData Raw: 86 e6 e9 8c 5b 68 46 c7 0b 64 a3 ea 1f c8 d7 e2 15 df c9 21 c7 6f 39 d5 57 ca 4b 24 f1 69 80 78 83 20 de 17 e8 32 87 09 fd 58 e4 73 91 78 50 08 20 9b 6c ee 77 e4 4c de f3 6c 3e 8f 75 19 21 04 4a 37 1e 8e a2 15 c8 37 5c be ed 4b e5 ec 0b 47 29 27
                        Data Ascii: [hFd!o9WK$ix 2XsxP lwLl>u!J77\KG)'8@Onipq%hDM$(c$A4Bc|E|Qp!)0B=kKXAR@Q/tEPy"p|XT"4WDYa<G8,a v<)B%q<1aC


                        Session IDSource IPSource PortDestination IPDestination Port
                        3098192.168.2.151950223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550085068 CET1300OUTData Raw: 64 b7 36 5b a3 db f9 55 e7 8f 41 7f c2 3b b3 92 67 33 d0 7c 9d db 6f e7 20 4e 22 94 4d 1a 44 9f c9 49 f2 62 39 c5 d8 fb 2c c7 0d 7d b2 2c 24 c2 3e 89 68 32 47 73 a4 0f 38 e1 83 1c a6 1f 21 ff 05 58 76 89 27 3c 64 a5 92 83 ed a6 c6 64 c6 51 8b a8
                        Data Ascii: d6[UA;g3|o N"MDIb9,},$>h2Gs8!Xv'<ddQKj$Jq$kFqdljSkue_`_n;E~_9'3^B"shd6dyn9QA.3<)@DHOm.bG`gj:\kLkVt


                        Session IDSource IPSource PortDestination IPDestination Port
                        3099192.168.2.156166223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550096989 CET1300OUTData Raw: 71 c4 31 3f 59 cc ca 1d 00 9d 7f 64 36 05 c0 ea 53 46 63 5b 62 e1 80 10 ef e9 8f 88 7d a4 8c 62 a1 27 9c 23 41 59 00 34 bf 0e 37 c3 e8 f5 9f c4 f5 63 fc 06 3a f8 00 30 73 4a 39 4b 49 c6 32 70 71 e0 34 95 c5 1b c2 a2 3c b7 29 23 9e 3d cf c5 3e 7a
                        Data Ascii: q1?Yd6SFc[b}b'#AY47c:0sJ9KI2pq4<)#=>z1KdE+o3TY$&e_tK'&v&-xZx_yK~tKveGt w#u>+*/!1Z&B%#O`5>xPveArDu.j/0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3100192.168.2.1537088223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550108910 CET1300OUTData Raw: c4 6b cb 1a 6d c1 c3 db 25 4b f2 d0 8b ba 93 48 16 6d 47 09 fa 0d 4a cc 35 dc a3 8e 88 68 31 5b 25 91 2c 69 27 64 95 f5 d4 4c 47 65 dc 1d e2 b5 fc 17 4a b8 8e e8 a0 e6 62 39 de b9 78 df 77 1c fd de 6a f4 66 bc 6f 15 80 82 32 5d 41 1a 1c ff 69 ae
                        Data Ascii: km%KHmGJ5h1[%,i'dLGeJb9xwjfo2]Ai#]'5(Kn|oLQ:%8;)&Q`YswNW["d}33vET<U-TN=aQw/yn}ZrQaQS\gX(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3101192.168.2.1540942223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550129890 CET1300OUTData Raw: 74 cc 24 e5 59 ee af 46 08 cc d9 f7 2e 85 4f 90 3f bc cb 53 39 4d 2f 6a f8 75 af 53 56 ec 25 bf c9 95 01 b1 55 40 57 a1 32 e1 7f 89 17 eb a8 19 36 9a ba a4 1c 33 f4 bf a1 23 f4 c9 db 99 5a 97 2c ca 41 e7 0b 69 33 f9 a7 b4 b2 91 0b 73 65 d2 c1 d3
                        Data Ascii: t$YF.O?S9M/juSV%U@W263#Z,Ai3se;Y]MyIzF~8[)MTKw69qG#lMmgF#XRdy !0$zsg'9f$]>'RKBoU@ZaW0yFZRai>'RCI1)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3102192.168.2.157662223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550141096 CET1300OUTData Raw: 2c 1f 8e e6 e6 ee 1b 98 11 c1 30 ca a5 a5 d8 7c 6d a2 39 ea 12 0d 12 ad e8 69 66 e1 ec 0d 2a 58 4e e6 27 7f 25 0e 60 42 a8 06 9b 90 3a 3c d6 98 f8 ac 83 d8 eb 80 d0 9a 5f 7b 36 d2 cf ba 28 fb 3e 2d 09 3e cc 25 c0 20 08 4e 4d 41 2c 7a 0d ff 2e d8
                        Data Ascii: ,0|m9if*XN'%`B:<_{6(>->% NMA,z.bDHFhJ&0n@u@b$N0?fnZTQ:H.9\zb)3Q9^dk1nfrCI$>k5Gb*ti


                        Session IDSource IPSource PortDestination IPDestination Port
                        3103192.168.2.1553928223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550163984 CET1300OUTData Raw: 24 1a d3 55 74 27 e0 69 a5 7d b6 97 d1 76 d5 1d 75 4d 1a d0 85 0b a9 b8 60 12 d6 9c d5 9c 03 2a 05 0d 70 28 ad de 75 d8 d1 92 1c f4 b3 5d cf c2 ca 78 7f 6a 9e 43 89 1c c4 d0 13 0c 30 36 89 b4 43 b1 a1 25 da 93 62 73 82 f8 65 e1 28 6a a0 1c 56 eb
                        Data Ascii: $Ut'i}vuM`*p(u]xjC06C%bse(jV4[R8SVWkkX^P8%yQV&N7E&P</&[)2*39wiJ_u$oMG.5=V|(pl{v5FY_)m{8^sA6;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3104192.168.2.151924223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550172091 CET1300OUTData Raw: 0d 31 52 33 dc 6f 54 d1 ed 9e c2 ee 94 ec 52 ca 8a 76 2a 68 dc de 72 1a 89 1e bd e0 46 78 d6 bd 50 d7 73 86 7c 7d 7b 0a ec 63 3a 02 a5 3f 20 0c 26 a0 f1 14 59 af b0 c5 00 91 44 14 3a 59 94 19 be 3a fd 80 9f 87 77 c0 00 c2 8b f0 a2 08 6d 4b bb e3
                        Data Ascii: 1R3oTRv*hrFxPs|}{c:? &YD:Y:wmK,"^.%DQRPNVlw(_Y?8>{#(s%Mmf6-4/aWlILfR~Xo<v8LY_>hnB!OlY8!=XQAYWE?eev\C0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3105192.168.2.1561065223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550193071 CET1300OUTData Raw: 22 d5 ce 2c ac 3b 01 f1 3b a5 84 d2 10 0b 37 9a b1 ba 0a c0 47 25 2e 38 04 f2 74 cf 71 0f 39 ed 55 ff 73 78 01 e9 3e 31 f0 d9 b2 59 30 17 d5 7c a8 c6 bb 9b 3f 42 0b 5d 37 6d b9 92 c7 84 01 46 29 84 ca 03 d5 24 d7 04 ad 21 5e 5d 7d b1 33 17 7e 94
                        Data Ascii: ",;;7G%.8tq9Usx>1Y0|?B]7mF)$!^]}3~@6j<Qi\6pTAee-ULqkr|8=zU\aTd_QVC&un)<l7gTkEIUmCy0*Ckkz`W`e4$'.


                        Session IDSource IPSource PortDestination IPDestination Port
                        3106192.168.2.1531298223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550194025 CET1300OUTData Raw: 65 78 e0 22 d1 a2 2a a4 07 f0 2d 3f f3 65 4e 74 4f 18 4c 55 1d 04 81 a4 42 75 7c f4 c3 f7 1a f3 8f 07 a1 c6 aa 52 ac 6a d8 ec 6d 7d 59 a8 ed 59 94 41 be 97 cb 68 8f 9f ce 5c 96 8d 45 82 0d b9 11 c6 da dc 71 24 f7 38 8d 7f b8 07 95 ca 72 d2 84 74
                        Data Ascii: ex"*-?eNtOLUBu|Rjm}YYAh\Eq$8rtKYOG%BaXAD`T"9nT% <*^HKPd84~x~DdZWR[\vFv4I8W9a=ebN~)fS[8RIjEjG.C^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3107192.168.2.1555436223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550219059 CET1300OUTData Raw: 4e 00 fc 6e 05 53 a1 21 e8 d4 34 9a ca e3 55 f9 de 72 25 77 44 3e 37 5c be 32 98 60 d4 c6 85 36 58 f1 6a 6a 4f 27 4a 8f da f9 e6 2e b4 29 4d 36 14 fe 90 0b 76 d0 3e d5 22 cb 0f cc 9e 5b 50 93 be 77 bc 1f 5f a9 22 3c 22 23 c6 8e cf 15 5b 9f 1d 80
                        Data Ascii: NnS!4Ur%wD>7\2`6XjjO'J.)M6v>"[Pw_"<"#[cgJ*P85Y,6]^Ao28JZ0+ZIgL5e1=t_uVRjGo'ukd5}),;lqVa@UCE x(#/~\MV7$qn


                        Session IDSource IPSource PortDestination IPDestination Port
                        3108192.168.2.1554152223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550220013 CET1300OUTData Raw: c4 75 c4 ee df a4 3d cb c2 36 7e 1e 98 b0 6e 00 04 8f c9 cd 3e d1 f4 eb a4 22 d3 04 d6 b8 4c 71 54 a8 7c f0 44 ea 4c bd 4b 39 17 20 97 bf 89 34 5a 8f a2 21 e0 5f 66 fb a6 fc 22 62 72 82 2e 1b 12 06 c3 2e 75 c5 93 e7 ed d2 21 92 c9 ef 73 fd e3 95
                        Data Ascii: u=6~n>"LqT|DLK9 4Z!_f"br..u!sYwC].12LqT3;Xbp$@^7G]*RI*OrufZo"HzZ!PG` %s}+M-It#^TOa(G%8dI0Do8n<2pPg?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3109192.168.2.1557834223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550242901 CET1300OUTData Raw: 66 a5 17 3a 27 fb 34 a2 ae 98 cf 20 70 d5 a7 bb f7 6b 1c 3c 90 42 f4 39 e8 a7 a2 65 79 f2 2b e0 58 7e b7 3f fc 5b cc a4 6a 35 21 d4 ad ad 26 6b 2f 5b e7 ef 94 ee 32 29 bd 04 65 f4 59 94 70 aa 1b 9c 9b 7f 32 9b 63 c1 4f 2f ff 1d f5 a2 03 33 ca 9b
                        Data Ascii: f:'4 pk<B9ey+X~?[j5!&k/[2)eYp2cO/38MG~6,yg<!k D#'N<mC4&'oZmE]+m|'|r"ix]X'RfT+(q`9V_Ik!(fGx9'9Gc523


                        Session IDSource IPSource PortDestination IPDestination Port
                        3110192.168.2.1541111223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550251007 CET1300OUTData Raw: 5a c6 66 bf 81 70 9c 73 8b 42 ba 4e ed 43 e5 2c 3d 04 38 a5 63 70 b0 35 44 c2 82 a9 b2 06 7e af 8c e6 02 ca c7 a4 87 7c f1 d9 a8 c3 a0 1c bc 9c 3d bf 57 41 4c 8a b7 00 fa bc 55 85 ec e9 70 f9 a8 0f 22 05 aa 00 7b b9 13 c9 e1 91 4a 6d a0 ef 59 60
                        Data Ascii: ZfpsBNC,=8cp5D~|=WALUp"{JmY`Q-MApriO"nRsX%k'g&7Z}2Y=!5:7v0f}%y FAg:u|v+yMVw}C


                        Session IDSource IPSource PortDestination IPDestination Port
                        3111192.168.2.1542452223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550256014 CET1300OUTData Raw: 57 59 b0 42 58 dd 73 f1 c6 a1 fe 0a 67 4d d5 16 0b d4 6f d6 83 4a 99 b9 e7 3c 96 46 27 ff 94 fa f2 a3 f3 52 7d 36 4d 21 b7 47 cb d6 8e f7 fb 8b 30 39 d8 44 08 11 6e 0c cd 19 14 80 c6 c9 07 d4 cf 7b 93 51 a4 c6 09 2d b9 68 f3 0d 38 d9 50 e7 1e 8b
                        Data Ascii: WYBXsgMoJ<F'R}6M!G09Dn{Q-h8P-TN.KPU3N(}m$Fto+d0>38d/}qvqpg#>}LXcTUpj/;u=Y8sEErj/rC1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3112192.168.2.1534048223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550286055 CET1300OUTData Raw: af 66 4f 0c 8b 10 6a 76 fa 19 05 45 0a a8 67 f1 97 d2 6a 86 99 64 a2 a0 be 73 05 cd ec b5 ee 01 2c 21 c0 d1 21 11 f5 62 42 06 8b 84 ea 82 be f0 90 14 a7 20 bc 75 11 ea aa c7 74 36 5c ba d9 32 03 2b c2 2a 72 07 1f 4b 2c d0 c6 db 52 9a 32 24 e4 37
                        Data Ascii: fOjvEgjds,!!bB ut6\2+*rK,R2$7eANTwHFTGwa0(]d/m|R}y.oG2#L-;5}=~;;MK`5l'~afj?K2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3113192.168.2.159867223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550286055 CET1300OUTData Raw: f9 2e c0 85 dc 2f 94 7b f8 41 b0 74 57 11 d1 29 72 45 e2 ad dd 75 d2 77 5e 45 9b 81 93 a7 61 20 38 bf 17 9f 9a 4d 8f 7b 00 46 65 20 a0 20 15 0d 45 b0 d9 2f b9 cb 3b 2e 38 dd 64 24 34 e9 d0 80 f3 3a 69 62 04 53 ff 92 7e d1 70 90 0d 13 ee 97 a1 1d
                        Data Ascii: ./{AtW)rEuw^Ea 8M{Fe E/;.8d$4:ibS~p{Yt%LA5i9_ZShr94;GuY:5>AiQ74(/>$jLR'(HE]1LuuK!J


                        Session IDSource IPSource PortDestination IPDestination Port
                        3114192.168.2.151984223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550296068 CET1300OUTData Raw: 30 f9 e1 ae 13 d7 64 e8 11 15 02 f6 c9 9b 58 6d 2b c7 d1 cc ed 4d c3 02 39 7a 8f e4 b2 33 a0 4d b2 4d 0a 0f 9b c5 be 17 e7 2b 7f 88 f9 a4 0e c4 17 06 34 99 b7 9a 47 78 4b a6 16 09 fc e2 8e b8 44 4f b3 81 e7 ef 65 c5 fe 2d fd 79 3f b9 ab b6 c1 09
                        Data Ascii: 0dXm+M9z3MM+4GxKDOe-y?y^G<CPYZPgt</xl@dn&-re%^Ee'T`jbA-L'Z6VF>"vX>2jrNkPLtC^do)w~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3115192.168.2.1534129223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550313950 CET1300OUTData Raw: a1 28 33 7f bb 28 25 1f d2 7d 42 c5 bd 42 dd ef c7 09 4d 09 a5 98 1b 3f 79 de 61 e9 42 a1 ac ec 21 8e ce 8d 8d f1 f3 6e 3c 78 86 89 ff 7e a9 00 4d 47 ef f9 64 be 61 08 cc 60 9c b2 e6 ae 89 f9 b5 4b df 7a 14 48 48 7f 31 dd 83 2e 99 b8 c9 9a 96 ca
                        Data Ascii: (3(%}BBM?yaB!n<x~MGda`KzHH1.3)'m~V@Re*5V8mW"5.*[O"db"A-aXk|/$xyN8DN x`Z"k<V)l`:'P<.O/Zi.9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3116192.168.2.1543498223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550322056 CET1300OUTData Raw: 6a 6b 97 47 93 70 f8 99 79 3a b2 7f 88 11 43 e8 d1 fb 73 14 24 6d 55 4e 65 f7 da a0 a7 7d e5 50 19 a9 c3 db 08 c3 1a 3e 71 7a 0c 49 b2 3e 7f 32 85 d2 32 f4 88 4d d8 1c 90 63 2d 36 49 41 6c fd 9b 02 a8 9f eb a8 c2 41 a0 72 ae 1c 75 1e 57 83 5e 68
                        Data Ascii: jkGpy:Cs$mUNe}P>qzI>22Mc-6IAlAruW^h4\^g8@.\{xn)y@kA-sP2WY|cOIe\;bF`4ar(LZTbY0D[y]8#"Uow/1H){"lxRM`@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3117192.168.2.1523350223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550339937 CET1300OUTData Raw: 76 d9 aa ae 16 29 7a 75 89 58 06 ad 2d c8 bd 35 85 c6 24 cd ae 74 b2 69 01 ab ef f6 51 e9 c8 2d 83 12 33 c6 ef 19 de 3c d6 0a e2 b7 1a ff 0a dd 32 49 f3 83 c2 29 2e 4f 4b 2e 3d e8 79 ee 45 62 da 81 e6 7b 5d d7 b8 45 d7 e6 f6 44 16 fe 8d 09 ac 46
                        Data Ascii: v)zuX-5$tiQ-3<2I).OK.=yEb{]EDF*Fs76P&D%+I'-e?f4/Az1FI>jX$at3gc\B5A=r,w"DP9<%*1VY>6.JzTl|_7lcq


                        Session IDSource IPSource PortDestination IPDestination Port
                        3118192.168.2.15750223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550350904 CET1300OUTData Raw: 51 02 5f 6e 66 e9 07 2e 0e 70 99 c7 44 76 ff 4a c0 b8 24 dc fb 36 79 cd 5a 36 6c c1 65 35 90 70 0f 61 8b 89 2b 50 41 8d 3f 79 3f 2d e0 5a f5 dc 68 db a4 0e 9f 12 e3 89 1d 74 c3 5f 5f 07 97 29 9e e6 c0 01 d3 7b 26 90 56 96 01 d4 76 de 3d 45 59 34
                        Data Ascii: Q_nf.pDvJ$6yZ6le5pa+PA?y?-Zht__){&Vv=EY4C'r8u- e;i-NnIW!G#"RCHS]gg.O/OX/Z.tO;rx8BXd]~'vpuy+Q(s3#Q;~St<M


                        Session IDSource IPSource PortDestination IPDestination Port
                        3119192.168.2.1515256223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550388098 CET1300OUTData Raw: 63 97 51 17 f2 38 77 dc 12 05 d7 a2 21 ae da 6c 56 c6 ab f7 f9 c0 7e 92 31 b8 9b 88 a5 a4 89 31 b4 4d b9 98 52 2f a4 fc c7 5a ab a9 db 6f 7b d5 2d 4c fd 87 3f 3d fe 5a c5 29 70 a9 87 8e 7b a7 61 22 8a ca ca e9 36 61 28 da 20 49 3d 6a 54 32 3c df
                        Data Ascii: cQ8w!lV~11MR/Zo{-L?=Z)p{a"6a( I=jT2<Ve(oF0jb,~B]46H;/)ozK"-V+Fs?$^PB.S7_/C7;%Q*9dLNBz'v6RT


                        Session IDSource IPSource PortDestination IPDestination Port
                        3120192.168.2.1552331223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550388098 CET1300OUTData Raw: dc 6d 33 05 bd 70 72 52 ef 1d 58 7c cd 73 aa 28 89 a6 69 b6 61 df 5f 77 00 03 54 cb bc 35 1b b0 d8 90 bd 4b 19 ea 90 c2 48 bd b7 a9 17 cb 68 c0 92 b8 f4 67 57 56 71 22 ac f2 38 36 0f b7 8e b0 a4 b9 7c 72 52 9a 17 da 2e be 4b 2b 87 42 b8 ee 6d 77
                        Data Ascii: m3prRX|s(ia_wT5KHhgWVq"86|rR.K+Bmwy=iqE)d2=u);]l}W{\'9zn69chkNCqimM~GVwNR/GQeirrn>wwIDBX}a>$* '


                        Session IDSource IPSource PortDestination IPDestination Port
                        3121192.168.2.1544618223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550388098 CET1300OUTData Raw: 14 af 8d ed 31 d2 fd c7 64 01 d3 24 59 d6 1a 42 01 24 6f c2 27 0a 2a eb 07 ee 4e 57 a9 52 72 c3 ea 29 86 78 ef 6f 46 c3 56 9f 58 e3 8e 7e ee b2 40 d8 6e fb d5 e9 a7 0b d8 65 22 2c dc 74 f9 ed fb 1d d8 60 74 b9 05 54 89 1a 36 6b a7 dc 4f 4d 30 27
                        Data Ascii: 1d$YB$o'*NWRr)xoFVX~@ne",t`tT6kOM0'oOVO|AP,.e?F0"BMwSjJQdwhO'#G`Q5:Y+/FY]8x{5,Y`p|1e[ytHrd).t@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3122192.168.2.1547355223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550407887 CET1300OUTData Raw: 33 6d 49 7c 39 c1 c3 6e 4b 5b 92 d3 cf 80 f0 2c 97 50 e7 1b db 90 5d 6b f8 d6 54 2a 85 dd 0a 82 bb 46 48 a3 41 c1 14 24 2d 30 7b a8 52 36 49 7c fe da d5 9d cc 1e 49 1f 50 bf c2 6e 7c ef 0c 5b c9 cc 3d 68 7c 00 d5 3f e9 00 96 44 08 70 dd 78 5e a0
                        Data Ascii: 3mI|9nK[,P]kT*FHA$-0{R6I|IPn|[=h|?Dpx^Ai]$#p|!/Mp^q;CE"R22F!1\o?.iVtAsS`{E"L&LDSM;<Wm"1P93UA`;ygKvJ&.y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3123192.168.2.1560210223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550414085 CET1300OUTData Raw: 00 36 cd be 58 ae 50 c6 2f c7 f5 66 b4 0e 13 39 a0 42 b9 ee 41 13 d8 ad 6a 75 dc 65 cb b1 1b c4 aa 47 93 e0 e2 02 bc 8d 1a 41 4d 0b 51 3c c1 12 b4 87 15 68 46 33 d3 05 77 e7 f7 64 0c 7c cf 7f 66 7c 23 bb 47 21 f6 27 91 b6 e1 fc 1d 9a ca f8 2e 09
                        Data Ascii: 6XP/f9BAjueGAMQ<hF3wd|f|#G!'.Xed?r9qUR'IMj"bZcJqbI5k%/)'nay~tr7?U[tIslFH_MRzg<XY9>n/eoSbV)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3124192.168.2.153810223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550426960 CET1300OUTData Raw: 75 fc 09 cc 68 57 24 c1 a7 f8 32 59 46 23 72 24 e9 99 1b a7 75 05 67 44 9e 3a 5e 8a 80 50 83 3f 48 52 2c 44 15 bb 1c 38 42 fc ed 43 ef a3 cf 66 6c 03 57 40 60 dc 4e 9d 67 2c 6d b1 7e 31 a6 aa 25 0b 12 52 db 70 54 b9 82 7d 82 61 0d 9d 34 fa 4d ea
                        Data Ascii: uhW$2YF#r$ugD:^P?HR,D8BCflW@`Ng,m~1%RpT}a4M8)u"iP}oW`KCCN,_p~2esL[T:3d{T!.[yCV/ak!U-X.t`\en)S<T7ju


                        Session IDSource IPSource PortDestination IPDestination Port
                        3125192.168.2.1523337223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550446033 CET1300OUTData Raw: 95 72 04 81 1f 19 81 8e 7e 56 99 04 5f 99 e2 0b 6c d2 d0 a9 a8 6f 1f 2f 93 e6 fb e1 92 b3 cc fe 95 5d a0 d1 26 0a 16 05 69 bb e7 3b a4 cf 2c a0 c1 62 b3 73 ab 11 41 c6 f9 c6 7b c0 bd 60 ec 06 cb af a1 ee fd 37 a3 20 1e 71 f1 3e f5 17 7d 5b a6 34
                        Data Ascii: r~V_lo/]&i;,bsA{`7 q>}[4Ad?4s6deJnGB 9hAf$[*4H"$F'S,?{*hQvXypL'I'"6V/.r7p.|KfyMIg8~n\!y2@EX


                        Session IDSource IPSource PortDestination IPDestination Port
                        3126192.168.2.1558219223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550452948 CET1300OUTData Raw: a0 af e6 dd 8c 34 dc 14 cc 81 e6 95 23 ba 8c 07 dd 8e ff ef fa bf 72 1a 99 b5 3b bb 7f 5d 04 d9 e4 a9 9e ca 22 52 9c 45 75 b0 6d 23 c2 fe 79 d8 a0 bd 97 e7 32 ee 3d 40 58 10 9d 0e a7 70 05 19 9a b4 25 43 b2 8e c6 ec a2 5c 3f 0a 0a 95 8d 38 e5 77
                        Data Ascii: 4#r;]"REum#y2=@Xp%C\?8wbVW#~R*Q?oG}Ut|[J#ws2R!%|x r{BQ_pQuj8^0PsAp\y>CJN9T3w`ZNF*o56Npg`?PA~F2G^F


                        Session IDSource IPSource PortDestination IPDestination Port
                        3127192.168.2.1563732223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550470114 CET1300OUTData Raw: 99 2e 87 03 25 3c df 7d e2 e3 7e d8 5a 50 26 ac a1 50 ef 96 4d 68 55 12 16 f8 1b 3d 6f db 21 a3 f2 fd a7 4f 4b e3 09 f6 d4 6e 30 14 9e 35 67 b9 2d 07 5f c9 f6 b6 f5 70 f2 30 24 e7 4d 22 6f 67 e2 27 38 56 d5 69 a7 8b f3 7b c2 4d 4c 45 a1 53 ed 7f
                        Data Ascii: .%<}~ZP&PMhU=o!OKn05g-_p0$M"og'8Vi{MLES1Oht+*sKx<`]}.<>wP\G0mDe17hSTKk`x`ivyAb`zu_^WSJU-PgU<+n3C_>rY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3128192.168.2.1555937223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550496101 CET1300OUTData Raw: d4 3c 4d 22 16 64 a9 cb 07 24 71 8c b4 23 42 4c 74 1d a2 07 42 40 ab 87 ac 1d ff 82 c4 d1 fd df f2 3e a3 c8 f4 de d7 15 9f b3 bf 6f 5d 3c fd 5e de cd 78 8f bb 82 f3 24 f1 ee 42 b6 b0 33 ea 01 6e 18 b5 48 99 ad eb f0 13 e0 7f 51 3f 2e 58 01 12 30
                        Data Ascii: <M"d$q#BLtB@>o]<^x$B3nHQ?.X0L 5#"f;x<]WSlCx,%UU3~*KaGUWMlJ#5 BKE^"1i8F)H+SvVV:.'4%XT'iF2wW5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3129192.168.2.1548286223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550498962 CET1300OUTData Raw: 01 20 75 9b ad 8c 08 27 e7 c1 5e fa 61 09 4e ae 81 41 09 9c 49 db 07 ff b7 6c 5a f3 bc 76 81 2d c4 3f 52 fb 74 6e 4e 3a 5e 82 51 1a 3e 23 43 3c 6d 97 85 56 07 6e f1 1f d5 5c 24 89 1c c4 5b ac 05 10 1f d6 97 dd 0a 42 f7 e3 63 e9 e3 a1 6a 9b b3 15
                        Data Ascii: u'^aNAIlZv-?RtnN:^Q>#C<mVn\$[Bcj)sWeS\^Kj~O`;@#9Z9D\,hKOPW0F}z*{2kGAB|1$`C&)jSs"mr8.[^7(H


                        Session IDSource IPSource PortDestination IPDestination Port
                        3130192.168.2.159755223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550519943 CET1300OUTData Raw: 90 98 8b ce 4c ca 36 13 eb 36 7c 4b 84 60 98 ff ff 28 45 6d b1 eb 84 c8 24 57 e5 62 bc 87 45 5e 5b 5e 03 1a c9 e7 35 f5 3c d2 21 bd 43 da 2b cf 7b b4 da cf e6 09 8b 95 59 99 88 26 09 a6 e0 b7 e2 a5 83 ad 8d 4d 8a 60 94 52 aa 02 26 6c c8 b0 68 63
                        Data Ascii: L66|K`(Em$WbE^[^5<!C+{Y&M`R&lhc2jnb4mX2GiA!u;SVL'k},k*1@^h2hah[3cB~BZ]$sqb4ZKco?'-2c6qC


                        Session IDSource IPSource PortDestination IPDestination Port
                        3131192.168.2.1535789223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550540924 CET1300OUTData Raw: 7b a0 e9 13 18 33 06 f8 2a 79 2b d7 b9 02 32 91 9c 82 86 cf 87 f6 d1 06 5e 3d bf 8a 7a c1 99 8b f7 20 f0 70 a0 85 1c f9 10 02 3a 8a 3c 90 ed cf ae e6 eb 3e 56 55 c7 23 bc f9 b7 79 c6 ea 78 da b1 b9 c7 bb 7a 26 b3 a2 89 51 0f 64 14 a9 3c 79 b3 9d
                        Data Ascii: {3*y+2^=z p:<>VU#yxz&Qd<yv~F@X=0Vn'HkyR#yx_AHp8vbyoz<<_()4w4_exY=^2}nZn3JoN<Lk


                        Session IDSource IPSource PortDestination IPDestination Port
                        3132192.168.2.1514509223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550548077 CET1300OUTData Raw: a5 87 1b e8 f3 69 46 2b e3 9b 0e c8 fc 9f 26 8b 92 07 34 bf 76 e8 25 a7 f2 ae 48 1b 18 0b 2e a4 98 80 39 bb d1 a9 d7 33 67 ae b6 6d 02 1e 14 b9 f8 74 5e ce c3 d5 49 40 3b 8e 54 98 3d 77 a9 81 44 2a 6d bc c7 17 84 b2 fa 72 9d 8e 8b ec 47 44 4d d1
                        Data Ascii: iF+&4v%H.93gmt^I@;T=wD*mrGDM~jfZ2xv;NpT|iFpQy+_V(0V#Lsn*uxWW0:9A;pd:P-a-<H=>JNv&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3133192.168.2.158484223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550565004 CET1300OUTData Raw: 84 20 89 10 98 4d 84 5e 82 ac 34 ec 26 91 d3 b6 78 0a 07 ef 8d 72 93 93 c1 8c 8a da 17 6c fa f0 ba ec 79 27 c2 f5 76 2f 69 98 14 a1 88 c2 ad 82 5b f2 59 6a 37 c2 19 f2 cd db cb f7 3e fe 9e 1b 3c 1c f0 be af 79 c4 82 89 cf 78 2b d6 ab fb c7 e9 5e
                        Data Ascii: M^4&xrly'v/i[Yj7><yx+^}I|X|i*IRONwZUnAus4{fOMt=5b'!|MU{A7odw!o[}Fkj9sU\x2d&B41G?FAJx]


                        Session IDSource IPSource PortDestination IPDestination Port
                        3134192.168.2.1544591223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550590038 CET1300OUTData Raw: 79 59 11 39 aa b5 95 09 e8 c9 da 77 fa 6b 5f 84 99 30 36 37 30 eb aa 93 24 e5 9e 32 36 58 e1 4d eb 1b d5 cb ca 9a e2 0f d7 e9 90 ca 5b 38 f7 8d 4d 60 9e ee 9e 83 b1 f5 ae 12 22 b8 11 d0 23 8c d0 55 a2 91 09 99 76 e8 cb 51 69 40 8f a2 58 d2 c1 61
                        Data Ascii: yY9wk_0670$26XM[8M`"#UvQi@XaQ#5G}Q8_LCx$WV6:|^eSQcWmS9N',3m2ei!-ms:L=YJF@Y!6GRQB*o"<BNkaqb[


                        Session IDSource IPSource PortDestination IPDestination Port
                        3135192.168.2.1558405223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550590992 CET1300OUTData Raw: 01 08 dd 70 fb e1 85 ca 61 7a e4 c7 4f f2 f4 63 30 63 f1 fb 8c cf 9e 1e 4c 89 4d fa c0 7a ef 3e ce 76 77 4e 23 32 7d a6 49 c8 ec 30 ee 8d 90 75 94 44 a4 80 89 92 07 cf a0 a5 ff 99 8c b4 f1 68 e2 dd d3 ca eb 8d b3 39 d8 fd 05 5d 20 77 b5 b8 19 91
                        Data Ascii: pazOc0cLMz>vwN#2}I0uDh9] wImZ=;]&"(/w(E#%k#<7eU[uxxdm+:o: A48Sr#et/,tRAmj=cN<ci!.)=17j),KiygW


                        Session IDSource IPSource PortDestination IPDestination Port
                        3136192.168.2.152535223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550601959 CET1300OUTData Raw: f8 d1 dd b5 e5 9b 6e f5 c0 a5 c7 0d 14 11 3f 1d 5a 51 36 46 ca 5b 06 c7 4f 0f df f7 11 17 8d 12 9b 28 c5 e6 82 e7 e8 13 c7 37 42 1c c1 9e 0d 66 6b e3 43 a9 36 d5 c3 fd 46 39 32 f0 17 4a c3 fa 9f b6 2d 4c 49 b0 a4 af f2 54 3d ce d0 2c 4e 2e c8 fe
                        Data Ascii: n?ZQ6F[O(7BfkC6F92J-LIT=,N.!ZoZ^+F)E876l?AjA;>M!8OnM0*aAFX1Y@w.Xzo7yO4)}r>FI]|4lE*^5Xa|X46


                        Session IDSource IPSource PortDestination IPDestination Port
                        3137192.168.2.1536295223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550626040 CET1300OUTData Raw: ac 0b 96 cf 7c f3 3b 2c 9b 96 08 36 2a 77 9d 70 fe d9 29 0f 74 6b 7a fc 2e 86 b4 8e f5 94 0b 15 83 59 ac 54 a9 b9 a2 7b 05 c5 0d 51 ed 5f e8 18 32 7d be 2e bd e6 bf 40 42 26 a5 7f 6c 09 e8 25 0e b7 62 f8 b1 2c 57 47 2f 85 96 11 18 4d 50 74 5b 5e
                        Data Ascii: |;,6*wp)tkz.YT{Q_2}.@B&l%b,WG/MPt[^gbgE84-I7U(#-7)TY!&!OZ`~#G8SNR/C)D"r[LObmKBFwS,Fp<H/.E}O3L/,_R7<o{O?Yt


                        Session IDSource IPSource PortDestination IPDestination Port
                        3138192.168.2.1513414223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550631046 CET1300OUTData Raw: bb 37 e4 d0 55 89 d4 82 4f 6e 23 5f 88 b7 7a 81 f3 11 d2 70 9d a0 6a 56 09 ed 7f 12 39 de ed 46 9e 02 50 a6 81 30 3d a5 8a 96 c7 48 bd 95 f3 60 cf 2f 91 46 a4 a6 64 0a a4 12 63 7e a8 3e c1 82 68 96 e1 4d f6 48 9f 62 33 80 0f 04 64 ca b0 8f 2c 5f
                        Data Ascii: 7UOn#_zpjV9FP0=H`/Fdc~>hMHb3d,_fVz.]v'hA+;0#Gb: 4uC>`RcL>yOi]Jg=%>nBB*4oYCjxN/z`dH,T' '1T


                        Session IDSource IPSource PortDestination IPDestination Port
                        3139192.168.2.1545128223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550649881 CET1300OUTData Raw: 3e 18 c6 be 9e 5a a3 46 fd c3 3e 8a ab 6a b8 3c ea 82 31 b2 98 49 1a ee 8d 5e 47 92 5c 93 55 6d ce 6a 4d 53 b6 bf 27 6f e9 37 3c c7 21 93 32 06 33 92 11 3e 48 40 99 6c 4d b1 3c 4a b0 88 05 d8 89 19 37 6a 87 8f 0a cc 92 f9 13 63 48 bd a7 97 64 05
                        Data Ascii: >ZF>j<1I^G\UmjMS'o7<!23>H@lM<J7jcHdE`aC!/D4e#_R<64z/@qm)f)l7BBjfvp&} FRkMyB,):aFSOsPpS<aY|iM_=Cp


                        Session IDSource IPSource PortDestination IPDestination Port
                        3140192.168.2.1530135223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550659895 CET1300OUTData Raw: 07 3c 49 48 64 9d d1 67 6f 20 5b 4f aa 00 79 60 a6 a1 d1 61 45 2a 00 8a 32 3b ce 1c 51 14 1a b4 e5 4f 2a 58 a7 14 f3 d3 40 b2 89 be 5c 81 55 da 94 a8 0a d0 1e c8 17 9b 8e 72 ff 68 ac 41 d6 1e ea 04 1d 9b af 78 6f be ee 06 97 2d d1 f9 e0 81 53 87
                        Data Ascii: <IHdgo [Oy`aE*2;QO*X@\UrhAxo-S377[$ vl+FXXBsO6VQ14>{TtC.klL#9&Xg\ok|ZxtMf[V9x6zPn=7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3141192.168.2.1565049223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550673008 CET1300OUTData Raw: ab 52 59 16 77 da 16 3a 2d 5a 45 07 16 c0 ba da e0 1d aa 06 20 ba e3 8a 63 0d 5a a7 ee d3 ec ab 6e 9e ff fd 4b 09 5a 6a 76 20 1c 1d 98 f3 a2 d0 0c 0b af d1 23 50 05 6b a5 d2 e6 97 f2 cd 1f 50 96 5b 41 f9 d5 88 84 b8 9a 16 56 19 1f 38 88 b7 93 58
                        Data Ascii: RYw:-ZE cZnKZjv #PkP[AV8XDqPMQ+`,XH}a{J5dt*#dkonP1~]6M!;C-`O[o.=,"4879u`$\3q![<kn+_0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3142192.168.2.1555158223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550689936 CET1300OUTData Raw: 00 a3 85 71 29 5c e1 2a 8d dd e5 60 3f 3d f1 2e 42 06 30 72 39 1c 10 52 43 aa 57 1c 33 74 e8 bb 1a 77 18 49 d4 5b 3b 9b 42 ff 9f 3a ce 5d 2e c2 36 42 04 48 19 55 a0 09 80 de 00 cc e3 2a 70 7c a9 c2 0f 16 ec 55 0c 1d 13 7c 32 d7 24 73 e8 2a 5a e6
                        Data Ascii: q)\*`?=.B0r9RCW3twI[;B:].6BHU*p|U|2$s*ZBxF=Iyd!{,pE#H^s6!<2ra)w6K.1xFL%;hi[] e!>7f=? 1||1N-CdG>ys0Y5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3143192.168.2.1546060223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550712109 CET1300OUTData Raw: af ef f6 75 d6 f1 cd 2a 34 a7 01 8b db 77 8d 3b 92 6c c4 f9 3d 71 c2 bc 96 59 7c 3a ad c2 1f 6a 80 93 65 b0 28 57 81 1f a7 0d e9 c7 5d b5 77 53 20 d5 12 cf fd e3 3f da 28 49 34 55 8e c3 07 bb 1b ba e5 e2 b1 8d e0 c7 6c e1 6a 30 5c 4f f4 b5 9b 0e
                        Data Ascii: u*4w;l=qY|:je(W]wS ?(I4Ulj0\Ozn@~FD~JGv@Yd*)B^bfmsv?pJIq><w^w0nzJE/5!=(>Q7X|+s.hUn{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3144192.168.2.1513496223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550714016 CET1300OUTData Raw: b6 db 7e 8f 75 e8 fb 30 f8 b2 b1 03 89 d7 7a 95 fb 0d a0 ec 5a e8 f7 03 ae bc 5f 8d 13 f4 da ce e6 f7 f9 22 db 7e f0 9e 67 1b 3a ee df 10 59 f7 15 8f f2 1a 36 2c e9 07 8f ee 36 39 9e de d6 06 76 73 d2 88 c6 76 14 c6 1d ba d8 48 b6 bf 4a f8 0a 2a
                        Data Ascii: ~u0zZ_"~g:Y6,69vsvHJ*}Z!@*o3\##pPlozjGYX^T_N0:f,(kqk.c:ygnbz-)?7}Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3145192.168.2.153113223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550719023 CET1300OUTData Raw: 42 c2 ff bb 78 ae 66 10 07 d2 21 9d 73 d5 21 8e 27 fb 89 cb 40 99 b9 ee 7a df 9b 7d f7 17 91 fd a1 9b 45 79 50 7e 14 5b 47 1a d7 f8 05 84 8c 8d 86 9e 41 d8 20 9d 5f 20 4e be 1a 60 e4 b2 5f 89 e7 b8 3e 5d fd 98 54 81 57 ae 09 34 a0 f2 b5 40 d1 83
                        Data Ascii: Bxf!s!'@z}EyP~[GA _ N`_>]TW4@@}RPs[7OfK7Xp0iqg}y^I$ZQL<+Os4'r["_MxL/;LGA@SwuX<(!{Pth6?^;`Qc_k9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3146192.168.2.1556172223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550740004 CET1300OUTData Raw: c4 40 04 55 0b 6e a3 62 e2 92 7b bb 79 50 ab 1f 28 31 de 68 0e d9 74 11 40 b5 ff 76 7e 0b 92 33 55 2b 5c aa b9 2b 57 1d e6 c8 89 96 b2 e8 e3 35 d8 6b ae 7e 57 8d 00 da 09 a0 16 02 81 7e 9a 28 e1 20 67 25 2f 7b d3 fb b4 9a 72 4c cd 8b e7 b7 f8 d5
                        Data Ascii: @Unb{yP(1ht@v~3U+\+W5k~W~( g%/{rLWM'ws+H+M>|$(EVgQ%$Bj;F~}Vv JV60Bbs#7|>mXc,H$A)O^vb~'S


                        Session IDSource IPSource PortDestination IPDestination Port
                        3147192.168.2.153355223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550760984 CET1300OUTData Raw: 5d 4d 2e 0e e6 24 99 a2 04 c3 30 ee f9 cf 9e 4b 72 27 a6 37 74 8b 73 5c 1d 4b 33 34 65 ab 6f 89 8d 90 f4 8f 2c 82 1c 4f 71 43 d9 e1 ac e8 19 15 7a 62 42 3e 7c 8a e4 95 7a 91 0d be 9f 52 8b 64 c6 bd f7 49 ee 69 f1 f8 cb b1 a5 2a aa 01 84 14 71 97
                        Data Ascii: ]M.$0Kr'7ts\K34eo,OqCzbB>|zRdIi*qi,65KZ97m.4dgk71C}5'|m*!F+B[UX4~=+=yP)3^Z`6Y>o;RvAr#(J21HC,g<LQ"


                        Session IDSource IPSource PortDestination IPDestination Port
                        3148192.168.2.1517806223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550776005 CET1300OUTData Raw: 4b b0 b8 39 9f ff 03 6c 87 03 20 01 ba d5 37 ea 5f 1a f1 16 19 e0 7d 65 0a eb 40 64 3d 78 8e 30 91 bf 33 ae 66 ff c4 24 4f 58 bf 47 15 8f b3 04 25 77 4f 37 65 81 73 34 84 da b3 89 80 27 e0 11 c6 8c 5a 5d a1 56 8a f5 6e d5 fa e2 96 32 36 f2 aa ac
                        Data Ascii: K9l 7_}e@d=x03f$OXG%wO7es4'Z]Vn26{%m-~vS?T{UG.%H}7e/j+B/d.Z]z.S_b?l6g#N?*4 z1p"6p%KN?al)=FQT8@G^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3149192.168.2.1514114223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550780058 CET1300OUTData Raw: b5 49 51 14 92 37 df 7c 83 4e fe c6 8d e4 cd bf 20 0e 4f 21 3c ce a9 a4 7c 06 17 90 7f 71 2e 40 54 49 49 19 6f bc 7b f3 9a 60 77 db 02 57 e1 e8 a3 a0 b1 bb 7e eb 07 95 f4 3a 14 f5 13 3a af 17 fd 34 2d 21 bd 77 db 8b a8 3f 4c df f0 f9 5d b1 fa b9
                        Data Ascii: IQ7|N O!<|q.@TIIo{`wW~::4-!w?L]_tmjI]>MZ.5HZ(/!6<"ja7BeSbM34_8q'LQ0]~k7;E^VYfR4B(P]]8w


                        Session IDSource IPSource PortDestination IPDestination Port
                        3150192.168.2.1552455223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550802946 CET1300OUTData Raw: f7 23 a7 5a e8 9e 4f 83 b9 96 f9 92 86 60 c0 33 92 45 1b 50 a7 29 5c af ab 2e 4e f1 54 a4 ba c1 24 5e 07 4b f2 57 58 05 84 1a e3 85 68 96 6f 91 1f 0c e8 e0 37 30 c8 27 70 39 62 ba 82 24 53 57 83 52 7b f7 d3 8d 54 91 30 8f 56 3a cc cb ef f4 98 70
                        Data Ascii: #ZO`3EP)\.NT$^KWXho70'p9b$SWR{T0V:p-{D"ybokZ{\Ih8NoZ7t$XDkv/"DoyB!,YhfV0MMoBx/(ad;.cSjh}{z("xdVJN\l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3151192.168.2.1558484223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550821066 CET1300OUTData Raw: dc 1e fc 1c f3 e0 48 01 44 33 c4 d7 70 dc b3 48 44 21 45 b4 47 00 4c f2 59 53 e4 04 e9 5f 62 d2 e0 0b b0 4f 69 74 6c dd 06 8a 34 fb 9e 1f 69 3b 18 fc 49 f4 c4 11 38 4a 3f c6 03 15 ee be e5 66 16 27 f7 dd 5d bb cb 57 a5 bd f2 5c 1b 6a ab 17 6f 30
                        Data Ascii: HD3pHD!EGLYS_bOitl4i;I8J?f']W\jo0s|yzr,O:bn_@j9Qna@8/opV:oA"'=.VpWuL#v*g_4>bctlPCNlO/bN{sIqeFh%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3152192.168.2.1563799223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550828934 CET1300OUTData Raw: 5b 0c fe d5 e2 a1 b0 d3 dd da 94 70 91 c1 36 c9 38 90 8f ec fa 83 66 ba 59 e4 f2 6c 1f 9a b7 13 01 c6 29 83 cd fc de 0d 03 01 f5 f6 a0 1a 3d 59 48 c6 e9 94 8c 78 2b 6e 53 91 88 30 f8 65 d1 81 0c 28 d0 5b e2 d4 0a 6e 79 d2 7c 1a 6b 8a 88 10 3e 50
                        Data Ascii: [p68fYl)=YHx+nS0e([ny|k>P@ WiDZ+PNN6y|!]U.r-NCJJ%zipNFBc851j!MNn!zXqTyYzg8GY,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3153192.168.2.1553641223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550828934 CET1300OUTData Raw: ce 2a 47 c0 16 02 f4 42 8c 7f 92 27 84 06 63 d9 3c 56 8b 20 89 04 8d c2 4b 6d 57 76 23 12 c1 b7 51 88 81 cd 24 74 82 67 aa 70 72 aa cd 3f 9d 15 2f fe 9f d4 cc 93 c8 a0 5f 50 06 99 e5 77 99 65 ff 93 dc 4e 1b 3f 6e aa a1 06 41 01 33 7f c9 af 5e 42
                        Data Ascii: *GB'c<V KmWv#Q$tgpr?/_PweN?nA3^B 3mdRR34]=e#Lj-}*awf?;h^$iAcYDNt/#!9SQMmL%`"v%x'|DNK#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3154192.168.2.1552588223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550843954 CET1300OUTData Raw: 1b 1f 92 c3 a0 e5 59 ee b6 6c 1d ab c0 4c 78 d1 33 fb 41 82 3e 7a 14 a3 36 ca 2c e3 df 84 21 f0 8b 61 34 7d 99 21 f1 7d 6b 29 09 f8 c9 4d f2 04 e5 4c 14 da d7 43 1d 2e 0e 75 ee 9f 3f ff e4 09 82 e9 ef 71 93 1f 28 b5 3d 4a 82 59 35 5b b1 77 b8 0f
                        Data Ascii: YlLx3A>z6,!a4}!}k)MLC.u?q(=JY5[wyS=30:I-+5we^}$p _!eTHTMl0=7oY7<Fe?3&G\Givp_a+-^aD<'_Be<Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3155192.168.2.1510525223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550873995 CET1300OUTData Raw: d1 80 e6 99 91 e1 2e 76 48 44 2f 91 4a 6c c6 ea cb 99 8b 47 c2 da a8 46 5b db 4e ad 84 56 33 74 08 dc 6d 6f ed 65 13 6f 57 ff 5c b4 2e 18 35 5a fc 02 b9 5b 6b 38 71 af 95 cc 84 fc 43 4f 82 0e 8d 02 bf 9d 31 c3 2b bb a5 50 11 61 93 f3 f5 7d ca 3d
                        Data Ascii: .vHD/JlGF[NV3tmoeoW\.5Z[k8qCO1+Pa}=;G(<0:r=u+~t-/`mF:+eWCO1kR"zmSFmzd/NB;kIC'.z #X#.O!2`AS5&)?/d#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3156192.168.2.1521855223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550906897 CET1300OUTData Raw: 89 8f c4 bd 93 2f 5b 62 82 5f b7 b0 0b a7 a9 c3 30 c0 88 5a 45 5b 14 e1 aa 43 55 eb 34 30 4a 65 ed f5 df 79 e0 47 52 3a 13 1b 5b 7b dc 4f a4 4f 58 ab 52 c9 d5 98 97 61 77 94 b7 c2 52 f9 00 af 81 8f 54 f3 0e f0 d8 2e 8e cd b2 50 a3 64 d0 f8 bf d4
                        Data Ascii: /[b_0ZE[CU40JeyGR:[{OOXRawRT.PdF4rS*>5h/dzB'Hy)-%Eh8kL..C'zxdc)BHR*-'.[KK,:jI7zvt@]x[xOC(Ol


                        Session IDSource IPSource PortDestination IPDestination Port
                        3157192.168.2.1516392223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550919056 CET1300OUTData Raw: 7d 1c 8d 67 c4 d4 91 b7 34 7e e0 fe 9d 89 23 e9 30 0e 42 e6 c8 d1 4c df cb 05 a0 22 63 0f 3a d7 3a a8 ff 21 5c ff 84 98 da 3f 28 ba eb 7e 6e bd 04 af 0c 61 66 c2 cd de 8a e0 e0 25 fb 5b b7 eb 06 bd c7 ef 6a 8c a9 5f a5 d3 6f 7d 70 37 56 2c 71 90
                        Data Ascii: }g4~#0BL"c::!\?(~naf%[j_o}p7V,qrsy]9Z}-tpK_YugH;z!9x$e}#x`o3]z=W30vZ%x)[r`*:|


                        Session IDSource IPSource PortDestination IPDestination Port
                        3158192.168.2.159599223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550935030 CET1300OUTData Raw: ed 22 df e5 24 12 eb aa 93 0e 19 61 2a fa dc a5 36 6c 08 b9 01 33 80 4b 74 c1 44 e2 bc 7a 0b a0 57 db 98 5a 3e f3 ca 10 32 df 41 d4 9c 81 64 2f 44 a5 ba b3 0e e3 ae f4 e6 0a cc 2e c2 06 af 25 b6 17 59 43 40 3a 6c c0 91 83 b9 8e 92 1d 7d d3 ec 44
                        Data Ascii: "$a*6l3KtDzWZ>2Ad/D.%YC@:l}DX/zMq@pJ%Cya5FiQvvH5>rdP;-"-UKiiF/q$y]V~c:XPr.<*f1,vdB5]'$h0hoc


                        Session IDSource IPSource PortDestination IPDestination Port
                        3159192.168.2.1564952223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550936937 CET1300OUTData Raw: 6e 59 bb c5 74 6a 26 23 2d 7f c6 4b 2f e7 c1 47 90 b6 ae 58 3b 02 cb 48 18 23 8c 30 b9 42 3c 78 18 61 0b 55 58 6b c1 45 1b 14 04 14 a8 b5 b7 8e c7 06 ba 80 23 26 6f ce 39 57 ff fa 3b a7 d6 c9 f8 0c 0a 99 c4 7f e3 2e be a3 a5 2e 2e 36 36 52 5c 9d
                        Data Ascii: nYtj&#-K/GX;H#0B<xaUXkE#&o9W;...66R\2GeNAYY9#*]T0l#Y1RbtwYY2Ou]MB!&c$cr&U,>an|@42l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3160192.168.2.1533244223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550966978 CET1300OUTData Raw: 5a 56 d7 64 95 41 d4 a8 25 30 1c d5 6c 80 11 2e 72 66 aa f0 1b 49 78 fa 69 d3 d1 ce 3f 38 61 6c 37 5a 5b cf 56 e2 53 f7 4e 2d 59 b7 5a 5b 9c d2 dc 29 03 c7 38 22 2a af ce 59 67 d1 33 8e 11 e1 04 16 82 3f 2e c8 47 c1 e1 50 05 2a 84 23 08 47 57 2f
                        Data Ascii: ZVdA%0l.rfIxi?8al7Z[VSN-YZ[)8"*Yg3?.GP*#GW/hTnQ|P_?+FO5KM`hhz^'Hz^a[/6Njmcpp=2JXd^Td-%Z%_[;)gGk$7k~$%,'$K0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3161192.168.2.1547146223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550982952 CET1300OUTData Raw: 9b 8b 61 53 a5 5a 77 74 05 a5 ae a0 ce 63 de db 7d 16 bc 84 3d d6 d0 4a ef d4 83 9f c2 14 6b b7 ac f3 00 d3 cf b6 ad 1f 79 3d 08 9e 7e e7 2a 71 64 e7 63 a5 c9 26 0a d7 a4 2a 36 08 cb 2d 01 2e a8 b7 e3 94 93 f7 59 12 76 9c 83 ab b8 93 cb 8c 7e 2b
                        Data Ascii: aSZwtc}=Jky=~*qdc&*6-.Yv~+!$oju!u[bVp F/?-E,371'\ua-BdJcH7#8Y2pQ?HU8d<NS*y3V[_A


                        Session IDSource IPSource PortDestination IPDestination Port
                        3162192.168.2.1561519223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550988913 CET1300OUTData Raw: 0c e1 bc 5c a4 0f c7 0d c1 51 a8 64 c0 1c 56 de 87 32 59 65 a7 ab d6 50 25 de d6 76 23 7c 08 18 af b8 69 b4 16 b6 07 51 e5 6d e0 91 9e f2 52 ca bb 87 07 33 cb 30 dc 5f 90 f1 c1 cd b4 2c 5a 90 5b 5b 6f 9f 15 7a 8b 21 c5 42 04 e3 9d ed 7a a2 0a cf
                        Data Ascii: \QdV2YeP%v#|iQmR30_,Z[[oz!Bz*G(N=&1%=e g#'6m\;8Wiv'C`w|VAh"uD}f+Nm?k>WOwmp(s$%~z4@8l)Vc*Y@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3163192.168.2.1546627223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.550991058 CET1300OUTData Raw: 8a e8 62 ec 23 81 c8 a1 2a 9f 98 28 2c f1 f1 45 a0 67 2c be df 28 08 5b 5b 8d 85 b7 16 72 37 7d 77 0b fb a0 67 81 af ba 3c 2c db 21 d3 4d ba e7 e0 42 62 9f d2 4c 00 59 02 31 42 a1 2c 24 a3 94 1a 01 5b 19 3f b8 66 42 50 5b 1c f2 7b 83 13 7f 52 0e
                        Data Ascii: b#*(,Eg,([[r7}wg<,!MBbLY1B,$[?fBP[{RQ\Ll:)y/z,sWW$s0*Xsf%;e^|A&NnmuK6*l$.^~&A`YiDUO+o:Lm+I^aOVu(eMH7)yL((-i


                        Session IDSource IPSource PortDestination IPDestination Port
                        3164192.168.2.1549930223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551008940 CET1300OUTData Raw: 83 5f 55 f0 58 f6 b4 b4 b9 68 8e c3 43 00 63 ce 4b f7 90 94 b7 d5 85 87 5e ae fe 37 fa d1 49 e1 37 48 70 f2 a3 13 f1 5b dd ca bf 99 11 1e d6 36 0c d9 97 46 76 b6 28 95 2c 6f a6 f2 ff c1 06 74 ca 29 a1 8c 2e a5 ea 5c 90 7e f4 9d e8 5d bf df ac d0
                        Data Ascii: _UXhCcK^7I7Hp[6Fv(,ot).\~]ZS9!mQyTHGqU*muyL/3gZgsk L!|jN-!9f$D=jkg56nD;p{MA2L4p4)B:KvFq


                        Session IDSource IPSource PortDestination IPDestination Port
                        3165192.168.2.1548482223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551033974 CET1300OUTData Raw: 2d b1 39 01 3d 0a e3 ea a0 6e 9d 29 02 c2 b9 8d 41 ba c5 41 a6 e2 85 b3 18 72 af 71 fd 07 45 32 46 a4 3e 5e f5 ed 32 c2 19 78 07 c8 0b f4 67 d2 95 66 d0 79 1f 71 d8 2c 2d 03 ec df 77 73 c6 32 74 5f d8 c8 f9 9f 67 27 53 05 2d 98 ea 80 71 99 4f 4f
                        Data Ascii: -9=n)AArqE2F>^2xgfyq,-ws2t_g'S-qOOX_,x`Om<<~"'h(pZ`tQy1CCecM,o|qPmVS#q7d|bY,o[a"~eg@>/jA0l&>?\/Rmo:7,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3166192.168.2.155118223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551035881 CET1300OUTData Raw: 63 c7 00 bc 96 99 d0 43 15 7e 64 e9 ca d4 49 d0 7f 2a c8 6a 99 12 13 ad f8 45 4d 67 5f 22 3c f9 d5 74 8c d2 c7 33 3e e7 5d c8 51 ea 92 21 67 f2 d7 c9 fc 43 64 6a 4a 55 b0 53 3d 31 b4 8f 9d fa 41 53 8a 5f 9e 0b 95 59 cf 73 ee 82 09 ac 18 94 90 f5
                        Data Ascii: cC~dI*jEMg_"<t3>]Q!gCdjJUS=1AS_Ys=h-;~CUG\?0t!5'8 &kd"H ~@;poYLRJ!^7{h9Clu2~P*jS>^<YE_rsjEySbPL-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3167192.168.2.15687223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551047087 CET1300OUTData Raw: 4d 07 c7 4c 68 6d c5 92 79 e4 e6 32 61 7b 6a d6 8e f3 e3 a2 97 64 f4 1b bc 8e 34 1e 68 4f 00 9b 05 a0 c2 26 96 a8 aa 9e 91 94 51 24 7c e4 b3 bd 47 b9 42 8e 01 5e 67 45 20 bf 3a ed ff 36 88 cf c8 26 9b 54 0c ed 73 2b fd 94 88 13 bd 67 39 9d b4 bf
                        Data Ascii: MLhmy2a{jd4hO&Q$|GB^gE :6&Ts+g96+!ljrxm_m%pHHeP#Jiq^g5Je@*[)zH<<#p:t4/7iUDb<xMw(52%]`pL?9%&FiX


                        Session IDSource IPSource PortDestination IPDestination Port
                        3168192.168.2.1519856223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551068068 CET1300OUTData Raw: f7 2c 87 a7 b2 5e 1d a3 00 bf 0e ef 13 9a d7 95 ca fc a9 0b c3 db 08 42 3d 9a 64 d8 20 84 4a f1 6f 79 41 b5 c7 7a 93 b1 ba ab da 4d a5 4d 14 e8 c9 db 20 56 88 d6 4f 7c c0 25 50 e4 8a 25 63 ae 1c 5d cd fe db 2f 34 fc b8 6b 2f 99 62 42 d7 2e 19 df
                        Data Ascii: ,^B=d JoyAzMM VO|%P%c]/4k/bB.fyuq&0@qv"xy7aaUxi8UT-=rw'h9/m+gklv/H6i64teGS `2<:f3~BbER


                        Session IDSource IPSource PortDestination IPDestination Port
                        3169192.168.2.1519045223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551103115 CET1300OUTData Raw: 46 50 1d d6 fa d0 ac c8 c9 ad 5b f0 af 06 08 80 88 e9 ab bc e7 d5 2e 12 8e 07 36 3f b9 43 cb ff 61 12 cf 1c f2 7d 2a 78 0e 0f af f7 c9 4c dc 52 e9 00 e4 36 2a 2e 0a 1d fa 85 52 92 7d 29 58 22 97 86 ad 34 56 85 9a 78 ea a2 e1 7e 8a 7f 11 9d 81 cb
                        Data Ascii: FP[.6?Ca}*xLR6*.R})X"4Vx~XViy_IA}O`1D1n4.Xj-(l*C<Ksf>\j8QAG1WOum?<b=9'_4a$J9h]Q/CybZ"C_8;W%]5c,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3170192.168.2.1561555223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551124096 CET1300OUTData Raw: 18 96 64 7d b7 78 41 4a cb a0 92 63 4d 63 ee 2d be e4 63 74 45 ae a6 35 c2 c4 c4 c3 fc 23 6e 9d fb 62 43 f6 f0 2e 97 f6 34 06 90 13 79 b6 0d ff d9 47 b4 12 d1 0b 1b 5d e0 07 29 ce 22 de 05 5c f4 d0 3f ec 21 0b ff 69 f9 17 6f ef f8 30 e9 9d c1 eb
                        Data Ascii: d}xAJcMc-ctE5#nbC.4yG])"\?!io0C_tS3]^)4q|RbTqUjI}lJq%Z7Ks<VM*`,vXZ9=ip vG9G9Y~??M42E&!KHKr]<J>.?c


                        Session IDSource IPSource PortDestination IPDestination Port
                        3171192.168.2.1547966223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551126957 CET1300OUTData Raw: 2b d9 98 d8 05 53 1c 4b 26 5c e4 25 a5 98 26 71 2b 46 69 6f b8 b4 44 c6 3a c5 46 c1 07 8e e0 84 ae d8 9d a1 51 59 9f 42 2d 2b 07 b5 3c 1b 17 35 98 ed 00 7a 58 66 ed c2 6b 63 3f 4e 6b 5f 7c c3 b1 06 6d be 82 68 1b 17 31 75 8a a2 0c e1 2c 83 56 27
                        Data Ascii: +SK&\%&q+FioD:FQYB-+<5zXfkc?Nk_|mh1u,V'U1hco#&qS%i8YSS)nBTx3]tn1H[x=F{mxLA*W}DG6tAMdr"z639#=W9v.sRwhcn


                        Session IDSource IPSource PortDestination IPDestination Port
                        3172192.168.2.154929223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551141977 CET1300OUTData Raw: ee 37 69 40 29 49 1a 9c 21 36 f9 a8 98 06 6e 8e fc 86 b1 87 22 c4 ac c9 08 ab 85 a8 46 22 21 56 18 c8 ac 5d 5b 9a 8e f2 e9 b2 d6 77 47 9d ba 28 40 7c 6d 13 34 60 b7 95 91 c9 34 57 95 36 98 ab da d0 6f d3 43 bc f7 fd 2d 9a 7e 0c a9 29 38 66 b4 cc
                        Data Ascii: 7i@)I!6n"F"!V][wG(@|m4`4W6oC-~)8f|<d)(~s!2l]P9S5`(5cjvWNf!D'( DlJJlJ:eF+`KO*"5"b!HL|]~ay''5ZW7'#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3173192.168.2.1545127223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551160097 CET1300OUTData Raw: 63 63 34 56 d2 a2 f3 9d 61 03 64 77 28 81 8c 96 e1 c7 56 63 6b 1c b3 63 77 64 9b 34 0d 26 ec c6 fe 98 50 13 bb 8e fb e8 0f f7 ac 07 b9 65 d7 a0 35 8e d7 37 22 50 6d 03 cf cb 19 63 b8 90 f8 78 b4 1f d5 f3 ac ad 50 9a 9a 4a ba 37 85 61 7b 8b e1 e7
                        Data Ascii: cc4Vadw(Vckcwd4&Pe57"PmcxPJ7a{*d`!*[zr|SAVNOQ^t8g9u%=Q?rNpr49r^cr6!QX0%uuM=-`qUKLg?7|^p6GDq


                        Session IDSource IPSource PortDestination IPDestination Port
                        3174192.168.2.1517679223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551160097 CET1300OUTData Raw: 47 8c 3c c8 22 b7 79 88 4d 61 b5 f4 6d ca 53 12 d4 22 21 3e 95 42 a4 7b a5 fb 44 24 e2 5d c8 a8 ad fd c8 9f 2b b4 21 c6 99 e6 bb c5 81 94 76 2f 57 21 8b f7 61 53 c0 3c 4e f5 55 26 99 bf 1c bd f4 b0 33 13 a8 b2 56 2d c9 cd 20 a4 a3 4e 98 fc d4 f5
                        Data Ascii: G<"yMamS"!>B{D$]+!v/W!aS<NU&3V- NrH>vgN$77-8GG?6n nv@USP /1SdXF -',.,6T6O|f7]Sa!%_'N"J#r4G


                        Session IDSource IPSource PortDestination IPDestination Port
                        3175192.168.2.1528338223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551162004 CET1300OUTData Raw: d3 24 77 a2 31 1f 9e a6 cb 27 4c 05 24 4e 35 e2 0d bf 7f f9 84 50 4e af d9 48 58 cb f8 7b 54 83 48 3b d7 87 46 91 c0 5a 47 04 d7 53 7e 3e 7c 73 22 46 4f 4d 6c a4 5b 13 7c 6f 45 f8 c4 31 58 6a fb 14 11 5d f1 a3 a7 93 76 00 4a 40 aa cf 37 eb fb a8
                        Data Ascii: $w1'L$N5PNHX{TH;FZGS~>|s"FOMl[|oE1Xj]vJ@7T><B%8kNfIT5dI#i&>*9}CCN;"UUx>D,xp/GplKM])l2"m2.g!w$Z3a/B*.T/@+c


                        Session IDSource IPSource PortDestination IPDestination Port
                        3176192.168.2.1543407223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551198959 CET1300OUTData Raw: aa 29 2d aa 81 93 8a 65 a1 c5 ed f5 ce 82 7e dc 92 80 dd 1f 73 0e fa 2e c0 06 a1 b5 48 8a e1 9d 76 50 cb 6e 4a 42 bc 90 9b c1 96 2d ab bd b4 bc ab 02 c8 88 ea af 14 fa 2a 33 15 61 46 83 55 78 bd 0b 40 b0 a0 89 74 ef 07 7b 30 27 14 83 ab f3 3f 63
                        Data Ascii: )-e~s.HvPnJB-*3aFUx@t{0'?cCvt<q8$LpKs8J<v0Ht6DI Xp27%iOe`nMK!| ")G,qbq7$ecQgrGp"~_-C`cFH


                        Session IDSource IPSource PortDestination IPDestination Port
                        3177192.168.2.1542252223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551198959 CET1300OUTData Raw: a5 8c 2e 85 81 6e 72 0f 65 5e e8 91 fa b4 df b8 e0 4c 65 49 2b 25 ff d5 87 52 37 06 df 4e 0a 43 12 08 6b 20 49 a7 91 0c 36 6f 8e b0 4e b3 e3 a1 f8 14 b0 d9 68 4b 9a 58 92 68 ae 9b 6a c1 6b 27 ab 06 25 7e 0c c3 6e f4 eb cf 6c 1c 9d 3d 75 65 c6 7f
                        Data Ascii: .nre^LeI+%R7NCk I6oNhKXhjk'%~nl=ue33K>vk(#sS/E>i#4]3:n\cUE~yVjuY4]@D{TTVB+z.+?!O"%|OpOhs


                        Session IDSource IPSource PortDestination IPDestination Port
                        3178192.168.2.1557612223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551202059 CET1300OUTData Raw: db 8b 1f 49 1d 76 bc 1a 42 97 df 4a 0f 8e 5f e6 4c 80 ab 53 ba 18 5e aa 34 ef 8d 1c 5c 35 b8 06 27 7c 1e 09 76 2e df 53 76 9f 58 20 f4 5c 8d e7 66 fb 88 1d 3f ca 8e b7 97 50 c9 53 e6 cc 2e de 8e 4f 27 84 07 b2 39 45 df 1f 6d 5c 48 a1 8c f4 68 db
                        Data Ascii: IvBJ_LS^4\5'|v.SvX \f?PS.O'9Em\HhiJHgNcl->J/2&&wGkdlK#T<I34'<6ck~6\AV~i|RSlD6f1xHjwvbFP;a3V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3179192.168.2.1537942223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551218987 CET1300OUTData Raw: 90 49 48 48 9b 3b aa 47 e5 a5 7a c6 87 c4 0c ae 1f 1c 02 a4 e7 9d 62 b2 c3 53 24 a1 9c 93 c4 69 5f 98 92 dd af ab b9 7b 50 55 80 f8 af 61 95 b5 22 47 8c fc cf 6f de 4a 11 99 0e b0 a6 0e 88 ae 02 f9 a3 30 ce 48 ba 89 f9 8e b8 4d d6 44 ab a3 48 d2
                        Data Ascii: IHH;GzbS$i_{PUa"GoJ0HMDH#Hu^zU!y*KOe\<s\}<$fd_}^m(RV,Hpj'e\o.QmG6k_$9a5;o


                        Session IDSource IPSource PortDestination IPDestination Port
                        3180192.168.2.1523460223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551239014 CET1300OUTData Raw: ab f1 5d 8f 67 02 22 6e 7e e3 08 1a 76 db 86 9f 84 b1 36 ff 3f a5 79 81 7d b5 37 dc e6 98 c3 75 4b bd 33 3f cf b7 2f 73 8a 78 d2 12 9e d6 bf 7b 47 e5 c4 d9 7f a0 5b d7 36 84 cc 56 57 a3 42 d3 a5 8a 52 2d 28 8f 00 27 ca 52 df 15 3d 13 41 d3 52 ac
                        Data Ascii: ]g"n~v6?y}7uK3?/sx{G[6VWBR-('R=ARjIUb}2qf7'Ir~l"5?|.4DCN]\A&|J&o>S4;BU#dB-qGI1J0uA`:2F:FAQTcd;^GJW)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3181192.168.2.1516227223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551249981 CET1300OUTData Raw: 51 d9 2d f8 f0 38 3a 8a a1 14 d8 e7 b1 fc 73 bd 1f 5d 02 2b 37 1d a4 70 9e 72 fe 57 a4 9a 4a 75 b7 db 99 4c b6 3a 84 1c 3a d1 4a b8 2d e3 f4 99 c7 d7 32 1b 9d 0f 5e 26 6d c9 73 c8 c5 b6 a0 f6 39 cb a1 7b 37 01 55 ad 51 8d 3b fb 6d 1a de 08 4c e0
                        Data Ascii: Q-8:s]+7prWJuL::J-2^&ms9{7UQ;mLS}hx=Q|_%:EuKmXJJ>;G~[S+?=7ae?<^Kdj/y#mdF^JB@kHPr"?{a>Wm#W AbUrDN


                        Session IDSource IPSource PortDestination IPDestination Port
                        3182192.168.2.1556830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551261902 CET1300OUTData Raw: ae 6f 07 87 85 34 2a f7 0f 66 36 73 40 c5 5b ca ba b9 9d 76 f0 25 b5 d0 f7 27 73 10 7c 91 16 04 2d a8 dd 9f 83 84 3e e6 2c 4b fb 6f de aa d6 df c9 ed 38 ad 71 7e 30 bf 90 e0 27 0a 50 3b cd 60 25 c4 f1 0a fc f0 0e 36 cd b5 18 03 45 19 06 0a cc 24
                        Data Ascii: o4*f6s@[v%'s|->,Ko8q~0'P;`%6E$R@"3w,36~i&2O/+\ || je"uu6%6j,NB6c@i\qNMa@[~H(L]=Mza4UethRKgr


                        Session IDSource IPSource PortDestination IPDestination Port
                        3183192.168.2.1560966223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551296949 CET1300OUTData Raw: 90 c4 99 d4 bb b1 2d 59 9a 08 84 74 16 80 94 ad 70 6c 33 b7 44 b3 a7 83 72 bb 33 d7 b2 05 ae de fb a2 d2 f2 76 12 51 4c a5 d8 f3 06 5c ce de a8 c6 64 7c cf fd 1d 7a 0b c7 da d4 93 cf 4a 26 cd f9 5d 50 e1 db 21 1e 3a bd c6 29 0f a5 85 a6 f0 dd b1
                        Data Ascii: -Ytpl3Dr3vQL\d|zJ&]P!:)zJXs V(z83(}t<WMhr5O;XE1U&K,>|n">kkdm4dHI)3/&JNl7p3=5X^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3184192.168.2.1513868223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551297903 CET1300OUTData Raw: 11 fc b5 3a ed 5c ba 0e 80 3f 8e 32 24 b3 ac 13 34 90 6c 86 20 e9 ed 5a c2 af dc 19 4e 0a 9f 6f b9 da 90 8d c2 86 01 b8 bf 8c 5f 44 00 33 05 d3 cb 7e 4b d8 96 c4 c8 6c c4 87 4a d4 7e 33 2d 2e 56 ad 13 ad 16 20 d5 87 8f e3 21 07 d6 96 d0 40 87 fa
                        Data Ascii: :\?2$4l ZNo_D3~KlJ~3-.V !@pb^WVV-xf*q{(:YWG9stMXWMU(Q_w.FN..XOmB0'1>HsVg>v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3185192.168.2.1542863223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551314116 CET1300OUTData Raw: ce 01 a7 fd 8a 4f 11 4d d9 a9 e9 30 36 89 45 6c 01 5c 29 a9 b1 3b 83 6e d9 f0 59 13 bd c7 15 53 8a 50 3f b0 8f ab 16 c7 8c 54 15 1b 7c 50 c0 e6 2e f7 31 ac f4 7b 09 de 8d e5 09 6f a0 1b ae 8b 7c 05 05 a8 53 1d 46 3d fb b2 43 1d e8 d9 cb e6 a8 0e
                        Data Ascii: OM06El\);nYSP?T|P.1{o|SF=Cef+k[kHLl}!8TAE]XTufPlNM&#cw6w*JrDoDm>RrdzR7h:-TjmU7a:c<TFb1iHQ>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3186192.168.2.152371223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551323891 CET1300OUTData Raw: d7 f7 8a a5 64 59 33 ad 69 4c 90 e5 3d ac 3b ba e2 c0 fd 48 e0 48 32 7f 6b b0 a6 18 06 ad 9b 7f c7 88 c7 d9 57 ae 5f 34 5f 65 57 19 ee 08 06 bb f9 2e 62 5e 74 1e 86 97 46 ec 59 35 7b d3 93 be b6 37 c9 f1 45 e2 1b 56 1c 0f da ac f7 19 f2 8c 58 fb
                        Data Ascii: dY3iL=;HH2kW_4_eW.b^tFY5{7EVX>4P>d`nA$ffR[tBmyH8u](x&u(H1"+T^RIrjb30#[.1]\wL#pqDX*f=??EUp81*O~8AB


                        Session IDSource IPSource PortDestination IPDestination Port
                        3187192.168.2.1554972223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551348925 CET1300OUTData Raw: 06 6e 9a b2 8f 89 69 bc 4b 59 ce 89 6d 51 2a 76 f0 eb a1 17 7a 3d 74 e7 de 24 8b 1c 1b bf 0e 38 81 2d e8 20 0b 5b 31 66 c7 2e d9 23 c0 bb 62 6e a8 17 87 0f 50 fc 82 e3 f1 59 c7 09 b2 5f 00 72 0d 3c 0d 45 80 28 99 b1 93 e7 a2 82 ba c5 2f f2 a6 62
                        Data Ascii: niKYmQ*vz=t$8- [1f.#bnPY_r<E(/bKy@31h<OQNHW@6FsSno9%6dG' _K3.(P!PO{b,[-u4/xl(PnVjoJ9oc.lkU@T


                        Session IDSource IPSource PortDestination IPDestination Port
                        3188192.168.2.1548646223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551361084 CET1300OUTData Raw: 71 61 7e da 76 9f 19 ae 8e 80 fa fc 4f 4b 77 5d 79 dc 2b 74 a5 1f ab 16 0e 13 7d 3e bd 0a b7 d9 e6 cd 55 f3 1e b2 4d bd da 23 7e 6b ea 2e fd 0a ae e8 9a 57 01 7d 97 87 da fe 6d 1d e3 09 04 fe 15 51 5b 7e aa 54 18 42 1d e9 f1 30 f1 b5 64 ee d1 82
                        Data Ascii: qa~vOKw]y+t}>UM#~k.W}mQ[~TB0dJ=2.d(uk(shC}n (+VAJa[?c_rI`x-x^d:6/D7a$3`aWW'sQTO%uv.fph


                        Session IDSource IPSource PortDestination IPDestination Port
                        3189192.168.2.155779223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551361084 CET1300OUTData Raw: 72 f3 ec a2 1a 89 8e 8d 77 e4 ca de 6d 40 54 e6 b6 48 e6 23 89 d3 d9 da f9 7d b9 53 cb 08 aa 17 70 51 18 06 a1 8f 49 12 a4 6e 87 8a 6f c3 2c cd 6b 98 7b 09 62 2a 11 57 6a 9c 52 e6 74 0c ce 4d 66 7d a3 98 2a 16 3f 46 4b 63 fc 34 0c 64 6c 09 0a 60
                        Data Ascii: rwm@TH#}SpQIno,k{b*WjRtMf}*?FKc4dl`24b68A!ak~edYo1F{b<Vi1CeW0:TEe6Qin{5<CqZu _CZr0#gda)`eneE1~L]


                        Session IDSource IPSource PortDestination IPDestination Port
                        3190192.168.2.1510699223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551378012 CET1300OUTData Raw: 76 e0 a7 23 a8 00 3c df 54 8b 1a 60 c7 9c dd 8f 1a 79 65 93 9e 12 63 ac 6d 6c 97 18 1c f0 cf 7b d6 fb da c3 d1 f6 99 77 4b 08 ce d4 de 4d 85 d0 53 18 95 c4 6e 51 02 7c f5 82 2a d8 93 cf 3b 22 07 1c 00 4e 88 bd e7 20 4b ae 56 ac 05 ab ed 50 3b 65
                        Data Ascii: v#<T`yecml{wKMSnQ|*;"N KVP;eCUQBhw'"p5D\q"!:&N115EPhu!dwYeU=m/[,y4f)itxNH#X3tky{63[/,N`k


                        Session IDSource IPSource PortDestination IPDestination Port
                        3191192.168.2.1529739223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551394939 CET1300OUTData Raw: 7a 3b 15 11 a7 ec 9c c6 95 fe f5 fc c3 b6 f9 d7 ad 89 8f 6f 2f a9 57 4e 26 f7 05 1d eb 15 50 07 4d 36 81 14 23 fb 6c e7 2f 9c e2 d5 35 34 9a 52 75 53 b4 4f 43 0c 81 cf 78 f2 43 0e 19 54 fb 8d 28 91 39 60 78 6a 1d a7 d1 9c dc b6 8f 4d d0 e1 4c 30
                        Data Ascii: z;o/WN&PM6#l/54RuSOCxCT(9`xjML0M'Spy0hGKk-3QWvCr_e?x/I|%.dy@,H`*5Cv|xy#6RZ,eoz`3L3|+RS +D$&j


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192192.168.2.1533112223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551405907 CET1300OUTData Raw: 4e 11 30 fc 19 8e b7 ab 4f 7e e1 90 05 f9 f6 e0 34 3e 30 9c ed ac e0 8b d8 a8 68 10 01 45 01 47 4b 12 dd 5a 39 5a d4 d4 13 06 af 81 6a 72 cb cc f2 6e 36 7e 9f f6 45 08 1a f6 23 f1 76 92 ec 66 a7 21 60 ab 5a cb b6 8c f0 6f cb 62 fd 3e b6 60 55 46
                        Data Ascii: N0O~4>0hEGKZ9Zjrn6~E#vf!`Zob>`UFqZQ*_cX[@lOV$OdV.4I$i9CfE1x*^"1u_enId[T\e]Pe0[ha!WV\%l7zjp"b


                        Session IDSource IPSource PortDestination IPDestination Port
                        3193192.168.2.1534865223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551415920 CET1300OUTData Raw: 02 b4 af a5 4e 39 88 6a d5 66 86 be 13 69 76 c1 9b da a1 19 a8 d2 c8 32 ea aa f5 bf f6 72 b9 cd d8 1c db da b9 c8 f2 ae 77 85 42 bc cb 7e 6a ba 82 88 55 b8 31 28 da 80 60 6c 1b 28 8e d3 6e c1 b9 42 6b d5 85 63 a1 84 1d 67 2a 77 d5 38 6f c0 eb d4
                        Data Ascii: N9jfiv2rwB~jU1(`l(nBkcg*w8oO+Q]Q5@YEAt_}JG'Z7i*xC=Kz@$p zQOiLfh#;?|#RTsD#lOjnRvp|rT.Yzr


                        Session IDSource IPSource PortDestination IPDestination Port
                        3194192.168.2.1528292223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551428080 CET1300OUTData Raw: b6 ec e3 22 70 ca c5 d2 5a 52 f7 2f 9a 58 17 8b 12 93 ac b6 fd 59 c6 4a 7d b7 36 df 89 f7 d4 ee 42 dd 32 3c 88 62 43 44 22 b8 a4 2e c0 6a 85 67 bf 73 f7 cd ab 1f ff 92 7e c0 91 99 e6 6a 0e d5 73 91 12 a3 fd c0 7a c9 9c 7b ff de ff 63 00 78 85 fc
                        Data Ascii: "pZR/XYJ}6B2<bCD".jgs~jsz{cxOPuf6@ Z&M\xx:Yt[{/O0~!@wm?1Va1D5N0//sSzq]haHv^mdnx


                        Session IDSource IPSource PortDestination IPDestination Port
                        3195192.168.2.1521215223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551445961 CET1300OUTData Raw: fc 9c 94 ac 73 e9 c7 d0 49 81 e9 35 a5 b1 7e f0 2a a0 05 f8 28 42 66 17 44 6a fc 6e a7 0d 0a 6b 1c f4 db be ed 96 89 9b 92 61 aa 16 d5 31 f6 2d 63 5b ec 4c ed 92 05 9b ee d6 e6 de 7e 2c 02 42 1e 50 1b 6c 8a 35 3e db a5 d9 87 33 77 62 b5 60 df 55
                        Data Ascii: sI5~*(BfDjnka1-c[L~,BPl5>3wb`U 3g~:(.6VywSr|coM5phvbT~aTP~2?t6E.N]9sa;NoCZ+!$?CtM:%;*\(f?;Itw


                        Session IDSource IPSource PortDestination IPDestination Port
                        3196192.168.2.1547145223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551456928 CET1300OUTData Raw: fe fd 60 02 e3 bd 81 4a 79 eb 86 20 1b 6b ff a7 17 fd 75 a2 1f 22 5c e5 ee c0 96 f2 14 ca 6d ae 8b 07 fd a3 31 85 b5 a7 99 b0 60 e3 8b fb 9d 23 2c 61 17 68 12 fd 80 63 83 6d 82 85 1b 9f 0f 49 17 89 c2 9a 30 9f ce fe 1f 1b b6 68 55 a6 74 5d dd 16
                        Data Ascii: `Jy ku"\m1`#,ahcmI0hUt]p$YY{-y6P*$FF.kz-k_Hl\NTuUU^A1d}P|<DG@s3[l#wuk8t#hsI yM<SU^(vd


                        Session IDSource IPSource PortDestination IPDestination Port
                        3197192.168.2.1541682223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551472902 CET1300OUTData Raw: b1 e5 8b 9b a0 e1 b8 7d 08 0b 8a 66 97 04 b5 f6 9d d1 d7 32 86 83 d8 88 de 0b 3c be 32 31 f3 e0 88 4f 24 6c 39 35 ac 20 09 a8 90 7e 48 7c 93 07 3d 2b 85 49 c9 da c1 08 38 eb ea f3 31 b8 07 6f 2f aa bb 0f 83 2e aa 09 a5 b7 bd ad 13 54 29 ff 0b 73
                        Data Ascii: }f2<21O$l95 ~H|=+I81o/.T)s-u5L&vjLb)0S|i9mPh~|,>'JP47oK-'^v]lq2./Cmlz&ZM?2./d{LB"T1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3198192.168.2.1550188223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551506996 CET1300OUTData Raw: ed 4c aa cb 70 c0 ee 36 df 30 4d fe e6 fa 8f 4c be 1a db d5 35 ad 76 95 8c bc 2a 02 e5 2e 41 31 99 cc 42 3c 21 d1 7d 1c fe c0 e4 4b 61 f9 ea 73 81 d5 e6 59 45 f3 e0 ab f7 35 6e c6 aa fd 6b e2 bb 76 4e 8d 8c c6 98 21 c5 8e ee 96 1f b7 d5 2b 70 e7
                        Data Ascii: Lp60ML5v*.A1B<!}KasYE5nkvN!+p2VJqz{o;76*UzyJ)'*\wU&]3$:l%<J+Ced,eTK`AdbumB.&[Yv+^2G)s]q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3199192.168.2.1519221223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551511049 CET1300OUTData Raw: 77 64 e6 79 4d 9c df fa 8c a9 3b 76 4e 64 f1 4a bb 74 7e 00 0d bd 45 06 80 03 99 ad 69 d1 8b 6c ef ab a3 9f c3 c0 25 b4 c4 50 c5 d1 0c d3 f7 e3 4e e0 89 61 64 17 30 fb b6 3b 88 00 18 e7 ba 5d 71 f7 1f 73 41 45 ef 08 61 9a fb 49 61 36 f3 c3 11 f5
                        Data Ascii: wdyM;vNdJt~Eil%PNad0;]qsAEaIa6Otl=(b/1<6tjlQGR4`ltJrmy)"nDYH5u`%LH@|oHa/by)Itq`$a%7TmAC1*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3200192.168.2.1514416223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551539898 CET1300OUTData Raw: 6a da 33 88 c4 94 d4 a0 0c f9 83 2f 6d 28 32 ac 0b 57 c4 ba 23 86 b2 be 60 43 c9 8e 94 63 85 b3 e0 06 61 2b 31 1e c8 01 2b 8f de c5 c7 cd df 5d 9a 96 aa 7e e8 36 d2 3f ee 41 44 0e 14 04 56 ad 62 49 62 87 10 4a a9 29 fa 35 ce 05 f3 e7 a5 18 dc 94
                        Data Ascii: j3/m(2W#`Cca+1+]~6?ADVbIbJ)5j/;#4CG41w)e#LV2e}X-=>lsuZ@ziKdIo6Zl!(;ZZcY~E&e1u*FF1V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3201192.168.2.1537036223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551548004 CET1300OUTData Raw: d1 c6 10 79 4f 74 c0 38 10 e4 98 a3 ef 04 dd 7e ab 63 04 81 c8 1d 5d ba f7 d6 81 de b4 4b ed 48 39 60 56 ea e6 93 b7 b8 69 dc 51 68 3c 8a c3 4a f5 7c cd 13 c9 f5 e1 17 c8 d1 b5 f1 a8 37 71 a7 67 dd 23 df f7 34 74 c7 40 86 10 98 9d 2e f2 b6 c1 15
                        Data Ascii: yOt8~c]KH9`ViQh<J|7qg#4t@.wEDNp_*+U$5l H7JHet9n7D8S]"Dz-7B_E]97BXl@q{9Jv7\J`~:!-o


                        Session IDSource IPSource PortDestination IPDestination Port
                        3202192.168.2.1535314223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551558971 CET1300OUTData Raw: 39 84 17 49 28 20 c2 8b d7 6e d7 98 67 7a f1 56 cc 0a 32 a3 e2 bd 6b 39 ce cd e9 1a b6 ae 16 c7 f2 b8 41 f4 35 8f a1 90 52 a7 72 c4 74 c2 63 b6 62 7a 1c 4f 93 8c 58 d3 9d e9 41 82 c3 eb 99 2a 98 4b fa 86 c0 73 d1 91 66 6d 51 1c dc 5a 73 f9 e1 68
                        Data Ascii: 9I( ngzV2k9A5RrtcbzOXA*KsfmQZshA#0y J+C@_O@+J_]|r)&a1xNow}1hJThL@4Yul'60Rn-`l]c|Pk+NP9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3203192.168.2.1552397223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551570892 CET1300OUTData Raw: 15 e6 7c 00 1b bd c7 2d 46 ed 01 69 fd fc 28 38 a3 f9 83 df 2d a8 bc cf 41 07 b1 a9 9e c9 01 d6 1c 7c 8f 16 20 43 58 3c e5 c0 f2 1d fc b7 67 c5 d0 5c 65 a8 bf 4b da 56 69 5c a4 dd 76 c8 84 25 ca 93 85 a7 36 b3 86 23 3b e4 3e dc b2 40 fa df 44 83
                        Data Ascii: |-Fi(8-A| CX<g\eKVi\v%6#;>@DjTcBWidCdG:fU1;n;S<h`m4ot1LIk+&$r_{LT):~Vb%=e7ueY7G,m%@7Qa;hMxE*uCu


                        Session IDSource IPSource PortDestination IPDestination Port
                        3204192.168.2.1563278223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551594973 CET1300OUTData Raw: fb f7 c2 75 22 a2 04 7e 29 93 92 12 a6 3f 1a 4e b1 64 05 2c a1 c6 4b 77 ba 18 c6 f1 2b ee be 6e a1 2f 99 69 fd 92 ce 40 96 51 0c 81 2a 38 5a 18 a7 f8 1e b8 23 cc 73 8c da bc 10 6f 7a 42 42 a6 d5 4d d6 e9 18 96 d6 fb d4 13 ca 11 05 d2 2f a5 90 9b
                        Data Ascii: u"~)?Nd,Kw+n/i@Q*8Z#sozBBM/\E+D-o_)XQ=#Y}vj*Bj&XFVFN5yI%hDe<")h?8zc$g[l`<u}h0zuV`S9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3205192.168.2.1512556223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551604033 CET1300OUTData Raw: 1b fa d2 c3 d4 8d 18 e2 df 90 74 bb 48 5b 9c a8 62 6e ca fc 02 2a 9a da e6 ab 77 c5 1b ee 7b 8f e8 38 6d 20 dd cc ac 2b d5 7a fc 53 87 4d a7 03 63 9f 44 4a d2 78 c3 07 2d 80 59 b7 34 28 ab 8e 05 01 7a e0 30 f0 63 fc 79 5f 40 87 2d 2d 7d 50 0e 7c
                        Data Ascii: tH[bn*w{8m +zSMcDJx-Y4(z0cy_@--}P|?`I>hK$PGPFB3q\2\<1]8J!kaB~8RtDz;*Ig$3(0K{D;5A`bpQnH<F5/(CZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3206192.168.2.1542751223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551621914 CET1300OUTData Raw: 7d a1 2f 8e d1 ad 17 64 eb 6b b9 ba a4 33 15 c1 b2 46 c2 32 1e 1c 62 eb aa d4 f5 9a 43 5c 15 f2 65 63 c2 d2 cf 17 bb 29 d6 c6 df 1d 6a 76 70 45 ea ec 68 84 c7 96 9c 75 d4 07 96 96 4a f0 93 50 0e 49 5f 93 0c df e4 02 23 d0 6a 24 44 65 b4 eb 05 56
                        Data Ascii: }/dk3F2bC\ec)jvpEhuJPI_#j$DeVkVLJM}-)'<wS/uBhxD8mmnt+)~iZE%m,p<E{_h00kd3I6''niD|R!xbsYpF*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3207192.168.2.1546884223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551625967 CET1300OUTData Raw: 8b 57 47 87 48 b3 5e f6 28 64 73 56 c1 ab b7 f4 d3 41 f1 49 56 7f 36 4a 1c 00 a9 87 8b 5a 09 ce 40 65 35 0d 7f 67 00 f4 03 30 66 3b e6 e8 3f bf 24 85 86 19 f4 22 4a ee 16 f1 a6 e4 bc 4d 9e a4 ae 53 1c 89 fb 9d fe 36 73 f4 03 e5 c2 b6 a6 b3 3b 02
                        Data Ascii: WGH^(dsVAIV6JZ@e5g0f;?$"JMS6s;LM(Sff>v0USs@f'sPL])6?#wy2fmM )4#6*Fq;V8'W$Wk(YH81(1/|.d


                        Session IDSource IPSource PortDestination IPDestination Port
                        3208192.168.2.1544330223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551641941 CET1300OUTData Raw: 33 f5 52 e7 36 9b 73 f6 51 7e 92 25 07 76 34 51 7f ea bf 21 55 6f 7f 4b 9d f0 a9 fd 61 25 df 0f f7 da ed d1 58 02 58 61 f6 3b c7 d3 c2 f8 c5 25 ef a4 40 9a 3d 3f ab 3b 35 ab 59 d1 34 5a 50 db 6d fa a8 44 12 77 98 26 f7 70 84 3a 69 0c 5c 63 fd e9
                        Data Ascii: 3R6sQ~%v4Q!UoKa%XXa;%@=?;5Y4ZPmDw&p:i\c$`"=G)kXj@bNIFE"XVQUcMv:eiAB%p~rH6J IBL:39D[Wra|q7K){`nPr`a^1dy$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3209192.168.2.1529599223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551656961 CET1300OUTData Raw: 94 a6 87 80 f0 b8 48 46 89 d6 34 8b 26 ef a6 5e 60 51 a8 e3 dd fa 24 e0 ce f8 89 cd 86 e1 3f a4 30 87 bd 05 48 67 88 c2 5f b8 45 40 00 52 2d 1b 52 d2 40 f2 75 59 73 73 04 90 99 1e 85 7c 55 6f 7f e1 73 9b 95 bb 22 72 65 1c e9 a0 a9 ed 9c 64 5c 80
                        Data Ascii: HF4&^`Q$?0Hg_E@R-R@uYss|Uos"red\`ayx_l&oYX4h!*Jj2L;/AkM8,\iy@^x?,PH*,a U2l>LF&1XI6V.hQ,G&3LyXn)=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3210192.168.2.1530532223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551661015 CET1300OUTData Raw: 1b 10 2e 55 35 b9 89 ad 3f ca a6 aa 96 42 9e ef b6 39 15 ca d0 71 b5 2a 8b b1 de b6 34 df 49 ab 62 9b f2 c8 5d 48 48 49 16 fa 59 0a 16 34 0c ef 1e 8b 79 b3 8c 37 78 b8 df e3 34 7d eb c4 16 f3 ec 80 48 8c be 02 f5 f5 c4 2d 05 2f 53 85 71 6a 11 27
                        Data Ascii: .U5?B9q*4Ib]HHIY4y7x4}H-/Sqj'!K#X&IcFa~,wl+K7ZN?'DD-!_H G>+L.03Gm:"%m*>A]^@|~WWs]J


                        Session IDSource IPSource PortDestination IPDestination Port
                        3211192.168.2.1555682223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551681042 CET1300OUTData Raw: e0 01 00 df 93 40 9f 50 79 f2 48 30 c7 2d 79 b3 49 35 a9 6c 97 7b 98 c6 07 82 34 b1 f3 96 59 cb ac f1 7f ee 37 6b 3e eb ed e8 0f fe d1 17 e6 f9 d0 6b 05 e8 34 c2 7a f0 56 14 b3 71 2e dd 22 b8 11 7a ba 7b 30 7c f7 5d 7c c2 0f b4 7e b2 6a 1a d0 29
                        Data Ascii: @PyH0-yI5l{4Y7k>k4zVq."z{0|]|~j)IXTqI8/-"wM*&Y[FJy5Q+CfCMl#OhZ4,:/w0aRS}H!ht/jU)T"<bK{?AT#q)oHU


                        Session IDSource IPSource PortDestination IPDestination Port
                        3212192.168.2.15449223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551703930 CET1300OUTData Raw: 71 37 d3 56 63 01 e9 99 59 04 d9 9c fb 6a c4 5a 6d b6 63 95 bb 5f 50 44 a4 60 ff 10 f2 43 15 69 63 40 4d e1 76 76 26 27 76 c8 37 cc d1 08 fe 0f 15 1f 3b 84 22 5c ba 90 3b 42 bc e2 3d 66 fb 1d 20 11 64 41 62 0e 7d 03 ac 39 d0 03 65 7d dc c5 ef 99
                        Data Ascii: q7VcYjZmc_PD`Cic@Mvv&'v7;"\;B=f dAb}9e}PO*;:(vZOth~+~-x9bW}+w?*HjXsR<9N+QP!*sJM(&1|vpnzNX^:hb


                        Session IDSource IPSource PortDestination IPDestination Port
                        3213192.168.2.1554389223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551704884 CET1300OUTData Raw: e3 a7 31 e9 c4 87 33 03 b7 10 38 d3 2f 59 7f 26 bc ec 15 42 9d 4e 87 dd 32 40 29 ce f9 ce 43 12 01 b0 de ff c1 fa ca 18 3a 01 66 9c 49 20 5e 90 fb d4 0a 9a 89 29 59 d5 c9 8d 9a 79 db b6 a7 18 38 14 c6 d4 48 7a cf c8 5d 52 96 65 5a 21 a2 40 a2 9a
                        Data Ascii: 138/Y&BN2@)C:fI ^)Yy8Hz]ReZ!@!TB\T89VSsgB9V8so?zW|O(?2"i>X;(LzVx^o\%E*eIwo8+*mvw4kj8ebBAMT0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3214192.168.2.1530904223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551728964 CET1300OUTData Raw: f2 b8 6b 78 ff 7a 68 ce bd 87 42 cc 52 3a b5 4b fe b7 3c 6e 44 87 0e e3 f7 8b a9 3b 7a 41 2c d9 e6 9e 24 52 41 07 87 c5 35 da 06 b2 9e 7a 9a 09 e5 06 3f 7f 4c bb 7f 82 44 0e 2c 06 95 ca b8 dc c9 f7 37 5b 38 82 ed 24 cf f6 d5 42 62 70 23 58 10 4d
                        Data Ascii: kxzhBR:K<nD;zA,$RA5z?LD,7[8$Bbp#XMN=tZ4<#I&K:8nG-BTJh1sNv l, 2jRN?WTo=!K~D32L'vb]?s1f^Ui:t


                        Session IDSource IPSource PortDestination IPDestination Port
                        3215192.168.2.1531789223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551728964 CET1300OUTData Raw: 22 20 ee 0a ce f0 2a d2 9a 4a fa a7 49 8b fc d6 84 4e 68 ad 67 77 41 28 6f 46 9a 5d 56 28 0e 6f 5d 57 fd 80 6a f2 24 a3 5f 71 02 2c 11 a0 50 32 b9 5e 7d 58 7e 40 4e dc 21 5a f9 e3 67 3e 1e 54 cb 2a 24 e6 c1 cb c7 48 aa b8 c6 61 f3 5f 8e c4 db 47
                        Data Ascii: " *JINhgwA(oF]V(o]Wj$_q,P2^}X~@N!Zg>T*$Ha_G;uF!BJDNnt7~jrZxWbh uvTNZ(8i)9T*a~u35BH!Fl!fsy6k


                        Session IDSource IPSource PortDestination IPDestination Port
                        3216192.168.2.153188223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551750898 CET1300OUTData Raw: c8 b8 16 1b b2 2a 8f 07 56 9c 8f 0e 10 69 12 98 22 52 6c 36 e7 34 c8 48 84 7c d7 3a 27 c8 86 31 77 71 2f 65 39 1e 49 6c 68 7c fb ed 00 56 3b ea f9 26 81 f4 86 56 1d d0 d1 68 33 e6 41 a9 88 d6 87 eb c3 2b 1f 21 50 11 04 b6 58 6c 6f d8 09 ff da 8b
                        Data Ascii: *Vi"Rl64H|:'1wq/e9Ilh|V;&Vh3A+!PXlohj[f+PCsC?><lD#OYClsM^!PkkVNu7;nf>AV28/V2Qyb<(~e:ZI-3(?[~,12h


                        Session IDSource IPSource PortDestination IPDestination Port
                        3217192.168.2.1528823223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551760912 CET1300OUTData Raw: a8 2c 1d 65 6c df c2 52 f8 07 d3 f4 40 3d 08 56 45 23 fc da c9 be 81 9e 26 86 01 f2 1b 47 f4 e5 eb b6 29 de 11 2c cd 4d 38 a3 03 b3 dc e6 88 f4 48 88 85 67 0d 8d 0c 43 37 fc b8 ed 5a 59 b5 5e 0c 5d 39 15 43 de 7a 32 7f c5 09 18 ad 30 82 ec 0c c1
                        Data Ascii: ,elR@=VE#&G),M8HgC7ZY^]9Cz203Fn|)'_-hLT<i@.JI.kNCyapyP%o*<#j-:t{XFqSDigCiIF~w!??D0v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3218192.168.2.1560282223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551769972 CET1300OUTData Raw: 64 96 1e d5 0e 6a 9d 92 d4 cf 36 0b 13 83 b6 3d 77 9f 3a 1c e4 4b 8e 65 ee 60 7b d8 e9 ce 5c 51 92 22 55 99 37 8b 93 8e 1b f6 ec 8d c9 4a 70 3a a7 be 01 0a e3 46 d9 18 cd 37 6f f2 4b 0d f1 4a 34 76 02 4d 29 cf 3e 9f 5c 52 64 14 ce 9e 3d d6 eb e1
                        Data Ascii: dj6=w:Ke`{\Q"U7Jp:F7oKJ4vM)>\Rd=_0h>IW,vs-=AZ490r^-/G3h6VGhTV1M{r@PGr@}m|&AX:!9'iSZp3k&D!Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3219192.168.2.157655223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551795959 CET1300OUTData Raw: ec 6c b0 66 28 0e 7d ca 93 02 d2 2d df e4 9b 85 8c 2f a9 60 ff 61 87 42 a6 35 fc ff 9a 8b 1b a5 fa 05 e7 8c 00 05 16 f5 01 4f 59 eb ab 4e 67 92 c8 41 1b 26 0e 7e 60 63 24 14 60 42 d5 18 da ea 47 11 33 16 81 8d c3 76 49 76 40 34 a4 dc 66 0e 06 4d
                        Data Ascii: lf(}-/`aB5OYNgA&~`c$`BG3vIv@4fMQw-Q&E.fZ$C^k6+p:j2L3[IIB',L~.Q)=Q*cfw-11TVUju5kLg7'tfE^vPVJ_>=DB`N0!


                        Session IDSource IPSource PortDestination IPDestination Port
                        3220192.168.2.1539050223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551800966 CET1300OUTData Raw: ad bd 08 65 de 25 11 a2 5b 94 60 24 57 09 4e 6a 66 34 8b 4a 3c d7 9f 61 18 55 7d 41 d1 e8 63 5b df cf 58 48 df d7 e1 d7 ae 8d 9f 7c 8c c7 fe 38 7b d1 56 b6 41 b7 d0 6f e8 b5 a2 ef 37 cd ae 21 70 1d 73 21 a0 cc f3 cb c3 2d 04 31 a1 99 94 66 9e 90
                        Data Ascii: e%[`$WNjf4J<aU}Ac[XH|8{VAo7!ps!-1fvDX!+MK+'U(,Y mSe%L. =o=tfV(*E/))|E?2+Sj%n$R@9TuSoW0X:?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3221192.168.2.1537816223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551819086 CET1300OUTData Raw: ac 07 2e 42 5a db fa 62 77 81 b2 94 3c 39 95 3c 65 4a b4 0e e2 60 20 ba e8 f7 99 ba 5e 65 50 2f b3 e5 1b 83 42 a2 85 3a 4d 34 d6 4f 7c d2 00 e3 d2 85 6a bf cf b7 ea a8 c3 8a 60 56 41 21 16 b3 e4 66 b9 58 f3 f6 10 a5 00 46 74 f7 86 6d 6a f5 89 bb
                        Data Ascii: .BZbw<9<eJ` ^eP/B:M4O|j`VA!fXFtmjwf~Dt-Cwc3lJ+;tUV~N+>^eXp "f'EWU@z]_TWf(nr@ NBLUl0vG)PE#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3222192.168.2.1558907223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551841974 CET1300OUTData Raw: 84 10 dc a9 72 df e5 61 9f 07 52 56 54 ef a9 ee 35 9a b8 a7 ff df e9 e8 82 53 41 2e 51 ca 33 8f b0 80 39 ec ef ac 89 4a 7f 3b 70 6e a2 15 00 7f f2 26 1c 5f 2a 17 f5 58 88 74 b1 b7 d9 ca 63 c8 91 4e f6 76 22 4b 4a 86 57 7a 63 ba c0 5a 80 6c 07 13
                        Data Ascii: raRVT5SA.Q39J;pn&_*XtcNv"KJWzcZlfN|s2K%)F+gO]l=>JgwJbGpbgX,U:y(g8#vvM;@6,hUN[L3az9Pc*H/XO>_tkFE&ybG%=3v7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3223192.168.2.1561760223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551856041 CET1300OUTData Raw: 58 74 7b e3 0e f8 ab 6b 9a ef 84 eb 5b e3 fd 5b c8 85 1c 63 2d 6a 43 57 60 a7 77 9b 6e 68 24 2f 87 9a 91 a8 ba 9f cf e4 e4 68 a5 c2 c6 0f ce ce 3a f1 af ea 9a 91 05 72 76 35 0e 9b ee a9 00 25 55 aa b3 b0 98 74 64 ee a7 49 2b 04 15 df 44 24 ca 38
                        Data Ascii: Xt{k[[c-jCW`wnh$/h:rv5%UtdI+D$8MB$>NzQ7iMpcv'6CRj#_6?TI&zaKYtM^*&xC)[-_i|@n{M)go


                        Session IDSource IPSource PortDestination IPDestination Port
                        3224192.168.2.1547053223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551876068 CET1300OUTData Raw: e2 ce 38 bc a7 76 81 df 10 a4 b9 39 d7 9d ce 77 12 02 fb 0d 44 79 1b d9 53 df 76 2d 0f df 55 2e 45 a3 6b fb 35 34 b8 f9 16 e0 af 62 eb e6 82 e2 75 00 55 44 56 8d 74 7c 9e 7d c6 61 f3 7a 86 94 be 96 3c 78 d2 ba fa a0 de 09 82 f2 9f a4 74 55 e9 41
                        Data Ascii: 8v9wDySv-U.Ek54buUDVt|}az<xtUAa=^8|^{m{/'V'&\T@xe}`x~Yxha\wjzzk4+O=b}"S|<ZwOt0UZiaTkl^ZK3Hsg1o:?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3225192.168.2.1553628223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551896095 CET1300OUTData Raw: e2 b8 2e 44 42 8d c2 61 8d 4e 22 5b d7 52 7d d4 12 09 a5 e5 79 20 78 90 dd 42 67 d9 cc 58 b2 e7 b1 30 92 2a 72 a6 b8 7b 72 72 2a 98 83 2d 2b ed 2f 9f 87 56 bb 28 b2 e8 3d 6e c0 23 f3 18 33 97 dd 93 27 fd 32 8b a9 84 1c ac 38 a4 e8 cc c3 ab 36 1b
                        Data Ascii: .DBaN"[R}y xBgX0*r{rr*-+/V(=n#3'286jHH[v{iy$mZE{L5YU^Tj48eK3ndo*c^OrD3Cd/y<,5N8k)Y[Q|B5{@TBwM[ ; )hZ}>R&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3226192.168.2.1541832223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551918983 CET1300OUTData Raw: 9b 28 b4 85 fe bb e6 24 9c 07 42 8a e2 86 3d 4c 0e 8f e9 68 a6 f0 c1 79 e5 66 25 e3 f5 e6 8f 43 75 80 3a 67 f4 08 08 11 7e 56 d2 d9 ff bb 56 e5 08 b6 dc 56 8f 5b c2 07 af 9c e8 4c 8e 5f 31 1c f6 c6 ee af a7 ee e5 ba b0 10 e0 b2 4d e4 bb 24 5a 4f
                        Data Ascii: ($B=Lhyf%Cu:g~VVV[L_1M$ZOhi'!tF',uzMr6$L)+c~*$2*^pQx$/~'6@9$znASn*`8cHjh_&fv(g_|RBQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3227192.168.2.1510820223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551934004 CET1300OUTData Raw: 70 b8 47 1c c6 0a eb 15 33 fe b9 af 7e 3a dc a1 0d 92 79 80 fe 05 89 cd 1a 32 a1 ad 1a e2 ee ed 50 ec 4b a1 72 ab 68 24 07 7c fd 80 30 a0 99 1a 5f e6 4e e4 9f f2 1c 85 7f bb 6a ee a2 1e 25 39 c7 7b ca aa 0b ec 20 c8 33 07 2a 73 fa d7 eb 62 23 8c
                        Data Ascii: pG3~:y2PKrh$|0_Nj%9{ 3*sb#kTwKJ&C.!I!ej$}y@WXA36TZE<D~-]3Ly|Z18IOL@B1;&"(2#u57HX*X_SUcrI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3228192.168.2.1520323223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551935911 CET1300OUTData Raw: 15 1c 8a 9b 30 42 8a cd 80 3d 31 8d 46 02 4f 03 8e dc ee c8 61 9c ea 57 21 76 33 53 33 13 15 28 13 b0 a1 96 32 3f ab 95 d8 d1 e1 5d dc dd ed dd 5a cf 57 46 0d 3a c9 8a 9d 55 f5 d9 42 70 45 6a 4f 4f 90 92 42 16 4a 51 4b f8 60 22 25 5b e6 63 21 8a
                        Data Ascii: 0B=1FOaW!v3S3(2?]ZWF:UBpEjOOBJQK`"%[c!szrvbW0iG)W)2Ij[G'x~BWQAvzLhVv/JML]5Hw+%puW3v4j`4ML\/9v41[g


                        Session IDSource IPSource PortDestination IPDestination Port
                        3229192.168.2.1524970223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551944017 CET1300OUTData Raw: 2c 54 bf 69 f8 2b 04 22 b9 b2 42 7b 16 4f 4f 6e c7 68 c2 fd 6c c7 9a fe 7c 75 23 90 91 af 00 84 86 6b 6a 6a 00 60 e3 42 b5 75 e0 c9 3f 37 1d 48 e1 53 12 71 a3 de a8 28 de 4b 2f e2 6b 3c 2a 43 b4 e2 44 a0 d9 6d 77 ce 72 be 9e 56 ae 19 45 44 d0 02
                        Data Ascii: ,Ti+"B{OOnhl|u#kjj`Bu?7HSq(K/k<*CDmwrVED]1<yT"i>Q="X>}>*CO0bD/#+ku[meT+/w[irT\F}QgKw!g%&GFUq3J&Hq5DgBNp1&2T92


                        Session IDSource IPSource PortDestination IPDestination Port
                        3230192.168.2.1543375223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551955938 CET1300OUTData Raw: 73 10 c4 7d 45 f6 63 14 4b 91 e6 92 d7 b6 e6 3d 90 7e fc 60 14 7d 26 6b f2 d5 ec cd 96 92 b4 c5 4e 7c 3f 46 40 67 a9 1e 22 62 41 b5 3e 76 00 d4 fc bd 60 69 f7 44 a6 3c 33 61 48 82 c2 46 2e 55 c6 9e cd 39 f4 e4 42 37 d6 5a c2 f6 9a 0a fd d1 cd 85
                        Data Ascii: s}EcK=~`}&kN|?F@g"bA>v`iD<3aHF.U9B7ZI^&@%yzaspKQ0u1:tB2E}gikY]x@m@VIUhb#<'%,)X~5$%Sjf{>mc jSo


                        Session IDSource IPSource PortDestination IPDestination Port
                        3231192.168.2.1538276223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551985025 CET1300OUTData Raw: 17 74 41 26 66 30 7d 76 d4 82 4d 09 32 6b fa a0 f6 52 36 8d 36 bd 57 12 8a c6 69 77 ae 90 b9 04 2d d3 27 3b 72 67 36 94 e8 be 52 ad 0c 77 a6 65 2e 7e 1d 60 a8 88 37 47 58 db aa 7f b6 dd e2 29 aa 3a 85 a2 9a 94 0c 59 f8 f4 55 70 29 98 65 4f 05 ab
                        Data Ascii: tA&f0}vM2kR66Wiw-';rg6Rwe.~`7GX):YUp)eOL_+&EtS{dEzPqO;iqQlEnF"vSen!Cy =4*Z,D@35~ZQNM9bGI:/.K7Ra5AXsw+


                        Session IDSource IPSource PortDestination IPDestination Port
                        3232192.168.2.1537474223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.551989079 CET1300OUTData Raw: 4f 41 c2 99 17 47 d5 69 50 69 23 8a 42 f3 7f ac bb 17 3c 27 b4 01 12 e4 8f 9d ea 75 93 95 5c 26 2c df 1a e1 1a 7d 71 95 de 8c 56 b4 ca 67 64 76 95 35 b0 41 14 09 37 5f 50 4e 07 5f 4d 28 08 0a 04 a8 d4 ca e3 67 4c 2d d4 d9 5c 48 d2 da 5d 03 35 c6
                        Data Ascii: OAGiPi#B<'u\&,}qVgdv5A7_PN_M(gL-\H]5l="(a;RNroUGjZT7i6'X<Nak1Z,49|kv:@DCwP1"([aSUI8v&M.~6{I.Jo;wtc}s


                        Session IDSource IPSource PortDestination IPDestination Port
                        3233192.168.2.1512024223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552009106 CET1300OUTData Raw: 68 f3 de 19 f5 29 f9 6f d7 d0 e9 f3 9f 37 6a 2b 29 c4 c1 c5 e5 eb d1 63 20 e0 03 de b0 e2 af a4 80 9a 84 6f 56 da e6 83 ea 28 25 42 7c f8 44 99 4e 21 5f d2 39 65 de 67 50 73 d7 0c ae ed ee b2 ec ff 90 99 4a b6 f3 0d 57 09 09 ba 25 00 4f 7f bf ff
                        Data Ascii: h)o7j+)c oV(%B|DN!_9egPsJW%O>a4T^B;$UAz[~STqI5e) Ob+4\ZF%.48(:o"fpOvQ]F~_}GqIH%!2&jqq%kjQI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3234192.168.2.1519472223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552009106 CET1300OUTData Raw: 47 ad 8f 69 4a b0 a2 24 82 f9 3d 7e 6c 82 7a ac 31 e7 8b b8 8a 30 9a 89 d2 39 fa 18 43 b1 eb 60 00 60 be 87 1d 0e f8 df 99 88 05 16 b3 42 59 2b b8 99 93 5f b1 fc 04 40 68 f5 7f 7a 4e 6c d2 9b d5 78 4f 58 19 e6 c9 3f 3d 80 98 ba 3c 3b 20 b2 7d 74
                        Data Ascii: GiJ$=~lz109C``BY+_@hzNlxOX?=<; }t{\m,aE!1Hx0RDg<!U3,m/r/{@[S>WISsze`;MajuIU;}U':O,Kz^1.^?},f


                        Session IDSource IPSource PortDestination IPDestination Port
                        3235192.168.2.1522771223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552031994 CET1300OUTData Raw: b7 fd b9 45 6b 4c 7f 09 79 19 29 25 c1 4f 42 f0 3b 40 9c 7a 17 47 73 89 91 65 fc e4 88 02 22 06 ef 07 27 9e c3 a0 7f 8d 10 8c a8 8a 8f e9 88 9c 8e 9d 36 3a b3 5b 3f 4a e8 96 39 84 71 d3 26 5f f6 ef 72 d1 a8 d4 20 61 b2 80 e6 29 a4 63 32 40 0b 39
                        Data Ascii: EkLy)%OB;@zGse"'6:[?J9q&_r a)c2@9y(aie|q`IqT@dhiqci^ddo?F2-x>drcM+P{oWN|`9(( v&x{\!CIbT8'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3236192.168.2.1521037223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552031994 CET1300OUTData Raw: ca 42 7b f6 ea 92 68 96 03 a9 86 d7 47 b2 58 3a d4 ca 19 16 3f f5 34 c4 0b 92 18 26 05 d6 2d d9 9e e8 ba 01 9b 78 44 62 12 36 2e 80 ec 45 04 37 8a a5 2c e1 94 99 ed a0 3d b5 82 51 c4 b1 bc 44 2c 4c 38 c0 86 4c d5 0c 7c 3b ba 48 3e 91 29 e9 1b f9
                        Data Ascii: B{hGX:?4&-xDb6.E7,=QD,L8L|;H>)r)eMHAqA^4i(SbQMCDwr*RQl6/q{Dc <S"btYy"Ge)adpXWb[FjY}'=k+97&mFwYr2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3237192.168.2.1537159223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552041054 CET1300OUTData Raw: ae ac b5 24 06 ef ce b7 b3 ac 18 28 eb 56 20 5f 7d 51 79 d6 6b 22 0f 16 2d 69 9f fb bb ef 55 a6 b5 b0 bb ba f3 c1 c8 d5 66 0c 1e d5 49 09 3f dc 63 34 66 bb a5 bd 32 28 f9 f9 6a 0d 5c cc 3b 29 34 20 74 a3 6a 7e 16 1e 60 e9 e9 44 8d 94 47 b3 51 77
                        Data Ascii: $(V _}Qyk"-iUfI?c4f2(j\;)4 tj~`DGQw03x5FsGA>AF-3Pt+}Mf|uSUbO]zyJ]J/L8E+4b@H1)D:LU#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3238192.168.2.152932223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552052975 CET1300OUTData Raw: 34 77 92 b5 a1 de 37 83 fb af a4 2a 4d 7b a7 ea fa 9a aa cc 18 97 55 f1 be 25 81 fe 30 54 2d 2f 65 66 c8 b7 d3 ca 78 ea f7 ae 23 1d b7 f5 ea 58 81 4b e5 ac 9c 22 e7 80 61 70 b3 80 8d 6a fb 8f b0 81 c4 09 d6 b1 8e b0 de ef a5 ab 25 57 5e ff 7f 80
                        Data Ascii: 4w7*M{U%0T-/efx#XK"apj%W^] 1u>sa*+;-s(%&(-r=@:V E*Smn@&ZlVZ#Nat4-8pVzo2Nw-aR+45`Y\46


                        Session IDSource IPSource PortDestination IPDestination Port
                        3239192.168.2.1542627223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552083015 CET1300OUTData Raw: 55 79 4d 46 89 51 1a 82 21 e0 00 54 3a af f4 23 c0 fd 5e 0e 9b 73 98 5e 81 91 ca 0d 7d 62 c1 8b 38 3e 88 72 59 9f 11 ef a3 5d 0e b6 95 13 5c 36 98 92 16 05 34 2e 9e 66 01 84 b9 a2 78 eb af 74 27 35 9c c5 2e 4c e4 52 ff 53 13 3c 2e 8b ec 37 f9 b5
                        Data Ascii: UyMFQ!T:#^s^}b8>rY]\64.fxt'5.LRS<.7c%"sNhh7KQ*m75xU?~<EZ$L>"!e1!iQcm3U)o][%dp~3B5MN,lo^)Wl{r'~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3240192.168.2.1561903223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552089930 CET1300OUTData Raw: 6d 69 12 9a 99 01 b8 0c 56 4b 2e b9 65 38 c3 98 11 73 93 91 73 1c eb 5d 63 98 54 96 dc 9a d5 17 cc 68 d4 1d 81 e7 d9 18 79 f3 7c 2a 90 8f c4 91 6c 07 e8 2f ff 08 da f8 a6 cb f0 35 87 7a fd 80 93 de 41 ef 74 ae f4 c7 d7 e0 ea 74 8f 85 a8 1f af 75
                        Data Ascii: miVK.e8ss]cThy|*l/5zAttuD*jE<P%CPBiMh4R%D@+ !$$Z]s-'t~Zf?s)C)On1j -]<ru6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3241192.168.2.158034223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552104950 CET1300OUTData Raw: 9a e7 3f 62 58 e2 b4 7a 01 9a 14 f7 93 1b d1 16 e4 2d 4f 8b f7 b8 34 56 a2 e4 a3 05 06 6a 30 9b 89 54 e2 69 42 aa e2 9a 48 cb 7e 80 1b e1 06 98 8e a8 3b e3 11 be 04 6c 52 1c 56 1a 3a 28 f7 b5 d2 99 b6 8b 83 4a 0b c2 1c 6a 15 68 dc 29 af 64 92 54
                        Data Ascii: ?bXz-O4Vj0TiBH~;lRV:(Jjh)dT[>R/U1&-:GGA+0sD!\zCSLD/Dkfa?jwsz\~Vz&1^$o8g,qOk$C`u>LQPYg"Q$CMPnZJh2j


                        Session IDSource IPSource PortDestination IPDestination Port
                        3242192.168.2.154530223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552136898 CET1300OUTData Raw: 21 2f f9 79 35 0c 26 b0 d9 2b ea b8 a4 66 6b 97 4f d3 5b 27 35 34 9c a7 fc 77 c1 4e c6 66 53 82 68 1c 6b 7b ac b2 10 3d 65 5c 2b 78 f0 60 57 61 ee b8 fc 42 cf e7 c1 fa 86 44 2b d8 93 ef a1 02 e1 1c 3d a5 16 68 37 50 e2 19 ba d2 51 a9 6a df 49 7c
                        Data Ascii: !/y5&+fkO['54wNfShk{=e\+x`WaBD+=h7PQjI|ay{G(%1%y)SHiGpC*VM~L:Fj0nk7+N@UU~h>2&ud&*$8nKN^6AM


                        Session IDSource IPSource PortDestination IPDestination Port
                        3243192.168.2.1517242223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552139997 CET1300OUTData Raw: 35 3e 98 c8 27 53 a6 c0 29 44 0e 5e 00 d3 df a0 b8 38 bf a9 c3 79 72 5b 88 51 71 77 b5 cb 68 29 d8 4c 42 79 52 9e 36 b1 ed 64 36 4c bd 3b 6c 23 84 97 23 48 dc 54 e2 4d 81 40 0c b2 ae 34 ff f0 82 02 34 a4 6c e6 2f fb c0 b9 f7 2b 54 a2 a4 22 90 94
                        Data Ascii: 5>'S)D^8yr[Qqwh)LByR6d6L;l##HTM@44l/+T"&4P,3d/s\1Fr:}j'|s;9F@keOTpQCZ/L1GDa|D|\)3#R>;3dUhA6q|=awb`oioU
                        Mar 18, 2024 13:54:28.570741892 CET1300OUTData Raw: 9f ba e4 d3 e2 ba 87 e8 a7 80 a2 57 6b 23 43 6c 3e 5c 85 9a 26 b5 00 4f d9 a3 e4 0c 55 81 c9 79 fe 46 1d c9 7e 73 fe 83 b3 f2 2d aa 8a 0d db 9f 39 82 d2 bc 5e 73 c7 cc 1f b8 ba 09 ff 53 4a 4e 45 d3 a1 66 4c 01 0b 91 32 29 ad 4d d3 5e 64 51 41 94
                        Data Ascii: Wk#Cl>\&OUyF~s-9^sSJNEfL2)M^dQA79J?Lj"!-4oHTXn5ur+eZCKldesm)nItN.(/LYw=X-F<i$[./H(BdBa^Kl5hU}s3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3244192.168.2.1539203223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552140951 CET1300OUTData Raw: 4c ae 60 fa 72 08 8c 44 83 c7 1f 73 f1 a1 95 23 01 79 78 dc 64 35 93 f8 2a d6 3d 75 55 6b 29 fb 40 b5 86 e4 a1 84 df 85 b6 9e c8 1e f9 2d 0b ae cd a1 f6 7f 1e d8 75 06 48 cb 12 5c d6 41 81 ab a2 65 b3 61 a2 f4 ae c9 54 2e 2c 03 16 50 02 a2 81 af
                        Data Ascii: L`rDs#yxd5*=uUk)@-uH\AeaT.,PfXK4NY[%OrO3wqgv=&tj9m.'J!pp3u|XoVaaij\QQ/,tT?[H5KQ=0-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3245192.168.2.15362223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552155972 CET1300OUTData Raw: 42 46 c1 d0 39 30 65 7a e0 67 85 e0 d5 40 3f 99 e6 f6 16 43 45 e2 a1 10 d6 3d d0 db 91 f7 8a b8 a0 87 df 4c b4 f7 73 53 81 4e 17 09 4d 06 ce e6 b3 7f 9c 56 83 ec 9e 9a 17 da 4e 29 1d 4d 24 bf ad dc f0 0a 84 d3 67 67 1d 23 a6 38 b1 cd 77 a5 06 78
                        Data Ascii: BF90ezg@?CE=LsSNMVN)M$gg#8wx)LuLpyX^bI48{+kU[:s7kP)prytw0:guShiY9(2Wu(nIF25zh=h3Yb~%O}yb


                        Session IDSource IPSource PortDestination IPDestination Port
                        3246192.168.2.1559118223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552174091 CET1300OUTData Raw: fb 18 ab af 36 21 33 c5 87 c2 7f bc 54 fb 57 df 85 4c cc 28 3b e2 aa 74 d3 7d 83 36 0c ad 6e 56 20 6b 8c 1c b0 e9 14 3f 64 66 54 12 ef af 71 31 8a 17 db 4e 88 2e 1a d6 69 15 cc 67 a8 c0 7e db 0a fb 8f 4d 5d f2 e6 4a 35 c1 86 4d ad 33 d0 60 16 c3
                        Data Ascii: 6!3TWL(;t}6nV k?dfTq1N.ig~M]J5M3`R/DHTXIS+5|T+D\|IUy+m8Q[wsQI2 OwkRQ]*JH@,Pn?<zqB[4{EIvg


                        Session IDSource IPSource PortDestination IPDestination Port
                        3247192.168.2.1517947223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552189112 CET1300OUTData Raw: db 76 31 23 d0 88 61 a2 d7 e8 78 af 13 95 df 3c fd bb f0 94 bb 86 79 3a 73 ef 2f 52 28 9f 98 92 d5 f1 a6 83 44 f3 1c 75 e3 de 65 58 18 6b 52 0e 5e 1b ce ba 90 59 da 28 ae 08 3e 5e da a2 a9 c3 1a 45 77 09 7d 8b 9b f3 d8 96 4e 5d d9 50 7f d3 39 80
                        Data Ascii: v1#ax<y:s/R(DueXkR^Y(>^Ew}N]P9`5/|OTf}O^6Ef]%QE@9xY^XTH$?o"i/BLc2V3gO?V{UGHGV_SK<g1T2%}fqLE.$N


                        Session IDSource IPSource PortDestination IPDestination Port
                        3248192.168.2.1540422223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552208900 CET1300OUTData Raw: e4 9f a6 c9 43 26 b7 76 6a 2a bc 45 ea 13 d5 19 8b f6 71 e4 78 51 3b 2b 0f c1 70 8f 48 d9 8b 3e bc b5 25 55 f1 9e 64 a4 cb 4b 15 ad b8 86 34 cd f7 42 c4 b5 a8 d1 d7 35 ca 8f 9b 32 67 ce f3 5b 14 ec b7 cc bb 3e 66 47 42 0c 6d a9 fe 6f 28 6c 23 f9
                        Data Ascii: C&vj*EqxQ;+pH>%UdK4B52g[>fGBmo(l#iiL4GnN3ge(L+?kY?O>vZ{i'\fhss`Nu"B^1kG1&np'm\J|NE.1;Ne]t-r


                        Session IDSource IPSource PortDestination IPDestination Port
                        3249192.168.2.1512124223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552232981 CET1300OUTData Raw: 4f af ff 18 5b b6 19 c0 6b 94 ee 06 6d 67 5e fb 9e 2a 3e 1e 6c ec 98 13 b8 6f a7 61 ee 09 ca 69 93 b4 4f 86 ba d3 60 52 e1 ac e0 08 6a 51 5c 31 fe 90 4c ca 0e 77 e5 9e 97 47 6f 93 91 83 6b 40 02 20 0e ee ca 67 e6 5b de c0 5c b2 0f aa 37 ae fb 81
                        Data Ascii: O[kmg^*>loaiO`RjQ\1LwGok@ g[\712hYlN]}uR<hG^o@F2O;+w1='NrjY0Dn`<K]3/TC/K%^PiwXx{;>cplg@_T`h,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3250192.168.2.1516114223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552247047 CET1300OUTData Raw: e4 23 77 0e 16 03 a7 fd 29 08 ec a8 b0 1f ff f8 48 6b 20 4f 09 6e 5a 8a 2b 92 3f 42 43 07 3d 42 67 5e 0b 0e 89 53 78 57 87 3d 68 e9 f6 38 c5 43 8f ae 69 17 f0 53 18 82 31 c2 34 2a 09 4d 5c 40 5b 8e 1b 1a 3b d9 dc 5a 1b bd 75 d6 d9 96 e3 74 48 a7
                        Data Ascii: #w)Hk OnZ+?BC=Bg^SxW=h8CiS14*M\@[;ZutHL;\uY>cpHGi]7qqR:$h"|'FfN2->2|C\2Zu1OU|L/q! ,8^2Ugl-G+s-Ex58[b


                        Session IDSource IPSource PortDestination IPDestination Port
                        3251192.168.2.1533183223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552247047 CET1300OUTData Raw: 77 88 99 1c f2 9b ea e8 8f b4 e2 36 f4 24 b6 4d 05 c7 bc 9d 4b ea 35 21 2e 64 50 02 14 71 3d fe 39 05 c2 85 78 c0 2b 0b 27 a4 db 8a b9 d1 7b 9f a2 e4 05 0a 9a cd 78 5f ce a0 d5 08 74 4e 62 49 0e 93 67 6c 05 97 ea f5 a6 8a 9c 50 2f 7f d6 0b b8 62
                        Data Ascii: w6$MK5!.dPq=9x+'{x_tNbIglP/by[m N`fRP9G$OL]!br_sGU5X|TU0+TS<=#@NsKim)LWJo6c`Cr>,pFT)K}oU


                        Session IDSource IPSource PortDestination IPDestination Port
                        3252192.168.2.1520911223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552253962 CET1300OUTData Raw: e9 e9 9f e1 ac f3 44 1b ec 52 26 04 02 bc 74 1d e4 ce ba 03 ac 84 5f 3f 99 00 d8 09 0c 39 f4 b1 38 0c ec 64 ed 9e 55 a7 56 9e 40 6e cb f6 6c 7e f2 b8 e5 7a b5 e3 4c 71 e4 71 94 1b f3 06 57 02 63 0c 22 55 39 1c 65 43 e0 5e c6 fb f5 bf 1c 41 a1 e2
                        Data Ascii: DR&t_?98dUV@nl~zLqqWc"U9eC^Ao0Hd5EfJ^L$#+<>?_QZ^R{^Xv\J\Uo-'f(=RP|J>"63d:x|k"B(VVSo[hvhs#srD


                        Session IDSource IPSource PortDestination IPDestination Port
                        3253192.168.2.158716223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552269936 CET1300OUTData Raw: 53 e6 80 ab 1d c7 c3 c0 9f dd cd bc 87 f4 f1 32 f4 3e ef 9e 1b f9 ca 40 b8 f5 39 92 b4 7e d1 2f 24 fd 2e c8 1b c7 3b df 71 7d f2 82 45 97 72 26 72 89 0a 99 57 86 08 98 d2 79 00 89 08 1f 7a 3b 0c 40 f6 f6 bb 5a 10 2a c2 78 54 a0 9f b1 3d 4b d4 6e
                        Data Ascii: S2>@9~/$.;q}Er&rWyz;@Z*xT=Kn(Js*dDvMyv'=8JMScC2>%#p,Bq%5R[VYv7{zJ]Mo/X|;B>Z@= "04~Jic l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3254192.168.2.1544404223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552289009 CET1300OUTData Raw: d8 6a 04 d7 89 05 e9 53 cb de 90 aa ce 9a 15 a2 fe 76 b3 56 ec f4 6d 4d 0c 1d 27 61 0c 38 ea 6f 89 b7 23 a2 b5 fd cb 80 dd 5f 5d d9 a2 36 49 e7 3d 4a 69 58 d0 32 90 87 48 36 00 b4 4c fa 52 1a 99 63 78 08 f4 d6 78 0e 05 13 7f bb bc 1e 72 36 40 d7
                        Data Ascii: jSvVmM'a8o#_]6I=JiX2H6LRcxxr6@yq5~vq_v+H%L>H/~hv&<ILo_-f1Cd(ZSaCH;ng95e\=OsvC$M.pnR]8Hs1+


                        Session IDSource IPSource PortDestination IPDestination Port
                        3255192.168.2.1522107223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552299023 CET1300OUTData Raw: fd 91 41 4d e8 ac b6 65 46 ec c3 74 20 9b 15 fe 66 33 9a bf 91 19 9b 6f f8 69 51 04 c9 3e cf 56 75 36 a0 38 61 f7 40 8f d8 51 d1 00 7d 1e c7 2f 6e 96 ed 16 2d 90 9e 9e b7 4d 4b 14 b5 8d 68 03 50 35 4c 79 ac dd 39 13 89 0c 51 5d b3 27 13 1a 14 77
                        Data Ascii: AMeFt f3oiQ>Vu68a@Q}/n-MKhP5Ly9Q]'wXit%wG|;6yFI@A@z6,z[1>cMAHnAF'a|LQ8scd)]D+t$!;:rAg/0UZ`8Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3256192.168.2.152631223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552313089 CET1300OUTData Raw: 00 50 6d 56 d0 95 76 95 0a ed 49 ae b7 97 01 de 27 31 d0 e2 b8 e0 29 c3 6a 64 e9 22 af f3 87 f0 91 bd bd 93 7e a3 1d 1f c3 5e be 76 30 c1 6b b9 b9 b2 44 c7 7c ff b0 35 4f f7 7c b1 11 c2 f9 56 0d 63 ca b4 f7 21 33 06 f1 68 a3 50 be c1 d2 c8 a2 01
                        Data Ascii: PmVvI'1)jd"~^v0kD|5O|Vc!3hP/0D)BjO'ZvMyL =Y{f##63>_YLF.-k= f,#?/X?xPw@5;Ns}qdK|sm2]/tIuZId"&4q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3257192.168.2.1542683223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552320957 CET1300OUTData Raw: e8 f3 03 47 25 f2 4d 8b bf c8 ee cd ee 88 72 1b db a4 b6 43 52 aa 8e a7 2c 25 9e 1c a9 eb 24 93 6a 15 42 65 aa ff 4c b7 2a 1b 16 5a 62 ca db ee 96 7b 47 9b fb 76 26 4b fe fb 03 a1 66 bd bb 91 0c ff 80 31 69 c6 69 49 b1 18 0b f7 bb db 17 bb 4a 2b
                        Data Ascii: G%MrCR,%$jBeL*Zb{Gv&Kf1iiIJ+Yge%sl Wd4XRg} cVpX8Y:h`lB(7,&$E=5,TH-5;4a[rJz6n8,I{o-EiD >


                        Session IDSource IPSource PortDestination IPDestination Port
                        3258192.168.2.1565138223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552347898 CET1300OUTData Raw: ca db 53 5e 7c ae 3e cf 17 9a 12 e5 07 9e d4 3a 1c 9f 99 fa 7d 83 ee c0 55 7b 5d b1 df ef e7 2f 40 f4 b0 19 60 69 f1 ad 58 28 2c f7 75 b8 a5 e7 35 42 29 79 19 9e b5 5f 5f 13 4d c9 13 7c e1 03 b0 ae ea 30 e2 bb 5c c3 3d 9f 2a 62 8f 76 23 6a 55 ca
                        Data Ascii: S^|>:}U{]/@`iX(,u5B)y__M|0\=*bv#jU|)Bn<5a1B$;"|v1P_Tpm(y$6GCLTM[eR?Qv;uKE!N(at@ZJ[in`wYv,Ex_D&`S


                        Session IDSource IPSource PortDestination IPDestination Port
                        3259192.168.2.1558487223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552349091 CET1300OUTData Raw: e2 ff 5a ae 9a de e3 74 04 a4 2a c3 ae c6 0d 59 82 87 d1 20 0c 9a ac 4a d9 1d 30 dc 47 88 3f eb 35 ef 7e 47 2c 61 2c 69 05 67 ae 35 47 ac c4 22 6d e8 73 92 0e de 5c 98 4f 14 8c de 4d 3d 2d d9 85 96 10 d4 a7 8e c2 aa dc d9 52 14 4e 49 25 a4 f1 47
                        Data Ascii: Zt*Y J0G?5~G,a,ig5G"ms\OM=-RNI%GzXJ'FQ8$O:4$ mSn8?9=o+nMYX|x]c,@Nsrqx~Q<kneQ8DEWunQa~7g5,W


                        Session IDSource IPSource PortDestination IPDestination Port
                        3260192.168.2.1558744223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552381039 CET1300OUTData Raw: a4 6b d1 65 ab 82 dc dd af a8 0a d2 29 a7 ed 33 bb 66 8f dd 7b 6e 7f e4 8b ed b7 63 3b da 3d 3d 99 d9 21 9b 30 70 32 84 88 0e 35 58 b7 eb 0a 8b 5e 06 72 1e 50 46 d6 09 ac 48 67 f9 64 53 ec 25 71 e1 22 ab 83 d6 7d 10 08 de 9c d3 6c c0 ac 94 e1 92
                        Data Ascii: ke)3f{nc;==!0p25X^rPFHgdS%q"}l9(xWZk]@iWBWMr4(4p[9! 9!oO2FD)JeS5c;2f'02}lv0:;'rme}0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3261192.168.2.1563290223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552397013 CET1300OUTData Raw: 1a f0 8c c0 7e 29 a6 a9 24 df e7 c2 c2 74 cf 9f 01 4b 64 38 aa 78 11 a0 73 8d f3 5c 4b 8b 7e b8 06 e3 58 a2 cf 0b a7 89 9d 97 ff 49 3a 69 97 05 5d fa b2 60 f7 7c fa d1 2a 5a 0c 64 28 31 6c da 2a 58 fb 2d a6 84 e4 2f 7a 56 3f 29 04 c7 61 92 6a e7
                        Data Ascii: ~)$tKd8xs\K~XI:i]`|*Zd(1l*X-/zV?)ajefn90![i#vy$~t`=yLoe'XSV^$H>>V>1`!!6[PP&va{i:0H96b4>*An`cIu


                        Session IDSource IPSource PortDestination IPDestination Port
                        3262192.168.2.153865223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552397013 CET1300OUTData Raw: 3b 5f a5 cf a1 9a 1e c9 a3 3f 37 47 78 a8 9c 8c 57 62 25 69 40 36 d3 54 5e d1 e7 aa 12 73 51 c3 f5 86 24 81 a7 c1 88 4c 49 84 71 d8 b6 b5 f0 90 73 9a 46 35 85 e0 c9 3f f9 78 ce 6b 33 2d 86 7e 92 b5 12 7f 3d bf af 0f 81 07 be 17 f0 5f 1e 58 44 cf
                        Data Ascii: ;_?7GxWb%i@6T^sQ$LIqsF5?xk3-~=_XDJgnM'*w@)i!,pt@IOUp=%yj@Lj9'"Zg18%6FVl{S(Ut8VFZu)2gSV}yt.<'R


                        Session IDSource IPSource PortDestination IPDestination Port
                        3263192.168.2.1519070223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552397013 CET1300OUTData Raw: d2 8e f8 5a e9 6a 33 50 52 26 aa 41 46 05 6c 03 e7 95 7c 9d 83 c0 d3 56 bd e4 5b 46 05 9f 7e 25 e0 e5 d4 5c 21 e1 cb 94 09 81 2c 0d 1e b1 7b dc 94 b4 7b 27 b3 9b 72 ec fd 6b 3f 85 05 c9 cd 84 1c 12 e8 7e 71 b1 3f 06 c8 52 21 78 28 39 4e 92 8f a1
                        Data Ascii: Zj3PR&AFl|V[F~%\!,{{'rk?~q?R!x(9NF9GWt%l/(A'pom~ey&"8<t#t)1XBekotb&QqRV-G8i_,#W.wP-c|~T%-8v,.pSG/7o'@qAk'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3264192.168.2.1552800223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552401066 CET1300OUTData Raw: 8c fa 34 e4 f4 37 89 b8 33 fe f1 53 23 62 9e ff c6 07 3d bc 22 b1 fa 4d c8 de 26 91 b5 39 a5 9d f0 1e f2 c9 4d d5 19 51 38 91 6e f6 d1 76 b2 42 e9 e5 ee 1b 64 e8 c2 84 95 4e a7 06 6e b4 72 d7 c4 c2 df bb 13 9c cd 28 79 ac 22 14 57 bb b1 56 a7 9a
                        Data Ascii: 473S#b="M&9MQ8nvBdNnr(y"WV=TW Vrz"rg7pVl_~tg'EQ_TEy|ny]7Ts]x\?qU>Y t|j=6Q(m(_.?ba;/db


                        Session IDSource IPSource PortDestination IPDestination Port
                        3265192.168.2.1533093223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552416086 CET1300OUTData Raw: 2d 79 fb fb 9e d7 67 9b 86 bb bc c0 45 7f 7a d3 16 46 68 f3 c2 a4 16 56 0d 45 53 73 75 9c d3 73 ef 3c 3a c2 de a0 e9 21 c3 f2 7b c8 8d ef a4 27 d2 72 6a 34 d1 cb e9 58 e5 c7 13 4f 0d 91 cb 4f c4 86 50 28 5c 77 f1 3e 88 b3 0c ef 9d 14 5c fc 74 cb
                        Data Ascii: -ygEzFhVESsus<:!{'rj4XOOP(\w>\tPh{broks!0$LwA>ie,o&pboQ~T9i/,)Dm9M=gfTu5NSC5E|sVwc],x'Oezp`[RG>H|5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3266192.168.2.1539991223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552437067 CET1300OUTData Raw: c0 e0 ea c2 d6 e3 57 b3 6d 78 ee 85 82 f6 4c 83 cb ea 35 16 88 f2 70 1a bb cc ab ec 4a cf b7 08 25 1f 6d b1 32 5f 14 2c 1f 80 68 9e 07 c1 13 28 17 67 5e f1 c1 5b 3d 7f 41 44 8f a5 0e b2 22 13 a2 09 46 11 18 bb 30 84 93 4a 42 5b 37 31 f6 5d 32 28
                        Data Ascii: WmxL5pJ%m2_,h(g^[=AD"F0JB[71]2(|5}-j4EXN8&n-O99Pr8,yQCaX<B^]#?rU`:+oC\t6xM?XDCb!


                        Session IDSource IPSource PortDestination IPDestination Port
                        3267192.168.2.1550987223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552439928 CET1300OUTData Raw: 61 67 a1 6f 41 fc 3d 76 6d 61 d9 6d 4f bc f0 ce 9f 50 0e aa 6b 6e 48 33 66 b3 3c 95 4a 77 65 de b1 4e 37 06 2a 43 7c 76 00 69 ab 06 b8 91 81 f3 bf 0b 7f 4f 69 74 8e db 71 e5 30 86 5e a8 c3 79 2a 76 56 ce b5 7e d3 66 73 04 c9 67 8c d1 2c 03 e5 10
                        Data Ascii: agoA=vmamOPknH3f<JweN7*C|viOitq0^y*vV~fsg,~PmzmGig\5)5c&..T Wuy8~Z6ku^!9[B'V30AO7Ez=(/]\tgXM{tM/H?+*fG#>X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3268192.168.2.159578223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552459955 CET1300OUTData Raw: 49 5d c9 50 37 11 05 98 62 2c 38 3c 5b 55 90 3f f5 64 a9 25 de 45 95 95 32 30 33 68 e2 8a b4 d5 6d d2 54 bb 6c cb d0 84 64 c9 93 75 ae be 01 04 f9 c3 db 19 05 e0 52 1b e2 d2 61 f0 8e f6 9c f9 4f 26 9f 3e 51 bb 41 b2 39 99 49 4c b8 3e 7f 52 e6 c7
                        Data Ascii: I]P7b,8<[U?d%E203hmTlduRaO&>QA9IL>R&}1**;)k8^Rk;J!>oM (h\_fFabbQ1.u|(D?3bl[{aKfCtl`.0QsF=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3269192.168.2.158293223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552464008 CET1300OUTData Raw: 3b 86 9c 59 4d 19 37 03 10 95 d1 cf 73 98 06 cb 76 72 16 76 88 f0 50 cd 27 85 6a 8e 99 51 50 71 07 18 10 b4 bd 6a 8e fe f6 8b 17 24 74 ca 38 d7 b4 20 dc e3 f0 65 8a 6e ec 1b 5a f6 39 04 20 e7 e9 41 fb e5 43 1d 63 d8 d8 f8 c0 fe f5 2a 26 19 31 d4
                        Data Ascii: ;YM7svrvP'jQPqj$t8 enZ9 ACc*&1&\~[7\0&0uE&CS=,/oM52p0K@{OA[o=4@#jBAk\}/D.ku6jAxv>3|+M


                        Session IDSource IPSource PortDestination IPDestination Port
                        3270192.168.2.151565223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552467108 CET1300OUTData Raw: 5a ac 91 22 23 d9 58 b7 61 80 b8 66 1e dc a1 ac ac 46 fd 03 31 16 1d 72 9b 2b 04 d0 a9 5c e7 72 7f bc c6 9b a8 9d f0 01 fe 36 59 f0 48 3e 13 b8 71 48 98 16 d7 8a 00 93 8f b0 d7 aa e3 3a 17 8b 30 30 18 5f 36 5f d9 c8 6a dd 9d df 58 24 6f ed 75 10
                        Data Ascii: Z"#XafF1r+\r6YH>qH:00_6_jX$ouhsJq$@RUb`uRg;y_}u/!Wgl,5w9~I,y4GX^whk+\qN)+84z 8


                        Session IDSource IPSource PortDestination IPDestination Port
                        3271192.168.2.1553364223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552498102 CET1300OUTData Raw: 73 18 d9 4a 0c 21 45 12 c5 91 d7 69 41 50 39 19 95 c9 a1 9b ac d6 d7 a0 ca 22 5b 75 78 cf 33 a6 4a 57 4b 33 39 85 37 2d 27 bf d6 81 6a e8 a6 b9 13 09 3e d0 60 40 b1 41 f6 e0 aa 75 91 b3 c1 fb 6b 4b 97 db 39 a2 ee 10 82 5d 61 32 64 3d ca c4 85 fa
                        Data Ascii: sJ!EiAP9"[ux3JWK397-'j>`@AukK9]a2d=gz{Hm20awdC10QHh)vGX-OPEC6rU?/ezr,2r*%7&*u*k4DwD{MM _X.(IGGV


                        Session IDSource IPSource PortDestination IPDestination Port
                        3272192.168.2.1537355223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552498102 CET1300OUTData Raw: 28 ff d9 35 61 d5 91 32 77 02 97 d2 69 23 1d 7a bd b3 c7 80 19 44 41 3c 5c 7d af 56 8b 1a 3a c5 ca 03 dd 78 44 e1 8a 4e 54 30 e2 63 e1 90 19 76 bb 0e 4a e6 f7 53 d3 ff c9 bc c1 8d 08 ab e5 37 99 44 6c 81 a8 f3 45 e4 1d 3c e2 64 62 66 45 7e bf ad
                        Data Ascii: (5a2wi#zDA<\}V:xDNT0cvJS7DlE<dbfE~V#jvU/&29Ubk5fpbcW5_9X|H5uAZ {/YWn0[~+aI"mAq)a")98T})p<rn


                        Session IDSource IPSource PortDestination IPDestination Port
                        3273192.168.2.1530301223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552505970 CET1300OUTData Raw: 35 18 c0 b2 f6 e1 48 38 b1 1c 2b 81 30 6c b3 d5 03 c7 00 67 44 dd 38 18 66 84 2f c1 9f a2 b3 8f b5 54 ea ee d1 66 e6 30 1f d8 57 8d 70 34 e2 9f c5 94 11 23 98 ae c2 20 bf 1d 66 13 17 ea a9 9d db f2 b1 32 7b 2c 32 07 c7 42 9a 24 11 ed b1 f6 36 fe
                        Data Ascii: 5H8+0lgD8f/Tf0Wp4# f2{,2B$6+KR+6RFUX=pg)=2x,(rdFG\;.jhWq/*7lO1ccE-OSI;;:wV*#~,DNr(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3274192.168.2.1536968223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552511930 CET1300OUTData Raw: ea 4b c7 11 aa 2b 72 2e 95 21 5e 87 b0 10 ae de 94 88 1d f5 e6 c2 8d 4a ab 10 a9 3c 1e ac 2c 92 e7 cf 6c 8b 9e b6 d2 af 87 c7 8a db b4 cc 31 2c 22 2d cf c1 c3 15 93 fb c9 43 a8 76 c4 75 5e d4 50 f4 40 6c 16 c9 1e 0f 37 75 9c 3b d5 d7 4b 1c 78 42
                        Data Ascii: K+r.!^J<,l1,"-Cvu^P@l7u;KxBwcmV7[q<`^j^)h14wG"ANt~~fk((c'r^o/vQ=j#zNRCN,#.4%m+7Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3275192.168.2.15676223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552531958 CET1300OUTData Raw: 00 ca 0c 24 37 75 39 1e 0c 18 80 82 85 d0 f5 98 51 55 eb da f6 13 ae 0f 77 2a 6c 8d a7 b2 2b bb 4e 39 ea 3b 66 ac a4 44 17 09 77 a8 34 28 2f 4e f6 48 65 24 80 17 c3 45 9e 91 ec 55 9f 7d b5 62 c7 ab 99 6c c3 ce bb 31 0b c9 ea 00 0c 15 7a c9 77 58
                        Data Ascii: $7u9QUw*l+N9;fDw4(/NHe$EU}bl1zwXhaN>m\TBl7Lys;--.Qtd=P|KFxCgh}g6'Uo^fBlRBbTe*Y_{'8}It}MsMa


                        Session IDSource IPSource PortDestination IPDestination Port
                        3276192.168.2.1544773223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552539110 CET1300OUTData Raw: 35 8a 39 24 89 04 ac ae c9 21 6b 85 75 b2 ef 40 7f f0 6f a8 b7 21 29 66 d2 21 90 ba ef 50 d1 87 62 a4 ea 50 51 13 e1 7f ce 33 44 44 81 45 1f 49 74 31 d3 4c 24 d8 df 3b d2 46 60 5e d2 33 e0 ed 8b e7 6d 38 5a 06 b6 fd e8 99 bc a1 ae 50 2e 4d 3f b7
                        Data Ascii: 59$!ku@o!)f!PbPQ3DDEIt1L$;F`^3m8ZP.M?(W;FC-7r*#M2|Btp2Y#7X'6WG-h>)GS*'DQ|@NpeS(mKs{i~G}tU?!]G_


                        Session IDSource IPSource PortDestination IPDestination Port
                        3277192.168.2.1546192223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552562952 CET1300OUTData Raw: 94 f1 4e 5a b9 cc 7f 8d e0 46 26 35 fa d3 ac 07 ca 40 43 2a 3f 5b 2a 59 bc 07 3c 5e 82 3c 6e 3f b5 6e 1b 0f ca 3f e3 04 0d d9 5c ba e8 68 98 f4 08 de 22 20 a9 a8 22 3d b1 8a ea 61 4c 71 02 56 1a 37 e6 60 4f bc a9 48 e9 08 23 7d 10 9e ee 38 f0 20
                        Data Ascii: NZF&5@C*?[*Y<^<n?n?\h" "=aLqV7`OH#}8 iGl{@Ez%4oG^IjQ:px9H#".@;_QG]VU_z!h Z4i~uy!>B~vEj"ldjyfmkNStGQQ:n


                        Session IDSource IPSource PortDestination IPDestination Port
                        3278192.168.2.1520389223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552563906 CET1300OUTData Raw: 79 2c f7 d4 75 01 0f c6 93 2f e6 ab 0a 18 71 b3 f9 7e 88 de f4 c8 32 60 d6 e9 32 fa d2 0f b8 c1 aa de 5a 5c bd c8 d9 aa 69 f8 c8 c7 dd b9 0f c6 38 80 2a 4c 20 35 d2 28 e3 8b 59 a8 64 0e 23 13 78 67 10 0b 0f 28 d2 b2 25 ab b0 d6 b9 cf eb dd db 58
                        Data Ascii: y,u/q~2`2Z\i8*L 5(Yd#xg(%XHU-vTC%BaV{?^Y1Wr$DDLH$dbX"y\n*Wod{=U(;W:%=9/d(.ObI*L^!=ap>j


                        Session IDSource IPSource PortDestination IPDestination Port
                        3279192.168.2.1544682223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552567959 CET1300OUTData Raw: 0c 4b a8 04 cd ef 4e bc 11 c2 86 8b 62 9b e1 bd f9 57 57 fb d9 ff ac 30 97 25 87 8d ce 85 0c 3c 29 f5 a5 7d 73 9f a0 2a 2d ac bf 9e c1 68 c5 c6 8d c1 9b 94 6a 8f ee ba de 82 53 d9 55 7a 3d 34 f6 42 e0 7e 9f 07 bb b0 24 26 bb f5 14 05 8b 2a 41 05
                        Data Ascii: KNbWW0%<)}s*-hjSUz=4B~$&*AVw>I`6sQ.yNea*B.m:*!U2Blg~0T}*!Z&2/?|_e6`;mbd\TqTyL^WE`F%x?.(X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3280192.168.2.1513891223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552577019 CET1300OUTData Raw: fb a5 b3 ee e8 57 a2 e3 05 2d e1 f4 58 d4 76 a0 d0 21 99 d3 5c 31 75 22 12 b9 01 df be 62 c3 c9 f7 4d 4e d3 13 79 3a 58 2f 92 21 8a 47 c7 25 58 41 18 a5 f9 87 14 dc 72 19 40 ea f4 3c be 83 82 3d d9 35 53 f0 87 df c1 5a fd 93 67 ca dd 7e f8 c9 0f
                        Data Ascii: W-Xv!\1u"bMNy:X/!G%XAr@<=5SZg~8#A3qa9 Ql<JBEnmIL*^y!za%8&3.3,_K-JgcKd'(vqzgywgXX@B


                        Session IDSource IPSource PortDestination IPDestination Port
                        3281192.168.2.1528089223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552598000 CET1300OUTData Raw: 5f 06 9c 22 b0 d9 40 f4 de 1c af d8 d3 22 3e d0 75 68 52 12 d6 be 2d e0 e1 07 c4 40 90 9d cd 61 1c 40 5d e0 cf 89 0b 6d 80 70 90 0d bf 4d bc 00 14 b0 eb 0a 77 05 9f 3b f4 66 05 b5 5e 14 36 57 bc 65 0a 00 77 6c 7d c3 2a 80 d1 5d 2a fb a2 ba 47 4e
                        Data Ascii: _"@">uhR-@a@]mpMw;f^6Wewl}*]*GNS7|##Aa?Ez8^[+"KZP6S9pQ>6q>0n;G$||}=!785|sz)65{%kFpu?9~N\Oh+B u1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3282192.168.2.1547688223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552611113 CET1300OUTData Raw: 2b d9 69 7d a4 3a 02 62 b6 13 17 4d 72 32 ef d0 c5 09 7c e3 14 d8 d8 90 1a e3 a7 65 7e 31 72 cc 14 3b 43 cf 90 42 0d 99 98 dd e8 c3 5a fd 4c 9e 1c ee 01 48 4e 3c eb bb b6 32 6a 3e 0c be 35 c7 f8 d9 03 80 fa 8c e8 62 93 fd 78 0d ee e7 d7 67 f5 3e
                        Data Ascii: +i}:bMr2|e~1r;CBZLHN<2j>5bxg>c,preBlY bXV|Q)+UPu\kz`8i%cJpm"e&luuM}AA{U3m~verlKp&wQQlQ0M]-hh0Dr


                        Session IDSource IPSource PortDestination IPDestination Port
                        3283192.168.2.1532260223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552613974 CET1300OUTData Raw: ef 59 14 09 47 d1 36 56 3a ad ba d4 ea d9 16 fd 86 3c 66 56 e4 63 3a b6 64 db e8 b7 fa 9d 7a fc ff 0c 9f 9b 2b 79 df fe 6f ae 1d 0f 3b 77 a0 27 c4 7f 3b 44 49 40 28 41 d5 f0 a4 a3 35 52 99 87 5d d8 c3 18 04 f9 ea 1b f4 80 4c 9f d2 61 09 d2 fe 4a
                        Data Ascii: YG6V:<fVc:dz+yo;w';DI@(A5R]LaJ`zc#)N.\X$:3}\f6?BGpLm(k5H/v9'V1n26!%|06eaw(CR2\8y$xFfrr~!


                        Session IDSource IPSource PortDestination IPDestination Port
                        3284192.168.2.1529791223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552637100 CET1300OUTData Raw: d5 7a 22 40 5a 08 c2 25 e6 9e b9 dd e3 e9 6e 52 a9 c5 c9 01 12 9d 7c 34 d5 7b 23 25 63 af 27 00 43 c6 8c 4f ad 56 c8 9f 52 6b 0b a1 a7 94 6a 9c b7 e7 fd b5 9b b2 5d 68 39 15 f6 92 6c 64 f1 5a da f0 6b 00 26 53 27 85 66 c1 5a a7 e5 03 59 76 d4 c0
                        Data Ascii: z"@Z%nR|4{#%c'COVRkj]h9ldZk&S'fZYv)2YC].BA6nZMVc'U3yV/?lknW*3e<_HmBie:2i2ZhlxI:u4aD!iZ`odhJuiTL


                        Session IDSource IPSource PortDestination IPDestination Port
                        3285192.168.2.155761223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552649975 CET1300OUTData Raw: c5 60 d3 93 98 57 6b 3f 29 46 5c 53 d5 90 62 64 d4 01 bf 6c 4c 4c 0d 09 4a 2e d1 b8 bd e5 45 c8 c0 ec 60 5c 2c a4 6c 3f f5 7e fe 0e 9a 1a 71 e9 98 ed 2c b2 35 72 3b e8 11 b0 cf 15 f8 dd 0b 74 cc be 9e a1 10 da 07 92 79 bf 20 fa d8 59 ee d0 d7 f5
                        Data Ascii: `Wk?)F\SbdlLLJ.E`\,l?~q,5r;ty Yh(bu]`fLC<*n*X1GT+qttJZY-CY5Pa"ky|aM=5xBS 0c)%+!*O3zpV}~ x?@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3286192.168.2.1528441223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552649975 CET1300OUTData Raw: 63 75 4d bf 84 81 2c 5c 72 cb 77 f4 ad d5 84 63 d3 52 b6 b7 00 c5 ae 8f dc a3 c8 c5 75 2f a4 80 78 d5 81 85 0d 86 fe 7c 0d 1c a8 fc 6a 5b d6 5d bd 6f 77 d6 90 55 31 5e 2f 62 c5 e2 16 78 27 0d 88 f4 40 60 c5 b0 09 b4 71 68 14 7d 0d 48 c5 4b 49 11
                        Data Ascii: cuM,\rwcRu/x|j[]owU1^/bx'@`qh}HKIF,0]jvS#'mvgm/t}?U\q:8O'F*K:)k&C.pOh=T%g9sNKQ<%n8X*H/:


                        Session IDSource IPSource PortDestination IPDestination Port
                        3287192.168.2.1544187223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552668095 CET1300OUTData Raw: e9 fd 37 b5 18 46 80 54 67 5d 68 b3 f0 da 9f 04 3f b7 4d 0e 68 80 ab 58 7f 6d d9 a9 ee 6a 6b 53 f3 db fc 30 44 b5 50 34 24 94 80 56 00 b8 b4 5e 66 d3 41 88 bf ad 0a 39 0e 3f 79 6b d9 fe f6 90 42 d5 aa 16 7d e5 a1 7a 68 24 82 d8 97 09 a5 ff e4 d3
                        Data Ascii: 7FTg]h?MhXmjkS0DP4$V^fA9?ykB}zh$hC'roLTE.^]ygx{_Kq-4,7nw\yM,)km;++ihw3[Ksg<td@>^~SMT52"


                        Session IDSource IPSource PortDestination IPDestination Port
                        3288192.168.2.1538094223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552681923 CET1300OUTData Raw: b5 7e 96 72 1d 4d c6 71 e6 71 1f d6 be 36 c3 7f 25 8c 61 be 51 90 8c fd 47 5e 31 d0 39 f4 21 b6 7c 46 93 04 a7 50 04 9d 26 e6 9d c7 d0 42 a4 7e de 4b 9a e0 02 be a4 5f 06 cf 20 77 f0 b1 ce 2b ec cb 38 19 67 32 16 63 fc 99 3f 12 7a eb 20 4c b9 2e
                        Data Ascii: ~rMqq6%aQG^19!|FP&B~K_ w+8g2c?z L.A2gcp^03W~dCE?TU{}]Dn"2~nl%9'XN0s*`B:ztZF_p~WaQ~$:$CYfDYJy'TfX]X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3289192.168.2.1557040223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552689075 CET1300OUTData Raw: 66 a6 17 f8 9a 22 f6 a2 f8 2c eb c3 f4 29 82 05 b4 9b e3 40 c0 83 12 53 b6 e9 04 c9 eb b4 dd dd df aa bf 81 ab 35 74 46 8a 2d d3 a8 97 ae 99 98 09 06 0c e4 4e ae 32 03 df 6c bc 32 09 91 04 67 ae ef bc e3 49 6d 6a 75 af 2d 61 a4 f3 6c ae e7 37 2e
                        Data Ascii: f",)@S5tF-N2l2gImju-al7.k6MeVhfHFHi_w) .E072^rHx46 ~!!tB#/^]160wk+oi6D{k6EE6Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3290192.168.2.1526683223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552701950 CET1300OUTData Raw: 87 a6 b9 b7 63 80 b1 f4 b0 e6 7b 55 2e 55 e3 4e eb 4f 14 34 92 63 de 4c df 42 1a c6 17 35 04 92 ab 5b f9 04 55 6a 84 bb 40 cb 9c af 29 ff 83 1c 11 db 69 d2 cb d5 27 4a 04 d1 a8 03 ef 1c d1 00 b7 fe fc 9c 6e e9 01 e8 9b 25 64 ad bc 62 da 25 f6 29
                        Data Ascii: c{U.UNO4cLB5[Uj@)i'Jn%db%)^S5~J(uDvkA) +rvd0&+sCdrDIKP?C0;LWXMUdt0f$sF)W )ss'/L~RZbqvA.C{\6'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3291192.168.2.1549192223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552721977 CET1300OUTData Raw: 9e 86 77 ec f8 0d c8 ed 13 00 61 dd df 90 eb 5a 6a ae f8 0a 00 c5 f2 a7 75 28 46 72 8a 23 2d 74 9b 58 69 bb 33 50 82 8a 96 c4 c4 c9 57 9f e8 d4 d1 a8 b4 25 9c 67 2f bd db e4 20 52 ef db a2 c2 4a 11 d0 42 0b 8d 05 84 6c a7 56 d1 0a 63 ff 05 be 78
                        Data Ascii: waZju(Fr#-tXi3PW%g/ RJBlVcxgoAp< Mp@?-0*PE>RLNai GHZJ2n%H##*:ABB6efL*Jf<]bCp;-(#6/


                        Session IDSource IPSource PortDestination IPDestination Port
                        3292192.168.2.151113223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552726984 CET1300OUTData Raw: 14 33 b9 75 de 6e 5f b9 17 81 96 94 50 15 6a 02 9a a7 f7 be 04 07 9c fc b9 bf 22 dc f8 f1 b0 8e c3 5c 78 8d 4f ce c0 91 b9 74 d6 58 6a 71 e0 51 d1 a1 31 1e ee a6 14 89 c9 78 8c 62 d3 3e b5 30 3d 2e 19 a3 66 cf 16 8f 7d a4 5d 8e c3 50 87 17 c8 fc
                        Data Ascii: 3un_Pj"\xOtXjqQ1xb>0=.f}]P}aDJ['8Xt;{$%&|LAS;eXBmm"Y#3Ba8}_,Yxwa4|+zz`dEz\5wn2q/;L)&G


                        Session IDSource IPSource PortDestination IPDestination Port
                        3293192.168.2.1549882223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552755117 CET1300OUTData Raw: 8f 2d d7 36 5d 91 9a 0b c1 8c f2 02 14 32 2e be 0b cb 1a 31 0c a4 d5 ee 93 a9 d7 78 0f 8a a6 b7 63 4d 03 50 ab 76 b5 13 7f de eb d6 5f c0 9e 55 da f7 bc 1f a8 da 04 a7 11 f0 94 2f 84 51 ab 8c ec 65 51 74 54 20 01 f5 9d 52 9d 7d db 0b 6c ab 5f 65
                        Data Ascii: -6]2.1xcMPv_U/QeQtT R}l_eT3J?u@4;gT;|1d<Ly"u|a[e\+qG!b(9Tk4% 8OdoCKhlSvR&y9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3294192.168.2.157680223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552763939 CET1300OUTData Raw: 2f 72 a0 65 75 02 3c 75 68 67 69 a8 76 98 91 ba 01 b4 c6 dc 46 2a 7c 49 26 56 cd aa 21 39 a9 9c 09 f0 26 75 f1 ca a0 dd 05 cb 1c 1d b6 99 a9 c8 12 9e 4d 8a e8 3a 61 51 22 97 de aa e6 cf 3e 2e 3d 79 65 c8 a3 ac 8b 90 17 5e b2 ce d8 f9 2b 16 b1 c6
                        Data Ascii: /reu<uhgivF*|I&V!9&uM:aQ">.=ye^+dG8!Yd-wq$W$Lj?Ml3E,D'j3Q"r5oA,R.O/h<!wy4\n;Cb.QnPbK)$0QoTGE|MJd1T|*'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3295192.168.2.1557523223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552786112 CET1300OUTData Raw: d0 58 6f df 6e 41 bb ba 5d 8c 93 36 84 cf 0d cb ed a7 01 6e 72 2b d1 0e 91 bf 8a a4 6b 35 5e 01 62 c4 03 62 eb f9 0e e5 ec a4 89 14 7b 3e 8c e4 5c d6 d0 98 0c a5 83 0a 74 ce 74 53 87 5d 8e d6 3c 13 f2 c8 eb 64 4e df 18 16 bc 2a ad 14 7a 8e ad 9d
                        Data Ascii: XonA]6nr+k5^bb{>\ttS]<dN*zIz,JuthGc;QuTGpx&r^%2,SIP{&W]m3]fdvWQSp2=*~XRISI4&I?OCiMJ&?!V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3296192.168.2.1514733223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552800894 CET1300OUTData Raw: bd bf 62 43 ad 1a 7d b4 df 83 06 11 2e f2 be 63 b3 36 77 35 c2 ea 83 69 56 84 be 4c 6d 20 05 d8 70 57 4b 54 c1 72 e8 22 fe de cc 9a 82 83 3b 6b 42 a9 c5 65 41 a1 da 04 0a b4 1d f8 18 1f 8d 4f 12 20 4a 07 13 59 4b d6 34 1a e3 c3 8f a8 b1 e4 bb 4e
                        Data Ascii: bC}.c6w5iVLm pWKTr";kBeAO JYK4N<>fK'T{pz:/Q&d0j^M(5vnV9eFP}Q!yY;c:2PIr!A$AnY|SFInx?36^oH!~</Ax)s'STQ\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3297192.168.2.1519269223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552800894 CET1300OUTData Raw: 07 6a 0e 67 b0 66 62 16 5e ab 93 7a a0 ed c2 86 2d f1 88 92 2a 52 da 97 d4 d2 f4 70 87 9e ca e1 0a 1a 1e 34 a1 55 10 71 25 4b a4 a7 f0 c7 2f 12 f5 41 25 d6 cd bb 6b 25 26 21 13 a0 93 62 6f cc 02 b8 b9 30 0b d8 74 48 32 da 57 71 71 55 9b c6 08 9c
                        Data Ascii: jgfb^z-*Rp4Uq%K/A%k%&!bo0tH2WqqU;E0y 99Sf@B@FTK+Z`i^tJf6WPUE8<>BAgjm{30RF:O?3>Edl"W[ercz_)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3298192.168.2.1555163223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552808046 CET1300OUTData Raw: b4 02 4b 57 49 ee d8 e1 9f 8a 84 58 8d c1 2e f8 9e 22 7f f7 9e 30 f3 d1 4d 88 5f ad c2 16 f3 23 f0 ab 96 2d 1c 19 a9 65 04 e8 e5 34 5c ad 1b 8f 64 5e 4a 17 68 c4 06 3a e4 ae b8 21 c2 96 9b 73 ab 5f 67 36 8b f8 4e 3a a8 be 65 de 20 0e e7 71 b0 9d
                        Data Ascii: KWIX."0M_#-e4\d^Jh:!s_g6N:e qq}50u!Pg{[WXKM[]+&FCZ~'UT*l/'oQU#^]wqJ?{GtkC.J*yZ,TG/uBmIx


                        Session IDSource IPSource PortDestination IPDestination Port
                        3299192.168.2.158294223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552817106 CET1300OUTData Raw: 6e bf ff 82 77 b4 f7 f7 88 89 ac c7 b5 17 e8 0d a9 dd 93 72 80 8b 8d 38 d0 a5 ce 9b a3 5c d6 d6 45 ad 44 3a 06 f0 c1 6e 2b 38 cf 80 d5 5f 98 e4 86 e8 a9 fb 35 76 89 9a 2f 0b 7e 63 62 96 3e 45 9b ab 67 f1 5c 53 8e 20 11 03 3a b3 92 1e 06 02 3a 56
                        Data Ascii: nwr8\ED:n+8_5v/~cb>Eg\S ::VR162bSV]S=f`Kfy?To~J@uZ/rtd^Y95^]K(r:yUEv7Vvr1L5c'u


                        Session IDSource IPSource PortDestination IPDestination Port
                        3300192.168.2.1539253223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552831888 CET1300OUTData Raw: e4 ab 20 c0 e4 b7 7c 05 ef 71 f8 08 8d 33 de cc 79 de 64 09 26 8b 47 e9 e8 e8 fb 22 61 f5 84 1f fe 77 3c 30 64 d4 f7 e5 9a dc b6 18 10 0d a1 20 7d 0d f1 f3 93 b3 fe a8 1a f8 02 06 47 bc e3 2e 03 c6 02 55 1b 85 3d 08 2e 6e ee 19 d0 e8 dc 2a 56 01
                        Data Ascii: |q3yd&G"aw<0d }G.U=.n*Vi%D\:*K)X+i=JDz6o!Qr\G[u>ud 50nY34!]9=o."9L^CE/<I4#|}0'^%t-HLoO7"9.


                        Session IDSource IPSource PortDestination IPDestination Port
                        3301192.168.2.1555800223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552845955 CET1300OUTData Raw: 1d f4 e9 3d 49 e5 d7 25 57 b6 13 77 5d 02 ed f2 01 49 d6 80 ff 09 b1 1a f0 a5 fa f0 58 ae 9f 6a 4b 7c 33 58 43 78 5f ca dd 91 af ef 1e 0f d5 78 6b f5 c7 bb 30 1f 6b 8a d9 56 d9 19 03 07 a4 c9 f1 df 4c 4d f7 db 0c 9f 51 39 b0 4c db b3 c5 a5 c5 43
                        Data Ascii: =I%Ww]IXjK|3XCx_xk0kVLMQ9LC]ww'|2.4Vu>%bxsTg`bFU>I9PnPpY@JdRde~8Y,8$+n@Ot3BR>^w\&9Z7TGV>u|!>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3302192.168.2.1513313223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552853107 CET1300OUTData Raw: 5e c6 aa 16 1e 1d d5 11 3d 2f 96 8c f1 75 95 b0 8b cd 4d f0 71 03 c9 49 b2 22 1b 74 3d eb 3a 6f c4 52 85 f1 0e 15 56 f0 04 b7 f5 5d 84 dc 2e e5 97 a1 e6 3e 20 3d 58 7e 78 e8 e5 8e dc cf bc 1d e5 3f 5d 16 33 b1 53 a9 49 2a 54 08 b0 c6 6d f3 2f 6d
                        Data Ascii: ^=/uMqI"t=:oRV].> =X~x?]3SI*Tm/m08q[b/OQKrlJgOi)fc$/[h;\;]oCmNv8&zNLCadf5kX`Y)$#(.Krrh~\:!V}k,S>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3303192.168.2.1520173223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552861929 CET1300OUTData Raw: b1 dc 83 a9 72 a7 df 26 2d 72 ec eb 26 dc 89 5b b2 e5 58 ec 7c 2b 67 37 a7 4a 92 bf 9f d9 ef aa 05 cc b1 81 84 2b 83 8f a1 8f 69 a2 52 99 9e 76 60 a2 40 79 c7 79 09 ef 00 f7 f3 01 65 aa 25 83 c3 4b 0a ff a4 d2 69 5b 3e 65 bc c5 6e 89 64 6b 92 83
                        Data Ascii: r&-r&[X|+g7J+iRv`@yye%Ki[>endktG(!*.#$X>UT_[=,Ra(f0tz$tJCo\^zB'L9*NdE"hp/3r-iH^at4*ZCq. %&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3304192.168.2.1533006223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552872896 CET1300OUTData Raw: 27 d8 0a 2f a8 ad 10 ab e6 17 85 81 fe da 9a 35 8a f7 28 4c 4a 6e 7b 62 c4 7f e8 cb 6d 01 46 28 48 37 d9 23 47 04 69 9a 91 5e f7 12 cb 78 a2 0a a0 6d 2b e0 de 06 b2 32 cf d5 19 9a 67 82 64 83 c6 b9 99 38 fd cc bf 9a c8 c5 5c ce de 11 8c 69 a0 c2
                        Data Ascii: '/5(LJn{bmF(H7#Gi^xm+2gd8\i.-<3Z2Sm=G*E8Qh]K"~+0\0Rryd?4Z0J=W|zLLV<&OMcF8&X*.Eu/


                        Session IDSource IPSource PortDestination IPDestination Port
                        3305192.168.2.159254223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552881956 CET1300OUTData Raw: f4 4d a2 c9 e2 b5 a1 2d 11 c7 51 a8 5c 16 5a a6 8e 22 4c 7d 60 86 62 5d 92 ab 2d 7b 5d ba b3 0d 37 b1 f7 11 ef 64 ef 58 5b 25 88 4e 85 1f 79 de 74 73 ab 72 d2 a9 40 51 5c fc ed 5e 33 45 7e 48 9b af 67 61 5c 94 3d 35 bb 81 03 04 d5 0b ee be e4 70
                        Data Ascii: M-Q\Z"L}`b]-{]7dX[%Nytsr@Q\^3E~Hga\=5p;#D]78l=W5|%fI[zw5iSD|vDAZv#5[IWPqTD}f.wI%g|/M=L.un?faZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3306192.168.2.1526924223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552898884 CET1300OUTData Raw: 5d f9 c5 21 68 fa 12 95 dd ee 23 0a 2d 40 99 8a 32 4f 98 84 73 24 5b 86 63 67 1b 93 05 c5 c3 d3 90 e1 64 95 f3 37 43 ca a7 71 2b 82 0a 67 0d 4f 1a 67 d7 fd fc 2b f8 2e cd c1 87 f7 00 dd 96 d3 df 9f 3f 95 4f e1 77 7a 65 ce 37 b3 de 7b 2c d6 a3 c7
                        Data Ascii: ]!h#-@2Os$[cgd7Cq+gOg+.?Owze7{,4<zAuw2[;)uCQeN\>c!{_6l?V)[Eso$..UeU'kOqj8dgb-K$ea'Rte'b6<vmGj|$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3307192.168.2.1547185223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552922010 CET1300OUTData Raw: 0b cd e9 b9 1f 99 45 c7 69 6c 03 5b 62 44 2b 91 d9 42 5d 66 6c a2 3b 8d 86 f7 1b cd 13 b2 d8 06 9b 73 1f 8a 76 88 67 da 7b f3 d2 c8 58 88 59 0b 03 a1 ab 7a 18 b2 69 9c c5 c3 7f c3 ba 88 a3 04 94 92 27 23 9a 1d 0f f2 f5 89 53 cf fd 2e ad d7 ae b5
                        Data Ascii: Eil[bD+B]fl;svg{XYzi'#S.hB`'C*jSlW@eY4(=fcR{]Squk9h"Xo~ l|,O>Lg,d[8"Y6D`HqzuvEPf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3308192.168.2.1549873223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552923918 CET1300OUTData Raw: 20 29 c1 a5 9b 2c 5c e8 cb 2a e1 dd 48 da 66 d2 0d 61 42 7e aa a2 73 77 fd 69 10 a3 4d 53 40 47 a1 18 67 2a b5 89 eb c0 d4 4f 94 e0 b0 b2 0b a5 a0 14 bb b7 c3 85 81 2b 88 85 29 69 2f 24 4f 91 b2 3c 3e fe 2b 11 b6 d9 50 ca 96 fc b1 e7 10 14 2d 92
                        Data Ascii: ),\*HfaB~swiMS@Gg*O+)i/$O<>+P-7rg8"~q zXw`{UDT~j'@?-\Q%QWAAn3)*PcBFuL_M%L=hV8(Qy+=4XZ"{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3309192.168.2.1522891223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552936077 CET1300OUTData Raw: 08 8c 9e 45 41 8f 10 63 cd d8 5a 00 cd 9d 59 9d a2 bc 16 2c e6 54 9b cb e8 61 d1 1d 6a 20 37 4c e2 76 5d d5 cb 34 70 c4 8c d3 38 52 d1 9d f9 a7 aa 05 2d 99 28 ac be dc 80 a0 8e 48 55 ab f2 23 d4 fa 03 d2 50 d3 f5 fb 0e e6 42 c6 90 55 5c 70 15 d4
                        Data Ascii: EAcZY,Taj 7Lv]4p8R-(HU#PBU\pD~)9W$I0#\/lakVW;,}sk>I6-jU!21JPFDQeU<oLaEvPq3MDTvP@:=0CVVhP A[v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3310192.168.2.1526980223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552946091 CET1300OUTData Raw: 3d fa 08 85 d9 42 e3 ea 7b f5 dc 89 e9 2e fd ce 19 fc e6 0c d6 82 e3 fc 1c c7 fa 92 cc 39 57 b5 4b 1d 6a 8e 62 cb 7f 6e 96 23 f9 2a 5c e6 6c 26 9f 27 32 f8 20 c7 86 68 35 bc 80 8b 1f f5 9f ca 0c 3d f8 a3 94 51 19 fd 16 3b f6 73 7a 0f f4 46 f5 4a
                        Data Ascii: =B{.9WKjbn#*\l&'2 h5=Q;szFJ$*$e7f! XH-U'cE}Lt06P!P =5D5X!i8#@e(xmZa`2p&'+4@F~HvPi-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3311192.168.2.1551285223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552968979 CET1300OUTData Raw: 79 a0 bf 53 d3 f4 d5 72 55 ab ce d2 46 80 15 32 15 52 07 9c 2a 5e a9 41 49 c1 9a e6 6c 7a 13 78 81 18 22 de 61 55 71 d5 0f 56 d1 e5 c3 90 f2 06 8c 66 da c8 ab f8 5f 97 61 a5 51 f8 20 46 b7 6a fc a3 42 71 df 97 b0 19 25 43 bf 6c d4 8e e9 bc f6 87
                        Data Ascii: ySrUF2R*^AIlzx"aUqVf_aQ FjBq%Cl\CE8s.#O8\%oG,4ok E"G>z3j%6KwTq~K"HAAUGcSv2&Oz#oUkM Ojv' Z%)l9&U0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3312192.168.2.1558569223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552973986 CET1300OUTData Raw: 2f 32 85 ea 72 7d cc 18 01 36 c8 b4 6d 16 71 e3 66 54 a6 20 ed 9a fa 5b ad d7 77 ae 70 7e de c5 c9 07 c9 d7 2f c2 6b 58 30 bc b1 48 a8 66 aa 7e fb d1 c2 e1 56 0d be e7 ad 7d 2b 22 66 c0 99 0f 67 85 23 f8 88 f3 e0 ef cc 3d 5f 96 91 45 04 57 ab fa
                        Data Ascii: /2r}6mqfT [wp~/kX0Hf~V}+"fg#=_EW#|[4'A6_QO-j6A}ly:mJ,t*S2l>0fBQJZRveOc5Ue}KE7ZF:*$Cv~U=dK7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3313192.168.2.1536338223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.552977085 CET1300OUTData Raw: a6 e0 4d a5 18 45 1d de e9 cb b4 08 ac c0 25 b6 1e 4e a7 7c 17 f1 a6 48 69 90 e3 e6 b9 0c 5b 7e d2 6a ca 38 95 0a 9b 47 d7 ba 01 bd 0a 57 99 1b 51 32 6e 70 6b 51 3e ef 59 99 59 5f bf b4 a9 8e 81 e3 54 8f 09 4e fc 92 5e 9e fc 01 92 de 33 c2 be 65
                        Data Ascii: ME%N|Hi[~j8GWQ2npkQ>YY_TN^3eSD#Rqw'7'eb43:| _,Qb4C4LK\XHlNd#}b#[*KGNWwXbyQm{B m9\\t]px3:9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3314192.168.2.1559112223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553003073 CET1300OUTData Raw: 85 2b 1e 3a f8 f6 70 56 4d 3b 8b f8 a8 6a 54 dc a4 30 dd 17 91 c3 cb c6 56 d9 3b 67 33 fe 45 18 8f b5 e3 e6 89 35 ac 7e 63 a2 e4 c7 ca 68 67 f0 84 f4 d3 0b 0a 88 cc 14 4a c7 d9 f6 63 c0 33 3d 95 64 d0 a9 7d 25 2c d9 85 4a f7 e1 00 be 64 42 15 8e
                        Data Ascii: +:pVM;jT0V;g3E5~chgJc3=d}%,JdBhIU&XxPBtQT2::y'/e}S1#;-jqT)Va8<qRaGoPRH +RR$^PVV`b%>so!-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3315192.168.2.1538717223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553011894 CET1300OUTData Raw: b6 d4 da 55 1f 49 8c 11 99 44 91 1a 2a 3d 1c 16 3b 24 e0 95 29 43 57 e6 f6 66 72 76 7f f0 70 81 96 dd 25 15 10 9a 37 49 16 00 97 ac f3 ee 62 aa 44 5f 90 91 7c b0 82 64 4a 9b 01 70 cf f6 a9 cd 41 fa d0 de b7 b0 a0 af c2 b5 07 d3 e3 3e 9a 51 63 c4
                        Data Ascii: UID*=;$)CWfrvp%7IbD_|dJpA>QcNLLpaP_;f Q1R_`s7"_jvIapeYo*S&(9-o7$Tr5Vz!sgbx=iPf&L+l'Z>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3316192.168.2.1535981223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553020954 CET1300OUTData Raw: 43 ca cc d9 1b ca 9d 7e 05 78 41 cc ed 7b d3 82 26 27 f2 3d 91 ff af ad 71 3b e9 6a d2 29 fc 73 9c fb 9b df 89 c4 1a 0d e8 44 0b 2e 42 4a 2b bc 40 01 6c bc c8 a4 89 67 d5 80 d1 13 b7 a1 4e f5 5f d8 f4 29 4d 96 71 03 de 69 39 9c f7 20 fa 1c 17 35
                        Data Ascii: C~xA{&'=q;j)sD.BJ+@lgN_)Mqi9 5C/KY~`Ohr`\%&e2Qm?QrsAd~43RFBy|bk"M}m+^h=qR}nfk5VL2cSX!I


                        Session IDSource IPSource PortDestination IPDestination Port
                        3317192.168.2.154392223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553045988 CET1300OUTData Raw: 1a 9e d6 76 71 5f 41 8e 3f 1a 11 1b b8 e6 e6 25 50 8a 02 e7 16 fb 3c 63 ac d5 6f f0 3f 3e ae e2 30 78 0d 11 4c d5 6d 95 f8 b0 21 1b 65 2a ed 88 b0 0f 5b f2 02 63 67 09 a6 b4 d7 1f 3b 0b 88 fe d5 bd 84 d4 34 ab c9 e6 cf 41 19 44 a4 4b 76 fa 2a 2b
                        Data Ascii: vq_A?%P<co?>0xLm!e*[cg;4ADKv*+hO.,fC+C9;A#>->ugeVn:;g*;|W@Oev_ZzcmqeqMY.5LfgK7jGQq


                        Session IDSource IPSource PortDestination IPDestination Port
                        3318192.168.2.155082223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553050995 CET1300OUTData Raw: 1a 28 3f 9b 2c 99 bb ff 6d 9d 9f 8f bb de 17 ad fb 4c 0a cf cf de 5b ec dc 42 5c 9f 8a b5 ad 8c 70 5d 5d 11 32 54 c2 23 34 b8 f5 5e 85 57 15 bf ca 2b 58 44 b7 84 0a 75 3a a6 cd 86 19 60 71 93 c6 0f f2 16 93 1e fc 37 20 92 eb dc 0c 50 82 c4 65 fb
                        Data Ascii: (?,mL[B\p]]2T#4^W+XDu:`q7 PeB!}W9yi//:R4s <777n/ai?1PNY/UV`"Y"\W^"nMxJ[mF@MF4N@U;tOM3+n-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3319192.168.2.154442223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553067923 CET1300OUTData Raw: ab 7e 0c c2 29 73 44 4d 31 fb 4e 56 a1 99 7c 0b 43 47 24 aa 15 b4 97 c4 c5 48 21 e5 51 74 7f 0a 02 34 e9 82 56 0f a7 fb 87 17 2f 14 af 34 03 e5 29 45 81 2e 10 22 9f ed 0b 83 60 81 c4 79 3a 7d 47 d3 b6 59 c3 f5 2d 4d b6 5f d0 c8 31 eb 8a 66 4c 20
                        Data Ascii: ~)sDM1NV|CG$H!Qt4V/4)E."`y:}GY-M_1fL IK_o$m5]"Ld t*(<0"g</Ea*P2j'Q"MsYU=xP(3eu.#K0fAd'G


                        Session IDSource IPSource PortDestination IPDestination Port
                        3320192.168.2.153751223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553071976 CET1300OUTData Raw: 42 1f 92 46 49 47 33 60 54 73 b0 0d 0a 58 a7 32 13 39 19 e4 d6 23 ea 1e 8c d9 4e 90 87 a4 21 98 31 c7 dd b5 cf b6 66 fa b6 92 02 1c 2d 08 92 89 61 b2 2d d2 25 b6 32 1d 17 00 ad 15 ef b1 67 0c b8 b4 66 b3 6f bf 6d 3b ad ad bd 46 5c 84 64 77 7c 3d
                        Data Ascii: BFIG3`TsX29#N!1f-a-%2gfom;F\dw|=!rdsP_Ljg1AX>>hp(<BQp'laZeq6PgVZ H>T?]J[_u7#6NJGKMcL}6@SJ+AoZAl'6{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3321192.168.2.1549003223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553090096 CET1300OUTData Raw: d7 01 e5 69 c7 ec 17 e8 70 85 7e 57 81 51 39 46 28 0b 93 07 c9 ae b5 50 aa f4 43 f3 1a 06 7a 7f 96 88 2f e0 bc b1 11 1d 10 f0 1b f1 ff 72 fe 5e 8e 2a 09 c2 22 ff 05 52 02 1e b0 7c e1 f2 74 d1 1b ef a2 5a 82 f7 23 27 6a bd 9f db 02 bf 0a ad 8f 47
                        Data Ascii: ip~WQ9F(PCz/r^*"R|tZ#'jG#:yhbe}B=Vm3G1i~)~jIvb8Mpfyioqa`WwEl/JzL2Puj3IPOs[kPc4<]L-]Sg18=vYdg8


                        Session IDSource IPSource PortDestination IPDestination Port
                        3322192.168.2.152344223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553108931 CET1300OUTData Raw: 06 a3 60 25 c3 b6 6d 59 02 d2 f7 83 22 6e 82 ca e7 9c da ea d1 f4 35 de d7 4a 6f e3 e6 db 45 3a ed 45 46 04 c8 aa a4 75 59 6f 04 ec d4 03 8a f8 05 58 d5 ce fd 59 77 9e cd 93 c6 51 82 ae fa f9 c8 d4 8b 9d 35 ce 17 b9 21 7a 2a dc 98 51 88 f0 d5 f6
                        Data Ascii: `%mY"n5JoE:EFuYoXYwQ5!z*Qf349s^rSXn0&H9=9R/[#=mu!)AZe%:w%"39~qi]Goze`H,HejeQHZ]lMxvqo]D;\srQ (h


                        Session IDSource IPSource PortDestination IPDestination Port
                        3323192.168.2.1523959223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553117037 CET1300OUTData Raw: 1d af 96 b7 cd 76 15 84 1b ca 6c c6 98 2b 86 6f 32 8f 6a 6d 4c 3f e6 42 19 19 7a e2 25 34 fe bc 97 2f d4 85 3e 7c bb f6 21 01 3b c4 9f 5a 29 89 ba 74 a5 ad bc b7 d2 80 8e 9c fc 9c 2c d0 c2 5f ca 7f 44 d9 09 5c 3e cc ec b1 5e b4 fb 54 54 fd b4 de
                        Data Ascii: vl+o2jmL?Bz%4/>|!;Z)t,_D\>^TTK9Hdx3c'G%\G~T#LE,X)aSjE0f&%>$14N$W+<m$sgM_\H"(r _Mx(c&m@o&t os&.~ju


                        Session IDSource IPSource PortDestination IPDestination Port
                        3324192.168.2.1514828223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553122997 CET1300OUTData Raw: 98 4b db b2 de c9 74 ad c6 43 d7 57 5c 7f b0 98 59 60 5f f0 b5 7d 6e fb 6d d8 4a 16 67 0f 1b 0d 35 fb 4d 06 9c ad 46 8e 89 85 8f ce 08 cb 3a 1b 09 0f c7 72 80 66 56 c9 ee 11 47 7b 05 f7 e8 b6 96 19 1d fc f3 02 05 86 bc bb 8e c5 d7 2c 2f 34 6d 52
                        Data Ascii: KtCW\Y`_}nmJg5MF:rfVG{,/4mR V4>sP$98\PR4ri%M;z^N&H=LBe5zbN5DuX&bpIYhUyMzT:S5tu|sT{Fh7U6-?p\"Qw


                        Session IDSource IPSource PortDestination IPDestination Port
                        3325192.168.2.1528361223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553129911 CET1300OUTData Raw: d5 c6 be 2f f5 c2 0d 24 19 17 33 2a bc 46 0f db 66 bb 5e 02 b2 cb 0e 48 75 96 37 fa 29 15 ac 5b b1 10 de ac c3 0d b3 92 de a5 71 d4 24 e7 4f ef e4 39 48 b3 5b e7 9f b9 e3 fa 99 e0 13 57 7f 70 e1 c7 0a 82 c4 4d e9 c4 58 f9 88 eb f5 ec c5 61 e3 1a
                        Data Ascii: /$3*Ff^Hu7)[q$O9H[WpMXa$-;n/gIL`121!DOrHyIn.&NJ--@-B]xd\A3hly5R<v:EH8/v!Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3326192.168.2.151491223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553142071 CET1300OUTData Raw: 71 b4 72 e9 a1 48 9a 1b d2 2f 6f 53 bf 01 24 5e 36 e7 89 22 86 7c 9f eb 98 cf a4 c1 ea 07 f3 bf 75 f7 2e d2 fa da 45 c2 25 15 7a 25 37 8a 91 02 4f 40 a1 a7 4b cc df 4b 28 2b f9 be f2 ce b7 30 93 53 b9 9d fb 69 b1 28 ae a7 66 5f ee 32 28 d1 93 c6
                        Data Ascii: qrH/oS$^6"|u.E%z%7O@KK(+0Si(f_2(Z%6O'PiV/y}pU2,j>0p34WJCZeJu5=wMR]<00O} G?Q}#cgEBuVnc'd


                        Session IDSource IPSource PortDestination IPDestination Port
                        3327192.168.2.1535570223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553167105 CET1300OUTData Raw: 57 26 98 d6 ac 66 37 81 36 17 50 5c 0b 1e 8a 9b b3 39 37 8c 9f 2c 0f b6 cf 74 3a 6a c5 45 8b a1 e6 0a 44 94 25 a7 e0 5b 9a 3c c5 e2 6a e8 9b 19 85 c2 3c ad 88 81 bb f3 89 52 51 38 51 35 4f fe f7 e8 2c b5 1b 88 b4 9a de 44 c3 28 2a 19 a1 af 79 37
                        Data Ascii: W&f76P\97,t:jED%[<j<RQ8Q5O,D(*y7}CqjB4pB_cj)>Z(Lp{<cs_}z~Yt2"ueA5rjSXk/!xKFuO$nF X#VbLMBVBJkUO9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3328192.168.2.1557005223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553167105 CET1300OUTData Raw: a3 2d e9 02 7d 62 2a d3 1b 51 28 90 b4 c8 21 0d 86 78 ee 46 ac c3 57 c6 f4 f2 25 14 ac fc 42 17 8a 9c 5d 22 ce 71 6f 5a 25 9a e6 61 29 ad 41 61 47 d4 36 af 6e 21 f6 8e 27 b5 94 db 99 63 d0 b7 c8 0d 5d ae 3c b4 9f 91 a5 16 dc ef 6c 6c 24 db 8d 09
                        Data Ascii: -}b*Q(!xFW%B]"qoZ%a)AaG6n!'c]<ll$QOp9eXmoR.%W{x%MZdZF2:|Sd)v{lS-T(]67sZRJ|R<6M*Z4ya.>~,e kS{t#l^sgV


                        Session IDSource IPSource PortDestination IPDestination Port
                        3329192.168.2.1557106223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553179979 CET1300OUTData Raw: d0 51 bd bf 12 bc 25 37 b4 09 d9 a7 09 0d 19 91 2b fd 7f c4 9a 0c a0 de 53 2a 5b b1 34 08 73 e8 b4 26 de d3 89 24 c4 0d d0 9e a5 65 f8 08 e7 15 76 67 2e 37 76 ed e2 1b c4 a3 f8 52 ab c1 75 7f e4 0c 24 3b ab df a1 37 18 bc d0 a0 30 49 79 71 d7 28
                        Data Ascii: Q%7+S*[4s&$evg.7vRu$;70Iyq(!jDSQvO|t!/A>Ce.BgtDD5Y'i)]Z ,^T:.[L$?b\t/r?7_tsi[.t0yM =f


                        Session IDSource IPSource PortDestination IPDestination Port
                        3330192.168.2.1522199223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553196907 CET1300OUTData Raw: ba d4 58 e6 20 8d 4c b0 ca 53 a8 7c e8 c2 eb b8 4b 2c 36 98 e0 97 c7 4c b1 ab cf 72 82 db d5 94 27 e9 a8 bd e5 11 a0 cd c3 b9 3d c2 cd 63 0e f8 3a 4c 15 02 a4 5a f7 cf 38 11 2b e0 fb 16 b0 6b 2b f3 6c c3 98 b3 3b b6 b6 d6 21 0e 47 1e cd e5 7e 5c
                        Data Ascii: X LS|K,6Lr'=c:LZ8+k+l;!G~\AP*<w*kv9IQ[%yv4Hds.$s\nm[ 2mOn0K-P'EE)b'z,aM>:EB:utkQ$~-{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3331192.168.2.152365223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553210974 CET1300OUTData Raw: ff 7d c9 37 7a a8 26 7e ca 3d 9c 6a 61 76 84 5c 8b de de 20 92 c7 f0 6b 4b d5 09 e0 55 80 41 9f b0 3f bd 49 42 ad 9c a4 17 97 91 0a 38 fd 41 99 1f 11 a1 39 d4 5d 16 78 ee 54 b9 fe 3c de 87 68 da 13 9f 59 c0 1d ad 93 7f 35 87 a7 8d 69 a7 f1 a0 b5
                        Data Ascii: }7z&~=jav\ kKUA?IB8A9]xT<hY5iP}5,eLV;Zhc)FRExv@RHVqPtk9w@O!0u$nd;d0"JuXjRWikd0UI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3332192.168.2.1555715223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553214073 CET1300OUTData Raw: 3f 07 a2 f5 39 07 66 44 bc e4 8c ca db 93 7d 23 74 f3 03 c6 42 7b 28 b2 bf c0 2c 1f ca 6b 00 d0 ed ba 41 09 ec 22 42 f8 63 2c 12 81 b0 59 9f 52 dc 17 0d 56 b3 0a b1 bf 12 58 d0 af 81 c6 2a 07 4f 82 a7 39 5a f3 74 0e 4e 2a 49 23 68 fe 06 72 9d bf
                        Data Ascii: ?9fD}#tB{(,kA"Bc,YRVX*O9ZtN*I#hrw|&{0rx3fpa%Q[?R%Rfe/AtPi,b9@f#W]Y1vYq=w%\Y\1-m2q4W`4wOd$XJH_n


                        Session IDSource IPSource PortDestination IPDestination Port
                        3333192.168.2.1510379223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553221941 CET1300OUTData Raw: 73 90 37 80 96 e4 dd c5 09 54 42 52 b4 f6 7d 50 c0 40 f5 6c 9c e0 26 46 4d 16 84 06 7f 88 f3 b9 c1 2c c6 7f a5 01 95 0e 44 48 85 28 5b 8d 10 0d 1c 08 fe 43 ef b1 c0 e5 7b 02 05 e7 95 31 f6 6e bf 6a fb dd 26 f7 54 3d 2d 3c 8d f2 70 c1 28 2d f8 f8
                        Data Ascii: s7TBR}P@l&FM,DH([C{1nj&T=-<p(-+i.*_HA#m7`b{O;Jn'8_[7Kq_j7%$Jd!L}.u.>\svFDF#@1zN$u/X,85":9jhwf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3334192.168.2.1512095223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553246975 CET1300OUTData Raw: ef 81 7f 8c 08 d8 6f 93 40 11 1d 44 19 27 e5 ca 53 b7 e5 ba 9f 97 a7 57 3a 1b 9c fb bf 36 a2 18 d7 45 6a 8f ca 20 1a e4 b8 b2 44 ff 21 74 5a f6 c0 d3 c3 2b 02 ba ea 1e 15 1a e1 c4 d4 85 3f e1 e0 17 57 d4 c2 9d 26 9f 81 0d db 53 0b 33 d7 4e 26 c5
                        Data Ascii: o@D'SW:6Ej D!tZ+?W&S3N&S"#0'rITnDw='3rT<.+FCI\ Y@Pjy~#W0{~[J[~s~|I}vR%1@[#<98>(@U\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3335192.168.2.1544012223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553265095 CET1300OUTData Raw: 5a a8 df 0b 3e 3a c4 37 57 5f 36 46 60 2f d2 0f b8 cb b9 f9 7b 0b ba ef 3c 3d 82 1b 03 b8 b5 85 06 47 66 b2 e2 63 b8 8d b4 c4 d9 87 ec 01 84 af 6d 3d 5a 2f 17 ec b3 61 f1 78 06 28 7c 97 02 a7 a4 67 4d 59 ce eb 60 a7 23 ce ba bc bf 17 b0 0f aa 21
                        Data Ascii: Z>:7W_6F`/{<=Gfcm=Z/ax(|gMY`#!=AlqOxb+-Ql~_3,9wbEtxt@#B%+~KMCs$&4 Hsii|u)H9G,LZUIX<S"5^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3336192.168.2.159127223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553265095 CET1300OUTData Raw: ec 0d 1f e1 53 46 a6 b0 ce e4 2d 40 96 e6 64 ef fb e6 0d f6 b7 b2 1b 74 6e 23 3f 5b c9 2e a7 93 78 38 04 0a 85 bd 23 a3 dc de a5 01 47 69 de ab bc 43 32 80 aa 09 43 3e 80 63 3f 11 b1 a4 f3 49 90 21 ce 5b 1a 7d e6 7d 45 32 2f 97 3d da 2d 43 69 b1
                        Data Ascii: SF-@dtn#?[.x8#GiC2C>c?I![}}E2/=-Cii'I|klxT0g=6svmIZChqK36:OQ&-#kA"HwGxnC{{=?q,*)f|Ht]3'I4qjG]CYEs.0x


                        Session IDSource IPSource PortDestination IPDestination Port
                        3337192.168.2.1513421223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553287029 CET1300OUTData Raw: 6a 15 54 ea d9 c5 6a d4 07 55 f4 57 6a e4 85 60 55 52 30 2a c7 1e f6 a8 b3 3a 5f 5d c6 23 b6 12 3f 79 bc ba 89 48 a4 a2 cc 74 8a 06 c8 cf 81 a5 c6 2f ad fc da d0 cd 7c 9b e7 b4 29 ea 92 e0 82 6f 4e a6 17 41 07 ff 05 5a b0 f9 8b 0d 14 08 0d f5 f6
                        Data Ascii: jTjUWj`UR0*:_]#?yHt/|)oNAZ(9&8(@1aH':Tt;p/Sr;l>K-!3+NT~|${#|&Q^ j X-SJ<R.g}Oe1wa<xVQd.~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3338192.168.2.1563368223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553304911 CET1300OUTData Raw: 69 e8 96 8f 5c 7b 69 c2 c4 ba 20 29 d6 7f 44 cb 77 13 a9 f3 c5 25 93 7a c9 46 49 56 19 39 1b be 06 b7 92 05 7c 07 cc e6 62 6a af fa df 57 1b 9d fd e9 a1 0d d2 f8 d0 8b b0 6f ad 0a 95 64 4f 4d c0 82 a3 4f 8e f5 b9 43 a6 c2 08 22 be 61 55 14 76 54
                        Data Ascii: i\{i )Dw%zFIV9|bjWodOMOC"aUvTG*:SyKPf *waIRFrt!!SnDdz,"@-@(Xm<4LN'1P2`O%{U'sO


                        Session IDSource IPSource PortDestination IPDestination Port
                        3339192.168.2.1528407223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553309917 CET1300OUTData Raw: 91 91 23 da 3c 85 bc cd c5 e4 a2 d4 8c c8 9f 69 37 73 f6 af 90 96 4a 86 50 ce 0d 45 d5 b5 41 d2 61 0b 32 ce 21 fa 1e 1c bc c8 4a 37 9d 3c 7a e8 f0 4b 4d b6 ea 60 69 5d d3 4c 07 3c 1a 01 a0 05 95 d8 6e d9 62 9d 16 cf 87 31 71 c9 62 51 dc cc 1c 92
                        Data Ascii: #<i7sJPEAa2!J7<zKM`i]L<nb1qbQc_X2v1}>,vPp?x[G`T}9o'x`+5oA4BQ];/U(,dwFd)=LC8^huC,,`Ml


                        Session IDSource IPSource PortDestination IPDestination Port
                        3340192.168.2.1530680223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553317070 CET1300OUTData Raw: 47 28 ab 62 05 6e 24 c7 86 34 1b bd 6c 55 9d a6 e8 b8 4f 9d 02 b9 ff 79 bf 0d 24 1d 42 0d 5e 51 79 77 36 b1 f4 ff 85 35 0e 45 f1 08 4f 6d 64 a9 a5 4a eb ab 73 7a 8b b1 79 80 d0 33 59 9d 54 b9 b4 56 1b 48 26 e5 a9 a2 42 6a cd 15 f7 83 6e 08 b8 da
                        Data Ascii: G(bn$4lUOy$B^Qyw65EOmdJszy3YTVH&BjnR?ww)<u1XyUHGOXA6u&Kk!(hLQ>PPd T&Ov`]6UX=b9y!.zej W?`KFr#p(Z-&O


                        Session IDSource IPSource PortDestination IPDestination Port
                        3341192.168.2.1527313223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553334951 CET1300OUTData Raw: 7d 5f 00 27 16 48 6d b8 fa fe a6 a9 92 81 61 52 14 c7 bf 77 0d 1c 40 a5 71 77 8f 3b 83 0c bc 65 47 e0 b2 ec a8 29 b7 49 10 eb c3 09 bf 26 9e 8c b3 5f 55 f7 98 d2 5f 07 08 22 d2 11 53 55 04 6c a7 37 f1 31 13 e8 c3 c8 61 51 81 48 ef 3b 61 06 8b 78
                        Data Ascii: }_'HmaRw@qw;eG)I&_U_"SUl71aQH;ax:i:+:8$O|1%9T=1NAaCRn q(''hRn5|GsO/IbHj.[UZX^;[Cni8y9C:U-PSpKb!


                        Session IDSource IPSource PortDestination IPDestination Port
                        3342192.168.2.1518384223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553344011 CET1300OUTData Raw: 51 6e da bc 65 b0 90 d7 6c cc 03 c3 cf 73 57 5e b2 36 90 31 7d bb d1 63 c7 7b 6c be ce ae 40 5b b2 26 d5 eb e6 62 31 05 c4 93 5e d8 df 60 36 86 1d 26 94 c4 3b 4a 3c 4a 0b 30 d0 66 96 94 d5 53 3f f4 14 36 54 0d d1 9e ed 26 66 79 73 7c e8 86 9d d5
                        Data Ascii: QnelsW^61}c{l@[&b1^`6&;J<J0fS?6T&fys|axI8t/}@|Ia+]kX?7>6t $\dpLjiJ:=,9($cS{WbODJd%x@!6a#=;<.nCBO


                        Session IDSource IPSource PortDestination IPDestination Port
                        3343192.168.2.1542806223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553360939 CET1300OUTData Raw: b2 52 1e c2 58 fd 76 13 2f 32 89 f9 3a 00 57 c8 40 50 ec f8 38 ee d4 5c c7 b7 7c ec a2 2c 5a 9c 39 01 ae 06 fa 8a f0 fd 0c d8 3b f4 15 c5 49 b9 cc bc 98 cf 9f 58 46 b6 e3 0d 97 9c 09 12 01 6b 79 bd 75 61 68 93 73 e5 30 62 af c1 56 b1 5d a2 11 4e
                        Data Ascii: RXv/2:W@P8\|,Z9;IXFkyuahs0bV]NnkxJ&9@i#n"H'mTr^$T1W(z-Ob6*#mcq#LPa<&c(4'L#Ig /J9AI+M!4Ap


                        Session IDSource IPSource PortDestination IPDestination Port
                        3344192.168.2.1565295223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553368092 CET1300OUTData Raw: fd 36 00 f3 95 e1 2d e0 07 da 66 f6 23 4c fb ee df 38 be 1c 94 53 10 93 13 15 66 53 08 d1 c8 67 ee 65 5d 8a c2 0b c0 9b 24 5b 6d f8 b0 95 0c d9 6a e9 1f b8 b0 7b 1a 23 8c b0 3c b1 0e 12 20 0c 59 fe 33 4b 74 cb 04 bb 48 b4 e8 ef d9 7b 54 e3 dc 90
                        Data Ascii: 6-f#L8SfSge]$[mj{#< Y3KtH{TA7+c0@U{pE`11^AH4`s+G!Pn_4|#Q&J}u}`(*&1'>}=eZXBFg. wIm


                        Session IDSource IPSource PortDestination IPDestination Port
                        3345192.168.2.156031223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553390026 CET1300OUTData Raw: 5a 3c 65 b4 f6 0f 61 a2 6f 37 f8 30 b1 d2 e0 01 3b b9 fa 9c ed 0b 4e 36 04 01 fc c7 10 36 8e c0 5b 7c f4 89 eb 1f a3 cf 3a d3 70 e8 92 46 ff 59 52 ff c3 73 86 ea 48 a4 36 14 cf ca 2b 10 a7 69 22 4b f2 05 c0 8d 0d e6 93 5b d1 54 6a 3f a6 05 a7 cf
                        Data Ascii: Z<eao70;N66[|:pFYRsH6+i"K[Tj?3s6?j7qN\GJHxA>:s2AEd9sOk)5tcXgO*'rg^4a3Ma +h37A_%v5},UH@z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3346192.168.2.1554438223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553400040 CET1300OUTData Raw: 68 42 29 b1 9f 26 a1 4d 5f 40 20 51 55 5e d4 c4 a5 7e 15 3f 06 32 c4 7b 99 a7 b5 28 2c 72 f5 4e 01 cd 81 da 55 80 8f 80 b2 76 83 05 3c 00 02 e0 f8 30 3f 34 02 93 4e c8 5f 5a 66 d6 4f a3 95 26 95 ef e0 eb 68 a7 8a 57 64 bb da b3 8b f9 de 38 42 25
                        Data Ascii: hB)&M_@ QU^~?2{(,rNUv<0?4N_ZfO&hWd8B%XidzALc3!b:(hc/^4`SoA!ispY}3q{ea)T c8d9L~W\$&PEoKjRvJ$>B


                        Session IDSource IPSource PortDestination IPDestination Port
                        3347192.168.2.1552999223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553411961 CET1300OUTData Raw: f2 04 55 c5 e8 db 00 28 7e a9 f0 db fb 92 b7 6c 0b 79 a8 01 4d 3d 59 2f 81 da bc 71 07 be 4c a1 04 eb 6e e3 71 11 3b 05 85 ab c4 92 5c 83 bc 56 44 74 1e c2 ef 45 73 1f 07 5d 5c a8 33 8d 48 1a 6a 66 c5 2b c0 02 1c ae 61 c6 e2 e4 db ee 9d ba d4 39
                        Data Ascii: U(~lyM=Y/qLnq;\VDtEs]\3Hjf+a9k[&/q']Sf9d=4ZYk',s{xvse7ThT%kZNUosJS@TJ["vL Vf{(/x!/N=y&8U4.wgO:xLw


                        Session IDSource IPSource PortDestination IPDestination Port
                        3348192.168.2.1546148223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553420067 CET1300OUTData Raw: 97 9d e3 52 9b 01 64 a7 ba 7c 32 2c bd db 32 5c 89 fa 73 12 85 49 9c 95 20 20 f4 2a f0 f9 d1 e0 d1 f0 fb 6d 8a 4c 5c 1a c1 9a 22 91 6c ef 53 fe 0f f5 9c 4c 0a d8 5c b4 d2 a8 2d 31 14 09 64 50 9a ba fb fb 67 b1 35 a9 ab f7 02 f5 b6 6c 5e 85 ed 39
                        Data Ascii: Rd|2,2\sI *mL\"lSL\-1dPg5l^9WiEL3>)WD#s/.Y:kd8+G$5d'yob%O_t)@KO97@vLkVPuR`GOcph\J7a5hnaPSO8j


                        Session IDSource IPSource PortDestination IPDestination Port
                        3349192.168.2.1520762223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553436995 CET1300OUTData Raw: 61 4f 4d c6 6b 7b 14 21 d5 5c f1 42 fb ee 64 91 f1 8d fe 3d 06 66 b3 bf d1 92 6c 77 f1 b9 c9 c1 3c 35 91 08 7e e1 36 2c 33 04 df 3f 08 34 55 b3 8b cf ec 32 b9 e5 4a a9 3f 92 73 6e 8d 1e 9c 74 02 17 58 20 9d 59 c1 de 10 ca d1 2c 71 d1 2d b8 71 21
                        Data Ascii: aOMk{!\Bd=flw<5~6,3?4U2J?sntX Y,q-q!-XXL.n&/,u(UnWQ3vTU-q9d!7v3OYn+D0T!A2_.S9L?s`K||%pe1~l~J[qY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3350192.168.2.1565263223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553450108 CET1300OUTData Raw: 4b 88 05 5c 2a 64 0a ab be c1 9e f3 82 55 43 e6 d1 de 74 96 01 d3 a7 6e 5a 7c 31 6b fb db 22 97 98 1d 90 a7 b0 ed ff f7 b9 8c cc 17 b8 70 b0 96 2b c3 eb b1 cb 2a 71 b9 18 d0 ab ca 45 4c 8b df 04 3e 96 30 af 6d 81 00 b7 56 3e 94 11 c9 52 11 21 b3
                        Data Ascii: K\*dUCtnZ|1k"p+*qEL>0mV>R!XR.Yj"z3G\NiAbJ{#bp`S.p0FOj4kpV1NWzb]A=u9G)2r|$B_j%dklvvvQo0. e F>yA


                        Session IDSource IPSource PortDestination IPDestination Port
                        3351192.168.2.1555316223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553466082 CET1300OUTData Raw: e4 49 f8 e1 d7 ad 18 2d 64 c2 57 4b 4a bc 74 71 e9 6c e0 52 77 05 7e ba be b4 cf 4f e1 c7 8d 9b 5d 77 5b ca dc 86 44 80 2e b8 1c b2 43 d3 5b 47 6a a5 ab 56 05 bb 7d f2 ac b0 f7 a5 9a ae af 3c 90 dc 24 37 e2 ec 9e 28 8d 4b f4 30 77 e8 6e 71 96 7a
                        Data Ascii: I-dWKJtqlRw~O]w[D.C[GjV}<$7(K0wnqz`s-Q+|3xgI) ]apXD'j6Cq[bBmY/oZ#imPhn>xryAPNAHU<z>V&sU097;#H%q<%x\0&s`V,z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3352192.168.2.155320223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553472042 CET1300OUTData Raw: c4 7f 2f f6 7d 24 e2 16 0e 62 77 30 f2 47 c9 f1 50 d7 95 7c 73 d5 53 7b 05 af bf f0 37 90 f2 4b 4e e1 0f 99 51 47 12 7c 51 08 d8 71 75 5d 74 ae 64 dc 97 48 e8 32 51 a6 f3 3c 7a 17 9c 54 e9 1b 79 df 6b ed 4e 76 82 c2 49 57 d9 04 fa ae c5 55 2c 23
                        Data Ascii: /}$bw0GP|sS{7KNQG|Qqu]tdH2Q<zTykNvIWU,#7s`HVDYhtwQMa_TDo/|5lxZiHI=wP_d#PNE|^B=]jCnEqoWUcYzN-:pG4|$5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3353192.168.2.1553266223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553489923 CET1300OUTData Raw: 68 2a 82 fa 7a 9b 7c 38 f3 cd 4a 1c e6 07 3a 9f 03 af 00 74 b2 4d 7b a8 1b 28 14 e2 88 06 5e ad 97 dc 57 dc 72 0c 33 ae 5f bd 24 ed 35 8c 13 b0 c4 4d c2 d2 72 9b a4 e4 fc 0c a2 2c 79 5f fc 00 cf 9e 90 c0 a4 f2 2f 00 b1 db d6 3c c5 4c 33 de 2a d7
                        Data Ascii: h*z|8J:tM{(^Wr3_$5Mr,y_/<L3*FUoD+?u@2p8J\Un42y1rD8B|nqJS&joQA\O#"a5vNc\]zr2y#U<y)SFH/<C


                        Session IDSource IPSource PortDestination IPDestination Port
                        3354192.168.2.158210223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553489923 CET1300OUTData Raw: 2f 61 ea e6 c0 42 cc ed 70 ed af 97 10 17 ee f6 fb f3 b8 43 0e 63 ed cc 8e d3 c1 24 91 16 11 a2 03 0e b2 26 c8 ec e0 81 d9 02 97 ab a4 2c 18 81 92 e8 6c 37 1b c4 6c b1 25 99 fe a2 d2 fc c3 e2 60 b0 bb b2 30 f6 20 65 00 7c 41 33 d6 33 99 ce d5 a2
                        Data Ascii: /aBpCc$&,l7l%`0 e|A33Q=(ev1k,';lR3?&C0x^9Pk?CLl"/Byfd4HajL%8R#ZcCV#:b =S


                        Session IDSource IPSource PortDestination IPDestination Port
                        3355192.168.2.1517630223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553498030 CET1300OUTData Raw: 74 e4 b7 91 f8 bf 6b fa 01 b4 02 a8 9f 40 d8 5b d4 9b 62 75 ff 7e 51 d2 08 7a 4e 6f c6 13 0b f6 e8 8a d6 97 6b b8 29 ce 9c 05 ab d2 2c a9 90 7c 9c ed 32 5f f1 ec 5b dc 03 95 56 56 2c 8f 76 af 53 c9 e0 67 3a 9d df 64 2f e2 c3 86 34 12 d7 9d 8c fa
                        Data Ascii: tk@[bu~QzNok),|2_[VV,vSg:d/4xd[b1gxI(3PQ`IaqnisY;b3^<Jfh"#dDJ3t4Ur,2Mb}OWc(_wc? hTQ;h


                        Session IDSource IPSource PortDestination IPDestination Port
                        3356192.168.2.158405223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553528070 CET1300OUTData Raw: a7 bc df d6 89 b3 30 f9 ba ce 18 79 e9 fc 80 04 5a 42 91 2f da 10 41 53 16 69 93 ec d9 a7 f7 ef ef ab d1 4a af a5 4d 11 49 a5 e1 66 23 0f 7a 34 90 54 33 f3 84 f7 2f 8f c5 c0 8f e4 60 c8 68 00 29 8b 96 69 48 c2 f5 99 5b b0 e6 03 8f 53 8b 45 d4 57
                        Data Ascii: 0yZB/ASiJMIf#z4T3/`h)iH[SEW!I8Pfy2v\rl''?F=$<h#aFxP<=W|/_5kQLrVAbpPR^(R] '{)Kbt_Rnjy\G


                        Session IDSource IPSource PortDestination IPDestination Port
                        3357192.168.2.1516128223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553528070 CET1300OUTData Raw: 6e 3f 24 6e 6d c3 a0 e3 01 77 97 55 2d 64 82 43 7c fc 12 0c 38 ed 4c e9 6f a0 8d 07 bf 0f 7e 57 30 e8 14 cc a7 f9 bf 42 47 a7 5b 28 04 56 ff 8f a3 7a c1 e4 5d d5 0e 59 a4 20 9a ac 45 0c a0 d9 b0 61 5b 36 1b fe d0 19 85 62 32 64 62 88 29 bd 96 28
                        Data Ascii: n?$nmwU-dC|8Lo~W0BG[(Vz]Y Ea[6b2db)(P$,Q9vftqtuc]ML-//En#BOx`*lGtq{0ujr\W:"m5|3G3AS~2\G48KX?2h


                        Session IDSource IPSource PortDestination IPDestination Port
                        3358192.168.2.1538209223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553528070 CET1300OUTData Raw: 3e f0 44 89 6a e7 21 03 b9 6c be 02 cd f1 f1 80 ed 24 9a 2e e3 8c 8c 22 af f7 a6 d3 8f 0b d6 dc b4 e1 94 23 b1 9a 39 65 36 02 c6 81 f2 eb 20 ed a3 2e 3d 69 27 dd 78 c0 ac a0 1e 71 06 aa 8b 9b e2 c7 43 1b 48 b0 d4 1d 9e 68 4b 99 2b 3a 56 5f f4 9a
                        Data Ascii: >Dj!l$."#9e6 .=i'xqCHhK+:V_/Z7W ]e|)JwF WTrt)IG&V^;zGzN<(ZmD$5?=8d7FwExMfb3N2*CN_wzR]B.OamCyo@JXF,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3359192.168.2.1529110223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553544044 CET1300OUTData Raw: 4c 55 d7 f3 79 d5 4d c9 41 40 5f 15 ac b7 73 84 5b ef 47 cd 97 0d 06 6a de 15 b4 85 13 1c 63 9c f3 05 ac 6e 04 d7 9c 34 ac 2e a3 11 0f 2b a4 95 d5 27 29 9b 43 e7 df 49 9a 76 01 41 e6 d1 49 f5 15 57 8c 27 58 49 df 91 5f 48 20 db 3c 74 5d 60 dd b3
                        Data Ascii: LUyMA@_s[Gjcn4.+')CIvAIW'XI_H <t]`,%Npi\[k-?tXkqo^.%j8zjIHt67F}JlN#6IU5BhY?Cl+x@i~!2$U


                        Session IDSource IPSource PortDestination IPDestination Port
                        3360192.168.2.1559774223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553554058 CET1300OUTData Raw: 5c 13 4b 63 ea 88 d7 5e e2 25 94 83 b5 9f e5 3c 86 ba 0f 07 55 f2 7d e5 2d 60 e4 c7 53 57 ec d7 a2 1c 4d ad 04 bc a8 a7 d4 45 a9 43 3d d4 4a f6 5a 6e 27 33 a6 bc 8d d1 a6 c4 03 d8 a7 08 48 78 4a ec 15 70 62 06 c1 cc a8 cd 21 0a 7b f1 14 32 cf 3c
                        Data Ascii: \Kc^%<U}-`SWMEC=JZn'3HxJpb!{2<)-`ZCT$J6Frjj5x2'%x0f}'/`+x(3J)R#>+$X^&K4tz"G~fHe=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3361192.168.2.1518022223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553565025 CET1300OUTData Raw: 7c 56 37 79 4a 44 f1 f4 16 05 be 85 10 56 e7 97 26 76 a0 54 ec bb 0d 2a 0e 9d ee 5f 35 17 14 f2 17 5e 52 a5 8a 43 c7 e2 31 b4 ea c9 86 bf 15 9b 15 e8 80 ac 1c 35 83 74 81 4c 54 e8 82 37 8b de 06 ac e0 75 73 5c a6 18 a2 2b dc 52 5c 31 6c d5 6b 37
                        Data Ascii: |V7yJDV&vT*_5^RC15tLT7us\+R\1lk7o<9` C:wJxsn-.=6E=Kvaq1;;'TV>9.!3Z%hcXRQtQmbk4[WWJB=UYx


                        Session IDSource IPSource PortDestination IPDestination Port
                        3362192.168.2.1561996223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553586960 CET1300OUTData Raw: 94 bc 1a f9 f9 a8 e6 b2 a9 37 0e 67 27 55 05 3f 4f b0 d7 13 ac 73 f1 94 e4 ad 54 82 e4 7c ed 97 9e f3 16 39 03 8b 65 26 a6 39 79 01 31 6f 8f fd 1d f9 8b 73 fc 59 bc 79 64 eb c0 b1 8a ec b0 37 70 b8 df 1b 4e 71 37 80 e7 31 1a 36 12 5f 7e 86 95 6b
                        Data Ascii: 7g'U?OsT|9e&9y1osYyd7pNq716_~k`[DLpQsV0#n c,i'5>UjsjTyO_a2:MB{t%82`)l-\91&r30A2Pvc%a'C\l^<m$K E`w


                        Session IDSource IPSource PortDestination IPDestination Port
                        3363192.168.2.1555065223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553592920 CET1300OUTData Raw: 76 83 93 0d b2 0a d6 61 54 39 42 d3 98 a7 7d 35 72 1a 64 a4 d6 17 36 75 bd 08 7c b7 ad 38 e5 6f a9 08 d6 eb a2 3a 9b 2e 2c e6 f5 79 ef 99 93 3f f4 4d 5b 64 f7 25 e2 93 21 75 f0 45 91 c0 0f e6 49 05 85 58 33 5e ca da 36 61 55 1c 65 21 c6 84 f9 d3
                        Data Ascii: vaT9B}5rd6u|8o:.,y?M[d%!uEIX3^6aUe!0|Ao9~Die=eqQL",;;3^[e>#}y9Rqw$wrF$K!.wJpRHer#=*e<NpS!OpB


                        Session IDSource IPSource PortDestination IPDestination Port
                        3364192.168.2.1537049223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553602934 CET1300OUTData Raw: 94 f3 c1 c9 05 e7 8e b2 5d fd 31 e7 96 f1 72 18 5f fc e9 de 48 9e 9a 1b 73 53 29 73 c1 e2 58 fc 11 f2 c2 6d 3f 49 65 a2 cb 24 ee 9b 9d 93 9b a0 e5 af b3 da 3d 29 17 52 c8 97 35 b8 28 fc 4e c4 c3 af c5 83 47 20 70 68 56 71 ef 7c 5f 6d f3 cf d5 78
                        Data Ascii: ]1r_HsS)sXm?Ie$=)R5(NG phVq|_mxa}.x]TjH|nP!^m t[)2k<PBWB<9-[Ax$yDi;Taz8N8K\iXN;8<Y<-Y)Pt{+J%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3365192.168.2.151373223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553623915 CET1300OUTData Raw: 7b 4a f2 85 b5 3d 32 57 02 19 aa 68 df 2b 6a 44 bb 10 dc 53 e0 50 c5 95 53 29 9f ad ec db be b8 88 5d 54 0b 52 4e a9 b4 25 3c 28 e0 77 fa 07 ae 22 4a 16 07 4c 4f 33 f9 5b 8d 5b 58 65 10 1e c9 3e 14 ec 7c c0 7d c6 1f 36 1a 73 9b 05 ac d7 a2 85 11
                        Data Ascii: {J=2Wh+jDSPS)]TRN%<(w"JLO3[[Xe>|}6sS$I#hJDIWsiK-'h1KNN eH:h{2}5DZlYj{u>t8Wd8{<uh?:{'/ s?_2USaY[l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3366192.168.2.1529449223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553630114 CET1300OUTData Raw: f3 e1 69 db 7c 0c 12 c7 c1 45 b9 f9 46 8e 16 2a 8e 94 e4 be c2 1e c2 e9 76 d9 66 da c2 18 9c 44 3b b4 46 de 3f 95 8b 27 d1 55 ca cb 62 1e 34 6f d3 98 38 84 06 c7 61 ff e6 61 9c 66 59 a4 94 a9 b8 4f 2a e9 6c fc 82 18 cb 3d 94 9d 4c f4 2e 91 5e 3e
                        Data Ascii: i|EF*vfD;F?'Ub4o8aafYO*l=L.^>*%h'ySrF]P1c}C(41!gE|0P#/C7_@TP8</"{Lb ',\6nY"p!D.%]a%K3J^qruXNIK_OD2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3367192.168.2.1542514223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553652048 CET1300OUTData Raw: f4 93 35 01 56 5b 8f 51 49 57 f9 14 60 4d 43 7e 6f db 44 d3 ba 7f 3a f8 eb 3c a7 26 12 5d eb 42 83 69 81 b7 66 17 6d 9c 64 20 32 83 dd fe 29 9b 4a 51 58 27 e0 a4 7a d3 eb 8f 59 c1 0b 5e 52 15 ea 8f 65 f0 a2 68 3e f6 59 87 15 fb 36 3c 30 7c 85 f6
                        Data Ascii: 5V[QIW`MC~oD:<&]Bifmd 2)JQX'zY^Reh>Y6<0|AK#Y}Ee7kX@bh3R2]t6T.Z5R<j*hmuU$]+J5(E/+uPFP8Q:I0xo&9;@8d-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3368192.168.2.1555503223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553653002 CET1300OUTData Raw: ff eb 00 88 28 ce d4 67 d7 fc 16 99 58 8b bb e3 c3 db 6b 6c e8 fd 0f ad da 5c d1 83 b3 e6 0f bc 32 87 88 8e b6 cb ba 5c 77 7b 84 55 0a 35 7d 96 e0 81 06 5c ad 16 6b d6 d4 90 42 a0 b3 34 e8 df 2f a7 89 b7 0d 11 d9 39 d2 e2 a9 8d 78 12 7a 13 e7 7f
                        Data Ascii: (gXkl\2\w{U5}\kB4/9xz0Jh/bsS=jF_{vNOtH3PoEL|A'I/_&K4M)uz*0ZsI~YRb*+^7\#lt,"'yz/Io;ezPw


                        Session IDSource IPSource PortDestination IPDestination Port
                        3369192.168.2.1559181223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553663969 CET1300OUTData Raw: 73 cc 53 f9 ab ba 3e e8 14 0e c0 b4 0c 11 86 46 fb 7d d1 21 88 70 27 3c b6 69 23 88 cf 07 5b fe 5a 83 cf 54 7b 1a 6b 53 79 a7 96 c0 db a5 d5 e6 08 3f 28 ce 74 5c 9b c5 d1 86 43 b0 7f 16 f3 fb 76 a6 ac 74 6b 2c cb 6b cd 5a 12 c7 be ec 31 a4 58 71
                        Data Ascii: sS>F}!p'<i#[ZT{kSy?(t\Cvtk,kZ1Xq%]CmWI*w}3hPux\SMIB/Gu#c8\}<iVtqK5G0rglIY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3370192.168.2.1551377223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553674936 CET1300OUTData Raw: f5 54 44 f9 e4 3a 1c 21 39 5d a7 41 55 44 91 99 6e 48 a9 42 c5 91 a2 82 3d 5a 97 f9 b6 1a 37 ea a6 d5 d5 e2 80 5c 6f 74 82 a6 6a 37 73 e8 da 65 8b 79 ee 29 6a ab 6b 27 b3 47 57 45 1a a6 7c f7 5f bb 04 ad 6e 65 4e d7 eb ca db 28 9c f5 85 3a d0 6f
                        Data Ascii: TD:!9]AUDnHB=Z7\otj7sey)jk'GWE|_neN(:oJh5T[iZ"i9{V@E3Zzs=0:'G9K",A!xjj0[qbF(kon+&p?)?ih:^ye$Ht43v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3371192.168.2.1520704223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553683996 CET1300OUTData Raw: 1d 30 b6 cc bb 7a 1b 52 73 3b ca 9e d4 06 23 b6 d5 fe 68 cb a1 8b 2f 42 34 31 f1 8d f8 93 4a 23 12 5f 58 af db bb 14 91 5c 40 68 95 5a d4 ca e2 de a7 07 8f 86 1f f9 bb 05 c2 44 6c d3 a3 98 d8 49 d6 13 6a a2 f1 65 19 61 4c 7b 53 e6 fb e0 4e ed cd
                        Data Ascii: 0zRs;#h/B41J#_X\@hZDlIjeaL{SNkPjLBXd[5\Htc4<?Z%>xS;yjDw-m1:*[n@p4mj/fd1oKojzC7_:T2j,]sb(O`vW_


                        Session IDSource IPSource PortDestination IPDestination Port
                        3372192.168.2.1511842223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553705931 CET1300OUTData Raw: f7 85 04 a0 eb 91 ff 69 b8 4c 24 6e 93 f7 ee 12 04 e3 41 96 ee 48 a4 03 ae 85 a9 4f a7 b1 9e 2a 33 2e 5e b3 8e e3 9c 92 86 80 1b 91 8b 08 d7 4e d4 98 ba 0c 5e 8a 4f 79 41 2a 1d 34 19 ef 78 c2 ba b3 dc 1a c5 d7 c4 1f 5e b9 56 c2 2a 86 53 c7 19 bc
                        Data Ascii: iL$nAHO*3.^N^OyA*4x^V*S8>>Ev(Q|--$xOQJuAogH>~vkZ)FTyPv:#R6[-M.8IDuj3{c()vw_S[`\*M|f^sQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3373192.168.2.1539550223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553714991 CET1300OUTData Raw: 44 30 ce b3 09 96 34 57 e2 14 a8 f5 fa de f9 b0 b1 94 77 72 28 c0 00 81 ee db ba 34 8d dd ca 4a 79 1a d6 84 4b 8b 50 03 64 45 d7 e1 66 ca ed fd 70 02 dc c9 d3 c2 51 4e 18 52 f6 15 3a 14 db 86 13 49 3d af 7d 41 ba 6f 00 b8 7b c8 f1 1f 5f 96 f8 a9
                        Data Ascii: D04Wwr(4JyKPdEfpQNR:I=}Ao{_oAcn5{*[5f>#4WZt6t=wA!A_woVa}:MN+SN&'"2T^66x1V!')


                        Session IDSource IPSource PortDestination IPDestination Port
                        3374192.168.2.1511879223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553728104 CET1300OUTData Raw: d5 19 a7 65 58 56 4b dd 22 6b 4a 8e 59 af 67 40 31 7f 53 1d 55 13 2d 9a 49 68 e3 47 8b 1a 83 3a 1d 40 af bc 66 5b ea 4e d2 d3 17 12 59 c4 62 30 e0 c5 0b f6 2c 81 26 ea f9 56 03 46 6c 12 65 60 45 ff e9 c8 95 28 18 16 31 00 f0 4a 71 8d 4e 02 aa 49
                        Data Ascii: eXVK"kJYg@1SU-IhG:@f[NYb0,&VFle`E(1JqNIQRj9Vd^g6LywnDybhNs$=KFzZ!ncjogMRI~S^$AP+%Xd3F;#Xu>kQ%~YZQ-sv!B;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3375192.168.2.1536885223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553738117 CET1300OUTData Raw: 71 2f f1 f9 4a bf 5a 48 98 d0 1e 0b ec ec 8e 6f cb cc 74 1f 80 80 49 82 41 1a 2e 7f c4 70 df 67 60 fa 74 de ae 2c f7 10 e3 c0 04 1f 97 ca c1 83 75 87 1f fa c4 56 24 53 9b 87 1e 6a 3d 6d 06 e7 87 7a 24 e1 11 82 c7 90 cd ed 7b 0e ba 06 c0 da 27 af
                        Data Ascii: q/JZHotIA.pg`t,uV$Sj=mz${'"qMe>bbd2mpcinz}9jCm7(6Yd|sB$38H8x3=-.I%gu/"$}(L IN:Ez`{4C


                        Session IDSource IPSource PortDestination IPDestination Port
                        3376192.168.2.1551810223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553746939 CET1300OUTData Raw: e4 08 2f 2b 79 4c ff 88 a5 c1 53 d2 4c b9 d3 df 7a e2 e8 8c 1a eb 06 fe 96 43 14 b2 41 95 4f f0 00 42 7f 3b 4e 20 e8 f2 76 c5 f0 e2 f4 a1 99 6e 65 81 37 af 9d 2e 6e 1c 13 83 d1 78 fc 1b e4 db 4c 95 cb c8 0e 50 bc a5 b1 96 81 51 86 5c 41 aa 77 dd
                        Data Ascii: /+yLSLzCAOB;N vne7.nxLPQ\Aw>y$g.d\B5jx(NsTpg8nd4W,+%#/0.4VcHx/=*-Z~@{a3>`=~24c]ofAEXV:\ >?1|I~"]~5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3377192.168.2.1547498223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553746939 CET1300OUTData Raw: 9e d0 cf ee bc b3 d5 c8 af 3f d3 a6 0e 2d d4 68 aa 4b 0f f8 44 4f 22 9d 08 35 33 a2 1d c0 46 6b c4 84 96 e9 dd ae 41 66 68 4c e1 5d e1 29 fa 00 9e 3d 17 5d a7 47 4b 36 0a cf 9e 61 f9 57 fa b0 b5 77 e5 54 f1 74 ff 38 7b 0a 8e af ec c5 a9 cd 33 5b
                        Data Ascii: ?-hKDO"53FkAfhL])=]GK6aWwTt8{3[oqo-=Os3?D"@%^AKFC4(^4or?$\VCAMcQkdVcsZTGozVCY']XyFWc.D!|Wh',YSkf<C


                        Session IDSource IPSource PortDestination IPDestination Port
                        3378192.168.2.1511542223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553764105 CET1300OUTData Raw: 9f 08 29 5c 49 1a 26 34 27 c4 8c 55 c4 95 1d bd 08 1f 64 a9 3f ac 94 ad 56 e8 0a 9e e6 fd e8 cf 4c 27 fd 46 f8 8e 00 4e 36 97 81 87 ed 4d 0e 0f 07 cc 66 a0 bd e1 5b ea e7 e3 e8 61 12 ab f4 1c 7f 5a 64 8a 87 14 07 bf 5b 2f d6 99 48 ab c3 20 8d ba
                        Data Ascii: )\I&4'Ud?VL'FN6Mf[aZd[/H =$n~|'"&w u\}>%In="=QaYJoLsk!/?)"ugE'Vo%se1r9Q7b2O"=0?pW*(ck


                        Session IDSource IPSource PortDestination IPDestination Port
                        3379192.168.2.1527656223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553767920 CET1300OUTData Raw: 01 35 48 8f ec 54 d7 08 2a 58 45 8e d1 fa c0 fc 75 38 ee 32 f0 7a 2c 80 d7 e6 0c 24 f5 86 e1 df ec 20 8f 9c 77 32 97 7f 0c 59 ee 3c 4a a6 eb ef 1b 73 86 0a b6 fc 44 cc 0b fa 2c 82 f2 c5 47 30 4a 76 60 09 9c 9a 2a e2 70 d8 33 07 31 e5 55 09 77 10
                        Data Ascii: 5HT*XEu82z,$ w2Y<JsD,G0Jv`*p31Uwp*,>v(~cx9Z5]J`sH~n4<bpl/2^X/]<A'3{nfbCSXf"_8)d\\:G8>|x


                        Session IDSource IPSource PortDestination IPDestination Port
                        3380192.168.2.155202223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553788900 CET1300OUTData Raw: 1e dd 17 9c 7a 1f 03 ab dd 72 64 8b 66 41 b8 02 02 93 65 20 bb a0 2e 93 99 da 74 3b e0 1f 07 fb 01 7e f6 f7 3c 33 3b 11 90 83 06 8c ef 75 3d 4f 7f 0c 7f 0b ff 7c 15 c3 0e 7d b7 7b 9a ed 81 df e1 1e 6e 2c 17 6d f4 44 8a 37 6b 84 a0 f7 56 54 dd 72
                        Data Ascii: zrdfAe .t;~<3;u=O|}{n,mD7kVTr:2l|B|jRO[Rp*CZRb"|d6F2Qa/;KbD^xw%U}u-#,M/xfCNrR ujm,+-~K3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3381192.168.2.1522298223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553797007 CET1300OUTData Raw: be db 5f 50 40 27 7b 20 91 32 38 a1 75 9e 60 53 8c 3d 4c fd 42 44 f4 04 f7 52 38 64 33 fb fc 33 9d 00 c0 af 73 97 b0 09 58 d3 b9 af ff 80 48 7b e3 a3 23 d4 1b bd a5 59 64 86 e7 38 ff b6 97 07 55 31 62 ce e7 00 5b ba 6e 65 8b be 0e 1c 11 04 40 6d
                        Data Ascii: _P@'{ 28u`S=LBDR8d33sXH{#Yd8U1b[ne@m&]\J& c8B_rAg'X]!39=f, N[`4{-*M#:yC"?"V3<u-l>#a'H|}`m2IG<BoYnTOg`


                        Session IDSource IPSource PortDestination IPDestination Port
                        3382192.168.2.1558871223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553816080 CET1300OUTData Raw: 15 57 28 f2 6a a5 5f b6 6d ca c4 ac 78 d9 1a 4d 31 bf 3a fd 09 21 05 b6 06 02 18 3c e4 cd 52 a7 08 2d b9 8f 9f 58 2b 10 ae 60 df ec 3c ad d3 dd e3 0a 44 9b b4 56 e1 d1 36 86 2c c6 82 69 d6 86 a9 78 7e 3d 44 dd f1 e6 9a ea 4e 44 e8 01 e1 71 4d 84
                        Data Ascii: W(j_mxM1:!<R-X+`<DV6,ix~=DNDqMuZOjY`Wjru:<:Z-p6Hn0d-HKM,gk0uy([pz3AWk* O1&Eq0tB*23s


                        Session IDSource IPSource PortDestination IPDestination Port
                        3383192.168.2.1545887223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553819895 CET1300OUTData Raw: 42 43 13 29 74 35 39 d7 de fe 71 26 66 f5 93 f7 85 b1 29 44 e1 be a5 5a 65 3c 8b f3 b7 df db 9b d0 f0 77 92 c9 06 52 e5 12 66 90 4f 30 2e f3 0a ce ae 2f 27 ac 80 3e 52 0f dc 52 9e 5b e3 43 0d e3 65 40 57 47 b4 dd f1 d7 bc 67 f9 9b c1 2c eb 60 ce
                        Data Ascii: BC)t59q&f)DZe<wRfO0./'>RR[Ce@WGg,`I*t1gm99`n?//}-T&{C`%V>m[O"r HoUPK;cUZa;$H@`M<y2X)2Xu*V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3384192.168.2.1555718223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553837061 CET1300OUTData Raw: 79 88 d7 2f 34 c3 f2 2a 4a 77 38 1e 19 b3 91 2d 92 62 96 be 17 fd c1 02 22 58 9e df b3 31 37 7f 35 4e b8 72 30 2c 9c 7f a9 34 ee 52 ee 2d 92 94 af 10 eb 24 ae 45 88 ba 2a 65 e0 99 a5 d6 18 9c e1 c3 0a e0 7b 4f 57 18 6e b0 04 82 75 f3 f3 d8 41 36
                        Data Ascii: y/4*Jw8-b"X175Nr0,4R-$E*e{OWnuA6PngRk,9BD99f<C>mgDZ/~_cAD5l=CX~V!-kv*XBSQ:"DwDj=>x`(aX2`\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3385192.168.2.1525928223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553845882 CET1300OUTData Raw: 86 e8 0e c9 a2 51 9a 9d 48 93 2d c4 94 ec 97 72 98 70 63 cc f7 3f 3b 83 0b 4b 24 2b b7 f1 1a e6 5c ba 2a 31 09 ff b4 6b 67 9d c1 62 c1 4f 67 53 ab e7 fb 37 ea 1a 7b fb 47 8a 3f 95 66 c6 4f fc fb a0 61 14 d7 44 ee 37 df 9d ea 5e 92 1c 14 dc 93 19
                        Data Ascii: QH-rpc?;K$+\*1kgbOgS7{G?fOaD7^k5D)d.^kEX^wwe@h06opq-vSCBD=v$3%`-J'F6,%#VNK `J)Zry5(w
                        Mar 18, 2024 13:54:28.562174082 CET1300OUTData Raw: 9e 7c f5 40 85 c7 e8 8e 86 a7 be 68 d7 e4 5d 5a 8e 72 a7 b1 d0 5f bb 79 f6 45 a4 e4 e9 7e 6a 51 48 45 d3 db 3d c4 35 78 38 b5 78 be 28 09 e7 bc f9 e2 5f fd 43 c5 9d 2b 7d 64 37 50 1a 89 1d d4 4a f1 57 d6 1e 81 25 13 8b 1b da f8 d3 08 b7 c0 2e 6c
                        Data Ascii: |@h]Zr_yE~jQHE=5x8x(_C+}d7PJW%.la%kr?bft{Ck.MX_|ok"/}&e;)D:D4b_xy]vDK^q)pcmsC!eu_J7SAhW%P'7)F


                        Session IDSource IPSource PortDestination IPDestination Port
                        3386192.168.2.1510000223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553862095 CET1300OUTData Raw: e1 ce 0d 3d 4f 70 9a 3b b0 1f 4f 0c b1 bb e5 19 aa 04 cc 4a b4 1d 3c a2 dc 24 fa d6 81 35 f6 e2 21 94 35 c8 2e e1 a6 8a 62 e8 7d 8d 71 9e 74 de 02 8d 84 ba ed a4 96 07 85 62 ca 65 5b ff 37 1f 22 8d 45 81 2b e0 46 33 8c 72 ae 05 45 98 c3 a5 42 3d
                        Data Ascii: =Op;OJ<$5!5.b}qtbe[7"E+F3rEB=BMz{TjDYWhUXhvN>f;vQte[V-]fP8t.">J0hxec_e(;~,q"-Bc<L>7I*""


                        Session IDSource IPSource PortDestination IPDestination Port
                        3387192.168.2.1555925223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553878069 CET1300OUTData Raw: bf 85 e3 ed 7c 43 e3 93 62 cf 3a 66 ad 72 01 f7 8f df 3e 06 97 84 4f 8f c3 0b be 3f 83 82 d6 c3 d1 ff e4 33 06 ae 7c c0 d9 45 53 0f 2a 1c e6 78 90 7e e8 6c 95 e1 c1 49 f9 18 29 dc 1a 48 66 94 f8 b8 55 bb 4e 2b de fd dc 0a a4 69 6a b9 24 cf 0e 4a
                        Data Ascii: |Cb:fr>O?3|ES*x~lI)HfUN+ij$J/(vK]%u<{z<:*r0-%;JHP4=y2y[\<bwyc(ap,mj^E-i|8v75PC(cLDuU0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3388192.168.2.1521420223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553883076 CET1300OUTData Raw: 65 26 30 4d a4 e0 6c ea f9 5a 38 fb bd 50 b3 9e 00 4e 7c 52 2b ed 98 df b3 8b 4e e6 7f 19 7c e2 7e 47 c0 52 b8 09 29 4a 5d 00 a8 d8 d6 4d 1d da 5c 1a b6 8a 7b a6 d0 88 d4 f5 e2 10 e3 79 a1 20 51 e3 ff 1a 0b 7d 11 17 68 66 5a 10 e1 6b 1f 3b b8 e2
                        Data Ascii: e&0MlZ8PN|R+N|~GR)J]M\{y Q}hfZk;U%zBTbQPA\q{`jxNd2(.O}?JcZ_n0Xy?#Ts=_:.gfJk5Qds?b?jR:DO>Lu^s|ph-$_p@NR


                        Session IDSource IPSource PortDestination IPDestination Port
                        3389192.168.2.1542483223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553893089 CET1300OUTData Raw: 68 95 b3 d9 20 d4 a2 49 a9 a1 de de 26 6b 31 78 9d a9 6c 3d c4 79 30 62 c2 4f c8 49 86 75 53 ba 10 03 2b e2 c8 b8 34 03 33 51 89 08 e1 ea 57 29 58 5f de 93 13 47 8a 35 58 88 c8 77 a2 64 5e e1 4e c3 1b 80 81 be ce e7 68 60 77 d4 30 75 1e c6 0e df
                        Data Ascii: h I&k1xl=y0bOIuS+43QW)X_G5Xwd^Nh`w0uA1@$e_[pPG_Ys!}I,,(fc=QDUW:M203 'zQ33(qcs.X#/(/*NVU*|b "uq


                        Session IDSource IPSource PortDestination IPDestination Port
                        3390192.168.2.153989223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553909063 CET1300OUTData Raw: 10 0a 93 08 e0 7a b1 b6 9e b3 29 55 12 08 0f 99 a9 52 5c 09 18 4f 07 34 45 bf aa 2c 5a 6d 04 cd 49 a7 26 26 1a 53 57 28 c2 91 7e 51 0a 48 fe bf 53 ac f1 ac 54 f5 ac 3e c2 83 f9 9b af 36 0a d6 09 8b b8 f7 ff c6 e7 ae 72 a7 57 f9 b9 49 6f 7e be 65
                        Data Ascii: z)UR\O4E,ZmI&&SW(~QHST>6rWIo~eM20re3K5J;1cYW:#=fN2G9Min9'1Vlz0`5Vv{@H8lwkA1JYCQ{eIJTXUDN$q$8t!^mYi


                        Session IDSource IPSource PortDestination IPDestination Port
                        3391192.168.2.1553412223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553929090 CET1300OUTData Raw: 51 7c 78 43 ca e2 ff 76 da 81 32 2c 29 7c d0 fc 16 0d ca 7c f7 59 aa f5 c9 2a 2e 4d 71 26 60 32 96 3f ee 1e 5d b8 2c b9 d3 b5 68 85 a1 58 08 b6 79 d3 75 d9 5a 76 47 05 0c 9d 41 c5 55 18 78 31 18 eb e1 46 38 b0 2a 78 cc eb 4a b1 00 f7 01 40 33 6d
                        Data Ascii: Q|xCv2,)||Y*.Mq&`2?],hXyuZvGAUx1F8*xJ@3mEw$,+zsCitU=s7}ek-,KuPWm$+7[uoT:<-P4?uigs(G4fCn0Ki{GU]c2K0hP.YO _'\r=Y4D


                        Session IDSource IPSource PortDestination IPDestination Port
                        3392192.168.2.1559397223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553946018 CET1300OUTData Raw: 0c 04 31 00 a7 56 3b 1d 03 1e 2c 98 0f 1d 4e a5 ce 7c d7 2d bd 99 9e ea eb 5e ba 12 d6 9f c9 c7 ed ba 6e 51 0c 92 23 4f 05 d0 ae 8f 09 d9 12 04 b4 b2 8f 20 5b f7 6f 73 cb 2f b8 8a 04 75 f0 18 bc 7e b7 45 7e 8c 6e 49 ef 34 e3 02 e2 39 20 99 e4 f6
                        Data Ascii: 1V;,N|-^nQ#O [os/u~E~nI49 gZAF/Y|gT9A&ek)CRqO,>aLZ!o~o(]{'02J\L>nD.cY]"!%4^U7B7BD`fS&JBB'2f`


                        Session IDSource IPSource PortDestination IPDestination Port
                        3393192.168.2.1521034223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553946018 CET1300OUTData Raw: 3b 26 97 16 01 ff ae 4e 75 4c 0b 28 b7 b3 36 ec f4 f6 3f 43 65 5f 50 7a be dc 4a 08 0b 7d b8 51 9e a9 8c ed 3d 68 df 15 14 e9 2e 4b 5f 95 ec d9 a5 17 a4 51 2c 03 d4 bf 8b 3b 8e 83 c8 00 75 3e 9c 21 1d 4f 30 86 cf 50 c1 bd 6f a2 04 9a 8a 34 c8 4c
                        Data Ascii: ;&NuL(6?Ce_PzJ}Q=h.K_Q,;u>!O0Po4L=aim>yWjXf;5@\|\TO{\j @E7~#&,hCcIjM;Iy$lhFDI\2S9?)\f!$X-5aW


                        Session IDSource IPSource PortDestination IPDestination Port
                        3394192.168.2.151456223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553956985 CET1300OUTData Raw: 41 83 36 12 9a 44 bf c6 e6 8a 51 21 35 fa b6 78 e9 52 3c de 20 46 9b e2 2f e6 30 4f ae da 98 80 4e 7b 0f bc a9 80 9d 84 8b 0f 54 4c 05 e1 5f 0a 0b 3e 4d cd c3 77 bd a5 a8 1c 79 49 4b 8b db bc bd 47 c2 18 09 28 8f 56 2c e2 92 d7 46 aa 73 b7 ba ec
                        Data Ascii: A6DQ!5xR< F/0ON{TL_>MwyIKG(V,FscTfG&rwm*X^Ij0)5HE/$Yi*1SLCGmnC?;!onkt:st"Z`K2Gi1[FP


                        Session IDSource IPSource PortDestination IPDestination Port
                        3395192.168.2.151051223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553980112 CET1300OUTData Raw: 2d 3e 2a 7b 77 ac f4 03 45 88 a3 46 10 34 c3 a3 13 ad 32 89 56 3f 03 2f 53 7b b8 75 40 a2 61 cf 8a d4 27 d3 37 b8 e8 e5 3a 25 3c 53 bf fe 8d 91 80 eb e3 7c 2b cd 6a dc 69 36 cd 6e 09 45 4b 90 6b 03 97 f3 a7 8b 1e 79 93 84 67 7e 5b e5 ce b4 f2 24
                        Data Ascii: ->*{wEF42V?/S{u@a'7:%<S|+ji6nEKkyg~[$r0EyE0Vx\u#6yus}Lc*4\mm ze!;H;0]uuhMQ#'t2+?L3*d29z>C?Sq{ v%#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3396192.168.2.1535489223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553986073 CET1300OUTData Raw: 79 27 07 43 62 5e 87 43 3b 26 2c 64 40 fc 09 87 37 3f 4f fd b2 1a 42 84 ff e9 5a 81 68 ee 79 49 f7 d6 4b cd 66 d2 48 59 a1 dd 0b 0f 86 78 87 89 2f fb e8 1a f6 c1 2c 05 27 f2 9b 54 7a f3 6a e6 1b 5d 06 bb fc 18 46 d8 19 c3 c7 53 38 1b 87 e2 f6 6c
                        Data Ascii: y'Cb^C;&,d@7?OBZhyIKfHYx/,'Tzj]FS8lk;D4tP\7M:miy*3lbq@$N_\^`o}ILk^7Z+b>[_T:Dxykv[bE`;E;,D?i]D=kaP.1B#Fm>My^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3397192.168.2.1561833223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.553992033 CET1300OUTData Raw: 93 a5 21 04 e7 bc 5c 61 19 4b bf af 0a 9a 1a 4b c7 a3 1e 42 e7 94 21 c6 b9 e8 93 93 0b fa c6 0c cf 60 71 bb ea 5d 3d 71 54 a5 e7 7d 41 1e ca 46 4f 79 8d 76 79 a8 c4 ed 90 7d 49 ad 6e 46 67 bb 4c 17 3d a6 92 e4 72 6e 31 b1 31 88 6f c2 e4 09 68 33
                        Data Ascii: !\aKKB!`q]=qT}AFOyvy}InFgL=rn11oh3-Gk?JS{xQlo&TSY|&~9J{jI`nXckjUt$D_Q=dvKyq\M%bW rp%AC


                        Session IDSource IPSource PortDestination IPDestination Port
                        3398192.168.2.1512209223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554006100 CET1300OUTData Raw: 0d 21 67 7c 67 36 fc 36 cf 78 6f d1 0c 10 c2 ca 10 2f e8 8f 84 7f 70 58 45 dd 73 f2 77 f1 eb 28 d5 cb b5 e6 d8 04 e2 3d d4 6f 17 51 c8 4c 00 26 be c0 a3 6e 76 cd 4a 43 04 63 c9 a9 f9 1c 8b 8d c6 9b 5d fd 66 d8 69 e8 2c 57 5a 0a 4a ee e3 df db dd
                        Data Ascii: !g|g66xo/pXEsw(=oQL&nvJCc]fi,WZJq}h_Fsfp0s[h=6|}pR&6Ou/rV@-J7;( !,Ft'(g,kcGk#B)=B:}-_7MHW+K


                        Session IDSource IPSource PortDestination IPDestination Port
                        3399192.168.2.1531769223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554032087 CET1300OUTData Raw: 13 c4 45 26 5e ec 9a 2c 56 64 30 1c 69 9b 87 2e f6 a7 ea 26 69 47 e9 dd 56 9a 64 42 a0 1d 2a 50 44 d5 8c 23 53 0c c9 b4 b6 86 19 d2 48 46 de d2 a2 8f bd 97 92 a2 ea 6b 6f b5 d8 75 9a 51 14 55 05 04 af 2e 70 cd 6f 10 df 71 ac a0 d1 7c c3 57 00 d5
                        Data Ascii: E&^,Vd0i.&iGVdB*PD#SHFkouQU.poq|Wpo:7Zj*=Kn#3u'*Jy?[Qt2 VeL0txEk@l[Fl+zl]XoPT%c"%m(^AxAhXb


                        Session IDSource IPSource PortDestination IPDestination Port
                        3400192.168.2.153947223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554032087 CET1300OUTData Raw: 4a e6 d3 19 6c 17 e9 c2 6b b6 0c 4f 5b 23 96 38 b5 73 f1 be 70 41 29 34 70 16 bc 1e 07 62 b9 97 9e c7 e0 a2 73 30 bc dc 02 b2 4d 22 16 45 b8 7e 68 a1 c0 da eb 2d c2 e7 b3 4e 50 a8 5a 3e 7c 14 5c 16 68 cb af d7 33 3d 6c 23 3c 17 3f 41 47 e2 dd 71
                        Data Ascii: JlkO[#8spA)4pbs0M"E~h-NPZ>|\h3=l#<?AGqi]; <|G>>.yCYA!IrttN$kcpm3/yN=-U|GL@WFB}'UTukRY#_]VIr!AG5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3401192.168.2.1532037223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554044008 CET1300OUTData Raw: b7 d2 a3 c4 93 39 7e 27 f9 a9 27 e4 b9 3a 56 d3 0e 7c ba 09 0b 6e de df 68 7c 6f 06 ee 0d 8e 64 7d 57 0e be 81 d8 8c 92 84 7a 7d ef f8 fb 88 fb 4b ee f1 37 e4 70 4d c3 53 9b e0 c7 6c ef 0b 7b f0 d5 30 c3 22 57 52 6b 18 63 ab a8 ee 89 ff 8c d4 52
                        Data Ascii: 9~'':V|nh|od}Wz}K7pMSl{0"WRkcR%70(wQPcdZj&%$UF PiP{$p'qI41/c_CN_X[bW0eJHFF(jXc5SU


                        Session IDSource IPSource PortDestination IPDestination Port
                        3402192.168.2.1534918223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554047108 CET1300OUTData Raw: 2c 68 3f a8 85 b6 54 2e 40 34 1e ff 93 bc 25 ba f3 dd 08 e9 c9 be 63 62 f1 3a d1 6c dc d2 87 fb 1a 6f cf 54 bc 06 25 2b 9b b7 c6 ce ad 8d 12 0b 6a 84 8a 24 a1 76 99 27 a6 67 18 dc 6d e6 f8 43 ac 93 21 33 17 c7 e1 df 1a ae db c0 e2 f3 94 44 2f b4
                        Data Ascii: ,h?T.@4%cb:loT%+j$v'gmC!3D/{%#ATS1-9V.d|wtAfS3hA+EYFR*"I~^1xMbbxA.O All~rP2>hvg9Y,X]mY`Qa0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3403192.168.2.1559855223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554069042 CET1300OUTData Raw: 3b e8 07 ba 15 32 11 e6 88 2d fc 00 e2 d2 26 38 ed a3 e5 bd de af 0b d2 7a 48 7a 33 35 3d c5 3d ab 0b af ad 9f 34 55 22 37 91 8d c3 e6 30 b5 d7 e8 8b 92 02 e9 b6 e8 89 ca 8a 43 26 e4 bc 0f 58 c6 b1 54 ce 1b 09 c7 02 53 c6 e8 38 36 b5 25 1d d5 ed
                        Data Ascii: ;2-&8zHz35==4U"70C&XTS86%v!LD02'9SF3wz=jZrn_ aYec?%j;r{!PFe`() r&"|ky[wduN!e8YA


                        Session IDSource IPSource PortDestination IPDestination Port
                        3404192.168.2.1516693223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554071903 CET1300OUTData Raw: f4 69 52 28 82 41 05 6f 2b ab 9e b1 01 7d e2 13 40 ab 44 a8 9b e6 08 ed e2 cf 8b a9 a7 a5 81 a9 7c 05 12 24 5b 03 84 8e b6 39 87 79 bc 07 8f dd 94 c0 02 69 34 88 32 c7 ed 53 38 87 51 16 2f 22 e0 74 56 5d 56 24 76 0e 4e b9 94 4b f3 b3 53 11 4d 34
                        Data Ascii: iR(Ao+}@D|$[9yi42S8Q/"tV]V$vNKSM4Lf@tW"0'tH:d.L)DGO<|za@J;!;O,u/!1\"hf>Ie,CH@.\"'W2j$oKJ3 l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3405192.168.2.153638223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554091930 CET1300OUTData Raw: 00 61 c4 e1 70 ce c2 12 12 99 f6 4d a3 91 59 db a9 27 57 19 bd db e2 1d 1a ef 25 e4 b4 ae e6 f3 0e b5 2c 53 e5 b3 18 58 c3 da 8e 93 08 55 db 55 78 1e 69 63 6b 0e 73 fe a4 8b ce 1b c0 ee 32 94 e0 b8 83 bf 2d f9 e5 d9 1e da 19 b6 f3 66 5e b5 00 8c
                        Data Ascii: apMY'W%,SXUUxicks2-f^K3bSdH1oIT%rNrbyYq\5ln@u{<Mew}JUTnJ=~ab#)U,>j!}<evT7+Ybo


                        Session IDSource IPSource PortDestination IPDestination Port
                        3406192.168.2.1551927223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554100990 CET1300OUTData Raw: 10 8e fe d7 a2 14 f7 d9 76 61 cb 1b fe 75 5c 16 2b f7 f1 35 33 a7 c2 54 0c bc 42 14 ff c8 44 e1 53 33 b6 5b 29 fc 0c 1a b8 81 af 1b 02 b1 6b dc 77 2d ad 36 3f 72 3d 4b a1 98 f8 2c 9d df 9a ad cc 99 03 f2 39 a1 0f 52 49 06 da ba b8 40 c7 c1 b5 6c
                        Data Ascii: vau\+53TBDS3[)kw-6?r=K,9RI@l/Ojvv)AnsQ6FgJU_nyztCW=$3`<$U]6nkjS'a :G]9^{>szRq*OYx$Y?6zL


                        Session IDSource IPSource PortDestination IPDestination Port
                        3407192.168.2.157970223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554110050 CET1300OUTData Raw: 03 7c d9 ab bd 54 e7 72 5f db c5 3f 9a 53 c2 46 25 06 9b 26 f7 fc 91 6e 59 cd 9f 7f b3 1f 95 2b ca 9e c1 d5 c1 b6 56 34 17 40 22 b5 87 b9 c9 36 5a 46 27 ef c1 05 46 6e e6 d2 c3 c9 d8 4f bd b2 43 da 7d 67 60 b3 4b 39 4d 02 c8 ee c3 53 53 b6 88 28
                        Data Ascii: |Tr_?SF%&nY+V4@"6ZF'FnOC}g`K9MSS(u?L[oT-Od<VD'>fKED7P8ICcJkK"Bs{Elfg%{>kD;^~Xy3z3{ejIq|t"2qssZU:E&?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3408192.168.2.1516040223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554140091 CET1300OUTData Raw: 22 80 a0 11 70 0f c4 a0 e5 08 04 5a ea 97 20 71 7c a8 94 64 11 94 ab e4 41 eb 92 9e be a0 78 eb e5 22 6e 2a a5 30 dd 92 5c 09 1c 9b d1 37 4f b5 97 52 6d ee e7 0f 4e 95 fb a2 63 ee 59 f1 5e 22 6f e6 23 a6 7b f4 f7 43 84 f2 70 b0 ea 09 71 65 b5 8b
                        Data Ascii: "pZ q|dAx"n*0\7ORmNcY^"o#{Cpqeyp !fpyEL3~4Im]vAv^t^?>$e'~M!e9'g|rknT9)3/g67o/@3>+&w`


                        Session IDSource IPSource PortDestination IPDestination Port
                        3409192.168.2.1556263223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554158926 CET1300OUTData Raw: ef fc c8 88 32 ce 23 5f 34 41 5a ef 7f 98 94 e9 26 2e 74 26 84 26 67 67 bd 98 09 5a e3 a4 13 17 39 bd 91 90 a9 fa 9c ce b7 5f 46 d8 e0 cc f8 52 f3 cb 9d 4f 1b 39 fd 66 94 69 ac 8c 2d 2b a7 18 99 b9 c4 b9 5b 7a 7e 36 c9 55 71 d9 89 f3 ae f8 74 95
                        Data Ascii: 2#_4AZ&.t&&ggZ9_FRO9fi-+[z~6Uqt:dSAb}p}CHgMKEk~_G!nFb>4|noQkbCWO<4<:26aO.NBlDV@#huYs*nu


                        Session IDSource IPSource PortDestination IPDestination Port
                        3410192.168.2.1540717223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554183960 CET1300OUTData Raw: 9d 73 37 a8 f1 68 d8 bc 00 8f 4e ea a9 21 c4 5d 17 1a 7c 4e c9 6c 9c 31 75 d3 34 af 53 66 81 d3 96 72 83 7d cb a3 ab af 30 62 0d a6 5c 3b 66 7e c4 e1 17 18 f6 ac 50 ea 6e 4f 81 27 19 2c 72 68 12 f9 cc cf 01 cb 94 a0 42 1a 43 8d 17 fd a8 74 f9 9e
                        Data Ascii: s7hN!]|Nl1u4Sfr}0b\;f~PnO',rhBCtO|9Fu*5I4:3/tdm!`Pm]+<X{';x@j4<?p}aPTa@zo9.Hv#nSz%A?v'gknP


                        Session IDSource IPSource PortDestination IPDestination Port
                        3411192.168.2.1544410223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554183960 CET1300OUTData Raw: 4b f7 f1 56 2a bb 87 74 b8 9a f0 66 5f 5d 4a 46 72 b1 d8 9f 48 17 cf d6 73 72 08 34 08 71 bc 20 4c 07 b5 7a 05 2a 6e d4 11 41 82 a3 58 50 75 60 7d b4 28 b2 3f 9e b3 17 11 df 88 a6 08 ac b5 6c bf 76 c9 9b 9f 41 00 10 d9 64 90 f0 2f 43 84 31 2e b7
                        Data Ascii: KV*tf_]JFrHsr4q Lz*nAXPu`}(?lvAd/C1.(-6>4}H7_tMlsbqtTW/-*7u78E5}$vexR.D.Mk?i36y{C=/ -bjAWIX.YG((}H/dMRq0SSP+B


                        Session IDSource IPSource PortDestination IPDestination Port
                        3412192.168.2.1564329223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554187059 CET1300OUTData Raw: 7c f3 01 37 f6 d6 9e 1a 48 1c 0a 99 ea f3 0a a9 a4 6f a8 91 01 32 6d 7d b8 89 4c b4 78 a9 27 4a d7 3a 20 98 e8 ee c9 8c 80 b7 18 5c 12 b9 03 2b 27 c8 6c b2 2c ce 11 71 39 d3 2c e8 07 2c d1 de 0a ea 28 0a cd 25 b7 f5 59 95 8c 7b 3b 3f 6a 2c 06 f8
                        Data Ascii: |7Ho2m}Lx'J: \+'l,q9,,(%Y{;?j,_a -^2,]Or\yJgD T$A|gV~85ciogl>hy'lk6dOzR4j!/0{sk]iPyyR`:%FLm0m


                        Session IDSource IPSource PortDestination IPDestination Port
                        3413192.168.2.1550029223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554188013 CET1300OUTData Raw: 77 bb e9 5d 7c 8d 26 da 84 b1 dd 7b c5 fb 47 7f 59 c5 65 6f a4 e8 c6 81 89 38 01 17 7f 70 d8 57 d0 38 d6 16 66 71 e3 a0 83 d0 38 be b3 14 f7 2a 85 b9 40 8d 0a 81 93 36 93 f3 57 4e 66 24 97 dc e0 22 93 54 a9 62 a2 fe 85 dd 98 0f 04 7c 49 6a 8f d7
                        Data Ascii: w]|&{GYeo8pW8fq8*@6WNf$"Tb|Ij^ZJ3o4r"G&~o:JH(~N8S;AZ/s]y,:&AF?RmtCOwQ*a7asl:2/p


                        Session IDSource IPSource PortDestination IPDestination Port
                        3414192.168.2.1540161223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554205894 CET1300OUTData Raw: 1c 28 b5 39 b7 69 86 4d 4f c9 40 db 5f eb e9 ff 76 c9 8c 6f e1 de 39 11 38 67 ee cc e9 de ed 7c 7b 6f 23 75 e8 79 32 aa 31 1c 5a 15 e5 92 52 07 c3 7d 64 69 3e b4 a0 50 8f 91 de 95 6b fc 88 06 1c 13 48 4c ef 5f 1c 19 aa e7 2f 78 60 27 05 39 af 03
                        Data Ascii: (9iMO@_vo98g|{o#uy21ZR}di>PkHL_/x`'95}d}$35Ebb;9`MF]~e+)nG6Xr{KN)y.x^'5S6j_*tVX[@4S'BM]5\NI",e+


                        Session IDSource IPSource PortDestination IPDestination Port
                        3415192.168.2.154716223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554210901 CET1300OUTData Raw: 29 f0 c4 28 df 3f d5 0f aa ec 65 75 48 3c 20 b4 5d d7 6a bb 28 2c e7 1d 82 93 bd 47 41 25 ca f2 7a d4 f7 1f c0 3d 55 3b ab 98 df 90 dc 47 9c 33 d1 11 69 92 61 85 40 00 02 5f 36 6c ff 57 45 bd 1f 3e 78 67 1c d4 17 63 33 59 07 bd c3 1b 6a 2a 57 50
                        Data Ascii: )(?euH< ]j(,GA%z=U;G3ia@_6lWE>xgc3Yj*WPD.Q g,jQ%idv*-I7"2s7~8n-/@Y}}4O<b*]b1aZj_X-\~Y385ce;4~&Nv(uky9QwMM8[[&k


                        Session IDSource IPSource PortDestination IPDestination Port
                        3416192.168.2.1535661223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554210901 CET1300OUTData Raw: e1 54 ac 84 ea bd 03 c7 2e f4 08 8f a5 28 99 9d ab 6c 74 7b c2 62 42 a1 40 5b 23 69 c1 8a ab 3d eb a8 62 e5 f7 92 84 57 1c 3a 0e 24 de 41 92 45 77 9c 47 b5 02 b3 27 c6 00 af ac 93 1a 90 e7 44 d5 18 ca cd cd 1d 8e 36 b3 60 ac c0 fc 5f b3 b8 8f f4
                        Data Ascii: T.(lt{bB@[#i=bW:$AEwG'D6`_"%cS`EA!W4R!f*sEs_V#V1=w",n7?-nnH-R()!sC&6XGd-YMAW?>Ae&JRm=_T


                        Session IDSource IPSource PortDestination IPDestination Port
                        3417192.168.2.1520727223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554229975 CET1300OUTData Raw: d5 63 1b f9 d1 a1 51 19 b6 4c ac fe 53 60 df 48 56 a7 f8 6a f1 dc 33 fe 7d f6 66 62 9a df 08 d1 fa 10 65 7e 93 9f d1 1e 2a 57 51 4b d5 a5 32 dc 69 9c 86 8a ad a7 39 18 87 4b 10 d9 7d 41 45 90 c8 e2 9e 2e 79 2c 4f fb e4 0c 58 a0 3b ff ac 1a 04 d6
                        Data Ascii: cQLS`HVj3}fbe~*WQK2i9K}AE.y,OX;SA!9k$\ODqK\ ^D7I<&A685Ts!l`@S)-BG/\m4TT5 hZl065#QH^8~7d'+


                        Session IDSource IPSource PortDestination IPDestination Port
                        3418192.168.2.1556809223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554267883 CET1300OUTData Raw: 76 cf 02 ca ea f5 3a d0 c0 de 77 8b 7b 6a 2b cf 97 75 8e 13 a9 47 1c 14 34 1a a8 21 c8 d4 44 b5 3a 2d 06 d5 3c 19 d1 23 c8 de c9 42 cd a0 b8 d1 3d 28 33 35 5e cf 80 9e d8 7d b3 92 8b 19 19 86 b5 bb c7 2a 8c 7b a5 b2 bd 8d f1 bb 09 0e 6a f5 02 19
                        Data Ascii: v:w{j+uG4!D:-<#B=(35^}*{jgg{q,L3os[V~Q,1K,Gyu=[e(YD'-0[H7OpT>IS~J{l%c$k(RqW$RGEn[R-jLR7;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3419192.168.2.1514604223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554272890 CET1300OUTData Raw: d9 08 50 b9 0e 0a 10 28 85 d2 b1 bf fd 83 7e 54 6b 5f 51 6d b5 68 b9 c5 7d af ad f4 7e bb 6c 54 9f 1c 21 b3 8e 36 d3 bd 0e b0 9c 24 a8 48 1a 15 70 6b 64 ae 74 5f 27 8a fe 92 fa 4b 21 cc 62 8c 36 09 d0 01 87 2a bc b1 2c 33 4e 2e 00 f1 d7 b4 15 c7
                        Data Ascii: P(~Tk_Qmh}~lT!6$Hpkdt_'K!b6*,3N.59;we:F1zeVQa#FzF>CA5{u/|62tk^y`%L*`$6"xJD/9uYt[O"sp~Q[sg{[nu+|f1VU3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3420192.168.2.157028223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554277897 CET1300OUTData Raw: 79 38 48 2f 27 39 9e 51 72 ef a9 06 35 ac 76 7d 12 d8 93 13 46 8c 64 b3 27 37 ff fa 49 3b 20 32 57 26 fe bf 52 8b 6f 28 77 c7 2a 2b 28 4b e3 18 fd 1a 61 56 78 3e 00 02 30 50 6c 7f fe ee d4 7d 4b a5 3c 23 aa ac cc 20 53 95 3c 3d 14 2f 45 e7 4a d8
                        Data Ascii: y8H/'9Qr5v}Fd'7I; 2W&Ro(w*+(KaVx>0Pl}K<# S<=/EJ!.yd6sxj,TIY*U,tHi|mR9.$:-gRnC7h@;\wg*"S7|K8U*0w"b(Xz,{>=[jkUU%vw


                        Session IDSource IPSource PortDestination IPDestination Port
                        3421192.168.2.1557105223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554284096 CET1300OUTData Raw: c5 dc 5d 1c 78 4c f3 c8 c7 53 57 47 23 63 24 94 96 3e 6d 66 af 2e af 34 96 8a 9b c9 fd d5 11 7e 27 cd 87 71 ee 4f 10 3c c0 bd ca 29 39 3b 84 d9 db 3b 25 96 ce 79 f4 28 ad e5 ac 54 f2 41 09 ac 4b 4c 4d 13 e5 7d fc 98 da 62 4e ab 90 a0 ae 4d 7a 92
                        Data Ascii: ]xLSWG#c$>mf.4~'qO<)9;;%y(TAKLM}bNMz4UO1U_#Z.:?5z{O}F3n2I.:`/v:12=R&qJki\5G((+6Q4h`^wtKfT*'T[*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3422192.168.2.1515219223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554299116 CET1300OUTData Raw: 88 02 dc e8 03 56 7e a8 e3 46 e0 b8 da 27 bd 5f e7 a6 7d 57 45 2c e9 0d 45 a4 84 b7 98 c6 b1 01 d7 12 41 bb fe 8a 8e ff c6 bf ba 6d ef 31 b0 e2 c4 50 d4 51 7a f9 86 da 63 29 7a 62 8a 53 26 01 1a 71 87 f2 19 0b 27 1f af 08 a5 ac b2 a4 2c 9f ec 19
                        Data Ascii: V~F'_}WE,EAm1PQzc)zbS&q',Vq1>%OOst/5Uy#Ax"f#0$;;n:0btBeBG3"H>$3#,$e260CO5I?s_a7$6t%fG


                        Session IDSource IPSource PortDestination IPDestination Port
                        3423192.168.2.1564660223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554301977 CET1300OUTData Raw: 00 04 dc 8a d3 e4 65 b6 76 9f 5b 48 34 fd 03 78 30 0a 95 12 cd 37 4f 8b fd a9 7b 1f 7b 1d f6 78 df 5c 88 c2 1c ea 8b 30 b1 99 7d f2 40 5f a8 3a 6e 92 46 ba 30 54 f2 d5 2e ef 5c cb 5a fb 76 b3 b8 da 2d 3d f9 5a 39 7a 0f ef 30 56 b8 62 98 52 49 8a
                        Data Ascii: ev[H4x07O{{x\0}@_:nF0T.\Zv-=Z9z0VbRI3m?`lSsmcgP*DbOD3kZR-)PywaJ*[<z$S`xgI>Gog36Oy!tN4xVEfo_3_;J:


                        Session IDSource IPSource PortDestination IPDestination Port
                        3424192.168.2.1520346223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554315090 CET1300OUTData Raw: 68 47 01 fb 45 a6 8f 89 b3 db f0 84 df a4 7a 4b df 90 b1 ba 42 b4 f8 4e 6d d3 d7 4c 74 da 15 d2 81 9f 14 e4 e5 7d c5 6f cb 87 7b 9d 6a 28 c1 e1 44 4b 69 a1 d9 20 07 e5 6d a6 03 a4 ff 48 69 4c 5d 19 b1 a7 9a e4 6c 7b 54 15 e5 c2 47 93 cd c4 72 01
                        Data Ascii: hGEzKBNmLt}o{j(DKi mHiL]l{TGr`h{n&rfS@U ][\]gy;]k]p/BlkZ0 Tx(Q{kQk%*Qb#vz6.:,mY#|4Jm046N((


                        Session IDSource IPSource PortDestination IPDestination Port
                        3425192.168.2.1543681223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554336071 CET1300OUTData Raw: dc 47 8c 4c 16 cd b7 05 d5 22 9e 7b 0a c7 2b 50 74 d8 b7 7e c9 75 d3 c5 2c 6f d1 4f 4b e2 cc 41 7e e6 78 81 a5 b6 5b df 6d 0a 37 1b fa 6d cf 3d 2b 37 c2 7b 68 48 2e 79 42 41 e9 da 58 47 0f 9c 9d 40 1e f6 3e 3b 78 fd 82 96 0b 6d fc 29 d8 8b b2 8a
                        Data Ascii: GL"{+Pt~u,oOKA~x[m7m=+7{hH.yBAXG@>;xm)[ s3LH7lEVt1A^J{yQs!-#,1UE6 Ok"ZsryG/@sK"!OrmuGpwd%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3426192.168.2.1517108223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554336071 CET1300OUTData Raw: 5f 59 0e 4e 18 6a f1 4f 54 c7 71 df 3d c2 d9 a5 78 b3 21 99 ee ab 44 5d 75 8c 5e 0c e9 6f fd 67 1d aa d3 f3 52 74 b0 8b 75 7c 75 73 d5 d7 7b ff 65 09 96 91 e1 ed 8c 99 71 bc c2 41 e3 0e 26 60 a3 fe da 41 9c f0 c7 bf 21 f2 b2 eb a2 a8 b3 bb 91 76
                        Data Ascii: _YNjOTq=x!D]u^ogRtu|us{eqA&`A!v- Fq=mJ8{Ppw#:m<dMF+$L@<>K`=+2s.4fymK-9}G%r?=J8Pp-;R<aOk;K8q{VB;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3427192.168.2.1556317223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554356098 CET1300OUTData Raw: 7c b7 13 de 40 d7 fc 6f 60 2b dc 78 67 36 53 b1 66 df b8 f2 a6 50 77 7b 83 f3 69 e2 a7 01 a1 ca 7a b4 d6 fe 66 39 e5 3f f2 20 bd 92 3b a7 d3 50 3f bc ed 1b 2d 98 d5 0d d5 93 14 76 53 08 33 bb 4e 57 49 cd 3a aa fc 6c 4b 16 a4 be 5c e0 f6 9d 8b 27
                        Data Ascii: |@o`+xg6SfPw{izf9? ;P?-vS3NWI:lK\'.L'E,!9BwUzU5Mf /oRidP]y!,|TxRS"[l}2A.-(x5|0,gZn93aW*;q7V:*-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3428192.168.2.1540564223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554362059 CET1300OUTData Raw: 1c 53 4c c8 0f 27 d3 be 25 ad 3e e0 7b 29 7b 97 3b 5c 05 3d cb ef c9 1a 32 3e 8b 0f 49 fe f5 41 c8 96 06 56 74 9c e4 03 94 48 c8 55 d2 f3 21 bb a8 82 f3 d9 de a2 d3 fe 78 d9 48 e9 e0 18 43 5d 22 37 e0 18 b2 a3 46 7b bb 36 6a d4 ce b0 ab 91 fe dc
                        Data Ascii: SL'%>{){;\=2>IAVtHU!xHC]"7F{6jbCiEXYL3yj'1pi'&0nyMh!bU$QkMB+Y}rBR!jNfIS>-IxrtqN\,mK15k{S2hX`?n4XE-C1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3429192.168.2.156730223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554363012 CET1300OUTData Raw: 1b 02 52 95 31 2c 4c 2d 01 7e 0a 95 3b 2b 70 4e 34 ba 37 4b c7 3a 56 07 5a b6 6a c1 bf 74 8c 0e 40 89 9c f8 96 14 aa 4e 7f a3 e6 da 10 1d a2 b7 2d 54 68 ab 72 eb 78 b5 f9 5b 6a 5a 39 87 87 fd 98 6d a7 14 05 37 f6 66 b1 1d 4b 6e 0e e1 34 af dd 92
                        Data Ascii: R1,L-~;+pN47K:VZjt@N-Thrx[jZ9m7fKn4IWaKi.zm}atvF6Y{_5CD^u.^@<VwfdwJ6PGR{l\LZ sp/;4p#!',^sQ~K_*g|;QeN;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3430192.168.2.1557630223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554389000 CET1300OUTData Raw: 1c 15 51 42 a1 ab d2 61 41 98 db ed f9 a9 6f 40 1d ad 5c 8a 54 90 27 7e 41 16 0f 4f 38 5e 12 72 22 21 49 1d ef b7 ae 5f 45 1f 24 68 e7 6f 27 88 f0 0f 33 dc 56 ca 08 f6 e5 3d 9e be 86 25 75 0d 57 e7 7d 49 54 ce 97 f9 96 b5 a9 b6 d0 ef 54 12 92 f5
                        Data Ascii: QBaAo@\T'~AO8^r"!I_E$ho'3V=%uW}ITT>hvm2v4Yt\jPve75&2Nr5^M?k;*'/}K<='1YphVP+[o'/Lk_N-;1^{S"P!_:pAW%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3431192.168.2.154488223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554413080 CET1300OUTData Raw: 88 b4 1a 50 9a c2 fa cc 72 60 bd 69 c7 cd 8e cb ca 9e b5 4e 94 6b 41 54 9e 2f 7d d6 63 20 20 6b 03 a0 81 89 6c 67 c3 d6 f5 a3 fd e9 91 a5 b4 83 5c 8c b1 07 c1 73 84 ca 6f 83 62 ce 1f 2f dc e8 34 8d 84 63 fe e0 77 8a 24 73 d4 50 f6 0a 79 59 c0 c1
                        Data Ascii: Pr`iNkAT/}c klg\sob/4cw$sPyY+(6I#DW~ee}:3AXi)>TrL0X0FA%5@)F3-C[]c%Rw$Uw/wg)<Gy4`K(2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3432192.168.2.1523898223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554419041 CET1300OUTData Raw: 83 b2 12 36 ae 21 9d 9e e5 44 b3 1c 08 2c 40 40 29 08 65 e3 ba d5 82 94 a3 3f 90 12 95 71 f1 53 82 1f 1e 98 3e 26 b3 1a ec 6f 4d 89 89 da e8 51 39 3d 62 39 fd 6e 63 ba 52 44 b3 58 5f e1 98 4f 60 96 3b 67 fc 08 8e c6 ab 55 dd 04 76 de c7 8c 18 d1
                        Data Ascii: 6!D,@@)e?qS>&oMQ9=b9ncRDX_O`;gUv7eo$~L?Q#O%x3@K;KgH(iPCv5KJ8lhjOHXKsyZoXHT&*DOB1SSe4XPs06


                        Session IDSource IPSource PortDestination IPDestination Port
                        3433192.168.2.1539439223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554433107 CET1300OUTData Raw: 23 fb 69 b5 cb d7 33 0a 66 30 b9 1f 79 b5 b0 f2 ef f8 fa 08 b4 fb e3 9c 4e d2 0f 4a 0b bd 63 3d c8 07 81 e2 77 7e 3c 61 bc 4d 95 55 e0 29 3e 75 c8 df 6b 9f 94 c5 26 1d 21 93 21 e2 ac d7 d4 66 21 d1 80 a7 20 aa a1 8c 0e 98 f7 62 4b 4a 5e a2 f8 8e
                        Data Ascii: #i3f0yNJc=w~<aMU)>uk&!!f! bKJ^n\n2^D<+t&F*[]{HWiG|V52.m]g.e-yeR0bo~*y+;}0u_lwLqn72cEF9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3434192.168.2.157849223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554446936 CET1300OUTData Raw: 82 23 49 2e 0c 16 85 8b 44 9d 0b a9 7a f4 d1 cb b1 8b e3 ac 57 dd 75 0f 40 80 61 fa 52 c9 57 be 2a 63 59 0e d3 98 67 af ff 6e f2 59 ca 21 ef 59 ee 59 6a 9c b0 eb 58 0f 32 f9 17 c5 2b 71 d6 e5 56 e1 bd 2b fa 8a 70 e3 cf 21 d4 99 f7 44 dd cf 0b bb
                        Data Ascii: #I.DzWu@aRW*cYgnY!YYjX2+qV+p!DlIT_Eq8e#wYO#bhx(Geb4r5\V[{6>5V"T1@MQWE:`^M^&#[l45dX` y|>v,I>Fi~>J{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3435192.168.2.1549768223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554469109 CET1300OUTData Raw: 92 8d 6f c2 65 76 49 7f cf b9 c3 41 51 5f 00 3f 3e 46 bd 81 32 f2 73 b5 92 28 22 e9 30 18 e5 d4 24 38 02 bf 94 af ca 95 07 63 54 6d 05 d2 8c 91 08 1b e1 3f 6f a5 97 ff c1 ad 15 31 1c 4d fe c6 90 37 f0 f1 1c 48 0e b3 19 80 e9 2f 55 be 4b 1b 1b 46
                        Data Ascii: oevIAQ_?>F2s("0$8cTm?o1M7H/UKFwkrg^q_1h%,SxH\;SHmn <e_/Vlh8o%\BI4_gt.P+?k0s\MN-SypVzQ!f0@^Ks?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3436192.168.2.1535046223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554476023 CET1300OUTData Raw: 86 ec 39 85 0f c5 56 75 f4 c2 6e 3f 1f ec 8d fc d4 72 9a b6 b5 a7 27 75 87 b2 17 3c 0e 4c 69 af e5 87 00 ca 1f 8b 52 82 58 92 50 03 00 a7 bc e6 9d 2b 4d 28 f8 57 51 3e 38 c0 14 b9 bd f4 93 ba b1 31 c3 fb a6 57 99 4f 6d 4b 93 50 de 6b 80 75 66 92
                        Data Ascii: 9Vun?r'u<LiRXP+M(WQ>81WOmKPkuf,B]*t'|k]53!(0>cZ3R3(9:q)AY9_vj[rriJ8Jl);;64qi5q8/~qc(dorj&n-S


                        Session IDSource IPSource PortDestination IPDestination Port
                        3437192.168.2.1523141223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554481983 CET1300OUTData Raw: 7a f3 cd 37 6c 08 1a a8 74 2a 42 12 a9 06 78 ec 7f 6e 76 b4 f5 49 57 cc 81 cb 45 cf 8e d1 24 e3 03 5e 26 e4 93 bb 48 92 98 73 b0 73 c1 74 dd b6 5f f2 dd 60 f4 49 9e b7 2c c0 42 47 79 cf 64 1a 60 89 a4 95 c9 a3 30 d0 43 5a 22 81 19 52 01 bd 50 23
                        Data Ascii: z7lt*BxnvIWE$^&Hsst_`I,BGyd`0CZ"RP#_$Y^GLa}H0dqt}t;j&IAyD\F`$#WXmwh LD$)t8Q.[ y`]-( `A6Hgl="..P$&@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3438192.168.2.158127223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554498911 CET1300OUTData Raw: 05 41 56 fc d7 dd 8a e4 5e c2 11 27 f6 8b ae d3 ef a6 be 9d ea b4 68 2f 6b 80 c2 86 7e 5a 94 21 7d 09 75 49 5d 2b d0 23 94 36 83 b1 70 cd 47 32 a4 14 98 d3 49 47 b0 71 7d e8 2f d9 65 92 0f d5 54 81 21 c6 d6 1c 58 35 00 76 92 93 ad 42 a7 3a 8c 4f
                        Data Ascii: AV^'h/k~Z!}uI]+#6pG2IGq}/eT!X5vB:OFC)/e#<k'GV6VN8T{0g#u2s3h`W %~_G1s!$2S~^%O]r}V8yU#X&qK@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3439192.168.2.1533534223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554501057 CET1300OUTData Raw: 53 00 fe 99 00 17 ea 67 f9 73 74 e6 c5 d0 ad 41 3b bc 38 28 2b fc 5d 1f 82 af f3 5a e1 77 f7 75 00 c4 c3 98 97 cf 8f 68 bb f2 c7 af dd d0 41 61 31 fb 24 e7 35 63 c1 f1 9c 05 03 61 59 f6 ab 0e ce 79 96 ce e2 73 b4 34 0d bf e2 4d d6 91 aa 1c 84 c3
                        Data Ascii: SgstA;8(+]ZwuhAa1$5caYys4Ma43(TqD(+4h[TI%S0&R/.Mo#yHA9w:L?K$EHT{$$ADZU#Z[[3*0^5-IRM$Bk#F|U


                        Session IDSource IPSource PortDestination IPDestination Port
                        3440192.168.2.1524295223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554519892 CET1300OUTData Raw: 53 4c 30 ec 9c c0 25 7f 08 f1 b8 53 d8 bb d6 b5 e5 2b ea db 24 31 9a 8a ce a1 3e 1e aa d1 36 1e 8a 64 09 94 3e 74 41 cf c9 8c 9a 24 71 b2 89 8c 5e ba 7b 53 8b d4 5f 97 6d fe 53 67 cc d2 88 a6 09 25 af 28 1b 57 3d 41 c7 69 65 b9 95 d2 9b 59 c2 33
                        Data Ascii: SL0%S+$1>6d>tA$q^{S_mSg%(W=AieY3M_8cV1q%RZ9m]wOa)#xjjA/u]mvwn8uq!vaWpNt<epF<9`#2TN{Z:{x1y2ItXEm/"Y\P,r


                        Session IDSource IPSource PortDestination IPDestination Port
                        3441192.168.2.159787223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554527044 CET1300OUTData Raw: 02 c4 59 03 44 d5 a3 e3 b3 20 47 b1 4b 59 24 5d 39 ff 90 90 9a 11 64 6d 3d e6 ae e5 c2 15 3f 9a 8b 58 41 8d 78 60 e4 c0 57 e9 e9 52 cd 77 1a 30 45 f4 18 b7 7e a5 1c 54 fb 5d a2 49 1d ef e5 aa d8 9c 2f da b6 e5 a9 6b bd 20 bf 30 b0 bc a7 b5 80 3f
                        Data Ascii: YD GKY$]9dm=?XAx`WRw0E~T]I/k 0?h7v$T2vhO>?v&n9Ey*|Fe6v!B(F$]Wq;>snRF`M(3[gHH6X )*A:


                        Session IDSource IPSource PortDestination IPDestination Port
                        3442192.168.2.1518856223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554538965 CET1300OUTData Raw: 81 59 4a 2d 81 3c c9 2e 09 5b 90 76 60 1d 6b 0c 3d cb 92 73 fa dc d8 14 7b 85 64 e0 0a 04 b0 b4 82 fa 9e 51 47 c3 73 83 0f c1 f8 47 ae 0d 5c 73 ad a3 b0 d5 a7 2b c4 c8 09 7b b5 49 ec 3e 17 da c8 43 ea 8a 21 d8 9a 63 68 8a 15 81 f8 24 96 e2 61 cf
                        Data Ascii: YJ-<.[v`k=s{dQGsG\s+{I>C!ch$a:CT?IK0pl>qmeD`KS8yV2.]gCp#Uq4'(MQ&2;b>ws]!nza9>Tr6d+#-A$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3443192.168.2.1522698223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554563999 CET1300OUTData Raw: ae f3 54 97 76 8c 45 81 26 58 cf 95 d1 a7 90 68 ee e0 69 58 a9 f1 e2 f5 5b 89 03 1a e5 0b 40 f7 73 eb 39 e0 64 21 b4 02 38 39 fb 04 61 05 13 f3 03 0a 5e dc ed af 42 7f c4 6b ad a2 fd 4a fe c9 d3 4f dc e5 42 a9 8b 8f 3c 00 b1 46 b5 03 23 7d 15 79
                        Data Ascii: TvE&XhiX[@s9d!89a^BkJOB<F#}yzpKfMJZWJ(vI{Tp#2\eu>t>?UF&rZh0i]v9/_h,c2g=b3D5|,nOybl$DikaPaiZg\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3444192.168.2.1532216223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554563999 CET1300OUTData Raw: eb 04 59 91 8d 08 ca 2c b7 6e c0 b2 98 8a b4 83 59 b8 93 da e6 4d 61 a6 4b 3a 65 17 75 92 a2 30 48 b5 b4 77 25 c8 16 db 6e 06 9f e5 92 11 8a c1 1e e2 46 13 b3 57 7c 7e 64 82 cd 63 0e 09 5a f2 49 53 28 d6 f0 47 75 4a 78 32 a4 45 bb 51 94 67 1b f4
                        Data Ascii: Y,nYMaK:eu0Hw%nFW|~dcZIS(GuJx2EQgZgKwh><uw,'}gcB H>97vD<W?>`4"{x`mzH~GCQX[J3tL{$7!oVpBsz[4,(^St\&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3445192.168.2.1557798223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554574966 CET1300OUTData Raw: 65 1f f1 9e 94 7b b8 6e 35 d4 3f b0 2e 32 c0 27 84 0b dc 31 f0 b2 15 9c 3b 43 c5 d2 0f 4a b2 f4 36 ff e3 25 48 4b 50 14 62 0e 74 ec d1 c3 f0 8a f6 87 d0 b0 af 90 4c 26 1a 8d 07 6a c0 25 e5 66 dd f1 3e 52 dd da b5 10 8c ea 8c 46 b8 0c 08 09 5d a4
                        Data Ascii: e{n5?.2'1;CJ6%HKPbtL&j%f>RF]1o93|z.kc;.jBb^_N.IoMKLHK]|cP![7A;L$&2mY~]~*&@"3bEY:LFp`uu%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3446192.168.2.1556574223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554619074 CET1300OUTData Raw: 95 bf eb 1d ea 4a 83 9d 79 28 42 c5 a7 9b 2e ea 60 86 79 aa df 5d 2a 2d e3 b9 ff f9 d8 f6 92 67 cc 36 be 01 81 57 05 7e 03 c9 31 7a ab d4 e5 8a 6d 9b 1d 7a f0 72 f0 2e fc df 7d da 94 08 99 7e d9 32 c9 e8 c2 ba 03 45 a1 0f b5 71 ab 74 de c7 73 c9
                        Data Ascii: Jy(B.`y]*-g6W~1zmzr.}~2Eqts f>r9b6\I(@:EBPN>6{UoFy ndPzFmk|M6bs0j2{p4".G


                        Session IDSource IPSource PortDestination IPDestination Port
                        3447192.168.2.1544731223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554629087 CET1300OUTData Raw: ad e6 b4 bc 5e 3b e2 eb 4d f1 52 7a 73 c1 0f e0 51 d2 95 fb b6 3e 57 01 48 7f 62 ec ee 3f f8 72 ba 6c aa 27 77 44 b0 9f f6 f0 d7 60 4d b4 63 d3 27 dd d8 a7 57 a6 56 ba ab a1 d9 65 81 b0 d6 ab 39 71 86 ca 20 12 ed c5 cf 27 91 6d 44 c0 dd 73 bf 78
                        Data Ascii: ^;MRzsQ>WHb?rl'wD`Mc'WVe9q 'mDsx+'u^#x4~ U+YA:AF/QBkHhC.smtM&L'm:{D&S4M8?mkC^o;E?mqa1U@=N


                        Session IDSource IPSource PortDestination IPDestination Port
                        3448192.168.2.155707223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554629087 CET1300OUTData Raw: 2f 13 fc 33 bd 3b 7c 66 7e 13 a4 8e b6 93 eb d8 ef 86 5d 0b ea f5 7b 8c f8 38 ea 22 30 69 18 a6 e2 e9 95 41 9f 90 12 12 dd 47 4c 61 2d f3 78 04 b9 d0 4c ea 07 33 5c 6c fe e3 2d 6f ad 94 0f ac 8d 50 4a 20 88 9b 03 ad c5 af 31 ad 32 ec 4b 7d 2e 15
                        Data Ascii: /3;|f~]{8"0iAGLa-xL3\l-oPJ 12K}.V|}]lUV8f3;j>d0C[!JFDP~Fc_t`YFJ;RyO%=^?%#03@Se1.0u,6EW-#{|


                        Session IDSource IPSource PortDestination IPDestination Port
                        3449192.168.2.1554803223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554639101 CET1300OUTData Raw: e1 f2 0d f7 75 a5 27 37 73 3a ce 96 ad da d8 26 6d be da be ce a8 dc b4 84 01 26 53 ff b4 cb b3 3d 5d 89 d8 3a 04 42 89 b7 1e 0b ea 45 23 89 04 5c f6 7b 96 7d 53 81 0f 9c 0a cd bd 6b 85 13 f0 23 44 93 b9 d7 f2 8c bc 30 96 c0 69 be 7e 94 05 73 90
                        Data Ascii: u'7s:&m&S=]:BE#\{}Sk#D0i~s&.A6#<+R~9bYW]g[)+{2GL>p7V:e8g~O{gp<!]8o*\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3450192.168.2.1531262223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554662943 CET1300OUTData Raw: 0f 73 90 8f 49 fb f6 be 56 cb 91 2a 1a 87 7c 40 11 8c 78 4c 64 1a 5d 45 e2 a2 32 e1 89 ad d2 45 26 b9 42 cd d0 14 61 60 8c 8f 30 14 66 d6 5e c4 42 cc 0d 1c 87 9c a2 74 70 31 7e e4 7f 26 a1 d6 35 8f bc a4 81 79 9a c4 d3 25 7a d1 5d 73 37 0e 89 90
                        Data Ascii: sIV*|@xLd]E2E&Ba`0f^Btp1~&5y%z]s7NY\YaS6hTaS},c>7T"SPF$75o1.tGo J$8eEW{?F|$};OSt3Bw9ULV]e+.DB


                        Session IDSource IPSource PortDestination IPDestination Port
                        3451192.168.2.1553821223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554681063 CET1300OUTData Raw: 31 53 50 21 64 a3 f6 de 4d cc 4c 4f de 2a d1 17 ce 3a bb b4 be 42 3d df b0 d3 3a f6 73 90 23 68 f3 ba 23 05 5b 20 3e 30 bf d2 b9 10 d3 78 6d 64 8f a2 81 7c bc 69 7c bd 86 78 8e 63 c4 3f 2a 6c 14 7d ce 1d 98 c6 a1 43 22 cc fb 53 86 0d 12 6e 8d fb
                        Data Ascii: 1SP!dMLO*:B=:s#h#[ >0xmd|i|xc?*l}C"SnZhMV'|>#nD79ZyKI+Wiv@XsEa9Ml"&C(.6?5:1{i;uw,?5<}-;78_!9{T)9tC0l\`w


                        Session IDSource IPSource PortDestination IPDestination Port
                        3452192.168.2.152699223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554681063 CET1300OUTData Raw: 7d 2a 9e ea ff be dc fa ba 3f 55 3f 37 1d e1 bd 34 05 37 a6 4b 7c 03 b9 3e 2c 3d 2f 4b 84 80 9a 8a 2c 80 84 75 f9 c3 26 4f 7d 59 e0 d3 1f 65 7e e9 88 04 fb ad ce 35 c2 a1 60 ad e9 c0 61 60 bf 05 f5 fc 60 11 1f d0 0c 42 de fa 8e 3c c0 28 32 a1 4f
                        Data Ascii: }*?U?747K|>,=/K,u&O}Ye~5`a``B<(2O_9?'a"RNz]8r9 3/X;#n=:&(oUL<S,8=g4poMhA'r7XBCo1AESV#~>`f5/o]#1gb~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3453192.168.2.1531423223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554692030 CET1300OUTData Raw: 78 8e 96 aa 3f c1 63 6a 53 c6 4a f6 3d ae c8 42 52 0d 33 5c d2 55 2d 28 da 76 f5 88 bf 98 4b 8f 99 4d d6 4b f4 02 17 09 aa e6 77 2a 3b 0d 2a f9 02 2d 69 00 59 8f d8 b1 7e 6d 0f 24 11 ff e5 8d 92 d2 ad c4 19 2f 7a b1 d5 c0 41 ee 7b b7 fe 4c 34 c5
                        Data Ascii: x?cjSJ=BR3\U-(vKMKw*;*-iY~m$/zA{L4m<{f%TW@wgr}ohA{71#g&^UvlwZ|:q a$(9s+o<!]A^IFU<JBXn~o9m


                        Session IDSource IPSource PortDestination IPDestination Port
                        3454192.168.2.1513078223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554694891 CET1300OUTData Raw: 8c cf 15 35 93 d3 16 a2 9b d1 f7 06 c5 f9 0c a7 07 2b fe 3c 40 ed 60 28 de 9a a3 90 de 9b a1 50 de 24 ca 9d ca d0 ef b2 23 d9 16 3e 54 ca 35 62 18 fe 15 ae 90 02 b0 62 24 10 e7 ea 46 00 4c 26 a9 df a8 27 4e fd ee c5 e7 b3 5a 17 7a cf 52 51 6e 07
                        Data Ascii: 5+<@`(P$#>T5bb$FL&'NZzRQnf0@9dj\7.;"lzW7q!:<#=g4fjG5-K?-B!o_7)08'G7CK2 6"sc18l7]:z$*`
                        Mar 18, 2024 13:54:28.572644949 CET1300OUTData Raw: c6 e9 6d 7d d6 43 a1 9a d1 d5 66 17 7a 3e 2a a4 e0 d0 1b b6 06 8a 34 26 4c 1b dd 07 23 2c f1 f2 4d 7e 05 9a b1 b3 e3 18 9a cc 0b f7 6c 76 e0 8c ab 86 a6 3d 95 c4 dd 38 08 b0 1b 91 51 e7 c7 1e fc a9 5d 17 ee 3e 72 c1 38 4d a5 8d b2 ce 79 ac 88 80
                        Data Ascii: m}Cfz>*4&L#,M~lv=8Q]>r8MyVAD/NFAn$a=7)-mD9wllTG9dh<b+Oj{X}!)OV16rz/[^xsvaj!Q;.R@gbV


                        Session IDSource IPSource PortDestination IPDestination Port
                        3455192.168.2.154565223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554709911 CET1300OUTData Raw: ae d7 3c 2c 65 60 50 af 82 cf 4f 7f 9c ed 29 bc 10 dc 62 76 f1 c9 1d 5a ef 2e 2f 5b 1b 6d 99 a8 44 a6 7b c8 fb ac 9d 7c d1 ad e7 5e a3 e2 75 3d cf 2a 29 28 45 a1 42 b9 99 1a a8 da 95 9b 5a 48 03 bf 44 29 e7 7b a0 85 18 c5 46 1f 56 73 5c 83 99 78
                        Data Ascii: <,e`PO)bvZ./[mD{|^u=*)(EBZHD){FVs\xU?R `>@W0DU(>4_Ov\v;]$4LWqc&Dx3BBRaTDDrJWZx}D??Zc}5;0R`pex"!H#@-J0)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3456192.168.2.151442223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554712057 CET1300OUTData Raw: 56 98 b7 fa 8f 81 b5 74 83 4a 1e 6c 36 d8 cf 87 b1 95 fc c1 f8 cd 9d 19 1a d6 49 87 ad a0 be 7e d6 e3 ca 5b 5a 17 cf ac df fd ff 65 05 82 cf ee 59 18 17 e2 86 b6 b6 36 8a a4 3d ac a2 c4 70 3e e5 c6 ff 64 7a 4e 7e e7 eb bf 26 a6 59 2a cb 1e 8b 0f
                        Data Ascii: VtJl6I~[ZeY6=p>dzN~&Y*"E\aUr S.asFz?Q.{:ON^GhYey#Ka;sN=,d~y,j>U~e_6k!f'#\q?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3457192.168.2.1523722223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554738998 CET1300OUTData Raw: 0c 07 04 45 ba d5 bc 6d cd 40 b9 0e ff 70 3e 99 b3 38 67 fc 80 33 fd 77 9a aa 86 b3 9d 8d 55 d9 a4 94 32 1c 91 c5 cd 82 28 7d 99 04 43 21 d5 71 69 0c ca f9 8c bf c7 15 21 f0 78 da 14 0d 7f 02 76 e0 7f ab 4a 11 6c 83 fe 00 88 9e 96 a9 65 64 3c 89
                        Data Ascii: Em@p>8g3wU2(}C!qi!xvJled<M0>(HYMu|yD!M,MkK[4SlFo)H^{w!A4GK3KGH{UPwWp0Rx~*Z/swsi!ce&/ny)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3458192.168.2.1510783223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554754972 CET1300OUTData Raw: c2 2e 8f c7 56 8a e2 59 ba a2 90 a8 c1 fb f4 6f c3 31 b3 d1 99 a1 4e 9c d8 45 e6 b1 d6 8a 04 79 1c 91 71 31 c2 bc da d8 84 ea 91 5b 1a 89 9e 06 a4 01 da bb b1 86 eb b6 22 9f fa 62 3e 1c de 90 a0 f8 62 fb 73 37 56 11 f4 b9 e3 a7 da 7e bc c7 75 39
                        Data Ascii: .VYo1NEyq1["b>bs7V~u9+~MZ,1BP<ZUAfkpJV"f?5m=AxAo.>}<9/nf/6J,j}h~_jU8e88&07aJa6IHm]f<PBI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3459192.168.2.1514683223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554768085 CET1300OUTData Raw: fe 5c 98 41 67 71 1d 72 0d e8 f7 2c 70 69 73 93 4c a8 8f 10 73 75 80 89 ce 53 a4 1a 03 81 94 12 d5 86 34 7f ad 4f 95 f5 f2 48 97 cd da 54 bd 7b 56 77 64 a0 d0 ac d3 ff 00 bb 74 88 50 35 fe 19 fe 2f a3 9a 56 a5 74 f8 e3 ad f5 d5 b8 56 49 3d 30 52
                        Data Ascii: \Agqr,pisLsuS4OHT{VwdtP5/VtVI=0R=D|zJ{_w58I?TT2n#e8Fs9I`JF8ZB7j=h5d4\QjXy=Lgcr3F\Z"%;{*<CER'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3460192.168.2.1523903223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554785013 CET1300OUTData Raw: 32 3c ab 96 0d 21 51 d4 6a 8f 5e 2b cf bf 39 a5 f6 4d bc 6a e5 50 b8 37 a7 ac 42 e8 a7 b1 ed 80 b1 8f b6 08 3a c9 7c fd a6 65 a6 00 9c 8c 2b ed 8f 5d 5c 51 87 7b 72 4a 3a ac ca 79 f3 80 34 c8 5f 0c 37 7b fd ee 40 a2 f3 2d c7 8e c0 17 98 e2 38 aa
                        Data Ascii: 2<!Qj^+9MjP7B:|e+]\Q{rJ:y4_7{@-8!73E.v%Ja5&WoYkWI830jE~]#=(fe:MWF1L7yL{+1nltio?XAUrv6&'MD}SQ_1,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3461192.168.2.1556478223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554792881 CET1300OUTData Raw: ef e3 56 e1 67 b4 28 aa 89 08 2c 51 8b 93 10 07 1d 41 0f 51 d7 4c 6b be d3 73 32 8f 75 25 3d 0c 46 8a 11 27 87 77 f8 c3 c0 28 48 df d1 a8 bb 3a 7a 56 53 91 98 4f 17 91 52 7b 87 0f 53 a7 9d e8 bc dc 76 e3 c5 24 36 c8 7a 8b 5f fc 9d 0c fd f9 22 bc
                        Data Ascii: Vg(,QAQLks2u%=F'w(H:zVSOR{Sv$6z_";lRV4!u6L(yn.0Gewom.]ofk:Mf*U.Oib!Z"KiW}jB4yc5sl_5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3462192.168.2.1560124223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554800034 CET1300OUTData Raw: 18 74 05 fc fe 69 4e 39 87 10 96 ae d2 0f 1f c6 bd 06 6d 11 f7 9c 26 5b 3c ad 2a 45 d4 5b 75 7b e9 e2 54 02 70 07 fa 6d be 04 a9 7d 24 5b d3 ac fd a7 35 09 2c e0 49 b4 ef 8e f0 81 8e ef cc b7 c5 bc 62 13 05 76 d1 e8 06 1a 53 ed bd 28 33 3d 4a 3f
                        Data Ascii: tiN9m&[<*E[u{Tpm}$[5,IbvS(3=J?;gX]E-#n;&Ii[ftcOat+v2KNY@|M/tcvKoG&yh`Z$y'@-7aq#h9<6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3463192.168.2.155276223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554800034 CET1300OUTData Raw: d6 fe 6d b8 f3 f6 37 c1 d8 4d 55 7c ed 3a be 02 22 ef f2 d5 01 1b 0c ab 35 b8 e1 7d 36 8c 7b 8e 24 e9 b2 cc a0 37 ad 07 70 07 fd 77 85 2f b5 25 de 19 15 7e 8b 31 6b 10 71 72 32 8f 15 ad 77 03 4c 9f 7a d5 01 0b d4 9c 10 43 69 80 0d 49 c8 3e 67 31
                        Data Ascii: m7MU|:"5}6{$7pw/%~1kqr2wLzCiI>g1I? B$n\3m%T9+>tc2XNrG*E-qs!t6&s=Ev2jt('P`t_Su@eQ#%P_^<#b-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3464192.168.2.1559457223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554819107 CET1300OUTData Raw: e7 38 80 84 9e 45 f4 9c 50 b0 9e 23 32 2c 19 c6 16 73 db 43 46 16 3d 7d 81 35 f7 ab 71 e4 80 a4 34 70 5b 3c df de 41 a9 4b ad 08 bb 37 75 08 18 d2 7c 35 ff cd f2 25 58 77 6e b9 a6 5a 16 43 fd cc 36 c4 a9 a3 0a 00 de c2 0d a7 b3 2a 2c b3 56 66 02
                        Data Ascii: 8EP#2,sCF=}5q4p[<AK7u|5%XwnZC6*,VfI^5D8UQqW_(O{8iEoVzj@8uIEAIX1D {n:?5_|#Cg}K@$GEj;*G{:m


                        Session IDSource IPSource PortDestination IPDestination Port
                        3465192.168.2.1554009223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554847002 CET1300OUTData Raw: aa 49 a6 37 e5 d6 50 31 04 9d 4d cf 24 7e 59 d5 3c 96 b7 d0 31 95 e7 67 74 81 e1 c4 92 6f 57 da 92 04 3d b6 79 41 28 ed 89 97 0a 25 45 47 40 44 cb c2 07 1a 7b 6b 8b b5 9c 14 4c c4 3f 19 70 82 20 82 45 a6 20 f5 7b 48 47 e0 37 ec 1f a5 8c ee 6c 6e
                        Data Ascii: I7P1M$~Y<1gtoW=yA(%EG@D{kL?p E {HG7lnRd3Eq[^+qCDNae$X5{K.ZX;~#(Qv.<Tk_7OA@DJ>?(\e(*~)`EO&LD7Lx&t,h2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3466192.168.2.1564174223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554852009 CET1300OUTData Raw: 22 e3 aa 28 b3 1e 0f 0b 8b 6e b1 82 73 c2 be 53 d5 88 72 2c 6e f1 fb 5f 2c 09 37 56 c3 f4 3f f3 51 fe b3 4b c8 06 43 cb e5 08 d3 25 70 79 46 29 7f 4b d3 fd 4b 67 75 2e 40 d6 5c 93 a2 b0 cb 89 57 9a 24 ee e7 f7 ee 6b 0c c2 75 1e c0 2f ef ca e8 e2
                        Data Ascii: "(nsSr,n_,7V?QKC%pyF)KKgu.@\W$ku/|Ki&v2VoNzreVxy3Nb|>:z()H[6sU7GD0:6CT|ZjvIl8=9udi*=v,}&/:B$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3467192.168.2.1536371223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554853916 CET1300OUTData Raw: 4f 64 19 72 e1 eb 54 dd 0e 78 f6 e4 f2 44 14 69 83 6e 96 d0 93 9c e7 aa c9 b7 86 fd 5f 4f 7e 36 65 dd ff 55 4d d0 6a c3 16 0f 9a 0b 8d bd 5a cf f6 45 e5 64 9f 19 98 f1 05 5a a1 2a 09 3c 0d 30 0b 05 89 7e a4 bf ec 4f 2e b5 bd 6f a4 21 09 36 33 db
                        Data Ascii: OdrTxDin_O~6eUMjZEdZ*<0~O.o!63U*3H!7!)ktv9zHriC]vA$.?1{#d]W!g?p3i["jPk-k;3$2)@X=UY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3468192.168.2.1515090223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554897070 CET1300OUTData Raw: a8 b1 29 26 75 54 ac 60 66 ad a4 00 31 4b 22 18 6c 1d ed 73 98 e0 e0 71 5f bc 0a 54 2c 0e 7b 5e f2 7e 66 45 e6 b2 f4 33 83 18 1d 32 82 7a 91 b4 0c 13 76 c2 26 ea 83 54 35 39 80 8e 0d 07 fa b1 4d 8c 66 c3 dd 9c ff 88 66 55 39 07 e3 f8 9a 66 99 14
                        Data Ascii: )&uT`f1K"lsq_T,{^~fE32zv&T59MffU9fik[(8:@O9Fr*'RJBof1h!jYWR39-k_fH./C:=1G*4/(H?s6OkrctJ#2&F"S1,Mz]2+%J


                        Session IDSource IPSource PortDestination IPDestination Port
                        3469192.168.2.1561775223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554897070 CET1300OUTData Raw: 05 fa cc 69 0a 3d c7 6f 85 c6 d1 d3 1a 84 0e 8a 8c 5b 1c 84 68 09 65 d2 4f 18 dd 8f fa 73 0d 71 6c 86 ab 17 b8 e3 7f ed 38 81 07 8a 21 a1 8f 90 ba cd 5c db 4a 97 2c c9 16 c1 94 7f 6c e1 ff 92 94 df f3 af e7 9b c8 02 d9 76 8d db 45 18 14 b6 6c 7e
                        Data Ascii: i=o[heOsql8!\J,lvEl~*{Gq0gZd=Bm9_A[yi2`tg)N/{V,)n(I\n0Lk*T>iCKpXG3F`,4 Kph*:k+'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3470192.168.2.157911223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554897070 CET1300OUTData Raw: 5e 17 f6 80 49 f1 c9 5e 21 84 be 00 33 56 65 19 a6 fe 19 29 75 01 4b 38 d1 15 20 cc a8 16 c7 ff 38 2b cd 19 dd c1 ed 79 ac dd af b5 e7 ef 1a 72 77 9e fe 02 dc 54 0a 15 6c a9 83 de 8c 00 43 7b b5 24 b8 8d 6a 2d 53 ca 85 35 58 09 42 13 7c 6a 34 0f
                        Data Ascii: ^I^!3Ve)uK8 8+yrwTlC{$j-S5XB|j4&Nu([7A&yhf>x&Vn&#Frn4q[;g$!0&HY`g\=xTyGCxc~s6GKr||%8!',iT]jB~j


                        Session IDSource IPSource PortDestination IPDestination Port
                        3471192.168.2.1520478223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554924011 CET1300OUTData Raw: 15 64 06 5b bc bf e4 ef 3c 4a 65 f8 2b b8 99 f7 01 4c d7 9f 18 19 04 55 2e 8d e2 87 19 25 80 bd ec c1 12 98 2f c7 ab ed 49 ac b3 7e 6b e6 a7 c2 72 42 b4 cc 74 76 95 7f 2b 4c a7 9c 6a 75 ce 61 f3 0c 07 0f b1 fd f5 db f0 34 95 7d 0d 7b e2 6f 96 82
                        Data Ascii: d[<Je+LU.%/I~krBtv+Ljua4}{oXD,g?Qy,p,4nM4I d96Ta'oMSn3z>c&U`/+g.cl*&y;ZSdQ5+BpOF="r:(}o_U*P[(3]/&M/}nY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3472192.168.2.1510684223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554924011 CET1300OUTData Raw: 28 07 b1 17 03 34 c4 a7 e8 c5 6e 43 3a fe 83 bf a5 26 94 20 98 6a 76 a6 3b ba 02 93 4f f4 d0 33 9e 5d f0 b2 f2 c3 c7 a7 53 66 92 21 a2 9c 54 95 3b 3f 78 a5 35 a0 39 3c 1f f9 2b 8e f4 d5 ab bf dd a4 4e db 89 8f 87 2a c7 68 b5 fb 30 06 50 1a eb 21
                        Data Ascii: (4nC:& jv;O3]Sf!T;?x59<+N*h0P!7{E#hm4p :Rn8KT1!}A*3Fs6S7&w*4qsr!?_Rp=/S-egDGNVQ021ipY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3473192.168.2.1524358223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554944038 CET1300OUTData Raw: 75 58 43 8b 9c 1c 2d 6e ff 4e e2 6e a0 d2 93 f0 37 bc 82 61 67 85 4d 67 c7 aa a4 1b c1 7d cc 75 4b 14 db 01 aa cf b6 0a a9 ae 7a 34 92 ff 4e 22 dc ce ee fb 94 85 99 47 28 64 77 a6 1b ad 90 f3 9b 05 85 7e fa 9a bb f5 41 f6 f0 e8 31 66 7e 9e b8 01
                        Data Ascii: uXC-nNn7agMg}uKz4N"G(dw~A1f~>.#s!TVOg0l:l(|u(c!MR#*<|~+!]U<,jlWMN


                        Session IDSource IPSource PortDestination IPDestination Port
                        3474192.168.2.1520421223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554964066 CET1300OUTData Raw: 60 f9 83 a7 62 15 02 63 d8 39 4f de b4 5c 1c 06 ee ed ec be 54 56 36 cd d3 37 10 6a d9 3f 0d 8e 6b 30 57 57 23 48 ac 28 4a 4c e9 c3 19 50 fd 24 85 e8 c7 ca ae 4c 60 80 f4 cb 62 09 59 2f d1 c7 e6 74 a7 32 20 4b 20 b0 bb 0b 02 af e5 52 e7 e1 7b 0a
                        Data Ascii: `bc9O\TV67j?k0WW#H(JLP$L`bY/t2 K R{%%Z!n>bK5)V~|kZ!f^@? XM._<RC&z%~uC'>C&x>/A-;}MsS%v$=(uKN`0:lG


                        Session IDSource IPSource PortDestination IPDestination Port
                        3475192.168.2.156588223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.554985046 CET1300OUTData Raw: 1d de fa 12 2f 3f 8c f3 79 a9 d5 ef 9e c6 f8 f6 6a e4 36 32 44 d0 d1 a0 46 3b 0d e2 af dd f1 d2 2f 66 61 57 77 cf 1c 79 19 1c 40 f2 5b bb 00 ae aa e0 0c f2 eb ee f4 6d 98 97 a6 9f 54 3d d7 34 d4 82 4b a1 a0 a3 02 6b 0f e3 b3 c0 d0 5b 03 4d 86 2d
                        Data Ascii: /?yj62DF;/faWwy@[mT=4Kk[M-6por1)O].Zr)b0-O{K?2NL8g##<QA}%H0PNy9bkM@GJCh9/o-eM_!#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3476192.168.2.1542390223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555000067 CET1300OUTData Raw: 27 4f 60 86 f0 c0 2a ed 7b 36 0e 31 8c 31 c7 ea 84 42 5a 6e ff 22 cc d5 d3 6b 31 95 a8 63 a9 46 9b 47 5b fa f5 59 34 4e 13 cc 45 50 90 51 fc 5d 2b a2 bb 7d 98 a7 ac 91 ea c4 f7 ef 55 78 38 50 83 22 32 f0 7a cb 56 04 8e 8f d7 55 b1 af be c6 df ab
                        Data Ascii: 'O`*{611BZn"k1cFG[Y4NEPQ]+}Ux8P"2zVUAF9P6^(1FQ[B*tK0(~O1]#yt"ytSpg%0J[sr>HjRqo,hZ0NW$O[-^|Swtt.


                        Session IDSource IPSource PortDestination IPDestination Port
                        3477192.168.2.1557034223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555000067 CET1300OUTData Raw: 6e 52 df b5 31 8b b2 2d 28 08 1c f7 85 85 d2 fa 93 f4 d1 b5 1b 0a 83 0c eb 1e c9 1b ba 4e 59 75 ee 59 16 4f c5 51 d1 5b 12 22 bc 08 21 91 2f b7 03 77 0b 4a fe 58 85 9b 2e 55 c0 72 ce 64 ad b9 97 af 0f a8 c0 50 fc 19 f4 1f e5 69 12 8d bc bb e5 fe
                        Data Ascii: nR1-(NYuYOQ["!/wJX.UrdPinNnK2yogxygLVw]/^`PQac;uRpjdHg!WkAUSv/AlkvaPz2<skJm uGwb2:X'2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3478192.168.2.1551018223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555022001 CET1300OUTData Raw: 76 89 cd 43 ba 64 0a 13 e0 e7 ea ef f5 7a 21 fb de da 88 d4 41 5b e7 94 da 7b 8a 2c 6c 5a 8c dc 09 35 40 4e d3 52 d3 e0 b8 b1 f8 9f 11 c7 19 21 46 56 be 6e 88 d4 81 14 d1 d2 ae 4e 5a b5 60 a1 56 cb f0 3d f4 7d cf 27 86 1b cf 1f 40 b7 a1 bb 19 71
                        Data Ascii: vCdz!A[{,lZ5@NR!FVnNZ`V=}'@q&\;;6%#BZ}UrQd1Z3#|4z0.G5b^Rp)s-JV<2:7!XiANS}O[)}z<]P<jv]e1j$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3479192.168.2.1551414223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555023909 CET1300OUTData Raw: d5 05 3c 79 ac 87 74 2a ba 0e e5 9d 98 5e ee d3 9d fb 65 4a 9a 5c a2 c4 6a 0a 87 71 5c 80 3c d0 d5 30 e0 b5 7f ec 70 63 21 6e ed 2a 40 35 e7 1e d1 c8 35 aa fc da c2 4e 63 29 1f 0f f5 50 75 28 6a 66 02 2c 2c 4c 4f 74 f7 27 ed 82 a7 3d 9d 00 e8 3a
                        Data Ascii: <yt*^eJ\jq\<0pc!n*@55Nc)Pu(jf,,LOt'=:??1Dt3G"==g!!:jb?_!gX"k|{w5j&Elf[06||IHmhgQEhNUh!rhze&]


                        Session IDSource IPSource PortDestination IPDestination Port
                        3480192.168.2.1530187223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555032969 CET1300OUTData Raw: ad b1 b1 8b ed de 5a 5d 15 49 1f b7 df 62 55 47 41 8f 6f 41 37 9c 49 ca 8a 33 53 87 25 fa fc 6b 9c 65 d4 56 55 e3 fa d0 a3 55 2b ce 91 b3 8a 42 d9 c6 87 b7 37 7b 60 b0 d5 a6 72 24 f1 8f 73 33 48 36 4b ba f5 5b 41 09 06 10 b4 b8 e6 0c 17 17 3a 81
                        Data Ascii: Z]IbUGAoA7I3S%keVUU+B7{`r$s3H6K[A:iDc@#S*3%Sl+INCvJm}P|LR2UNU?*j{g{hm%76n?6I!;I4R8B


                        Session IDSource IPSource PortDestination IPDestination Port
                        3481192.168.2.1535903223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555059910 CET1300OUTData Raw: 6b bb f4 78 a6 ba fc 21 8b 53 2d fe 62 ff 7b 87 05 23 89 5a 78 8b 64 9e 34 22 41 0a f1 4c 99 52 ac dc 1b 41 bc a0 9e fb 79 6d cd f8 55 48 ab 60 50 06 ca ff 55 c2 5f f1 a2 df 6a 62 5a da b9 58 9b af ee f7 59 96 ac f8 21 d1 0f cc f0 a9 f2 5a 42 47
                        Data Ascii: kx!S-b{#Zxd4"ALRAymUH`PU_jbZXY!ZBGY`D-KT>&9I49n;k|rI CV@I60dnEKT!-9V|u'oAKY@kI<av]r_1O9]H"_P#QXVUa \


                        Session IDSource IPSource PortDestination IPDestination Port
                        3482192.168.2.1534188223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555059910 CET1300OUTData Raw: 23 b0 e3 3e de f2 aa 96 c8 ab 3e e4 a1 69 ed 2b 57 a6 ac 08 9e 99 51 c9 97 0b 20 d8 53 d1 c0 98 02 42 33 f5 53 a8 eb b0 6a 71 4f 68 79 7f 9b f6 fa 10 d7 99 a3 9a 93 74 7a 71 44 67 5c aa 09 4a 27 33 78 6b 69 fa d6 83 c8 84 5d c7 35 8d 01 c0 19 7f
                        Data Ascii: #>>i+WQ SB3SjqOhytzqDg\J'3xki]5Jj{^Hq+u2b tj\.y"Oa|@\8u:N>|Vaa>pw6(gMzTF2M^>{~:r2~$/D_&YeblDDf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3483192.168.2.1522419223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555078030 CET1300OUTData Raw: ae 24 ce 81 eb 80 59 89 6e 0c 9f 18 b6 91 bc 6a 1b 23 a7 9a 7c b6 bc df 99 2d a0 3f fa 3a 1f b1 39 68 03 12 53 33 36 28 29 1f c4 16 e1 3f 44 5e b0 d6 0f 57 a9 db 3a ce 10 a8 31 f8 c0 3b f5 87 d8 c7 66 ae 2e a6 99 b6 c5 e9 9d c3 4d e1 98 ed 21 a3
                        Data Ascii: $Ynj#|-?:9hS36()?D^W:1;f.M!Xurt"-4=p}lk7S(Pte{qV`@7gOoK*<0w;KC%s1?Rq}CbAe@y*XO9LKq<L/ZPdSNX_


                        Session IDSource IPSource PortDestination IPDestination Port
                        3484192.168.2.1551434223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555087090 CET1300OUTData Raw: 44 cb fc 10 39 43 b2 7e 2e 3f 0b 39 3b 41 bb 19 a3 0f eb ef ec 32 ac 03 f8 8f 3e 63 3d a8 4f a0 80 3d 6e 17 d3 56 37 75 c2 56 e1 e2 e3 04 32 3f b8 bc d6 59 9f f8 98 96 c8 fb 27 7e f3 fd 9d d1 04 a8 42 3d 33 f3 4f 6c c9 bc f7 2d e1 ae bb 13 1a 26
                        Data Ascii: D9C~.?9;A2>c=O=nV7uV2?Y'~B=3Ol-&;0T(|ZvlXH[t)s/=SG"S\<N< pmY<C`M,wPyq.7S>Z1vKi9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3485192.168.2.1525949223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555103064 CET1300OUTData Raw: 9f 87 c3 15 37 4b 72 1f a7 5a f3 30 a3 bd 52 06 89 3d a4 0f b9 e4 02 82 3c b0 8e 28 2b af a2 bb a3 85 c4 95 8e 9c 76 00 ec c3 24 5d 94 e4 51 f3 c0 8e 09 42 e3 f8 2f f6 69 7e 6f 8d 14 5e 66 f1 76 b1 17 ff 97 a6 76 76 06 02 1c 80 ef 7a 49 43 f1 ef
                        Data Ascii: 7KrZ0R=<(+v$]QB/i~o^fvvvzICJ<zUkAcJ@.n.s@D9@w^H95Dwu)N>}j_'k1T5jzE)`eaH=^(%H/V=`_p;8@H


                        Session IDSource IPSource PortDestination IPDestination Port
                        3486192.168.2.1541534223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555114985 CET1300OUTData Raw: 4c 58 c5 32 98 72 76 83 f4 38 05 46 7c c7 6a b3 65 ee 75 ab 21 ab a7 9b 39 e2 0a f4 e3 8a be 11 77 48 bc 15 42 17 e4 b3 2d 30 5c 10 57 49 50 f5 7a 58 58 02 74 01 95 91 33 96 b9 60 82 71 d4 17 8a 60 8f d7 ae 45 28 ee 56 5e 8c 42 e4 6f 60 f6 92 ca
                        Data Ascii: LX2rv8F|jeu!9wHB-0\WIPzXXt3`q`E(V^Bo`GZA$Y5Z#x-GaMc4+*.tgb-E=jw#p|-PvW>Xf3)D]AZ!B q0oiDuUet6D`[^Hx2=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3487192.168.2.152013223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555135012 CET1300OUTData Raw: 80 e1 99 66 b1 04 ae 5d 7c bb c0 47 a1 c5 6a 4f 2d b8 56 e6 da a3 f0 cb 83 fa a9 89 da 61 f7 90 39 34 33 c3 f6 b1 93 8d 25 3f 28 4b 2b 7e fa 60 f1 1c 32 3a 40 06 3e 2a 35 c5 e5 20 24 ec 5d 93 2a bf 22 39 48 b2 f4 e3 6e 0f 36 ed 20 e2 76 91 cb c4
                        Data Ascii: f]|GjO-Va943%?(K+~`2:@>*5 $]*"9Hn6 vGj3Ci{f7oX:;83^o:GN*!0D@#iAg0SpTSD6SuO_$<rcLB/yL&PQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3488192.168.2.1510875223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555135012 CET1300OUTData Raw: 8c 4a 4e 50 84 62 83 94 c0 10 28 80 80 b0 76 a9 08 95 4e 8b a7 51 56 04 fd ef 38 c4 4a b5 d6 d8 8d 9d cf 27 ba 2b a2 91 74 79 e6 92 87 f2 f7 ff 01 3b 8f a4 d1 2b f0 24 e2 db 7c 85 00 62 5f c5 99 1e d5 18 f1 10 de bd 63 6f 1e de c2 59 6f e0 80 b2
                        Data Ascii: JNPb(vNQV8J'+ty;+$|b_coYoPy_h0KVt=Ab7#:G9 W5#GI@Adura Rti"24<-6Oa&-#Wab|


                        Session IDSource IPSource PortDestination IPDestination Port
                        3489192.168.2.1524692223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555150986 CET1300OUTData Raw: ec 6f 75 24 76 b0 eb 15 c7 79 56 73 e8 03 f0 60 15 0a 75 ef 8d 7f 55 a7 e1 b2 0d 67 ab 12 02 87 fc 85 60 c0 6a 23 c5 cc a9 1a 55 c6 82 df 55 51 31 ff de 95 93 40 e5 70 74 9c 0b 1e f8 f9 5d e1 95 b5 18 83 bd 9c a3 d9 c1 53 09 9b 61 eb 95 95 5b 50
                        Data Ascii: ou$vyVs`uUg`j#UUQ1@pt]Sa[PgxVZJXL!=Ny?Q:a>~Q-!;NLJKTG_-R<#QjiExp}!IHLr;$e=xpT1CKDr$(|'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3490192.168.2.1518475223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555164099 CET1300OUTData Raw: 27 d2 d1 f4 9e 12 92 02 fc 7d 3b 9f f3 9d 50 a5 94 23 6a df 05 dc fe 4d db 9c 6e 09 00 27 f0 28 09 d7 08 a6 39 29 ad 1d 13 e6 58 60 3f 05 39 c9 8e 33 69 29 7b 33 f9 5d a9 2e 36 fa 2d dc 27 fb 84 75 b2 9b 62 ef 44 0f 45 cb 4c 44 55 b1 4f 81 ad ea
                        Data Ascii: '};P#jMn'(9)X`?93i){3].6-'ubDELDUOY;NzCp9On,c%:8%;mA$+WGm62i"6#K5)p>54=uQ,x_2H@e1>!A+PQur9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3491192.168.2.1511809223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555197954 CET1300OUTData Raw: 30 4d 6e 00 42 e4 8c 1a fa b6 8e d9 76 64 ce 8e 52 bf bb fc 73 fa 68 81 c2 b5 fd 2d df 89 ed d0 bf fd 8d f1 9f 3a f0 37 06 ca 63 f7 44 06 7c 4b 91 6a 82 d5 7c 96 10 63 e2 53 ca 8a d9 2a 2f 21 8f 1a 3f e7 62 d3 7b 00 cc c5 f6 d8 e9 45 d7 80 1e dc
                        Data Ascii: 0MnBvdRsh-:7cD|Kj|cS*/!?b{E#[A/ii+u:*I~oR3"/p~T{mz2A$!s1@}gN)H[0kByYQv*h>GQ#sX4'.jZ~hr;8f


                        Session IDSource IPSource PortDestination IPDestination Port
                        3492192.168.2.1541819223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555206060 CET1300OUTData Raw: 60 2f 86 c8 90 f6 23 ee f3 0f 8d 7a 1c 75 49 e4 da bb 4d 1d 95 59 2b ec 74 21 cb fe 24 4a 85 51 a5 b8 66 21 ed aa 37 97 fe f9 50 30 ba 41 ff 4b f0 7b 48 5f 36 d2 02 75 61 4a 2a c2 0f 31 69 73 69 53 e2 6f c1 af 12 0c 60 95 fb 9c b9 2e 20 a6 0f 58
                        Data Ascii: `/#zuIMY+t!$JQf!7P0AK{H_6uaJ*1isiSo`. X$BE3,&.\D\q) p(MYiLr1&1Rt>az|~pio[}8\oOs80:>&0LN\@KM*~wy06z8G)@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3493192.168.2.1516266223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555219889 CET1300OUTData Raw: ac e2 62 21 cd f8 3d 12 23 57 f9 29 be 42 b6 7c 06 b8 f7 4a 05 da f1 b7 97 c3 52 54 11 d8 3f 9a d8 74 ff 6d 90 aa e7 54 e0 95 6b 96 6c 28 f0 f2 5e db 3f 64 63 4e e5 0d aa 1e eb c7 73 fd 2b b4 83 25 54 2e 7c e0 e5 09 a4 b1 64 96 7e 06 4f 7d 69 4c
                        Data Ascii: b!=#W)B|JRT?tmTkl(^?dcNs+%T.|d~O}iLBx"gP[bR{C|2UJ\?nssAaa?2$[bY8=2s@KXye9Q)6Rn<^2E'b,KFj7t2Q_`P[_m~|M1g?HQz


                        Session IDSource IPSource PortDestination IPDestination Port
                        3494192.168.2.1549751223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555219889 CET1300OUTData Raw: 6b 60 9b a6 3d cc ab 69 c4 14 fb f8 20 93 7b c3 1c 2b 9e be d6 d2 63 89 0a aa 1e a9 9a ce e3 b6 91 d5 6a f9 08 5d 08 6e 39 e4 1a 32 fe 6b 25 9a 76 e3 4c 35 ca 18 80 19 ef 0c 5e fc 01 f2 95 4d 96 ff 90 1f e6 f2 cf 06 a4 bf fa 0a 00 41 1d e8 da 7f
                        Data Ascii: k`=i {+cj]n92k%vL5^MAprb<+b )"ED"zh.?t\[vUqRMF9bN@OZOWZs9zfr9!8BTf}$F%Pp/^=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3495192.168.2.1553361223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555243969 CET1300OUTData Raw: b6 56 d5 e5 2d 1d 73 e5 8e cc d0 b6 0e ea 75 a6 90 78 5a e9 e3 8a bd 94 46 90 39 a4 55 3b 15 ad 9f 48 b1 97 18 22 23 ef 1a 24 f0 87 22 68 3b 83 6a 3d d3 9e 4a ff 16 68 a6 d6 c0 6e 24 d9 e2 36 ff 8a dd 31 21 cf ee ee bc 41 f3 86 bf 83 f8 a6 ed 6f
                        Data Ascii: V-suxZF9U;H"#$"h;j=Jhn$61!Ao{~0sB;i6uS>!h&I}rM`IEk*dIudw|q%T?f?!<&4p^G8]`5(=>}EH)i


                        Session IDSource IPSource PortDestination IPDestination Port
                        3496192.168.2.1525266223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555243969 CET1300OUTData Raw: 83 8c c2 14 db 34 d7 19 0f 57 e8 84 eb 3b 00 10 fc 0b a6 10 df 94 77 b0 f1 fd e1 76 a5 4f 2f 67 57 51 f6 47 1a e4 2b 4b fb 96 5c 32 72 a5 13 2f 2e 35 9a da 53 11 85 ce 36 ad b8 18 66 a3 32 aa 4b c0 0a a1 b0 52 e3 47 67 96 ef 9a cf 3f f9 a5 a3 bb
                        Data Ascii: 4W;wvO/gWQG+K\2r/.5S6f2KRGg?R-@|SoRR/W.XKLBnkX9y4gr)t*#8j[;HoHoqVRuF3x!GBQnOjHDGF$Cs


                        Session IDSource IPSource PortDestination IPDestination Port
                        3497192.168.2.1548059223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555258036 CET1300OUTData Raw: e1 34 58 e6 f2 43 bc 0a 21 b0 56 e7 aa 5d b4 1c e1 9d 6c 3b ad ea 27 d3 50 9f a2 81 c3 db 45 3f 5f ca 99 60 63 36 07 8c ac 60 ca 19 95 3b 40 08 f0 c3 25 a6 79 4d 24 13 b1 80 a1 59 83 84 34 50 36 f7 86 d8 da 26 f8 e9 5c 97 09 bc c2 0c ed 48 ae 7d
                        Data Ascii: 4XC!V]l;'PE?_`c6`;@%yM$Y4P6&\H}=eQ3_Fxl:(W\F"kdn6q)#p3Q4"ZTg)fd{Q'\G1TCu<|'G@<z0VpG[>#}"


                        Session IDSource IPSource PortDestination IPDestination Port
                        3498192.168.2.1544973223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555272102 CET1300OUTData Raw: 34 10 40 ff a6 0f b8 d2 00 de 25 39 d1 8a 8b 61 64 f7 b5 9e 2b 1e 62 8c 79 04 a0 9b de c8 40 a6 a5 05 7f 97 27 c2 70 0b fc 8c 68 90 17 a0 ce 30 86 d9 f3 5f a5 49 1f d2 76 30 c4 06 a1 e6 4f 43 a7 38 b1 82 35 1b cb aa 9a c9 ab 8d 60 4c ed b1 fa 2e
                        Data Ascii: 4@%9ad+by@'ph0_Iv0OC85`L..rHoF@k\~!,D>dd\vGr.6PR3Zb):<h.(;a`cOs{"7}[Nrj:C4#=sO({>jj1`},~bs


                        Session IDSource IPSource PortDestination IPDestination Port
                        3499192.168.2.1537610223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555293083 CET1300OUTData Raw: ba 09 10 9f b0 7b 03 97 69 fb 7f 35 f5 ac de cf 6d 31 9c d0 35 0e ce 5c 76 12 a0 96 53 bd 23 ac e3 e6 05 9d d0 ec 96 b1 36 6b 33 27 a6 83 4b 96 72 5d cb 24 57 c5 3d 22 fd 70 eb 9e 35 86 77 54 04 61 29 2a 6b 0e f2 e6 d0 e6 5b 23 a0 8a f5 cb 9b f3
                        Data Ascii: {i5m15\vS#6k3'Kr]$W="p5wTa)*k[#1B! G8Bq8\6~GSQU=H')|o&gJ+0TQk6-xM{yE2eJ%Bfh{]{Ye&;'#Nr3. V"m\%Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3500192.168.2.1555866223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555321932 CET1300OUTData Raw: 26 89 1a 8d b5 a0 d6 93 1d e6 21 f1 96 d0 e9 9b 74 29 e3 c2 95 ea 16 e4 04 e9 f9 1a ad e7 41 cf b8 df 32 14 e9 dd 23 47 c0 ad 47 92 aa 4c fb 52 52 96 b6 d0 38 d5 23 89 71 40 a5 26 13 c6 b3 ae 91 d1 d3 ca e6 57 ce 5d e6 32 64 51 87 e5 d7 61 75 ef
                        Data Ascii: &!t)A2#GGLRR8#q@&W]2dQau5Oj&$WQfU#$k(_t>P,s,$gF3eudQIyHbrIL..o3yrDu?S$R8s-u MEzr]`uSGSU-6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3501192.168.2.1534246223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555321932 CET1300OUTData Raw: f0 a0 fd 5d 24 d3 98 ae ee 0e 26 8c c2 e2 50 29 38 3d 1a 99 cc dc 73 f1 72 ed 9e 4d f1 50 76 e3 5a 42 cd ab 53 7e 37 c4 da ee 78 7e 3c c8 d8 2f 0f 80 c6 ee 62 be 7c 91 a9 9c cb 28 a4 28 bb c1 64 0e a7 1b dc 2c 5c 6f 4a db 06 1b 86 2e e0 03 b0 d4
                        Data Ascii: ]$&P)8=srMPvZBS~7x~</b|((d,\oJ. &dRE>Ax8h+tl Q&?w0+ePz:6l.={vTTD]uS/!0T5zWiy^uO0C>7pG


                        Session IDSource IPSource PortDestination IPDestination Port
                        3502192.168.2.1534201223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555325031 CET1300OUTData Raw: 61 5f 5f 14 de 43 05 e1 b3 c9 4e b3 f0 d5 88 87 37 36 c2 69 62 93 12 a2 c2 d5 d4 67 9d ab 32 a6 e2 42 39 de c4 53 86 e8 d3 f1 3d 29 2a d9 60 1a d6 a6 5a 0e aa cc 98 d4 83 0c ed 12 7d 2e 58 0e 76 55 ef d5 fd 2e 00 c7 8a ab f3 bd 8f 51 17 72 5e fe
                        Data Ascii: a__CN76ibg2B9S=)*`Z}.XvU.Qr^TM;>T?ce}pO3}ZDFd1UPk>D@eocTy9@t0(@=clxMb5cae,J7(K~v:B


                        Session IDSource IPSource PortDestination IPDestination Port
                        3503192.168.2.1522878223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555340052 CET1300OUTData Raw: 97 2c 26 0c dc db a0 ea 81 63 e8 21 76 01 42 bd dd c0 3d 80 3d 95 af 6c 42 07 39 0e 42 fe dd a3 cc f9 88 cd 3d 9b 9e dd db 94 5b 1b 1c 56 38 57 ae 83 f4 dd 5e ac 9a f4 5a 03 a0 33 84 3b bd a6 0e 35 2d df e9 8a f4 fe be fc 7d cd 8e 9f 53 82 8f 4f
                        Data Ascii: ,&c!vB==lB9B=[V8W^Z3;5-}SO`4((nI#LRFdeY-?*Wpa}ynPfHD^,@l>XT{R`2:?@_(k?(pHHE4ud_eAno^q(uT*F


                        Session IDSource IPSource PortDestination IPDestination Port
                        3504192.168.2.1532943223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555351973 CET1300OUTData Raw: fa cb 03 6b b5 ae 77 d8 67 2a ad 3d 97 27 74 ac f8 75 5d d9 60 6a 3a bc 92 91 90 e8 88 5b d5 e5 7f 00 15 d7 97 19 13 b8 06 13 63 d4 19 1b 25 9b fa e6 4c e4 45 84 b3 c4 f6 44 84 08 2c 6b ca bb 99 31 32 38 76 0b fb 60 6b 50 72 4a 02 c1 09 a2 23 92
                        Data Ascii: kwg*='tu]`j:[c%LED,k128v`kPrJ#g/k8ixwetm}Lc?%LNT3~GtT9o(,_|0'#7xH?Cw]FD#y6uj;TBjW7MHKLW


                        Session IDSource IPSource PortDestination IPDestination Port
                        3505192.168.2.1561933223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555363894 CET1300OUTData Raw: 23 3a 6a 7d 1a 66 f3 d2 4f 1f 17 e8 f6 aa dd ec 6c 2e 4a c0 c9 43 c0 89 d9 d8 7d d9 1a 53 f6 d8 26 3f 5e 49 cf e3 0b c2 47 50 87 f5 6e a3 83 9f b7 18 9c 27 10 92 14 ba 7d e8 de 75 7b ad c4 f7 94 4a 5a 30 9d da c0 2e 38 42 df ac ad 8d a2 7e 07 66
                        Data Ascii: #:j}fOl.JC}S&?^IGPn'}u{JZ0.8B~fN!Sr?OPgAG/E~'I(?'NYaX4w.=$R['`ZQbp)ywtyQt:(pqj1v4eHymdIzYS


                        Session IDSource IPSource PortDestination IPDestination Port
                        3506192.168.2.154117223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555396080 CET1300OUTData Raw: 37 ae d1 a3 c8 e4 c8 71 30 70 b9 30 78 a6 3d 08 5e 11 b3 26 e4 5f 6b 10 29 95 a8 eb 42 e0 43 0e 35 39 c4 b0 b6 c4 1a fa 01 07 b4 55 05 bc e4 44 3d 28 78 d5 50 79 6b f9 73 e5 12 0c 60 74 77 6d 33 80 5a 79 b1 d7 59 db d4 88 fb 40 df 20 f9 96 2b 71
                        Data Ascii: 7q0p0x=^&_k)BC59UD=(xPyks`twm3ZyY@ +q;.]lvu=G+bfH{#;#1:/p&dJcjip=6K%fbQ_@EDf?QLf13K7%E1ZSfHGku89{Lk*w5L"b3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3507192.168.2.1519726223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555408001 CET1300OUTData Raw: f7 53 13 4c 5e 18 46 3d f1 a6 f3 b5 25 d7 af 63 4c bc f5 b5 44 c6 7c b8 94 3b 90 90 5c c0 9b 8d 7f 1a 94 95 6f a0 84 cb 10 6e d9 da 37 cc 13 89 88 78 61 bc b3 30 08 52 0c 7d b0 43 39 73 d5 54 13 e4 c7 e3 70 dd 59 f0 6a 86 c1 30 f0 77 72 cf 71 f5
                        Data Ascii: SL^F=%cLD|;\on7xa0R}C9sTpYj0wrqI5-19M$!%P\6p}&|r-z\aKH^PO=4}CRl_/qs$OhGM5+I\'ml;GSBjZ9q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3508192.168.2.1539410223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555427074 CET1300OUTData Raw: 2f e9 fb cf 73 79 79 fe 05 6e e5 07 76 27 e5 c7 34 1c 47 d7 4e 55 c0 e2 55 9a 79 ce 7b ca 49 20 fa d4 00 cf 71 82 8a 2f e7 1e 23 2d 2a 13 57 43 be b8 39 8a 82 3a db f1 78 d6 3a c4 96 43 0f 3f 81 f0 b4 78 3f da 93 50 43 4f 08 42 67 a7 5e 07 f5 6f
                        Data Ascii: /syynv'4GNUUy{I q/#-*WC9:x:C?x?PCOBg^o=-3OEG!I2&:[Ui+>H.;v?rwIQ]<"tiRhp\{-w&!<k?A;"@:WJsU5_8/


                        Session IDSource IPSource PortDestination IPDestination Port
                        3509192.168.2.1528460223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555449963 CET1300OUTData Raw: 0b 89 57 b5 9a 98 10 a1 3f 17 08 c7 54 4c d9 c3 f5 9a cf ca 7e 1f 3e ef 49 5c 08 68 f0 06 ba 61 00 20 14 d7 73 10 ce c8 37 f7 0e e2 00 e0 32 53 46 de 50 25 17 1f a5 9d db f4 87 08 2b 27 71 cc 0d 72 70 6f 53 85 98 da f7 93 8e ed 12 b9 83 a8 15 56
                        Data Ascii: W?TL~>I\ha s72SFP%+'qrpoSVD#ZRUv=uTH\pEKd,N[cnd+q8gz9T@r-QMh-K#7Pk~RYMfnQEzBHhN _U`b7>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3510192.168.2.1520209223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555452108 CET1300OUTData Raw: 14 05 2b b9 fe 64 4a 2f be 61 03 8e 23 3c 67 33 fe 9c 85 d2 c4 7f 94 ae 39 f5 0f 3b 5f 50 83 31 fd 58 1f cf 85 74 78 c2 ce f7 9a 86 ea 4e b0 ad 11 33 5d 98 c3 a0 80 99 ba 10 f5 c8 50 d0 1d e7 19 b2 a9 96 b7 9e b3 0a 9b 2f a3 6a cf ed 35 63 ca a2
                        Data Ascii: +dJ/a#<g39;_P1XtxN3]P/j5cA.]=<~E+{9keZ/Q$Jb?xO{w]]7K?BHn%D:NskM{Jb:$e*/p


                        Session IDSource IPSource PortDestination IPDestination Port
                        3511192.168.2.1523565223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555461884 CET1300OUTData Raw: 2c 25 e0 98 81 31 d6 44 ec 0a 95 44 53 66 26 29 1e ef 76 b0 a8 9a d9 45 95 3a f7 a9 06 c5 f9 b3 78 c2 f0 b4 94 02 75 3d 3d b4 46 2d 66 95 ea 50 01 7e 3b 62 70 b1 cf f7 e8 14 30 ef cd ed 75 eb d4 4d 07 52 d5 32 c9 d8 70 ea 31 b7 de 62 6e f3 8a f8
                        Data Ascii: ,%1DDSf&)vE:xu==F-fP~;bp0uMR2p1bno.'2LVnUD#C"Ld~F2QV:Dlsr_Hw1?6Y{w-QR9eJf-(G\@RRKZ|5{l(id5KPm.\LSnWy kK


                        Session IDSource IPSource PortDestination IPDestination Port
                        3512192.168.2.1543814223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555469036 CET1300OUTData Raw: 20 d5 1c f0 f6 c3 40 da 5b c7 ce 32 af b6 18 5f b9 dd bb 49 0b f8 38 95 e8 01 88 d1 b8 78 bf 4b 63 32 7e dc 47 71 d4 8e 34 a6 c2 1f cc 67 08 af 64 b5 c8 82 33 b2 bb af f6 52 42 a5 95 77 98 49 57 88 3c 8e 89 99 64 fc 11 b1 06 4b 3b 43 a8 c1 69 15
                        Data Ascii: @[2_I8xKc2~Gq4gd3RBwIW<dK;CiFys<R@D>.<]5eD@A;'1sfN"f: IaOxVznxZe6U8,&3u'+DI%qa3l~UOB


                        Session IDSource IPSource PortDestination IPDestination Port
                        3513192.168.2.157251223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555469036 CET1300OUTData Raw: f8 a2 64 da 1b 3f e6 6d 8c da 66 7f a0 df cf 7b 43 c1 43 84 37 28 01 d8 01 3b fa 91 41 c4 cd 94 42 46 1e 0e 26 97 8f df e5 9d ed 9f 95 ad f8 65 3e db 28 99 9a 59 bd 3a 9d e9 4c c9 24 61 78 69 1e b6 56 b6 c7 58 f7 66 85 55 59 c8 eb 7c 82 62 e3 d0
                        Data Ascii: d?mf{CC7(;ABF&e>(Y:L$axiVXfUY|bgah!}DiuxKxXe/&LbvThCyh|7?XtRJL8`C1h{F}Z9kMR#hC.w'V!@1TmuP4b"+w]W


                        Session IDSource IPSource PortDestination IPDestination Port
                        3514192.168.2.159730223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555490971 CET1300OUTData Raw: 6f a9 45 19 53 e0 8c a8 cb 37 18 a0 c2 51 d2 14 e6 8c e8 20 d0 7e a9 ef 81 aa 6e 8e cf a6 b4 08 83 94 5f 6c 26 38 a4 c8 11 b9 65 33 6c e3 4a 9e aa 87 21 0e 40 eb ad e7 95 6b 1e f9 59 a6 86 30 34 6b 98 32 cc 71 e7 ba c6 e7 af b0 e4 2b 1e b5 b8 37
                        Data Ascii: oES7Q ~n_l&8e3lJ!@kY04k2q+7.DGIRNi?;{57Fda@A`%gJnYQ^Mw8<QR#wI*1Nd $AuBi:3n3gW[&tG)8H!^/7h


                        Session IDSource IPSource PortDestination IPDestination Port
                        3515192.168.2.1549421223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555497885 CET1300OUTData Raw: 96 07 64 cf be be df d1 26 d9 eb 6a f6 e8 c7 2c 4f 02 70 c3 d1 7e 76 ef f0 a8 60 db 32 6b f3 c8 19 6a d2 8b 44 0d 0e d7 7d 18 f7 09 8a 48 0e 5a 70 63 94 42 4b 22 57 e5 6c fa d2 54 64 a2 b0 7c 61 c1 de 9d eb ed c7 c1 25 6e 05 02 83 4f 5f fb 40 4c
                        Data Ascii: d&j,Op~v`2kjD}HZpcBK"WlTd|a%nO_@LCn|GFK {H=%5'@TWF{xqc!T1'I&Fe~y:2$gC>HUqx&IZ_\=1vCMJ28^-DV\4RH;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3516192.168.2.1560429223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555515051 CET1300OUTData Raw: ad 5c 7a e2 63 d2 dc bb 0b 9e f6 53 1a 0e c0 21 bb a1 6f 11 3f 26 7d 4c 7d ef 9c ab ca 94 0d 8a 49 9e 03 e6 68 10 ea 43 6f f8 41 0f 89 96 0c e9 37 ac 07 13 6f 97 7d 00 8f 95 ff 00 c7 f3 ca 8d 5d 90 82 a3 ad ad a8 4f 3a 1a 07 b3 56 93 89 69 42 e6
                        Data Ascii: \zcS!o?&}L}IhCoA7o}]O:ViB>_z5S&0Yb8t>6J=0zV-$$l<XTG#`sNw&VR.!eUBw`Au34X\r(dQH~yak;@i5|-y]H_


                        Session IDSource IPSource PortDestination IPDestination Port
                        3517192.168.2.159270223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555521011 CET1300OUTData Raw: c9 9b b1 cc 6d 39 6a ba b3 db 93 93 17 19 99 25 be a1 b6 65 34 5d fc 8e 1b 41 bf 83 da a1 03 6e f5 46 68 be f1 b9 11 d2 31 8d df ab e1 e4 a1 d8 ee 4e 02 24 ae a5 83 7b ea 19 62 2c 6b 76 33 fb dd 22 70 cd 08 40 b8 ab dc b1 29 97 7c 0d c9 f7 92 bf
                        Data Ascii: m9j%e4]AnFh1N${b,kv3"p@)|2-ORS3$ V"!KNT9P7I$e@D!xv\n8I/v;thu\v2djw-z;VD?<[8BIZ=)!


                        Session IDSource IPSource PortDestination IPDestination Port
                        3518192.168.2.1545048223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555541992 CET1300OUTData Raw: fa 0a 4d 4f 3c d7 f1 a7 21 2b 35 6c 06 26 f3 3e f8 e1 ce 19 ca 9d af 30 dd d4 06 f5 6d 1f 62 52 f8 f5 cd 3c 66 7e c0 70 9f ec a3 b3 f1 14 78 f1 13 5d 49 a2 72 34 09 d1 d8 fd 62 7d 19 b1 8c 4c 5e dc c5 a4 10 c6 f7 3c 6b 70 11 56 c9 07 3c 7f 5c 03
                        Data Ascii: MO<!+5l&>0mbR<f~px]Ir4b}L^<kpV<\w(p5H1zra<+&69.,r#K[G=S;~h7Zc^qRulx~1t\YAPZ$=F}R</{SwVh?zdP


                        Session IDSource IPSource PortDestination IPDestination Port
                        3519192.168.2.1514767223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555557966 CET1300OUTData Raw: d1 bd 78 6d 20 ff 2e 13 52 ed 4a fe 63 20 3e 90 80 91 00 38 5f be b3 5c e6 e8 3a f5 1a f3 66 94 87 fc d6 a8 84 ee 56 69 90 46 09 4b c8 92 54 e8 81 79 79 f7 24 8b 85 29 42 75 b9 28 4f 60 37 64 39 a8 be 58 a1 d4 67 5d 2a a9 97 be af 93 7d 61 d9 00
                        Data Ascii: xm .RJc >8_\:fViFKTyy$)Bu(O`7d9Xg]*}a/!5S+>!adJxc@$5LgEd9(>I{OUj+b58}|\YpWAzIwMbH?kb_Dgml%`~t{BNPv@!e_/


                        Session IDSource IPSource PortDestination IPDestination Port
                        3520192.168.2.1563263223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555579901 CET1300OUTData Raw: a2 6c bd 75 45 26 40 6b 11 ef 28 4c 36 26 22 6f 0c 8f 64 f1 6b ed 7c 9b 72 c9 27 90 d6 5e 4a ee fc b0 83 3b 52 15 e8 47 84 28 2a e9 99 67 2a 55 90 39 08 73 26 f0 4d 74 23 98 9b cc 86 38 8b ca fe 5c 7d f8 17 4f aa e3 c1 89 e0 f3 33 d0 3c 60 66 ea
                        Data Ascii: luE&@k(L6&"odk|r'^J;RG(*g*U9s&Mt#8\}O3<`fr4.g#&YYCB3p%hu}W<0yE~ %cNY-.l6!(dCSXN N'jk'o5UQ.y4PR;q`;j"t.-Zg\58


                        Session IDSource IPSource PortDestination IPDestination Port
                        3521192.168.2.1526400223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555581093 CET1300OUTData Raw: d4 db 16 c6 69 b3 5d e5 f3 0e 5d 06 66 98 84 97 39 39 3c e7 4c 18 f2 ef d7 b9 36 01 3f 56 c2 b2 af 44 31 b4 1d 1a 7e cb a4 fa 32 7f d3 28 e1 df bc 1b cb e1 6a 5b 5e da 5f 7d 51 32 76 6c 20 e4 b5 9d 8f 5d 65 18 22 75 1b 28 20 cc 35 ae 84 2b c5 fc
                        Data Ascii: i]]f99<L6?VD1~2(j[^_}Q2vl ]e"u( 5+,CoV6Rzx8C>EgN(Ppp"){OJ,V] r2VNV`kZq~lbS WCWN@Fa{b"8Ttj_GX0kO


                        Session IDSource IPSource PortDestination IPDestination Port
                        3522192.168.2.1549037223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555599928 CET1300OUTData Raw: bb 22 f6 f4 ef 2a 11 70 d0 51 dc e4 da 0e 0e d2 da 0d a8 97 92 0b 17 6e 51 85 43 68 5d 2e 99 ca 09 2c 88 1d b1 ff 15 cb 8f 82 08 bf f5 b8 e0 bc 04 23 54 e0 c8 a0 d8 84 26 56 3f 7f 24 6e a1 c6 f7 39 ac 87 2a 17 33 c6 ac e7 38 43 a1 71 25 8e 13 82
                        Data Ascii: "*pQnQCh].,#T&V?$n9*38Cq%hjBt6${(-$"(zI+$'xz\[$_&CGsQ6X :z/k/dA.DpR/3yR{+Z16?\*=?Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3523192.168.2.1511202223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555608988 CET1300OUTData Raw: 8b fb 35 42 7c 36 ae 86 e9 a1 7e dd 3c 18 fc 5c 8b 59 f8 b1 1e 84 12 46 dc 14 4b 6e d1 dc ca d2 02 f3 8d a1 59 a1 6d 73 1c b6 b6 45 2f c6 1e c1 ed 28 c5 0f 25 27 bc 11 58 75 4a e1 e0 f8 52 d6 87 20 f6 f0 b3 b4 83 00 4e e1 d1 b2 0c 9a 05 f3 f3 6e
                        Data Ascii: 5B|6~<\YFKnYmsE/(%'XuJR Nn:r-kaM.LyC-MCD=q^?NE6/8#;<hJ,*lA2rw'9#8;w9li.(-jJ3oPOrH]"a<V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3524192.168.2.15687223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555634022 CET1300OUTData Raw: 52 ae 38 ad 48 72 2b c8 4d 69 84 28 fa 12 65 84 1a 76 47 ec e8 e0 6d 7f 49 20 a8 74 e4 1e f6 d8 46 54 d6 0f f4 9f ac 1f 20 5e 33 2a bc 64 5a 42 d5 7c 93 ff ec 0f bb 84 05 83 c9 34 a4 7e 27 a5 01 cb 36 c1 a4 78 ae 9d bf 11 07 e5 e5 81 4b 7b 4e 23
                        Data Ascii: R8Hr+Mi(evGmI tFT ^3*dZB|4~'6xK{N#R84n?62'8<S"}'ggx58HiO8U~*X$>C.Gm0wyQT8}YfFGBYZZ2k#PAt1~ULd".[O


                        Session IDSource IPSource PortDestination IPDestination Port
                        3525192.168.2.1552240223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555651903 CET1300OUTData Raw: 2c b9 1d 4b f3 16 b8 38 a1 90 11 39 bb 92 88 61 7f 93 fa c7 fd 0a 0d 3f 25 01 2c 8a 91 47 14 af 67 58 66 bc f4 f7 6b eb 95 e6 a4 01 ff 01 81 0c 68 c5 aa 82 9e 56 ca 36 9c 8e 7c 10 95 fb f6 14 e6 fd a3 c0 ca 3d b9 a4 af 4f 45 50 61 3c cc f3 33 a3
                        Data Ascii: ,K89a?%,GgXfkhV6|=OEPa<3_,eA';x:o?Sx)nrEiG!:%k=3O3NqRlG\`)UWr0#;]dI(Ye:4MSFP%QQBSP,gju7v#VQx1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3526192.168.2.1534054223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555660963 CET1300OUTData Raw: 4c 93 1c 90 e4 7c 5c 03 38 66 76 ac 1c 7c a0 a1 97 1d 52 d5 85 e0 09 35 ba 07 51 2a 70 de b3 88 54 d4 48 cd b0 08 3f b7 3a a5 f1 15 aa b9 a7 03 fe 27 c6 88 de c4 f3 c7 6f 71 b3 5f da f9 e7 61 cf db a7 d8 31 21 2b 81 72 00 d7 45 3b 08 a0 1b 23 d1
                        Data Ascii: L|\8fv|R5Q*pTH?:'oq_a1!+rE;#?E%F/8HA?w8&R$|\R{)Lr8h3! \2l^,^y[WJMu}newluneo!|;SX*=D|RQOLvs4qCyO|[&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3527192.168.2.1516538223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555665016 CET1300OUTData Raw: f1 13 d4 e0 31 63 e4 26 71 b0 5c c3 be 49 d8 4b af 90 d3 0b 0f 87 2b 0e 83 61 d2 28 9e 48 ce a1 e0 e2 0f 36 d1 08 4e 64 a2 a3 2b df 61 8a 72 0c ed 71 23 45 18 f1 3f 51 2e 7e 8b d3 bc c7 32 4b 2e 7b c0 15 bf ff d9 bb e4 9c 2b 33 1a b2 f9 ee e0 bd
                        Data Ascii: 1c&q\IK+a(H6Nd+arq#E?Q.~2K.{+3FOKG5{FM^ZL%G)%+ve@-~Z0/D!6)_pF6wc0nQN"IRM2"|e\'DY#BT 7 ~;jh<zZ]


                        Session IDSource IPSource PortDestination IPDestination Port
                        3528192.168.2.1531095223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555685997 CET1300OUTData Raw: f7 48 20 de f5 45 9b cc 6c 78 0e e8 14 08 df 67 e8 93 64 bb 9c dd c6 ad 50 1d 90 36 3e 2c 90 a9 37 11 f4 36 48 00 45 ad 2d f2 89 1b be dc 50 33 4a 0e bb a5 f5 1d 79 20 4d 9b 35 74 59 0c 35 c1 6b 83 81 bc bb b7 ff 54 9a a1 c8 8c 9e 23 f6 e5 90 7e
                        Data Ascii: H ElxgdP6>,76HE-P3Jy M5tY5kT#~UY7:5xa&U^sVg@43oWL9A=PaRoV^A2}&l'>?s='OC\oAVJ$0RNas'Y.V6>3d6AVjf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3529192.168.2.1529907223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555692911 CET1300OUTData Raw: 3b 2f 39 08 3b 9a 83 75 76 a0 57 54 d4 03 7b 55 b7 be fa 94 51 bc c1 fd 8f e7 7c 14 77 23 94 99 f4 39 da d8 8a 35 09 28 9b ef ba db 00 e0 0d e3 0c 70 11 ea a1 ad d5 8b 77 4d 1f 87 74 b0 9e 0b 1b 30 6e 6a 52 20 f0 4c 4e a8 f9 31 15 a3 1a cf 05 bc
                        Data Ascii: ;/9;uvWT{UQ|w#95(pwMt0njR LN1zz)VD{Du+U\[W WrYmw+"GOW<^Ve%"|kTMbb@ZPV1)'%gKBVuMBqE'qo?Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3530192.168.2.1510637223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555712938 CET1300OUTData Raw: d8 de 9f e5 87 37 1e 54 9f 3c 05 68 5a 30 d2 40 86 4f a0 5b 7a e9 a7 fe f5 d3 07 bf af 74 86 6e 86 da 03 37 25 09 2e f6 6e f4 37 77 2b d5 49 2a 0e ed b7 03 7c ab 56 85 3c ab 0a 4d 3b cf 8e 29 99 88 ed 95 13 dc d0 a5 de d0 9b bd 41 27 33 e2 de d2
                        Data Ascii: 7T<hZ0@O[ztn7%.n7w+I*|V<M;)A'3cp8[| a%0nerY[4a zP1kx.1jF*8W>M*(qU(jv*j.*vtg?\?$\bn6vGSnTUa; .^r


                        Session IDSource IPSource PortDestination IPDestination Port
                        3531192.168.2.1524414223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555722952 CET1300OUTData Raw: ac d8 58 25 fe b4 69 da e2 90 1d 17 86 e7 12 bc 10 d5 6c 5f 47 54 35 c8 23 57 54 33 18 a8 51 18 57 3a ac 21 49 c5 59 43 4e 6f 25 d2 7a 0c a1 47 5b f8 9f 07 6c 06 61 8a 71 57 c7 73 af 47 4a 3c 5d 3d ef c4 ca 11 3f 46 a3 ba 0a 0f d2 f3 13 61 78 2f
                        Data Ascii: X%il_GT5#WT3QW:!IYCNo%zG[laqWsGJ<]=?Fax/fb3!8\R{C)y2jyf:g9Npm{v!]9H?:mDb#&Mw;?%,C@p[eINX4q7P-N>nc)h 9@_G (WSJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3532192.168.2.1526242223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555758953 CET1300OUTData Raw: 5a 7a a4 20 9a 93 0a d1 46 72 6b a1 b8 ae 2e a7 ad 66 5b a4 ff a7 48 21 d2 18 4b db 6d 36 c2 09 f6 57 d3 76 8c 71 c0 12 8e 76 ce 91 84 4b a7 89 a1 d1 27 65 98 80 7a 74 9f f2 e2 96 ac 70 aa 25 61 07 5b 7e 72 36 85 de 37 51 72 5f 65 65 2b 29 2e 0f
                        Data Ascii: Zz Frk.f[H!Km6WvqvK'eztp%a[~r67Qr_ee+).,xWh; Y[<}%]t(% ;Q`kO_{a$m;yXj$rk}MiOmbux"$>fY9u]@|wr2YP-YT&H43L9s


                        Session IDSource IPSource PortDestination IPDestination Port
                        3533192.168.2.1536498223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555761099 CET1300OUTData Raw: 07 84 5a 35 c0 c2 62 af 6a 0b fc 8f ff a9 52 d4 ce 75 c9 35 75 c5 04 8c c4 28 cc e3 13 78 90 a2 8a 0e 89 dc 03 57 0c 76 0e db 04 f4 7d 75 75 d5 07 cc 1c 41 68 3f bc 55 7a 42 b2 87 6c 11 12 f9 bd 86 c9 5e 73 b5 3a ea dc 9b 8e ff 30 6c 7e 96 2c ec
                        Data Ascii: Z5bjRu5u(xWv}uuAh?UzBl^s:0l~,@> |0UmV!{FXZgt6RwXCy88peU(!O70N0&o(r&|lKee8R"UGY\YY3J'oh}_uSu


                        Session IDSource IPSource PortDestination IPDestination Port
                        3534192.168.2.1544998223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555761099 CET1300OUTData Raw: 8c a9 1d d6 5e 8f 60 29 81 14 37 db f1 13 7b f7 5b 95 11 cc f8 e9 26 e1 41 7a d6 82 71 15 1d ad c4 f6 e6 ed a9 ab 59 3b f1 da 6c 0a 50 f0 9f 4f b1 7f 15 95 59 8a e7 63 86 6f 30 0f 40 03 9d bf f5 0b 4b 81 c7 ec a1 de ca e4 61 52 c5 6a b1 05 25 dd
                        Data Ascii: ^`)7{[&AzqY;lPOYco0@KaRj%|jj'pP5*:n|/,]C/8<p%%o'#PD$&WHTtHeRD{tFE)NPwh l:ek.cDe?+y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3535192.168.2.1524898223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555777073 CET1300OUTData Raw: ee 23 cb 01 fc 47 ab 4f d1 d9 ba c0 99 2c 9c f1 17 b5 10 a9 6e 93 91 bc 7c a1 f3 aa 5f a8 1b ba 06 0a 8f 96 5a f1 b5 a6 b1 5c 7a 91 91 47 44 f6 65 bc 75 18 10 a1 43 11 5d e8 9f 52 50 55 33 86 67 47 10 33 34 2b 57 3f 83 f1 27 92 42 af a2 8e 8e ea
                        Data Ascii: #GO,n|_Z\zGDeuC]RPU3gG34+W?'B8?h=XawMRED*6hObVBa,F@46][!Z\Ie[Gp7p^ldNiC$H*>!=O>~EqL


                        Session IDSource IPSource PortDestination IPDestination Port
                        3536192.168.2.1555027223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555782080 CET1300OUTData Raw: f3 99 be 34 f1 e5 9a 29 17 e7 0c 0c 7b 9a a8 bc 1c fd 19 7c 03 2a 52 82 01 51 0d e9 19 75 8e 11 29 9b cc a2 41 bf dd b1 22 75 db 32 dd e8 9f 50 34 24 4c 96 0b a6 37 ca 0a a8 ac 23 a2 75 da 8c 89 8d 40 7b 14 7b 30 0c 60 6e 9a 4a f4 75 b2 15 0e 9e
                        Data Ascii: 4){|*RQu)A"u2P4$L7#u@{{0`nJuj#;|m1gHL[Eh(XhR(#;rx1eu'l?VvJ`t|jYGH/R/i9E2An+)q4I'ElkIxaGh


                        Session IDSource IPSource PortDestination IPDestination Port
                        3537192.168.2.1548402223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555799961 CET1300OUTData Raw: 49 0e a7 f6 da 07 3a 86 fb 1f c8 2b 2d 3f 60 57 ce a6 7b 99 ec 66 29 cf 35 8f 75 a4 c1 55 ba f2 8e d0 b3 b6 b2 de 29 32 e5 f3 2d 3a 3c bd 19 1a 51 29 06 32 ed bd a6 4e 07 dd 41 1b 0e 73 66 cc 72 87 29 cf af 02 1b b4 ce 58 a7 a1 f7 b1 a6 5e 46 bf
                        Data Ascii: I:+-?`W{f)5uU)2-:<Q)2NAsfr)X^F75U*RA@!H>hPD b\T2,L4,:";kO*U[>ARC75pGS>n5CiP/K?z?fsQ|U /*FLRs$O`xlW\s1S


                        Session IDSource IPSource PortDestination IPDestination Port
                        3538192.168.2.1556426223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555809975 CET1300OUTData Raw: e0 26 f9 49 89 26 11 22 20 07 8d 06 44 3f 9c 3f 71 d0 d2 bf 6c 8c 5c 14 c0 3d 86 7a cb 4b 3e a4 65 56 46 8d 4d 94 89 7d 01 ce aa 36 0c bb 9c 60 04 3c d6 df 4f f0 cc ee 51 f1 76 8e 48 7f b7 0b 26 54 ef 65 5c 9e 28 ec f1 06 ed d5 3b 6e 10 65 db 48
                        Data Ascii: &I&" D??ql\=zK>eVFM}6`<OQvH&Te\(;neHAz3Towph5~Kl ;IV@oPw@=7U=mUF|7vP-/)z\C.iJzp,4-}}LLE_K4M^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3539192.168.2.1517779223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555811882 CET1300OUTData Raw: 09 25 cd 8b 6e e6 5e 91 43 f4 cb 8e c6 9a 86 2f 52 17 81 cd 1a f5 8a ab c4 65 32 7a ee 90 79 61 14 20 87 a4 bb 33 59 58 31 61 ac b1 0a 69 ff 1c 01 6d e5 81 6d 52 b0 10 a3 1c c7 c2 c8 8a 97 25 1e 66 b0 8f bf 6e 01 1d b8 4b d9 e7 41 5c 81 7e 19 45
                        Data Ascii: %n^C/Re2zya 3YX1aimmR%fnKA\~ErqodI=;%!:<=@o9#YR3%n\/S$q<9(:&mt48MJIh*sgu'!3!m"~rG;S) ?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3540192.168.2.1562136223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555846930 CET1300OUTData Raw: 9e 49 88 1c d5 5b 8f 22 ac 58 bf 43 b0 85 03 75 37 f6 99 2b 62 51 90 73 84 1d 53 ca 7b 2f 14 a3 60 5d d8 47 b8 0f 32 b6 c7 9b df e4 d0 1f b2 e6 3b 6d 04 63 2c e1 6d 45 e5 4b 74 5d 04 93 4e 2b e3 4e 63 6b 22 a6 2d 41 81 e6 f9 be e9 94 70 e1 72 ca
                        Data Ascii: I["XCu7+bQsS{/`]G2;mc,mEKt]N+Nck"-Aprr%FT+]Sv8vqL#r'RR>|e J;ITzg+#B|1~b;^IqS!:0aM9)-/Xc)\a-Wul}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3541192.168.2.1550322223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555855036 CET1300OUTData Raw: 50 4a 72 41 08 44 c6 41 91 e6 d3 5a 47 48 0a 1f 3c a1 f9 cc af 5a 6c bf bd c4 4e 7a c3 f3 4b 37 57 44 ba 36 0d d9 de eb e7 83 b9 e7 38 a1 04 8f 73 d4 78 6b a0 7e 73 76 32 6d fe 5d d4 0a 59 f7 00 83 2f 5a 9b 70 44 b7 bc 0c 7d 19 ed aa 4d 26 a7 1a
                        Data Ascii: PJrADAZGH<ZlNzK7WD68sxk~sv2m]Y/ZpD}M&\rNe@.@EpU>}>S</Tua~;#bm?aQ-z$x.&"^J4]}DR]-g5vm*50@;:A


                        Session IDSource IPSource PortDestination IPDestination Port
                        3542192.168.2.1529239223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555855989 CET1300OUTData Raw: 2c b3 43 19 d1 b0 47 ba 52 9e 1d 47 8e 1f 12 7c f3 19 cc 78 03 ef 8a ff ae 11 ce 54 d6 9a cc b8 bd 0f d7 a0 53 1e 8d 08 8d 3d ea 2c ec 08 2c f0 b3 5b 9e e8 75 bf 81 88 bd fd fa f5 86 e0 01 65 56 6c 58 7f df 0e a7 fa 23 13 92 d8 67 dd fd b2 b2 2d
                        Data Ascii: ,CGRG|xTS=,,[ueVlX#g-{Th+aA~_KGApX@OGIKDf*Cp:BQTqp|CDK,=|VDnJH-xZzY6A&uHv1z'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3543192.168.2.1530511223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555870056 CET1300OUTData Raw: 33 42 02 c0 d3 d5 b2 68 e2 8d 6b f2 da 60 c3 0d 8b a8 02 df f5 e2 e0 21 b6 7f 4a 8f 35 1b 99 99 7d be 15 53 a0 09 c4 75 61 7f af a9 d2 99 be f8 ee 36 a6 06 93 b6 7a 53 ea 9f fc 81 0e f6 80 8d 16 b0 a6 ba ff 47 ee 3c 47 8c 88 59 fe 31 32 d3 8e 0d
                        Data Ascii: 3Bhk`!J5}Sua6zSG<GY12\]h4/IM}$ncAevw@Eq@p,X?Or|9JBb0cyDJF@z4RFL$3n,y(@KPbIy__


                        Session IDSource IPSource PortDestination IPDestination Port
                        3544192.168.2.1519522223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555887938 CET1300OUTData Raw: 60 06 7e c8 01 1e b0 25 16 6b e3 41 2a 74 e1 67 b0 33 94 5f 55 6e 71 fa d6 11 90 a0 ca 61 bc cc 5e c2 4b 32 84 01 39 43 94 b6 07 63 0f 39 9a 4c f0 5b af 20 40 4b 11 ab a0 fb fc f5 51 f6 33 68 7c 50 19 32 34 56 73 13 01 8e 40 01 06 71 36 f6 0c 45
                        Data Ascii: `~%kA*tg3_Unqa^K29Cc9L[ @KQ3h|P24Vs@q6ETp`*b9xk_@kS\v#lIgL;BZB2s~p}@_r%(rQ[mLXh?=pq2ICKoY?"Gd


                        Session IDSource IPSource PortDestination IPDestination Port
                        3545192.168.2.1511452223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555902004 CET1300OUTData Raw: 44 7d b0 ed 02 5b 52 e8 17 cd a6 ec 30 46 69 e6 e4 5d 5d 88 a6 8d ad f2 91 28 b9 28 70 b3 4d 84 60 6c 9d e6 a8 0d c3 78 81 5f df 99 f9 a9 e0 70 e9 35 13 7d ae d9 dd 1d c3 ae 9d 7e 88 6f 47 0b 74 af 1f ef 90 0b fc 1c 7a 55 84 8f 2d 50 8f bf a7 2c
                        Data Ascii: D}[R0Fi]]((pM`lx_p5}~oGtzU-P,Q'Y9]| X$g(bCEt78n%}{W5Oppb"zST| -o84bCGl6D:RE, _oP~"WLpK<JxFJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3546192.168.2.151789223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555917025 CET1300OUTData Raw: 9a fb be a1 66 52 4c 23 5c 26 78 cd ae c8 55 71 35 8f 61 27 dd 36 ff 66 98 b6 b9 6a d9 13 76 b5 65 3a 45 9e ae be 93 01 72 c5 39 a6 b7 e2 d4 a3 ba 72 f5 14 44 d8 0f 88 62 8e 75 e0 81 09 b0 e4 0f d7 6f 5b de e9 54 ad 88 64 1e e1 2b 85 86 85 3b ed
                        Data Ascii: fRL#\&xUq5a'6fjve:Er9rDbuo[Td+;tdLRHevm\ewHqY@#gr]aC];(s&?4=ldK%Jb5*P2Xrz/`XI8r})_$!i<4HyR)]$WU


                        Session IDSource IPSource PortDestination IPDestination Port
                        3547192.168.2.1564342223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555922031 CET1300OUTData Raw: 60 89 d8 e0 0e 4c a8 c7 fa 9b 8d a0 68 2e 55 71 ab 3a e2 55 25 c4 af d0 81 c7 31 1c 01 8c cf c4 51 c1 bc 80 8f b3 9c 2e 12 74 03 bc 17 48 14 04 8d b7 c4 62 91 70 0f a9 46 22 0b 0e 60 87 f9 a8 2d 35 c6 ef bc 5b 9f 3d 5b 57 d1 6a e6 1f 77 0e 58 2c
                        Data Ascii: `Lh.Uq:U%1Q.tHbpF"`-5[=[WjwX,GC{)KAgm7"<%]e)k#E#45fpJtva]qoCK_.{o2~>OHpMv.<5U-u%#*h}HBwOBVFE


                        Session IDSource IPSource PortDestination IPDestination Port
                        3548192.168.2.1510515223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555932999 CET1300OUTData Raw: cc 4c 24 bd 1a 75 51 bd d4 25 73 91 7c bd 97 df 6e c8 4a 40 d8 9c 85 76 59 4a d0 7e a2 64 ce 1c ed d6 d1 0a 33 e8 e8 50 f5 e2 96 ac b1 68 12 c3 80 a8 f0 47 3d 79 4e 50 8b b8 d4 4b a0 06 d3 1b f2 19 a5 d9 6a 14 01 fa 41 fb ff 14 78 19 9a 97 f0 e8
                        Data Ascii: L$uQ%s|nJ@vYJ~d3PhG=yNPKjAxfQ&tA8hQ%MJE$FO'3^2k!#^AI3`?B#xl(BBH&`1&z C:FN2vd/bECX


                        Session IDSource IPSource PortDestination IPDestination Port
                        3549192.168.2.1554472223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555948973 CET1300OUTData Raw: 41 b6 69 16 30 ab 7a 72 dc c3 bb de e0 81 a5 d4 8b fe 25 8f 74 e7 a1 28 9f 64 04 28 fe 4a 56 d0 d9 27 27 70 ee f4 9a 57 1e 42 b1 5c cc f2 d2 3e 20 03 82 77 ba b4 3f f7 f1 b9 48 21 86 6b a5 88 b1 e2 59 ef 84 01 c9 e5 fd ab 2a 81 05 19 70 22 90 3b
                        Data Ascii: Ai0zr%t(d(JV''pWB\> w?H!kY*p";vt&{hzz:>j394EQI{(n_pXcTb&1CP$@?xT.k^l)aPH>2J3Wd#2WJA01VmQ(f?Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3550192.168.2.1524842223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555967093 CET1300OUTData Raw: 21 5f f4 82 1c d6 ed 00 7c 6d 21 72 0e fb 4c ca 31 b8 61 ea 57 ce 52 84 2c 19 61 fd 05 19 58 50 0f 83 1f b7 cd c3 2d a5 3d 06 70 50 07 ad 70 c0 fd 49 3c 8b fc c0 c4 40 37 67 55 90 af f8 08 d5 52 30 12 bc 0c c4 b7 da b2 6c e0 e1 a1 3d bf 73 24 03
                        Data Ascii: !_|m!rL1aWR,aXP-=pPpI<@7gUR0l=s$^L;:\E9NRxtUqu"GQj#v@2U.mKIByouEA"NF^6inT)I B7\6d]>7t^&F-:V^OnxN


                        Session IDSource IPSource PortDestination IPDestination Port
                        3551192.168.2.1539894223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555977106 CET1300OUTData Raw: 17 84 41 97 6a 5b 64 71 3c 15 f1 d8 d5 74 27 34 7a 2f dd af e0 8e 31 fc af 3c 39 ac 21 74 b7 a3 d2 39 57 e5 16 ed 61 95 51 67 d8 f0 17 13 d6 e8 76 3e 13 b4 bf 7c 80 2e d1 74 51 1d c7 92 47 45 97 f4 8a 68 bd 18 c2 45 28 1b a3 d3 31 7a 0b aa ab 0d
                        Data Ascii: Aj[dq<t'4z/1<9!t9WaQgv>|.tQGEhE(1zEH?'^m8EFS),y@FA~a4t!xR<HYR)ZI=@D<:T/srQnHSZ@Vu-wrbzpc Q 9+0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3552192.168.2.1523307223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.555991888 CET1300OUTData Raw: 23 76 25 e0 af 17 68 03 b9 da cd 84 22 a3 27 2a 2b 5c 78 e1 c4 fa ee a2 32 e4 1c 48 a0 60 35 5f 69 f6 8f 7c e6 1b 62 a9 8c 47 f0 06 92 17 34 f2 03 8b 0b f1 ef 03 0f 48 45 e1 47 cc d8 f7 9d 9e 9b 24 63 33 63 49 43 03 87 cd fd f0 77 c7 af 81 25 6c
                        Data Ascii: #v%h"'*+\x2H`5_i|bG4HEG$c3cICw%lo GR\7SA,hW$`CFNQi$p~Dql+h:KnY}=M_o)Y-Dct4.K}e21kG|


                        Session IDSource IPSource PortDestination IPDestination Port
                        3553192.168.2.1535830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556006908 CET1300OUTData Raw: 7f 1b 96 34 c8 86 d8 4f 33 fa 1d 61 7a 4f 0e e4 67 fd c7 60 71 d9 a2 eb 54 6a e0 65 0d 8c 03 f3 cf 7b 70 ac 61 56 e4 51 c3 24 30 37 cc a5 bc d8 17 13 3d f7 cf 04 19 84 b3 3e b9 32 ed 6f 16 0f b3 60 ac 10 15 21 df 5c 9b c0 68 a7 9c ba bd 1b a0 e8
                        Data Ascii: 4O3azOg`qTje{paVQ$07=>2o`!\hgh0,DL1rzy8-bh|TJr>>OI)0x:?YcZjS9npC>ExjPz N.2|[3[3QPoE\FszB8yF


                        Session IDSource IPSource PortDestination IPDestination Port
                        3554192.168.2.156607223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556025982 CET1300OUTData Raw: 83 ee a0 79 a9 0d 19 2b e4 b4 d5 2f 6e d9 6a a1 36 ef c0 df 22 c5 57 3c d8 24 a7 be cb 3b f1 49 9c d4 90 91 59 6d 6c 13 08 0a 6a 94 2d 54 85 54 15 5e a6 43 9d f5 d0 33 a5 83 2e f7 51 85 74 89 9c 34 53 f8 16 4a 9b 4c 8b db 2b cf 32 91 58 e2 31 ae
                        Data Ascii: y+/nj6"W<$;IYmlj-TT^C3.Qt4SJL+2X19KTf,:FELRdpRt2.?<::^wh m,3u5!^t*n5Ax:b7|[*(L$Hx/!'l@?2paoJp


                        Session IDSource IPSource PortDestination IPDestination Port
                        3555192.168.2.157994223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556030035 CET1300OUTData Raw: bd e5 fa a5 df 6f cf cc 37 7f fd 19 de 54 8f b0 7f 98 2a c2 72 a6 2c 75 27 6b da 87 a6 f6 39 4d 1e 76 46 db 32 44 49 cb 2f 8d 9e 9f bc d4 90 1d 96 a7 8e f5 c1 05 67 74 97 09 fb 1f e0 0b 55 84 eb be 67 04 ab fa 62 48 81 f5 12 8f 88 e5 34 a3 e3 87
                        Data Ascii: o7T*r,u'k9MvF2DI/gtUgbH4uk|Z~IK@'xRSB"I0kg/>x:T`(a^w&L\4"_.>a"_b7!\7GUA53*1<.BqI:rpW!B8YP#L:jS


                        Session IDSource IPSource PortDestination IPDestination Port
                        3556192.168.2.1510643223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556049109 CET1300OUTData Raw: 5c be af 09 9b 84 48 0e ca 3e 04 61 36 d2 f2 34 aa d7 db 40 76 ef fd 0a 8d 72 4f 4a 90 7a 8e e8 ac 86 76 76 4b 51 15 93 be 82 ff a2 8b 36 3e 39 e6 94 bf fb d3 1d 19 c2 5c 9d ad 9c 2c 6a ef 54 f3 dc f0 53 db a4 0d 59 db 95 ba a9 ca 34 2b 86 b8 77
                        Data Ascii: \H>a64@vrOJzvvKQ6>9\,jTSY4+wSb*gAntfC6l{{"F6yWE~$wf_5"S:&W3#35AmEt>X;:z!s^B9%&V;3a\/z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3557192.168.2.1538402223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556057930 CET1300OUTData Raw: ee 00 3c 13 ad 74 38 d3 dc 18 06 82 b6 b9 a8 94 bd e0 60 67 e0 6d ed 77 39 5b 9f c5 35 2f 2b 14 05 40 2e 74 0d a1 b0 68 b1 79 c9 57 fa a6 d6 1a cd e3 fe 1c 96 91 ab f1 e3 7a b3 ed d9 f0 fd 42 c0 93 f6 a9 49 80 7c 04 47 86 6e 72 eb cb b8 df 4f 2b
                        Data Ascii: <t8`gmw9[5/+@.thyWzBI|GnrO+S"$c$=(juGL4ov(@>"jTmT\7}[t\)B2A/3.],Yvl.EEw=VCh?? F6oX4


                        Session IDSource IPSource PortDestination IPDestination Port
                        3558192.168.2.152442223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556068897 CET1300OUTData Raw: dc a9 04 48 17 c9 6b 8c 7d cd 03 52 a5 6a a9 8e e5 78 8e e3 f2 36 7f 31 85 7d 5b 7d c9 cc 62 b8 70 c2 bb 28 33 a9 bb e0 f4 57 aa 46 6c df 00 e8 5e 28 5e 1e 97 e8 91 23 e6 0e 90 37 c7 4c 85 d9 71 93 76 36 78 10 0f 9a e1 da 5f 2d f9 48 4f de 5a a5
                        Data Ascii: Hk}Rjx61}[}bp(3WFl^(^#7Lqv6x_-HOZ \vNmW:O\fY)v[Ps=OCAcd;8H?|BKKVX-SK7KAc$i8O(Br|81oV\>Etev?a>d-9*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3559192.168.2.1548964223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556087971 CET1300OUTData Raw: 85 c7 cd c1 bf a9 d4 12 26 7f ac e4 2f 24 db 9c de 29 85 33 40 e7 ab 84 bc ed 79 03 a0 4b c6 46 7f 51 17 5c 5a 2c 5d 87 00 25 85 4b 9b fc 6a 3f a0 ce 10 d9 24 16 41 b7 e9 88 8e d5 e7 38 68 bd 24 84 52 e2 7c 5e 1d 5d f6 5c 75 fc 9f ec 26 00 1b 3b
                        Data Ascii: &/$)3@yKFQ\Z,]%Kj?$A8h$R|^]\u&;#vez(TGK_rs@u-TUOJSIK:fS:Y Ql16?Xm@N`IQ/d@mI~zD$'WP


                        Session IDSource IPSource PortDestination IPDestination Port
                        3560192.168.2.1513541223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556107998 CET1300OUTData Raw: a2 d8 02 39 f3 0f c4 6a d8 9b 54 65 bc c1 0d a6 17 da e5 89 4f e7 14 c3 ae 2e 5f 02 78 0f 97 ca 5f 41 05 6d 2f fd 4f 09 f6 88 9e f2 12 b5 00 80 f4 13 48 c7 b7 28 98 b1 4a df 47 b7 95 44 6a 32 9f 26 3a b5 1f 7d 97 c5 68 57 a3 4c 85 fc 8d 2c 55 29
                        Data Ascii: 9jTeO._x_Am/OH(JGDj2&:}hWL,U)H6p`4b#J^RJ2nR$X{t]Dr:MiM2jTeFa+#-&i0N'7gxzfqrPBC}14q+F9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3561192.168.2.157698223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556109905 CET1300OUTData Raw: 0f d9 d1 56 29 c8 f4 8a 63 e8 04 d0 90 8d 91 5d 8c 3e 50 85 8f 1b c9 a9 25 b9 79 5e 77 42 55 8f 4f a9 f5 8b dd ce 01 6a 29 e2 22 f9 80 41 41 dc 96 34 d8 fa 36 7a cb 9e 6c f0 16 70 af f2 8d a6 6c 1e ca 9d 29 dd 15 58 d7 d3 47 9f 1a 52 96 56 da 1f
                        Data Ascii: V)c]>P%y^wBUOj)"AA46zlpl)XGRVbehmG(IpO>q}2H J[*oPBf1?{{ |)$:,[T6&a@]peXh;m'O1w>UVk<H


                        Session IDSource IPSource PortDestination IPDestination Port
                        3562192.168.2.1513712223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556133032 CET1300OUTData Raw: 21 46 2c d7 c9 e0 9d e2 a1 92 94 4d 83 70 7c 2e 23 26 d4 9b 38 06 42 96 cb 8f aa 7f d5 10 9f b2 9b dd 40 88 6d 79 b5 0e a7 7b 4a 25 63 de 19 6f 1e 7a 3b e1 45 09 e0 44 3d d5 01 32 d8 ff 4a 93 25 8c 9b a9 72 12 75 ed dc 9a e1 d1 07 0b 91 15 34 57
                        Data Ascii: !F,Mp|.#&8B@my{J%coz;ED=2J%ru4W`?%vWe6;x(@R`q*G~Z`F_D/J~F\$PPx[xQf/*[R~[B^LY+q%YlQCd


                        Session IDSource IPSource PortDestination IPDestination Port
                        3563192.168.2.1527836223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556133032 CET1300OUTData Raw: 51 8b 40 94 69 2c 34 89 b4 fe 7e 79 52 22 d2 6f fa 36 58 ff 1c 1a 27 d7 12 d5 22 59 d6 ac 1c a7 29 b1 cd 99 f6 af d5 76 7b 6e 10 39 93 0f 28 7b 26 bd 98 8f 3c 19 e9 54 6c c6 30 ee ae 18 5f d5 ae fe 64 9f 87 34 58 83 26 81 33 eb 86 6e 84 c6 76 69
                        Data Ascii: Q@i,4~yR"o6X'"Y)v{n9({&<Tl0_d4X&3nvi~(<=^KKaS.,wSH{4rh7=0:LnD /Md4Gor=C/lsS`VPg.PQXChccD7wSqKfj{)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3564192.168.2.1517296223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556162119 CET1300OUTData Raw: 58 19 e2 8a cf 2c 65 a1 fd 28 f8 33 d2 1a c3 69 6b e6 71 f3 9e af fa 7b dc df b7 89 b2 51 d3 f8 7d b2 ed 84 21 7b c5 2a 9a 08 bb 1d 5e 94 87 7f 89 bf 10 96 19 c2 0d 97 ba f7 37 52 c6 bc 51 11 92 a5 ae 02 d4 b2 4a fb 20 00 2d 16 af 39 06 8a 48 9f
                        Data Ascii: X,e(3ikq{Q}!{*^7RQJ -9H0NS`h-4w#pbD0Wi)?uh'ZO0glp'SR.$g`#-)[~!!B65'alewcd_#-|}ORT,p3yYy}09\)EDX


                        Session IDSource IPSource PortDestination IPDestination Port
                        3565192.168.2.1560452223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556184053 CET1300OUTData Raw: ee ce 0d ff a7 29 99 d7 53 37 2f 22 ba 9b fe 61 d5 53 15 f0 61 88 df ee 46 af 11 b5 15 d1 a7 20 2f a5 76 7a 80 b6 f8 68 46 4f ab 50 3f 13 9a 4e 1e 98 0a 81 09 72 eb 2c ad d9 30 26 bf 35 ad b8 dc 80 b2 6d 59 cc be 1a 12 83 e3 ba 3c 59 32 6b e6 80
                        Data Ascii: )S7/"aSaF /vzhFOP?Nr,0&5mY<Y2kJO~<!8O1K#,qe?SC"=~yF#d2:y"b V3#"x^+?bYA'[\$%bc'e?}TVzx4/B`D T


                        Session IDSource IPSource PortDestination IPDestination Port
                        3566192.168.2.1512168223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556185961 CET1300OUTData Raw: 73 01 6c 8a e1 d1 3d ea a3 91 dd ca ae 42 e1 71 78 b2 6c 9b 2d ca da 9f fc 00 ac b9 55 d1 23 c2 1b 44 22 3c 10 6a e0 75 b0 2f 92 ac 0e ea e7 70 95 7a cb 5e b6 2b 0d 28 a8 6e df 15 87 41 27 5a 84 87 3d 5f 4e 47 2c 1e 0d c0 68 f0 fe 8c 23 90 d9 38
                        Data Ascii: sl=Bqxl-U#D"<ju/pz^+(nA'Z=_NG,h#8#_%.eXH^1|29&k/ck0;:Q69CC~lm_4V_-:afj{%MRSyWy0:O/z>x#YJ:YXX


                        Session IDSource IPSource PortDestination IPDestination Port
                        3567192.168.2.1532577223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556189060 CET1300OUTData Raw: ba 8e 50 90 76 e9 92 9e cd 1b 43 e4 23 a1 80 be 17 cd b1 aa 6e 58 61 a3 bc a2 00 5f c6 99 32 e4 22 29 cf c0 7d bb c4 69 bb e1 8b 33 a5 b2 07 43 de 05 38 fa b7 56 6b b6 f8 ff 81 da 97 ec 6d a4 31 1b 41 9e a0 38 73 72 29 77 d8 a7 11 3e 1a 6c 30 38
                        Data Ascii: PvC#nXa_2")}i3C8Vkm1A8sr)w>l08ILuP1>@?CA=aCgiboV>&"${X5I<8m @{}0p?'Y.9UYs[?=QT"%>aM=T`8|


                        Session IDSource IPSource PortDestination IPDestination Port
                        3568192.168.2.1550832223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556210995 CET1300OUTData Raw: d8 7b c4 04 26 bc dc 7b 89 74 36 85 de 5c 1f 03 de fd 22 24 f0 48 81 ba 15 f1 25 8c e3 b5 25 75 94 7a da 46 77 7c ac f6 ee 96 a2 55 14 bb 70 0d f4 6e eb 98 5a f6 31 0d f4 04 65 4c 77 be 45 c4 c5 f4 1a 07 5a 51 1b 85 a9 a7 3d e1 ff 0b 62 08 ea 6a
                        Data Ascii: {&{t6\"$H%%uzFw|UpnZ1eLwEZQ=bj0aAV08VnS|k>;`gO:lBE`R}'8r)4zZ8JUp~:nhnf6[BMcU.X={Zk]s04#&o]Frs


                        Session IDSource IPSource PortDestination IPDestination Port
                        3569192.168.2.1516548223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556222916 CET1300OUTData Raw: a2 37 75 fb 28 5d 4c 13 48 c9 3f ac c7 df 7f 49 6d 39 e5 1b 24 82 31 6a a3 73 16 38 81 12 20 8f 59 7c 3c bd 78 e9 fa 5b cf 02 fa d0 4b b6 c1 5f 5e d7 41 01 27 4f 7c 8d 3d c8 90 8d 2a 44 b1 df a5 83 45 d0 fd eb 2f bf 05 0d f5 b4 a5 9f 30 e1 8d 70
                        Data Ascii: 7u(]LH?Im9$1js8 Y|<x[K_^A'O|=*DE/0p$Ecw|/:7Pt BinH^ B8A9DJjf J~T?4#eTDX]# 29@EFDOwx<4 B-(nLv#<)e


                        Session IDSource IPSource PortDestination IPDestination Port
                        3570192.168.2.1561232223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556243896 CET1300OUTData Raw: 51 9f a6 cd 42 85 14 34 ed 47 ab 3f a5 a0 6a 70 ee e5 cf 89 00 5f 61 19 ee e7 90 7c 51 0f da 59 11 71 cc af b7 a2 46 bc 46 8d 12 47 72 a2 3b ce 5d 06 b3 02 a6 4f 69 8b 30 9b c2 58 68 8a f9 4b a4 ec e2 d1 41 9d 37 10 6c 9f 60 5c 42 f4 4d db 43 a4
                        Data Ascii: QB4G?jp_a|QYqFFGr;]Oi0XhKA7l`\BMC6}]X%M{f!?jF+BFYw~Vf#WU8=QZ:rq6t&?tnA#Yxx(v!S*R;oizf`wshf[1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3571192.168.2.1510889223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556246042 CET1300OUTData Raw: b4 7a ac 97 b2 32 a1 19 a8 be 0e 9e f6 ac 82 5a c8 04 0f ae 19 87 2b be 8a 95 3b 55 c7 66 91 1a 19 08 6e cc c2 4d 9f 2e 5e 1a 81 a7 37 f7 b7 36 38 1f 25 8a e3 a2 00 5e 97 10 fc f1 d0 4f 7b 78 38 43 05 da 21 f5 49 81 37 35 20 90 2c ed 87 32 c7 74
                        Data Ascii: z2Z+;UfnM.^768%^O{x8C!I75 ,2tkVqEdt]nX.7Xw8Xe__VaBeeIV>?X4xvI"oD^lfk1ksv:7^&?bj@dJa(9PU7ec+H6T


                        Session IDSource IPSource PortDestination IPDestination Port
                        3572192.168.2.1546648223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556251049 CET1300OUTData Raw: c0 ce 33 66 38 57 bd f5 fd 68 d6 d6 61 44 a3 6c fb c2 1e 94 d7 43 05 8b ca 43 f1 ee 39 92 07 98 d8 92 6c fa b9 6d d6 5b 1a 9a 5d 3f 92 51 6f 9b 75 ea 0b 05 c8 f4 58 ed 33 2e 06 3e a0 0b 04 df 77 0a 06 85 ab 50 d2 af d4 84 aa a0 6a c2 0c 5f 4e 2e
                        Data Ascii: 3f8WhaDlCC9lm[]?QouX3.>wPj_N.l#7W|uNHx]>v6zCG0}EP74;dkkH{brg7(ajUQkor'V,Vu266y [aJ8#V l[n


                        Session IDSource IPSource PortDestination IPDestination Port
                        3573192.168.2.1521457223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556287050 CET1300OUTData Raw: a9 cb 79 01 9c b0 31 7b 6c 0c 58 c2 fd 69 a5 08 c3 cf 4e c7 e6 32 0d 31 c7 63 34 33 dd 0e fd 10 d6 eb 7c a1 1d 67 be f9 b6 09 04 69 ad 69 77 91 0e 02 13 d7 7e 11 9f dd c2 fa 9f 94 fd d3 8f be 50 b5 c3 f1 f7 5e f2 d4 41 e7 d0 bf 7d db 00 7f f8 88
                        Data Ascii: y1{lXiN21c43|giiw~P^A}yfcE+'!I$D Df-mPzW^a})-C01eOk_!lajB5DU_~4zRsZ9]M9%ZUl[%prRK{6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3574192.168.2.1529210223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556308985 CET1300OUTData Raw: d4 c0 80 e2 7c 28 8c 90 b2 2b 98 33 0c 66 bf cd 0f 99 dd 29 80 9b e3 d8 95 fe d4 2a c5 72 6d 1c a6 85 bd d9 8a 3a 46 1d e1 4f eb 90 63 fc 67 e7 9c c5 c2 d2 24 27 7c fe 4d eb 22 34 4e 8d 7e ec 78 5b 54 28 51 1c 0e 37 7e e1 55 14 47 0a 59 0c 2f 1f
                        Data Ascii: |(+3f)*rm:FOcg$'|M"4N~x[T(Q7~UGY/\!wp zG*LIOd1T//X^RC3k5Aou&7C.$#EwJhGu%NxH?P7WY#pa(aFm[v5_\l3YH"


                        Session IDSource IPSource PortDestination IPDestination Port
                        3575192.168.2.1530579223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556308985 CET1300OUTData Raw: c1 03 46 6c f5 34 43 98 f8 da ff e5 df 21 22 d7 f1 68 26 8b fc 01 43 0a 56 32 70 11 7e c5 9a d7 9c 5e 43 6f 69 fe 1d 7d 1e 91 6f ed f8 08 df ec 41 1c 1d 99 bd 57 61 0b ae d0 17 9a dc 93 9b 8e 5a 69 15 ff ba 15 c8 fe 6d 38 7e da 8d 55 29 88 6b a2
                        Data Ascii: Fl4C!"h&CV2p~^Coi}oAWaZim8~U)k"boIoI(B7O[{a:@Cv0NCjRgsoq0_cq@2hN<8u'#3a tq^,jrCo1tJ?V7<J0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3576192.168.2.1518999223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556324005 CET1300OUTData Raw: 28 89 95 a4 97 0d d5 13 41 08 e6 c7 4d d2 db 70 b7 c9 0f 78 94 ca 0d c3 b4 76 5e 34 c8 83 b9 9a 59 a3 fd 9c 38 83 09 31 7b b8 25 f6 b4 c2 d4 a0 9c 5a 42 d1 cf 13 2f ac 51 80 12 77 65 2d d5 71 79 0f 80 b2 8d c3 e5 66 08 d7 16 85 ca 7c 70 5d da 4b
                        Data Ascii: (AMpxv^4Y81{%ZB/Qwe-qyf|p]K9u)]Jto?P3Dv]@#}h5t=TuDwuXORgnPo'@<%X#eU'yG>\,x9R-6[9FB/!*(@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3577192.168.2.158737223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556341887 CET1300OUTData Raw: 6b 6e 13 d0 7a 15 66 f5 bb d2 6a 06 a8 2a 40 62 bd 70 6b 29 2f 7d 63 ec 12 95 cc bc 49 fd ba df 9b 90 26 ad 15 0a 5b 5a 49 60 e7 82 e9 95 bf 8a 6d 6e 84 13 aa c5 0d 91 ea 1a 51 28 d4 d2 37 5e 79 28 f0 6e 98 90 2f 91 1d 4e 09 31 9a 9b 48 d1 2a d2
                        Data Ascii: knzfj*@bpk)/}cI&[ZI`mnQ(7^y(n/N1H*> .RP*!Q=(!L8-Hx|wS`6)Sw{Y~WP`f@l9C>&rf5hhTkj'}>%mA?d7:d+w&7\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3578192.168.2.1549866223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556355953 CET1300OUTData Raw: 70 9d 2e 19 4d 8f 48 b4 72 6b 1b 31 69 09 51 67 ee dd f9 0a 1b 09 3b fa d5 ad 91 10 ef f4 64 ff 40 50 b6 3b fc f5 e7 19 10 0c 85 84 e3 53 9e 5c 60 3c 23 d5 2d 7b 4d f3 d8 0c 04 5f 90 4d ab f1 f9 af a7 3d 73 2f ab a5 d2 95 b6 da d9 84 da 71 7c 35
                        Data Ascii: p.MHrk1iQg;d@P;S\`<#-{M_M=s/q|5q\.PXF}&u=AB]OMNS`)| ?K}V 4^_5.-M;Cg!R*sLC1{RUt-\6R/bJcF}]6)>X%/n:


                        Session IDSource IPSource PortDestination IPDestination Port
                        3579192.168.2.1541970223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556366920 CET1300OUTData Raw: 67 da 94 49 1c e4 ca ca e6 b1 dd bd 30 8f d1 f6 6f 34 79 19 58 d9 0e 84 be 1a 0c d4 00 a7 de ae f8 24 d4 7e 63 f6 e2 8c ab d4 8f 38 1d 92 32 63 67 89 1e bc 69 21 d4 27 b4 83 b8 61 e4 57 ed 96 ef a1 f0 de 31 0c a9 58 b3 81 a9 fd 95 bb 07 01 83 9d
                        Data Ascii: gI0o4yX$~c82cgi!'aW1XZb{JnnlkeW.u9`3CH71=PpzBcwmPE}a;6e(F38?6(H~}2zkjdn?]Q`rd"i0!; HC


                        Session IDSource IPSource PortDestination IPDestination Port
                        3580192.168.2.1514919223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556368113 CET1300OUTData Raw: cd 53 04 3a 20 38 1e db 6e 37 50 a8 d5 1c ab 3d 96 ba 29 25 2b 59 dc 0f f9 f4 1e 26 5b 09 36 43 a1 f6 a3 2b ff e7 5b c6 f1 7a 33 17 9d d5 bc e4 55 21 9e d0 a6 40 e3 c9 99 4f 8b 45 88 6a 99 47 a7 7f 2c 66 b4 e5 19 b5 09 83 f1 aa f5 71 b0 26 c3 e3
                        Data Ascii: S: 8n7P=)%+Y&[6C+[z3U!@OEjG,fq&d#^*YiV)Z\2q*nepZIE=*?ayR$p=kHZ56:k`1~ X4b-9|9SPO^h?wl:I#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3581192.168.2.1547969223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556389093 CET1300OUTData Raw: 2a c5 e7 1c b4 0f 2d a6 9c 65 9f c5 2d 66 8c 6a c3 30 60 48 d4 c6 fe 86 12 e0 73 b8 3f 44 c7 b1 ec 9c 68 f8 53 2d d0 88 2b 3f 84 af 58 70 e9 24 d5 07 da 98 28 1b 69 91 49 13 9a 1f 52 cb 9e 70 3b 8e 32 38 4e 62 5b e1 77 25 94 2e ac bf d6 a8 db bf
                        Data Ascii: *-e-fj0`Hs?DhS-+?Xp$(iIRp;28Nb[w%.9J>#z#LJBeAtUk>N$:h&j(m{6}?Ff5PA*?zT6m5|e:oV*G#noLC2MjY%!c63|f3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3582192.168.2.156373223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556412935 CET1300OUTData Raw: e9 7b 82 85 64 bc d9 2c 5b b5 e6 24 7a 5e 9f 21 93 34 54 b7 81 84 8f 56 66 af d2 47 68 45 65 9c db 0a 83 8a 86 3c 02 a0 7f 1e 79 72 5d 5b 81 c4 c4 44 c6 56 96 a4 91 e7 fd d4 a1 5d a7 37 34 93 61 a1 b0 f7 15 1e 6f 9d 79 37 3a ce 16 a8 81 fc 4e a5
                        Data Ascii: {d,[$z^!4TVfGhEe<yr][DV]74aoy7:NH$2kt_9w5N(pI$IhM.\huA|Ff`@Ic!o[\\DM)@uEI5,gC _4P Rg[AtyCqNR\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3583192.168.2.154869223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556412935 CET1300OUTData Raw: 38 1f ec 2b cb b9 89 70 c5 96 06 5f 57 60 7f 10 bf a8 21 5b f1 05 5b 66 41 07 80 0d 7e a3 16 e6 53 8b 24 b0 2b 64 ee 0e b8 d0 59 03 fe 8e 07 50 be e9 ed c4 34 02 5f b9 b7 d9 4e 74 be d9 52 18 13 63 59 b3 ee 99 56 f2 72 65 d7 f0 ff cd c6 7e cf 78
                        Data Ascii: 8+p_W`![[fA~S$+dYP4_NtRcYVre~x @,vCbMt%oao<t(~azem'!'P2Ua,4(1~D?G{px&:3!`U}NJl/7afSE\JtEF*nvb2*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3584192.168.2.1515852223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556443930 CET1300OUTData Raw: 13 b8 7f f7 c5 a1 4e c5 1a 66 fc ae d4 14 58 e2 ac 97 ed e8 fd 43 1d 58 52 32 9c 15 81 7a 40 37 32 db 94 b3 16 64 24 01 c2 c8 de f5 8a 30 7e c1 dc 2e 26 d4 9a e4 00 f6 40 ba 9b f5 19 3e 51 c5 a1 b8 e4 20 13 ac 31 d1 cf 45 50 f9 0a 0d bd b5 ac 8a
                        Data Ascii: NfXCXR2z@72d$0~.&@>Q 1EP]=X,umh4jM']Hsp5@nN7!gE[B%<@y,/=f8qfB78=&P<%l!.m{X;Ti


                        Session IDSource IPSource PortDestination IPDestination Port
                        3585192.168.2.1513453223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556447983 CET1300OUTData Raw: c4 42 ed 09 e0 3a 9d 2d b7 d2 26 5c 79 b4 f1 7e 01 22 69 1d 76 51 e7 d9 97 93 3e b3 f5 ab 9f 40 cd f0 b2 14 cc 7f 3d f7 97 e8 d8 b0 7a 3d a5 0d 9b 90 12 8e 8a 5d cd 92 14 83 26 e5 27 3c 4c c1 dd fa c0 db 22 cd 19 23 76 d4 f6 f2 0b 63 fb 52 9b 6d
                        Data Ascii: B:-&\y~"ivQ>@=z=]&'<L"#vcRm1c'0802fIqqVS+G+ikj^PA6IW7$^ >R`2RfV.98dyojtxmZ)nKeQ{/D6?Vh&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3586192.168.2.1551513223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556452036 CET1300OUTData Raw: 2d a1 65 88 99 ea 5d 9b 17 53 3b 84 21 ca cc da 9c 74 05 7f c7 50 78 0b 54 19 85 55 07 4c a4 e9 3b 64 51 bd 3e e5 66 74 5f 1d 54 09 06 ac 5b c2 ca 78 1d f4 62 3c 11 b7 3a 71 06 1e 60 d5 22 01 a6 26 e6 1e 34 fb 2a 20 aa d1 88 0d ae 8c 16 1a 5c 4a
                        Data Ascii: -e]S;!tPxTUL;dQ>ft_T[xb<:q`"&4* \J5nBh "&]w0@`Z5|Y3:$*\]o2"_s[yw%oGNbR rvK]bF[4I0+{egvbua;Fm!`nz{,K`8ea


                        Session IDSource IPSource PortDestination IPDestination Port
                        3587192.168.2.1556653223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556467056 CET1300OUTData Raw: a3 84 f4 6d 65 c4 ff 8e fa 88 47 0f 51 bb a6 39 5a f1 be f0 c4 df 12 80 64 97 21 b3 62 ce 51 bf f3 cc 62 b8 c4 c8 98 ae c4 f0 bd 11 4f 0e ae 20 fd 5b 05 8e 11 7c b3 e6 d3 8b 76 18 e4 22 fa 48 b5 42 84 ec c0 f8 aa 91 35 d1 2e 3d 76 39 5a a4 a2 56
                        Data Ascii: meGQ9Zd!bQbO [|v"HB5.=v9ZVjCW+0T>OsWU8QGL$o[8_sic-CXfADqSz0'sk8<::4X'#s^b>#FGV/sws!c!wH#Up6^i


                        Session IDSource IPSource PortDestination IPDestination Port
                        3588192.168.2.1547002223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556480885 CET1300OUTData Raw: 58 cf ae 6c 58 6e 78 34 b9 b7 a1 86 b3 25 18 64 67 f2 d6 7e 4b 59 2b 89 a8 2b bc 02 f1 a3 2c a7 b9 38 a0 6e 27 d5 92 bd 56 48 90 5e 5e 5b 61 9c 9b dd 6b f3 3c 15 7b d8 9d 24 75 04 e6 34 58 92 33 a4 72 3f 14 84 a0 3f b1 1e 5c 92 18 f7 f0 c1 29 80
                        Data Ascii: XlXnx4%dg~KY++,8n'VH^^[ak<{$u4X3r??\)kx)PIi"+ggdFHCp|'n=S{!_4wh'HUT0TATq1F,Ro*(kBgY+zC=$IK&CwDa-+7IpT0a


                        Session IDSource IPSource PortDestination IPDestination Port
                        3589192.168.2.1533729223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556504011 CET1300OUTData Raw: a5 a7 b2 91 c9 b7 96 6e c9 4f be 13 23 b6 3e 5c 8e bd b5 58 ae 61 46 83 08 b6 67 62 c9 9b 41 cb e2 16 ed 3e 80 4b 16 8e bc 7b 9e d1 95 2d c6 16 a9 73 ca 40 7b 7a bc 7c cb ad dd 5e 00 89 50 79 b8 ea 14 6a 23 2a e4 f5 a1 72 e4 46 f4 eb 01 bb 06 97
                        Data Ascii: nO#>\XaFgbA>K{-s@{z|^Pyj#*rFv@s=i1O$OcLb1$wL+x##|=rs*HCy4ge,f"0.EfA?Wzh@]Q(&61mmWAv}Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3590192.168.2.1522906223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556507111 CET1300OUTData Raw: e0 7a d2 54 91 4e 6d 67 8a e7 13 1f bf 6d fe f8 3a 0d 3c 3f 8a d5 28 32 f2 4b 87 b2 88 5b 1f b9 4c c4 95 66 91 c9 65 12 f4 c8 35 9a 21 03 b5 d9 ff 0b ca 11 16 61 df 2d 31 7e 99 19 28 da 44 68 2c b1 90 29 d9 b2 91 ff ec 33 2b 2d fb 39 f0 63 78 fd
                        Data Ascii: zTNmgm:<?(2K[Lfe5!a-1~(Dh,)3+-9cxE30*i-+.8cp7GPKB&;,38ZdmtX3R.FV,1DGvqX[0 I\?i)@PV;(X|$q<ic-:wG$7Xw


                        Session IDSource IPSource PortDestination IPDestination Port
                        3591192.168.2.1544421223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556520939 CET1300OUTData Raw: e3 64 91 4f 51 b9 6d 8a 22 37 60 c0 98 e0 73 9b 69 39 01 5f e9 a4 41 b8 e4 4d 59 79 77 15 2a 7d ca a1 b6 2b b9 2e 65 9e fc 66 e0 2d 9a 4f 4c 00 a8 06 6a 9e 3a e3 cd 29 79 b7 34 07 9a 18 66 65 d8 0d f7 ab af ff 65 ed 05 12 48 4f be 71 bf 1a fc 26
                        Data Ascii: dOQm"7`si9_AMYyw*}+.ef-OLj:)y4feeHOq&58ohk%|7t5k!KdQ)Oq0s\6;qYOx-'\)bQ&Mg+b.c6w8=3&P41VZ#t&|!*qO-'Jji'#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3592192.168.2.154220223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556543112 CET1300OUTData Raw: a2 e0 69 cb 23 be 10 09 2e c2 cc 0d 47 92 7f b6 da 18 97 32 0d 59 fa be 4e 21 4c d5 0a 7c eb 9f e5 f6 30 15 7f f7 6e 79 4d ef 9c cd d8 d1 53 09 c9 89 46 9b d1 40 9d 95 a8 33 51 bf 8b e8 1b 28 80 24 bc 87 6e 67 58 f8 be c7 a2 ce 51 31 0a 39 d4 8a
                        Data Ascii: i#.G2YN!L|0nyMSF@3Q($ngXQ19_SdOQ:DZ/_,|%(-\!FHeeD,5P&5|jF)aL}IU6)=}x7uC-?'$Yul'%L3^N


                        Session IDSource IPSource PortDestination IPDestination Port
                        3593192.168.2.1546579223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556551933 CET1300OUTData Raw: c9 0c 0e a9 06 dc 94 ad b0 7b 0f 38 37 30 61 45 16 14 d0 9c 66 9f af 97 d8 a4 3e d4 e0 d6 92 98 40 11 fe 84 16 fa 41 6f 42 8b 78 4e bb 71 53 40 e0 1c 53 34 36 c1 a2 54 7b 72 0a de a8 1e 0f 05 f5 b6 17 a9 90 79 fe eb 3e 57 ea 66 15 ff 6d 1b 93 42
                        Data Ascii: {870aEf>@AoBxNqS@S46T{ry>WfmBf~#VuW}?E?Ucq/j)t2*"h1Es*Ckzh`p3LO8jyu}%|@5"=Y=X[w@7)JI6P"kv[2"=KO


                        Session IDSource IPSource PortDestination IPDestination Port
                        3594192.168.2.1555297223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556566954 CET1300OUTData Raw: 4a 54 67 6c df ac df e0 02 26 64 39 31 c0 c1 ba 27 16 52 ec 26 e6 f6 f1 2c 9a ba e9 62 0f ce 5d d2 c9 51 21 08 dc d0 67 24 41 86 5a 09 e0 1e 77 61 a8 ae d8 e0 1f 7f 39 8a f6 98 51 18 4a 06 d1 f9 1d 46 7c 8e 8d 07 bd 02 10 bd 2b e7 c9 08 c8 ca ac
                        Data Ascii: JTgl&d91'R&,b]Q!g$AZwa9QJF|+$*O0HR{8}sD^i0q<BDgWb`Dhju.PxeI7.\|v<cH^n/;Qyy54Z|~X~H[,$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3595192.168.2.1558093223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556582928 CET1300OUTData Raw: 37 42 27 cd 8c 99 74 a1 6a 57 67 d2 8d c2 42 aa 08 1b 83 5d cd 51 3e 58 a7 81 0a b0 81 6b e0 0c 4e 6a fe 49 85 ea e4 e3 e7 48 07 07 e5 97 b4 08 a7 20 a2 b2 b4 44 d6 76 f9 7a ab 4b d6 c7 0c e7 88 64 08 44 59 7b 3f 80 15 a5 53 90 be f2 e0 11 2e f8
                        Data Ascii: 7B'tjWgB]Q>XkNjIH DvzKdDY{?S.Um#`@vy ?V>x\EcnGs_tVV6WUf=Jv*)q1&~ww\*R"8wtj>Yn."0>V1['


                        Session IDSource IPSource PortDestination IPDestination Port
                        3596192.168.2.1548335223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556592941 CET1300OUTData Raw: bd ce 73 72 60 5d 63 d0 16 0c e7 2b d0 1c b5 ba 1d 2b 5f 56 eb f4 1d 9c c2 dc 89 8f 7f 02 c8 9d 18 d5 60 32 13 c5 a9 41 28 6e 07 80 ad 5f 01 5d 00 89 fd 69 71 58 73 66 b9 0c be dd 94 dc 15 8a 5f f1 25 0f 1a 90 69 f3 0a 91 9f de 31 07 4a fa 2e be
                        Data Ascii: sr`]c++_V`2A(n_]iqXsf_%i1J.,eUG"PGX.J~:T'N$LAeY|UCth lTl+Q_6E{YPKKN@o"XSHAHB]RX8!7[4H~,L^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3597192.168.2.1563182223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556610107 CET1300OUTData Raw: 57 72 43 3d 77 8c 40 b9 63 8a 81 0c ad 20 b5 c3 46 23 42 e5 ad 28 dc 58 47 63 0e 58 a3 90 d4 32 ac dd 78 c6 8e 1c 58 7f 79 5c 67 54 de 8f a0 c2 9b bf 35 c2 3f 77 36 7d 74 68 dc 13 ae cb c4 d5 ea 7f 62 ba 16 68 23 74 2e 31 4c 84 b2 03 26 77 93 bf
                        Data Ascii: WrC=w@c F#B(XGcX2xXy\gT5?w6}thbh#t.1L&w>Tu/BXD#|*Y=O%tgI(4cq!8*IC]#`17r(ygF2<y{t;`a@`^1`Ks


                        Session IDSource IPSource PortDestination IPDestination Port
                        3598192.168.2.1518973223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556632042 CET1300OUTData Raw: 10 ec 79 10 18 a5 4e 21 d4 da 53 9f 73 1b 73 53 61 64 b5 8c 8a 76 87 d8 34 92 03 d9 e4 a2 60 12 a5 5a d1 35 b3 49 01 d6 75 f3 56 13 79 04 36 04 28 72 8d bb 3b f8 1d 67 f6 62 74 c3 2d a3 d5 77 cd 83 19 a7 35 6b 4d 2f f8 df 4e 4f f7 d1 58 95 7a 2f
                        Data Ascii: yN!SssSadv4`Z5IuVy6(r;gbt-w5kM/NOXz/4Jd^hZxxA>dQ)4ibMZ@+GD9R2?Hm/ka(ZY?nT|q,U&uN~Vv=]~=>ja1v$:z*i>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3599192.168.2.1536503223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556652069 CET1300OUTData Raw: ca a8 0c d5 02 fd a3 d2 75 d8 00 67 08 80 f5 f6 e4 2c 0f 46 ca 82 89 8b be 20 2b ea 33 08 84 b0 cb 7a d3 8f 29 26 8b 48 56 d1 16 fb 97 9b 43 6b 16 b1 52 7f bb 6a f9 6e 53 9a 28 23 82 22 c0 54 0d f3 f0 be da fa f9 1b f4 01 64 7c c8 e8 e5 29 62 1e
                        Data Ascii: ug,F +3z)&HVCkRjnS(#"Td|)bOXx7*.6i8;]A|kZy,+9{hrJ)D}Ib{}m`W{0v4lJ{d_;Uim'R'{6n\6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3600192.168.2.1529657223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556660891 CET1300OUTData Raw: 96 7c 14 25 06 f6 53 ad 11 57 d8 33 37 c8 83 8c fd e5 f5 0a 63 c1 24 38 a9 79 b5 c9 d8 d2 e5 5b 54 0e 9a fe 3d e7 ab e0 b0 b2 b1 82 2c c3 b7 f7 20 9b 71 d9 3c 1d 5c 66 75 07 77 69 d4 07 90 20 7d 30 6d 75 11 76 5e f3 a0 8b c3 22 8b 86 cd 82 77 a0
                        Data Ascii: |%SW37c$8y[T=, q<\fuwi }0muv^"w?_qfNV9-.>RM;i8t(XzGJ[Pd<-u[Z7|$rQcG\T6rM^%p)BJw*LUz%AcX


                        Session IDSource IPSource PortDestination IPDestination Port
                        3601192.168.2.1547218223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556696892 CET1300OUTData Raw: 81 2f ec d4 16 69 8a 5c 55 c8 9e 9f bf 3f 60 93 75 9a 45 26 72 85 88 29 76 3c 3d 40 09 6e 32 d2 08 d0 ae d8 7a 7d 60 b5 2c 39 17 1c 81 5e 14 5d bb eb 94 f3 1e d3 a9 45 de 5c d2 e0 13 f6 cd 1f 62 0f 50 4b 35 14 6a 40 4a 84 2c 32 72 91 21 42 4b ad
                        Data Ascii: /i\U?`uE&r)v<=@n2z}`,9^]E\bPK5j@J,2r!BKGBVJ+!-k}<+=>;h;=3sTXLEzuL|+nIBk}Lk$tdRYODRwF@#P-pR##mfP7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3602192.168.2.1526312223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556698084 CET1300OUTData Raw: 93 62 d5 ea 57 c2 8b f1 55 d8 90 3f 8a 91 05 6b 83 a7 85 2a fe 41 b3 85 6d 73 58 3c ad 3c 96 7b e3 35 28 7c 29 37 8b 63 2e e3 b7 9c 41 d7 0e 56 4e 77 b4 6b 6e 37 bc 51 e4 00 31 72 3c 65 a5 52 21 66 63 9a 44 35 d4 2a da 26 18 d0 60 35 ed a9 12 1c
                        Data Ascii: bWU?k*AmsX<<{5(|)7c.AVNwkn7Q1r<eR!fcD5*&`5>(DrrrtREFj+Q!WhfAd!vIIy}_Uz@Wi6CCU&&91v$_?4Lc2-+oTt[{R


                        Session IDSource IPSource PortDestination IPDestination Port
                        3603192.168.2.1557367223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556709051 CET1300OUTData Raw: bb b4 e6 fb 30 d2 a4 d7 16 76 88 75 e1 60 77 dc b8 54 fa 12 85 31 3e e3 32 d3 30 d5 1d d1 27 b2 75 0c b8 72 be a9 18 60 cc 4f e2 33 94 df c1 bf bd b7 a8 0d ef ba 58 a8 07 1c e5 89 d0 4f 69 38 3f 02 34 70 14 41 d6 1d 8d 63 72 bc 1c ac 17 ce 1b 6a
                        Data Ascii: 0vu`wT1>20'ur`O3XOi8?4pAcrj2V%i`r331+:['-\1ymB&>@qSUHL/Tl0hA_T69{%|.?iuYa3x%,X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3604192.168.2.152314223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556725979 CET1300OUTData Raw: 66 75 03 5f cd 0b d8 b3 08 2f 34 c8 70 1e ab 40 46 fb 47 04 60 1e b2 77 f1 33 97 1e cd f6 d7 06 9a a0 71 3d 4a f8 d7 da 5a 50 78 7d a6 a0 a0 c4 d8 bd 65 74 b6 0e 15 11 4e 76 50 ae b2 56 34 6f f1 ad e6 36 25 75 3f 8f 8a 80 f0 a2 a0 d3 bc 6f 83 72
                        Data Ascii: fu_/4p@FG`w3q=JZPx}etNvPV4o6%u?or6l}=>fhL`%0\|KlU:hw?cx|}|"@wPBxXO"Ut$\b[e~vLT[qbB~?,LuWo1@<'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3605192.168.2.1528958223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556735992 CET1300OUTData Raw: 34 77 fb e6 0c 5a f1 4b 0b c0 11 8b 4a f7 41 bc 21 75 3e 81 30 7e de 40 b8 ff ca 45 ec ab 82 f6 60 5f 67 84 22 9e fb 37 5a 90 de 25 c6 82 e0 c6 25 59 c2 78 91 d2 23 93 ef dc ae 42 ce 90 9a 80 89 fa fb ea 1d 0a c1 67 ae eb bc 53 f7 1d f4 07 32 80
                        Data Ascii: 4wZKJA!u>0~@E`_g"7Z%%Yx#BgS22]E}'NPo6GU|R4qK}qM+z=rDa?PQf]0u% ?(T&fH=&"/rCL|1|:|"\RC4>_ YU


                        Session IDSource IPSource PortDestination IPDestination Port
                        3606192.168.2.1546789223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556762934 CET1300OUTData Raw: cf d4 46 4c 84 87 74 51 a4 3c 16 d4 3c 84 87 60 4f c4 1d 1a 2f 28 a0 ef 63 da 36 8a 7d 09 cc d6 57 90 07 22 68 25 08 cc 48 1b d1 f0 ce 63 e0 46 6d c6 7b 58 6f 8b d5 d5 c6 c1 a6 ad af 39 1d e8 6f c2 d3 6e 29 b2 24 17 fa e9 17 8c 96 69 c6 8d fb 02
                        Data Ascii: FLtQ<<`O/(c6}W"h%HcFm{Xo9on)$i}BqO*|wv.Ug@g8lE_sZ|Xt&,sMxSC<E6:)5[V]?c%3*p)\r*PTcfuB=:8PCeC|@2fmq-2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3607192.168.2.1546957223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556771040 CET1300OUTData Raw: f3 23 3a 37 76 a7 91 cb 3f 4b 58 33 70 55 5e 69 13 c6 9d 8f 81 6a 71 c9 23 c1 81 38 96 e6 ef a3 a6 01 23 c2 01 5e 44 80 f3 1f fa b6 ec 84 fd 6a 24 96 09 b0 72 62 1f 12 45 e2 7c 74 c2 d2 20 f2 14 c2 64 0e 58 3d 81 e7 27 85 7c 74 a8 ff 3e 80 d9 f9
                        Data Ascii: #:7v?KX3pU^ijq#8#^Dj$rbE|t dX='|t>bpzF6"?uecmOkU~N6TpP#yZGy">{Z/z-&UI<@JgA7#h0GRkO2A


                        Session IDSource IPSource PortDestination IPDestination Port
                        3608192.168.2.1528925223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556771994 CET1300OUTData Raw: c3 4d 5a da 85 f0 76 2d 7b 8e b8 6d 69 a2 b3 bd 49 d4 8f b5 a5 e8 e7 2f 74 70 85 86 27 2a 05 a6 32 8f e3 6d eb e0 51 7d e5 39 fa d0 cf 65 21 5f 06 eb ca 2e 8c 00 6e dc f5 3f 5a dd 8c 36 01 89 71 6e ea f0 80 7a 2c 5c 67 43 85 50 ad aa b0 d0 2c cf
                        Data Ascii: MZv-{miI/tp'*2mQ}9e!_.n?Z6qnz,\gCP,sCML26chFm`wS?])#CPs_sWltnqu+m!W ]06N*kikX2+UjzV{/<Ms*Lymd:~uw


                        Session IDSource IPSource PortDestination IPDestination Port
                        3609192.168.2.1530018223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556785107 CET1300OUTData Raw: 7f f9 0c 02 a1 4a 92 c5 16 0b eb 2f 11 8a 35 a8 69 59 97 cd 38 c5 07 9a d5 de c3 ed 7e a4 a2 e9 32 f4 89 9e de cc 03 3a 3d 88 c5 c9 2f 44 b8 35 ce 0e 41 e4 a4 4b 00 c0 f9 b7 61 25 46 16 0f d2 b7 45 d4 3e a2 74 4b fc ad ca bd d4 5a 4b aa 7e c5 40
                        Data Ascii: J/5iY8~2:=/D5AKa%FE>tKZK~@ZETS[5p(cGwknvS=Cm3#%aAN<a|+kE[^M,RJR?I8g7wHNsBXT~}[ hH


                        Session IDSource IPSource PortDestination IPDestination Port
                        3610192.168.2.1562802223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556801081 CET1300OUTData Raw: de 41 bf be 06 e8 7b 3e b0 70 e0 e5 85 42 91 80 f8 52 64 c4 aa a9 be 25 5d 38 3d c3 d5 cf b2 c9 89 b7 a7 2f 2e b8 84 ff 53 88 51 d5 4b 39 c2 8a 65 cc cb 98 9a 52 54 42 93 59 1e 1b da 33 8d 80 4a 6f e3 46 8e 25 c3 a6 04 22 f8 4f c2 db 02 a6 77 69
                        Data Ascii: A{>pBRd%]8=/.SQK9eRTBY3JoF%"OwiD@. zs@t]Xo*vc-c1o-n7MYNpVm,~(tsnOfl,P+hU#nFs077rM'c$mPO


                        Session IDSource IPSource PortDestination IPDestination Port
                        3611192.168.2.1557798223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556829929 CET1300OUTData Raw: c7 5e d7 10 f2 2c 48 31 1d 19 68 06 58 e0 33 ae 3f b2 b8 04 e6 21 e7 74 96 7e 01 32 ae 69 01 03 bb 0a e9 c2 11 eb 4c 8f a0 c1 80 b6 c7 82 c4 be 76 fb f2 34 9a 8a 0e dc 7a dd 33 6c 81 b8 7b f6 73 c4 f1 55 0d ce 03 fd da 04 29 0f 0e 0a bd 24 b6 80
                        Data Ascii: ^,H1hX3?!t~2iLv4z3l{sU)$J$al[xMz*w2T0gYuIsz9!APs\ELDNJsDQb8a)zt?QDyFob5*S-RO+N}KO


                        Session IDSource IPSource PortDestination IPDestination Port
                        3612192.168.2.157453223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556838989 CET1300OUTData Raw: 8a c6 fd 0b 1d 5b 42 dd d0 72 02 34 b1 db ba 71 9a 8a 96 94 a6 b1 c3 5b fc dc 70 7c 90 e7 b0 db 26 64 52 fb 6b b4 5a bd 00 08 37 47 11 eb e7 1b 1f cf fc 73 e7 d4 6d 1b 82 a8 e5 e4 6c 68 7e c0 4b c3 6f 55 ed ef d0 20 cd f2 b8 e9 9e da b6 da 18 2f
                        Data Ascii: [Br4q[p|&dRkZ7Gsmlh~KoU /OVxloi<X[H?A#?3A3/jk;zU*n$<GOV|&C]!'p^)?FM{L{~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3613192.168.2.1551959223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556860924 CET1300OUTData Raw: 78 1b 00 5b 75 67 8f 04 97 a0 ba 6a a5 e6 b3 af f0 f3 33 f4 cc 96 f8 8b 3c 21 f9 34 c8 6f 4f 04 c2 b0 88 6f 09 05 89 20 e5 30 84 dd b2 35 ca a2 89 8f ee 88 d0 72 27 e0 29 75 d8 1c a5 b4 4c ef 02 fc 22 13 44 bd 48 c8 59 e8 e6 17 9c 9f 85 9d c2 a2
                        Data Ascii: x[ugj3<!4oOo 05r')uL"DHYC3l4 mvqdFcL"{6,Mdfr=YQN]l+o@=kA;Jb_G'eqy1J#[Xg\8(*6QolQG4W*AD$t_


                        Session IDSource IPSource PortDestination IPDestination Port
                        3614192.168.2.1564484223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556862116 CET1300OUTData Raw: 47 6e a8 e8 95 cc 3d fe f5 9d 46 cb cd f3 73 6f 32 72 02 c4 43 57 4b d4 0a d1 1d 2b 3f a2 00 db 8f c8 44 0c 0b 77 3b 82 c7 73 6b 47 4f 30 a4 99 44 93 8e b3 11 29 54 ea d7 8a bd f6 07 fa 23 4e 34 54 f0 89 ba f8 a7 c2 0b 39 56 d8 c4 13 f4 89 3a a7
                        Data Ascii: Gn=Fso2rCWK+?Dw;skGO0D)T#N4T9V:1q^V?c8L@b]0fXUc>oo:.=3^P76,\Lu0KH(TfM.>g(& *""\d|Nj%{ ziw4{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3615192.168.2.1526840223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556869984 CET1300OUTData Raw: 68 04 1b 12 db f0 68 0f 88 48 b4 06 4c 80 7b 2d cf f9 89 e7 cd 23 2f af a8 ce 7b 0b 6b 56 f3 fa 7b 8f 1c 52 be ff fb 84 07 6f 20 51 46 2b 00 31 4a 1d d1 87 01 04 8c dc c0 10 86 8e 4d 40 ec be 97 21 d8 b1 a1 97 c8 0d c8 86 76 b3 c3 56 44 6f 25 16
                        Data Ascii: hhHL{-#/{kV{Ro QF+1JM@!vVDo%V2sQ$j^Mp8B6T&$o?on=C|C47bW.:-:'pE{?AZ# 9?+Ce5Bc]{?g?"e/*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3616192.168.2.1558457223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556881905 CET1300OUTData Raw: c8 6d e2 90 49 7d ff f6 14 aa 44 b8 95 c7 6d 83 1d 76 62 00 6d 56 7a 0d dc 49 f3 90 38 65 4f 7d 12 26 8e 6e 90 dc 98 b1 d6 de 2f bb 2e 0a 4f bd 23 15 ee a2 b2 21 e5 d5 b6 8c f9 10 fd ea 22 d5 77 ba b7 07 82 e3 a3 fb 7c 5c e3 27 7f 2f 54 e5 a0 55
                        Data Ascii: mI}DmvbmVzI8eO}&n/.O#!"w|\'/TU_ QJ;p&<ANiNcZ7\ELuT;~y 6W)HjrU'&`]`F%5$_9A)R\(C{OH,V"rs<Wd


                        Session IDSource IPSource PortDestination IPDestination Port
                        3617192.168.2.1545369223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556910038 CET1300OUTData Raw: 2d c5 0e 38 2c 0d 3e 76 0c 47 a0 36 fe 99 a8 dd cb 08 c1 93 f2 20 10 15 7b 9d bc 21 db 97 42 b8 48 57 5e 23 61 f4 dd b7 a4 f0 4f 72 79 4d 1f de e5 a5 2a 0f 9d 26 0c 57 08 36 cb 5a ad cc 9b 7e 16 4b c4 24 dd b9 ca 12 fa b6 b2 11 c5 ee ec b1 15 9f
                        Data Ascii: -8,>vG6 {!BHW^#aOryM*&W6Z~K$vw5tx^u8.zK{:@x63P)I=\w-y];io6lO2 'Y1Eywv7Hz!zk1<WY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3618192.168.2.158729223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556917906 CET1300OUTData Raw: 59 35 99 e4 e1 eb 0b bd 75 d6 c2 a9 a1 12 c5 f0 1d c2 db dd a4 6e 6d 3f 42 66 a3 80 ed 3c 2b 58 df d6 e3 5b 49 8b af 0f 88 6d a5 94 a5 e7 68 95 f9 8e 78 d0 7c a2 fe a3 a6 52 88 1c 5d cb 0f ce 23 9b 14 da 5f 2f af 8c 0e 41 ec d2 2d 2d 09 62 cc 6f
                        Data Ascii: Y5unm?Bf<+X[Imhx|R]#_/A--bonYrM@X::8#&{3O6sWtD9E+84kG@<6o\U+)vR5j"+T&6K Q/'5~J


                        Session IDSource IPSource PortDestination IPDestination Port
                        3619192.168.2.1550043223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556955099 CET1300OUTData Raw: b6 b3 f7 38 08 a4 57 eb 6c c4 26 9d a7 d0 15 73 70 b7 fa f6 43 3a db a0 90 8f 75 0b b1 f6 38 d6 31 9a 5a f5 fb af 2a 8c e1 b8 84 2b 5e 4e 18 3a 3e d0 b2 1b c4 f1 3e c2 d2 1a 73 cc bc d7 e1 34 3e c2 5f b9 00 b4 da 8c c3 8a 2b d8 4d fa 4d e2 08 9a
                        Data Ascii: 8Wl&spC:u81Z*+^N:>>s4>_+MMD@gxftk8w?!MQPe_?6tr.~Th%2ReCHqXf]]Vx98ar'*0R5_a/r:XG{({.IzK(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3620192.168.2.1543257223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556973934 CET1300OUTData Raw: 00 99 f9 61 2e d0 a0 c4 ff 56 53 ed bf 60 e0 f5 9a d6 7c 58 1b 5c 9f 9a 19 05 0c ed 9f 65 1f 1b 60 a8 69 a5 52 47 76 c5 28 b6 df 48 31 11 0c a8 f8 86 ce 40 64 15 f5 37 44 8b 2e 82 a9 87 63 4a 5b 31 ae 7e df 55 6f e1 1d 96 ed 17 86 05 e5 41 08 c0
                        Data Ascii: a.VS`|X\e`iRGv(H1@d7D.cJ[1~UoANru}#8-tFv=?[;_DT&=aKd.xXnz?^6aoy4+{>08aog=Gle$~6$gT2`emw<nO{M&n[^g>s*F!


                        Session IDSource IPSource PortDestination IPDestination Port
                        3621192.168.2.1515324223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556974888 CET1300OUTData Raw: 00 36 8f c4 ae 5b 74 4e 6d 64 b9 98 9a 1f 2a c2 e9 0e a8 7f 99 83 ed 93 85 07 24 c0 d4 06 60 52 37 95 80 6d 55 22 8e 92 ae 07 76 72 92 f9 72 20 86 f9 32 49 7f e6 4d aa ef cf c4 68 0c 15 cd df ba 39 ed 01 e6 59 56 c4 34 4d a3 8a 19 4c 71 3d e4 82
                        Data Ascii: 6[tNmd*$`R7mU"vrr 2IMh9YV4MLq=9Ux#o[*@T'O:'uoyMyM-?/RRk2u32U0FIX749L/*eGA1?vDt]|^YJM^fr\Mn>'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3622192.168.2.1517657223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556977034 CET1300OUTData Raw: 90 64 35 1f eb 16 14 96 35 be 80 13 85 7e 02 65 51 87 a7 d1 c0 70 32 e7 05 0b 55 f1 fc b5 d5 87 58 37 a5 6a bc fe 65 1e 56 d3 31 47 19 f4 61 6d 1a 11 3d 2e 7f 9a 9c 1f b9 51 fe d6 43 b6 5d b4 13 d4 2e 72 4b f7 9a 89 58 0c cd ad 0c 58 7b f4 dc 84
                        Data Ascii: d55~eQp2UX7jeV1Gam=.QC].rKXX{&cck+pE=V9R+sNmz;:$YGv55L^V3*ya&qpvfrFoW$g:XmjVKUd`4&h^;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3623192.168.2.1527728223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.556982994 CET1300OUTData Raw: 9a ad fe 16 19 84 f0 03 97 f4 54 02 72 c3 a6 8b e1 3d d7 68 ae ac 80 ef 85 0d d5 4a fe ea d5 f7 d0 f9 3c 26 65 c4 33 cc 43 41 68 2e 6a dc b2 76 15 59 81 b7 6c b3 c3 e5 ce 94 cd 89 11 58 7c 69 da ed 88 d4 f4 7c 28 2c 5b f6 a6 c9 ae 83 91 42 1b 50
                        Data Ascii: Tr=hJ<&e3CAh.jvYlX|i|(,[BPYDt@{}5\kNS-N<NBbC/S%x5j"fyBF+"J;6>KXf<F':v&DQ<am+]zk8.ptXO#`8sU[_4,&'C0py


                        Session IDSource IPSource PortDestination IPDestination Port
                        3624192.168.2.1560756223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557005882 CET1300OUTData Raw: a4 50 bf 17 82 c1 16 11 54 b0 4a 01 33 34 ac ba b2 69 7b 57 0e a8 c6 f0 52 6e 5a a4 46 db 8c 7f fc 1b 36 f3 4c 5b 75 36 2e 8b 2a 41 a6 3e 65 58 ad 27 cf 1b a3 b0 fc 87 89 28 9a 92 72 a4 7b e3 ff 05 eb 81 c9 c4 f0 e3 5e 66 6d a0 15 1e 0b 9e d6 34
                        Data Ascii: PTJ34i{WRnZF6L[u6.*A>eX'(r{^fm4Gqf"1h/JmYd@Pus$0QBxZd_U]l[T}rI@pR<Nmm-Xbp;(QbJ.\penWZ )Dt@t#T.Ao


                        Session IDSource IPSource PortDestination IPDestination Port
                        3625192.168.2.1534819223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557041883 CET1300OUTData Raw: 86 18 d3 97 b7 07 31 3b a4 14 c1 47 37 56 e4 54 05 63 fc 5b 72 db 43 e8 ea 96 68 a7 de 39 4b d1 b9 8c 17 69 a2 52 79 9f 61 58 45 7c fe 1b 48 f4 8a 33 ef 21 57 99 56 74 ec 41 86 22 a9 39 a5 96 94 3b 8e ce 33 9f d2 0e 24 36 4b 1e 35 2c 9c a1 09 f1
                        Data Ascii: 1;G7VTc[rCh9KiRyaXE|H3!WVtA"9;3$6K5,qY"}CO`XG;eiw'o{~8Y?U<f=EY*_H\IMXT7M6%FV0*"3!1qLy0T)[M#bpDnEgup_Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3626192.168.2.156181223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557049990 CET1300OUTData Raw: 7a 68 81 98 97 8b 5f 53 98 10 26 11 de b6 49 ba 55 db 18 29 d2 ee b4 86 4c 8c 37 a7 32 21 3f 50 13 9a 12 bf 5d 31 f1 9e 23 9b bf 85 17 0c 20 2c 82 c9 c9 07 ff 6b a5 10 4b 8c ba 69 df 75 d6 45 3e 21 1a 0c d1 49 db 37 b5 43 be 8a b0 a7 30 7c d9 6a
                        Data Ascii: zh_S&IU)L72!?P]1# ,kKiuE>!I7C0|j*L8k]4$GTSl$=GO3OD= R7x($4JO6Zz)w4S>JSqkVOmMqu3p5E}@n9ov-y}@]\YODc:862nv}-4Z&z+<


                        Session IDSource IPSource PortDestination IPDestination Port
                        3627192.168.2.1529700223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557056904 CET1300OUTData Raw: d1 a7 66 14 8d c1 75 c7 1d 3d 8c 17 84 09 84 7b 0a 71 fd 5a 71 aa ed 33 c4 1d ff 45 d6 f4 6c 1e 30 a3 a8 af 96 2a 48 f1 46 18 e4 4c 48 9f 57 35 f1 0b 0c df 1c 96 a0 6f 86 95 ea 03 6c e7 ce 8a 47 26 22 35 89 46 59 5e 61 ae 48 09 a3 dd 40 f4 72 cd
                        Data Ascii: fu={qZq3El0*HFLHW5olG&"5FY^aH@rtD!HB|\_@mZ:qILh<5$8BH#Zp(,,N]Mw*;MX4];@RX$!M%f?8>BknK)l#Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3628192.168.2.1539350223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557060003 CET1300OUTData Raw: 54 ec 40 44 3b 6a 55 a1 45 cd b5 b8 34 fe f3 45 92 98 92 06 c9 2e 9c 0c fa 15 55 1a da 4a 8d c0 51 0c 49 52 b7 8a 4e bf 61 a2 06 0d 81 e2 77 a7 ba 59 46 bd 97 67 96 76 8e d6 bb 4e 32 56 c0 56 d9 5e c4 d9 a9 30 ab 1c 14 9a 34 8c 66 3c 11 d8 2b 83
                        Data Ascii: T@D;jUE4E.UJQIRNawYFgvN2VV^04f<+#fyN=%0mNaAZBb6R8-?R:-"~[mP:p)0#bw5`|yWGUyv#j9Y5QEuZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3629192.168.2.1512199223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557069063 CET1300OUTData Raw: 4c f2 94 b6 6e 93 74 fe 12 df 90 63 f3 b2 38 3b 4a 21 2f 2a 82 28 9a 70 cc 01 17 95 b7 96 46 6b e4 cf 30 38 58 2e 4f 99 dc 45 7b b4 ca 8e d7 eb bb 33 26 55 a9 ea fb b5 6f 0c c0 db 03 68 36 8c d5 29 e9 e8 c3 38 2d 82 9d ff 55 59 c4 f2 1c 66 53 d8
                        Data Ascii: Lntc8;J!/*(pFk08X.OE{3&Uoh6)8-UYfSS,ZEN[~`J;Am:wansN/J4Y#Zq7*aVLYC]xiN&a9m!PPzGTt(3]SCf-@+`/fh`npTUEn


                        Session IDSource IPSource PortDestination IPDestination Port
                        3630192.168.2.1536322223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557092905 CET1300OUTData Raw: a9 87 b7 2a f8 c8 44 19 7d 69 8f ee f3 df 37 17 73 98 2b 81 a6 83 17 be 98 d1 46 2b 44 5b 27 82 73 a3 12 5f 84 11 1a 5d ae c1 cd 40 88 4f 88 f8 d1 62 4b 32 2d c3 50 bf d8 a5 be 91 68 4c f0 2b 2d fe c4 42 f3 14 b4 7b 38 ee 40 1f b4 72 7a b6 c0 c7
                        Data Ascii: *D}i7s+F+D['s_]@ObK2-PhL+-B{8@rz*B\cAuR>*Yy{.>N^`=*E=iJ+I6|]>`+:]Yn7f|@k%xy2$H>t_&9W UF?pO


                        Session IDSource IPSource PortDestination IPDestination Port
                        3631192.168.2.1565452223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557101965 CET1300OUTData Raw: 7b d4 32 4c 56 f5 b2 b0 6e 62 69 66 c1 11 9e 47 45 84 d5 9d ec ca ea ba cd b5 bd 97 e2 ae 1a 20 08 f1 dc 11 75 e4 8d fd d4 35 e4 87 74 f6 7c 72 82 1d de 84 20 ef e2 16 bd 32 0e b0 9e bd 54 25 bb 86 12 51 56 f8 88 50 20 b3 d2 91 c9 54 ea 11 11 2f
                        Data Ascii: {2LVnbifGE u5t|r 2T%QVP T/7UwAuXs{5jz@B5>]F&LO[_)cEiGb^)~M>%|cdv0GIh}`%Gjex+7(z$*tCz/:2ZfpG


                        Session IDSource IPSource PortDestination IPDestination Port
                        3632192.168.2.1533330223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557126045 CET1300OUTData Raw: 1f 3f f9 e2 e0 de 04 c0 87 11 a3 69 9a 96 2a 43 27 58 00 68 19 78 15 8e 75 6f 4b ff 40 a8 c2 e8 1f 14 69 82 fb 61 99 a7 ba 82 0d 03 33 aa 70 fe 0e 90 73 34 c2 b9 89 58 3b f8 fe 37 c5 ed a4 4c bf f7 ff e4 4b 05 ad f1 65 04 52 31 4f 0d f3 5a a1 4b
                        Data Ascii: ?i*C'XhxuoK@ia3ps4X;7LKeR1OZKAdy<?N^{/`r._]9vdH~>8BC+~O$O]+G6=<^Q m8\eb2!jX8=92$GXcI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3633192.168.2.1535016223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557128906 CET1300OUTData Raw: d5 d0 ae 70 c0 2d 2e 8b f5 8c 46 a7 b0 fc 3b e7 fa b0 15 e1 35 c1 af 1b 91 c7 1d 88 5e 74 fb b0 db 90 25 fc 03 40 e6 99 e1 3d a1 ff cf ff 93 94 ce 06 e0 44 09 b0 ad ef 28 d6 15 19 42 3f 73 12 b4 9d e1 56 99 42 4e d4 ae 6a 5d 63 a8 c0 5f e8 2a ec
                        Data Ascii: p-.F;5^t%@=D(B?sVBNj]c_*x*R:u9%6wBt`%s*_\BvG`fQs"0*<fbv~EeixlIO^q)^PVrO<w|Dz6seApHq


                        Session IDSource IPSource PortDestination IPDestination Port
                        3634192.168.2.1562401223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557135105 CET1300OUTData Raw: 77 87 db 3e 06 80 d4 68 27 d4 e4 b3 3a c4 53 5d d8 10 51 bf 84 63 49 73 26 c4 99 e6 db be 28 25 76 bd c8 12 e8 a9 a5 2a 6e e0 35 02 95 58 8b 62 bf 7a ff 35 01 7f 12 32 bd df 89 9f 29 73 fe a7 eb cf 1a 69 be 5f 51 c8 3e 05 f4 19 12 5a c7 4d d6 a1
                        Data Ascii: w>h':S]QcIs&(%v*n5Xbz52)si_Q>ZMQ^~SaLFRE7=b{D#49@e(7Jn=1=R:.ZLGRW2"c(OLC#<0[^(~Yx~y4L.q.1RqK@;ZX!x(2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3635192.168.2.1527213223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557156086 CET1300OUTData Raw: 9b 5c 4c 35 45 74 8b c1 83 40 1f 10 b6 4d 7d 14 26 63 82 43 4f 1e 31 d9 b2 46 c0 33 81 ad 2e cd 51 7c e5 9d c4 ca 77 cc 2e f0 b3 fd bc 08 49 45 b0 f3 f8 f3 e1 26 ab 81 7a 84 fb e3 51 7c fa ee 4d 77 ab da d7 de ef 02 a4 52 08 3d a0 b9 2d 00 f7 b7
                        Data Ascii: \L5Et@M}&cCO1F3.Q|w.IE&zQ|MwR=-q(:BaLq*^9."F&#;n{,3tMcqA11iHgshL.EmKI}K=up3(nrql?B#?1C(;{wp


                        Session IDSource IPSource PortDestination IPDestination Port
                        3636192.168.2.157177223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557178974 CET1300OUTData Raw: 87 58 7a 4f 9d b3 12 2c d2 bb a2 57 41 90 5f 89 8d 5f 7c 14 c4 88 4b ad 94 ca 75 ef a3 92 dd 9a 42 36 ab 6c bb 9e 57 9d ef c6 37 dc 40 1f 09 aa 65 35 25 9f 7c c2 a6 be f9 6b c4 dc 3e 9c d5 3e 9c 08 ed 88 df 8e d0 00 9f b6 b4 ff 3b f1 12 6d ed bd
                        Data Ascii: XzO,WA__|KuB6lW7@e5%|k>>;m[|y3#SgBwz;}}q-<O1XErYjMT6Ael/:U?+BIx2]RfUv9,4.SB3x`e=Lvkv(Td2e5p|W'M


                        Session IDSource IPSource PortDestination IPDestination Port
                        3637192.168.2.1562108223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557180882 CET1300OUTData Raw: 26 49 c0 32 80 2b dc 46 92 80 52 28 8d 8a 2c f2 97 64 95 c2 6e d7 b2 65 5a 9d 58 d9 1e 1c b6 4f a3 78 6e 26 a7 d2 94 d5 02 37 3b c8 f7 94 92 37 c6 59 6c 62 c6 be 1e 11 c0 18 8c 00 0a 01 1a a3 c6 de b8 a3 f9 ac b4 47 d7 f6 9e 27 7f b1 ff 54 c8 1b
                        Data Ascii: &I2+FR(,dneZXOxn&7;7YlbG'T1o[;lW(sdOcw85iJ{`C'\/&_${j8*E.$]c!'4N6GLib37S+^9RbH


                        Session IDSource IPSource PortDestination IPDestination Port
                        3638192.168.2.1547323223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557189941 CET1300OUTData Raw: 12 2c 74 71 9f a9 0c 99 70 79 83 1a c1 be 08 c0 6e 0e cc 10 b9 1d 70 ec be b1 39 ed 6e e4 42 68 76 28 8d 18 0b 63 7c 74 7b 98 e8 54 1c 67 f6 2b 8c 34 49 5a f5 60 ba cd 79 12 81 dd 52 40 d7 45 30 f1 29 56 c8 8e 8a 48 7a 4f 4d 9d 51 59 67 62 5c 84
                        Data Ascii: ,tqpynp9nBhv(c|t{Tg+4IZ`yR@E0)VHzOMQYgb\{!>g#ryG~jn&n9v%e21J7S8o9:yhc%~Ysm}64?1'IN$@z6uht"0FRJ-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3639192.168.2.1544931223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557214975 CET1300OUTData Raw: f6 34 1f 87 41 e3 14 b0 bc 7a fd e9 a7 72 5d 15 7e 4c 9b 6b a7 a4 82 7c 11 19 a8 7e 29 94 9e 80 f8 c0 d7 31 f9 fd 19 58 7a 07 47 66 47 e8 0c 12 fe 3a 53 9d 98 ea 32 0a 73 40 10 54 66 d4 2b 21 77 9e ab 25 70 d6 50 b8 d1 0a 95 6e 81 6b 62 11 fc 17
                        Data Ascii: 4Azr]~Lk|~)1XzGfG:S2s@Tf+!w%pPnkbChVR+TqhA_W6(Ej>G_#\m4p+O.(NI=.yn,2+3Vbe9|-da5zDHUBLXP[


                        Session IDSource IPSource PortDestination IPDestination Port
                        3640192.168.2.1553706223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557216883 CET1300OUTData Raw: aa 12 36 41 1f 15 79 43 39 6a 30 58 e1 67 ac 86 dc 96 fe 77 d1 a4 a4 fc de 78 1e 27 b3 80 68 c2 54 a6 a3 41 9d 00 f8 98 d4 43 f4 4c e1 3f 1f ca f0 b1 d2 96 5f b7 76 ce a6 a7 72 20 7e 74 a1 13 cb 1a ff 10 c4 9b 48 6b 9c 4e b2 de b0 d3 a8 c6 ec a0
                        Data Ascii: 6AyC9j0Xgwx'hTACL?_vr ~tHkNi.^VZM8u+7J4Rl:&5pAdJFH\;Z51jA=Y|ptHX3^u3$_PdYF})E8fDfHU&vJ%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3641192.168.2.1529586223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557221889 CET1300OUTData Raw: ac f6 a8 9a 80 0d 91 41 d2 1e be cf 23 5b f0 fe c7 cf 30 23 2c 3b 04 ea 30 e0 73 d5 fe 90 26 a9 ea 3c cd 0c 04 bb db c7 af b1 e3 8d 8d 61 df 10 10 25 90 75 3d b3 89 6f aa 19 77 ff c0 dc 4f 14 fc c3 03 e0 9a 94 31 c2 3f 7f cc 85 9a 1a 0f ef a4 38
                        Data Ascii: A#[0#,;0s&<a%u=owO1?8G6_RuT.aVW},-!I*GpxFI>IA}.K[&T%^O-h{Mjf>21\Te_76o4UQc]*@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3642192.168.2.1547185223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557236910 CET1300OUTData Raw: 4f 0f a4 e3 12 42 90 17 f0 4a 0e 2b 4d 48 c3 f2 2d ff de 31 d6 ab cb a4 75 2c cb fd a1 92 a2 15 af 20 43 d3 0a b4 2f 2a be 9d 23 8e 41 21 15 8f 54 2e 99 45 09 4d 41 12 92 ec 1d 80 f9 ca 24 a6 e7 bb 43 2a a3 92 72 32 03 91 64 5d 54 eb 97 dd 82 ef
                        Data Ascii: OBJ+MH-1u, C/*#A!T.EMA$C*r2d]T<}L5KsGWZ(c-Wsm>b8GOFNnjgh:z0|JFbvx_G({_}"@>W`;'JS+?sRd


                        Session IDSource IPSource PortDestination IPDestination Port
                        3643192.168.2.1534105223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557257891 CET1300OUTData Raw: 1f 54 36 55 2d 32 bb a5 9f d1 5e 13 18 c1 17 e5 09 e7 66 02 32 97 30 7e 42 63 07 9b 3b 6e 43 c0 95 87 28 f5 05 17 5b 0f df 78 e6 af ae e9 0f 74 95 dc aa c5 1a 18 9e 12 16 ba 22 8e e5 70 6b 85 a9 5a b6 16 ad ce 0a f4 30 28 63 6f 61 91 51 b1 f0 f6
                        Data Ascii: T6U-2^f20~Bc;nC([xt"pkZ0(coaQI-K8{^FPXe4#s._y#vcDXK:I4pTp]/H9@fa8DDAxDqS}_c4m(L3T-g


                        Session IDSource IPSource PortDestination IPDestination Port
                        3644192.168.2.1558719223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557261944 CET1300OUTData Raw: 2d d4 a5 d7 4b 77 26 9a bf 46 f2 ec a9 4c b4 f0 2e ea 49 09 63 58 7c a0 6d 35 c5 de 18 fb 46 8c 24 68 18 ca 44 8e e5 88 68 ac 7c 7f a4 06 59 c4 43 0f 09 cd 08 2f 3a 69 ab d1 bf f3 5e 85 df ff f1 fe 29 7a d3 dc d3 c2 ab 7f ec cf 7d e6 1a cc 79 57
                        Data Ascii: -Kw&FL.IcX|m5F$hDh|YC/:i^)z}yW9%=.aP$F:M|>d!_1C$,$:2>E5h6R<ZciO+g&%+Qn!St~5NJqAIL_7>w


                        Session IDSource IPSource PortDestination IPDestination Port
                        3645192.168.2.1557973223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557276964 CET1300OUTData Raw: d2 c7 ed ab 28 a0 09 58 81 8e c5 71 c6 a2 69 1f ae 25 7f da 29 d6 62 cf c2 f8 8e 92 c7 07 a3 c0 28 18 d2 e3 e5 49 d8 3a 94 ee 75 df 82 57 30 07 14 1c 50 74 1a e4 3f 8c 47 ba 4e fc 0b 6e 47 79 8b 6d 03 8d 05 57 6f fe 0d 56 7a 77 df 59 0f 35 c0 05
                        Data Ascii: (Xqi%)b(I:uW0Pt?GNnGymWoVzwY5'I$9DIIGI=CcoeZc^QBrm~6WX*\7%%"c*`jY YNmkkKhOKb4=1w1]~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3646192.168.2.1553642223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557301044 CET1300OUTData Raw: ed 4c 69 81 13 b4 2f 2d 03 1c c5 0e 45 20 07 21 ac 0e c2 ea cb b0 1d ba 8f 86 1e 9c 41 98 03 84 03 51 4e 7e e9 2d 82 29 a8 fc c0 41 41 a5 99 d9 38 31 53 d5 1e a3 86 ed ba 27 e5 ab 2a 2c 42 bf 0b 10 d4 f3 3c c3 92 2b 03 e9 c8 a9 6c a3 45 07 c7 bf
                        Data Ascii: Li/-E !AQN~-)AA81S'*,B<+lEBTPtqn--lrD%G_KTYZx?MOT9q-(j#@Y+bZCIBZ95aF&+A^kTL'aatr[f/-4


                        Session IDSource IPSource PortDestination IPDestination Port
                        3647192.168.2.1551992223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557303905 CET1300OUTData Raw: 82 70 fa cc 96 14 4d 46 70 8f 29 2a 53 bc 4b 4c 38 ab 2a 53 6f ec ed 7d ad be d9 1b a1 30 61 0a be 29 14 0c c7 32 88 1e 6d cb 72 c8 fa 0e 95 cb ef 97 61 66 ee 8f 20 39 04 02 57 67 ca 32 d6 04 50 03 62 6e 8d ae 00 53 cb c1 98 8c f0 f2 6d 39 0e 0e
                        Data Ascii: pMFp)*SKL8*So}0a)2mraf 9Wg2PbnSm9kGI[#:9^=DN7 |B>Wqp:Rf~\.YF?u3^'mIIjph>OHzD 5 &rg*bYa:1"/K0c


                        Session IDSource IPSource PortDestination IPDestination Port
                        3648192.168.2.155593223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557337046 CET1300OUTData Raw: 09 02 d6 52 37 1d 7a 9a 13 f5 3a cc 2c 9d e9 97 92 03 cd 75 b9 3b 14 3f 25 c3 9d 24 67 3a 46 ff 8e 67 8a e2 95 41 dd 7c c0 21 93 b6 77 a0 c8 78 f7 0e cf c9 b2 2f 88 5f a2 98 3a 70 ca 45 cc 4d 32 42 c5 fc a7 17 2e e2 c8 7c 75 46 d9 83 b8 69 0e 88
                        Data Ascii: R7z:,u;?%$g:FgA|!wx/_:pEM2B.|uFiq#-2|ms_xkEg^rlcpTS'PckN)G#*&\u\+lc}&|.3\"kF5"uBpU):,&2T::5EP


                        Session IDSource IPSource PortDestination IPDestination Port
                        3649192.168.2.1554700223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557339907 CET1300OUTData Raw: 47 13 0f 82 d7 3d f9 4e 2b 46 ec 17 44 e5 78 fd 87 44 17 07 37 d6 87 80 12 05 2f f5 36 8c 47 cf 25 da c9 72 25 8c 41 cc 2a 07 cb 41 19 15 1e b2 8d e9 3a 8e cb 7c da 4e 6d d0 31 57 4f b1 c5 15 fb 44 ea 4c 89 55 4b d1 75 45 20 08 f7 c2 57 30 9a 95
                        Data Ascii: G=N+FDxD7/6G%r%A*A:|Nm1WODLUKuE W0.j'!p+T]D.2W7ia)QwL2!'IA3?ONkOu".4yM:Q,Af!WigTBvPYbuDcqVi9J9.%<


                        Session IDSource IPSource PortDestination IPDestination Port
                        3650192.168.2.1555299223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557356119 CET1300OUTData Raw: 43 43 5b 41 73 9e 68 64 5f 9f 07 a5 98 17 f5 f1 be 13 2f 6a 8e 83 94 4a e4 10 f0 d3 d5 94 e0 8a d4 d4 40 98 a1 bc 26 76 b1 f5 02 25 f8 8b ca ab 21 0c b2 35 82 7d 32 76 88 a1 af 44 ae 77 c5 bb f3 b7 b3 1e ca 07 88 fb d2 5a 12 c2 39 3d fa 52 ba 14
                        Data Ascii: CC[Ashd_/jJ@&v%!5}2vDwZ9=Ruxj^:|*xm.0hOi4)p%Z_47JW1-9$/Wo{Cp{xX?ya;q.Yix[\UG=p4f6@UrJg


                        Session IDSource IPSource PortDestination IPDestination Port
                        3651192.168.2.1560108223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557358980 CET1300OUTData Raw: 9d 9f f4 bc 75 b8 c8 2c 27 28 f6 87 2a 98 fc 43 bf ef ec 5b a7 ff 8e 32 c1 5e 0f 04 a2 ab 95 a3 78 39 38 9f ff 9e 0e da 29 2a 89 a4 a1 4d 4f aa 69 52 e2 f4 6c d3 b5 5a 71 62 80 b7 65 13 72 67 f8 74 e5 81 1b f9 3f 75 27 8e 18 c1 5a 44 06 36 d6 b4
                        Data Ascii: u,'(*C[2^x98)*MOiRlZqbergt?u'ZD6qq2P~s<_rI~P/_;@"M1\o$W'h[E}v,acjT,`]A5Tv+_0Il:Djg"D!)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3652192.168.2.1514010223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557379961 CET1300OUTData Raw: 04 b2 b4 18 2e 18 7b 74 df a1 af d3 bc c6 5b 09 01 71 c2 b4 df b5 d4 18 43 4e db b6 02 10 62 61 56 2f 8f c6 15 00 48 7b 69 f0 8d 17 9a 10 1e 66 90 76 54 d9 07 8d 27 e2 92 27 51 9a 82 6e 5d 0c 6f 79 c7 76 05 8d 56 a8 2a 42 28 bb b3 02 e6 5c 41 04
                        Data Ascii: .{t[qCNbaV/H{ifvT''Qn]oyvV*B(\A]EZvd<aIT)`tKsKv)!}Q_&`1WCv,C?mwXSyr0`T;+sOrpQUD0z+!K}QU=}s


                        Session IDSource IPSource PortDestination IPDestination Port
                        3653192.168.2.1528070223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557389021 CET1300OUTData Raw: a3 02 d6 b2 5a 0f df 6e ea 2b b3 d4 c9 51 8a ab 01 9d 4b a9 ad f2 78 3f d3 62 d9 72 58 71 24 8b a8 56 72 7e 51 2e 67 86 b4 0b 11 3f bf 13 17 97 e3 d0 3c 7b 73 6c 96 c4 fe 93 6d 73 c7 fc c8 5c 75 84 ee c1 cf 9d 6c b6 9f 1a 81 a9 ac e5 b4 b2 a3 12
                        Data Ascii: Zn+QKx?brXq$Vr~Q.g?<{slms\ulpuhtaW0\DzE,A}^Y*<+0z8<J1d=62JJo=8m|F!z<wSH=QT>']Lr,E}X/G_crx{[


                        Session IDSource IPSource PortDestination IPDestination Port
                        3654192.168.2.1542776223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557404041 CET1300OUTData Raw: 4f d5 dd 58 d3 94 99 76 0c 66 d0 2b 4e 4d 75 d6 62 8d b4 60 ab b2 31 da e7 4f 79 72 db 63 1a 0e e7 20 01 ca e6 77 f2 9d c8 15 4c 25 01 ae 95 f8 ec af 50 3b 27 a2 13 35 18 13 b4 70 a9 5e 04 25 2a ba 95 9b e5 31 3f 33 49 c8 c3 e3 8e 33 35 e4 c8 81
                        Data Ascii: OXvf+NMub`1Oyrc wL%P;'5p^%*1?3I35G|2=0A[F/]]]u[`waI{y&U-4Q/o)Qv3nsES-4r Az'inD#s[5^ LJa7)>_HD&Wm


                        Session IDSource IPSource PortDestination IPDestination Port
                        3655192.168.2.1532935223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557408094 CET1300OUTData Raw: 91 24 e8 b7 4b 08 3c fe 0e 60 ef b6 ad 7b d8 4a cb 12 e2 bc 4c 2b 82 a2 02 c0 a0 6f 48 db 2c e6 0c f9 f4 4a 55 63 9f f9 b4 0c 56 90 6d 73 20 10 fc d4 f1 fd dc 85 76 ff 2a 05 65 df b0 be cd cc e1 c5 e8 bf a5 ef fb f4 45 e8 40 03 a3 ee d9 a2 d4 f0
                        Data Ascii: $K<`{JL+oH,JUcVms v*eE@[JpFvLt"/}i1XO+1?;z6.X-lOqDFozU\"/}4+-[}0mrrs."5s&[@;N4`2EK.*Ix+w"aW{ 6Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3656192.168.2.1546681223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557420969 CET1300OUTData Raw: b8 61 fa 56 38 41 24 4b f7 75 09 51 bc 37 af 29 90 64 dd ac b2 dd 99 c5 3b ae 25 df b4 70 67 8f 2c 7c d9 c8 c8 5c a6 c3 f1 66 00 31 b5 52 56 85 2f 66 6d 86 36 2a dc 77 d2 fd d9 45 26 cc 2d 72 52 80 9c 9f 0d 84 87 09 82 df 3a 83 3f 7f 6a 9f 90 e2
                        Data Ascii: aV8A$KuQ7)d;%pg,|\f1RV/fm6*wE&-rR:?jHOR`O_>,c+Ej><c(6Xck@VVY^)suzb""*Gn01]AkLJ*V5~gD#g8\-K


                        Session IDSource IPSource PortDestination IPDestination Port
                        3657192.168.2.1513823223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557434082 CET1300OUTData Raw: 19 c5 32 81 5d 1e d4 fb 04 29 c7 75 05 3b 1c a8 12 39 11 bf 5b fe 6c e4 db 64 af a8 d8 a6 22 e1 47 ca cd d7 c3 68 d0 54 3e 57 8a 87 71 35 6a 73 a9 56 4c ca 53 a9 0d 1d 6b 3e eb c8 ba 5b 08 ea 4c a1 59 42 65 df 6e 32 25 a7 e7 a3 68 ed 9a 0b 96 7e
                        Data Ascii: 2])u;9[ld"GhT>Wq5jsVLSk>[LYBen2%h~F4E^+,~5stMn@W52*},2D^h5/t4?E"F.7^1/y?Sl2>=r+2Eg|a_ixS:A3,|Bk-|kV


                        Session IDSource IPSource PortDestination IPDestination Port
                        3658192.168.2.1532250223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557455063 CET1300OUTData Raw: db a9 90 95 06 6f 6c af c4 c4 24 1d 40 6f 2f d0 ef da e1 c0 aa 89 39 0c 0d 6e 00 37 c2 52 fe 9c 10 d5 06 52 23 72 b2 92 7e 16 f6 a6 20 28 f0 c8 7b ca 3a ac b5 96 18 ad 8e 20 4b bb ef ae b3 f2 d0 cb a0 88 4f 49 64 e1 bd 4a c9 03 fd 58 62 6c ea e0
                        Data Ascii: ol$@o/9n7RR#r~ ({: KOIdJXbl!*h:fcCuYM8}[eS/08@vyf!efl/nVDZ>e^ueet6'!,'.pwHoJ7jkY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3659192.168.2.1550761223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557483912 CET1300OUTData Raw: 90 55 9a bc bc 66 48 33 ce ec 4d 4d fc f8 e5 c0 a5 03 bd ae 48 ed b0 de cc 41 b9 fc bf 64 74 13 5f ed 92 55 08 90 11 0c 67 07 90 3a 16 cd 71 8a 12 31 4b 48 c3 79 5a c8 90 f4 4b 72 b2 9e 56 76 cb f2 84 67 99 0b 0b 7c fc 9f c9 51 79 38 a8 93 6d 92
                        Data Ascii: UfH3MMHAdt_Ug:q1KHyZKrVvg|Qy8mH:K8sYu?i<x:0N6}O~=g3&XORhV,/}I9.W{Qb;b_iFRSu+4b)<pPsu'K,=776


                        Session IDSource IPSource PortDestination IPDestination Port
                        3660192.168.2.1539523223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557487965 CET1300OUTData Raw: 54 d3 2d 78 78 b2 72 fa 41 30 f3 d4 45 e9 e4 4f 9e 24 45 59 bc bc cb 36 1c f3 f7 7b e6 93 31 13 ca 24 20 63 4e 5a 65 08 4d 27 ce cc 91 33 ff 53 50 4b 9b 31 07 d0 0e 13 64 69 47 ae 86 a4 8e 04 8c ae a4 ef 97 d5 4f 8a f3 81 d6 1f 1b bc 0d 6e 98 af
                        Data Ascii: T-xxrA0EO$EY6{1$ cNZeM'3SPK1diGOn5Prir9RUUbJ$II3<LhU`&IM~}+TM@1=]W\ws~AQiu24wiYZDJ7%"4NP5y6MJ}0ogJ2Mlv)e


                        Session IDSource IPSource PortDestination IPDestination Port
                        3661192.168.2.1563816223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557502031 CET1300OUTData Raw: 62 42 d9 5f e0 21 2f 41 22 de 2a 0f 59 82 3e 04 ee 1a 61 91 03 09 79 a9 c0 09 fb f0 cc 71 27 00 4c ad 08 99 7f 9e 58 f8 bd 3d c5 d0 78 9f 57 eb 93 2d e9 37 77 e6 7e 0b 70 1a af f2 02 f7 54 a5 8e d3 af db d2 db 1e 27 db 39 e8 ad 83 27 06 af 4e a2
                        Data Ascii: bB_!/A"*Y>ayq'LX=xW-7w~pT'9'N(K7;&bspkJ{yy&/:9a(~#2n0Z'x5PWJY8Zuw7"N\-a1wSD/<00v F]:P@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3662192.168.2.1553693223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557512045 CET1300OUTData Raw: 98 77 71 b5 d2 a8 26 1e a2 ae cd 01 f4 67 4e 8f 32 0c bd b1 ef 42 f6 9a ad 57 22 f6 5a ff af 0a a1 be 2a 53 11 6f e3 7b ff c0 98 9f 79 a9 b8 ea 39 dd 61 ec 43 bc 9a 8c 17 0a 5c d5 a4 82 80 fa d8 00 ea 18 22 df cb 41 be 69 f2 74 26 50 99 8a 6d 6d
                        Data Ascii: wq&gN2BW"Z*So{y9aC\"Ait&Pmm=BH:MzgoS}z`<uCg^35W|D'Hh*F8gVMad;tD}Q$W-[>HflUID/4|*r$}qL7~


                        Session IDSource IPSource PortDestination IPDestination Port
                        3663192.168.2.1557133223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557522058 CET1300OUTData Raw: 7c 8f 09 4e b7 7e 9e f4 4f dc 3c 19 e1 74 65 c2 be 71 15 c0 cd c4 79 c7 c9 a6 58 38 5f 1f 73 d1 4e 1c 80 ba 7f f8 d6 b3 22 6e 45 4e 52 09 85 07 80 07 5d bd 54 05 4c b9 21 58 1d dc 69 15 fd f3 91 6d c9 a6 b9 ba 76 7f 26 39 9c 49 21 3b d1 52 0f 71
                        Data Ascii: |N~O<teqyX8_sN"nENR]TL!Ximv&9I!;Rq7urp0=ol>2V0I>nt+td``u'K#8c|IJ:!>9|/\g7=p{.xV){nYM7o


                        Session IDSource IPSource PortDestination IPDestination Port
                        3664192.168.2.1543001223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557531118 CET1300OUTData Raw: 44 83 f4 0e fc d9 50 30 31 ea 35 c6 dd 08 7c 2f d5 40 38 85 b7 f6 11 33 86 f6 1c 5a f8 27 e9 95 78 e3 90 d2 d3 13 88 6e 42 70 9d d3 2e 5b 97 0f 87 f2 49 5a 96 64 71 74 3a 15 56 4c b5 79 ad f9 cd 71 65 ec 03 ed cf 13 85 d5 cc ef 18 79 3e 7d 6b 84
                        Data Ascii: DP015|/@83Z'xnBp.[IZdqt:VLyqey>}k|F0_;HWF:)9 42+R!+GueG1" nnz"\N]V\an4N6xxAw`6u{K!eg


                        Session IDSource IPSource PortDestination IPDestination Port
                        3665192.168.2.1542672223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557555914 CET1300OUTData Raw: 7b a2 77 e7 b3 0a b8 1c a1 79 8a dc 50 2a f4 ae 8f 21 ca f4 37 40 fb 28 f8 73 33 a7 e4 6b 9a a8 21 e1 f9 0d 51 e2 f1 ff e4 e2 61 c3 27 74 df b8 f4 7a ed 7a 92 fc 7e 0a fb 49 c4 c6 48 63 f9 85 d9 93 d2 94 bd 77 b5 69 e1 60 da 8d 31 b1 77 c3 dd be
                        Data Ascii: {wyP*!7@(s3k!Qa'tzz~IHcwi`1w;1/r_H!|!?\L|^K:FHWweVGc4MO@OiFFidty>}(p{rukHmKLf~mKbZ!lv2_0":qb}%j?;zm(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3666192.168.2.1510281223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557559967 CET1300OUTData Raw: 62 b3 e0 49 1f 41 74 4f 00 f4 48 6a 49 28 b0 7b fe ff 87 37 a8 3c 16 da 1e 3b d3 f7 cd b7 db 0d 87 c1 ab 05 e6 4e 33 6e f5 83 56 00 ed 39 e3 d0 8f 7d 1f 8b 74 56 af 7f 5f 3b 52 cb 89 5f b7 02 55 a9 34 72 91 4d 2d 77 e8 08 ff 2d c9 51 0c 95 3c 3c
                        Data Ascii: bIAtOHjI({7<;N3nV9}tV_;R_U4rM-w-Q<<B<_cK}V|$^A"_5_>,("3=a^0-#v<S%*QjAI/o`W~u|q_JA#<WOX{uA8


                        Session IDSource IPSource PortDestination IPDestination Port
                        3667192.168.2.1519620223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557569981 CET1300OUTData Raw: 29 7b f8 34 3e 5d 73 5b ce 86 a6 8c ff dc 0c c1 c4 d6 da 36 8c e7 81 f7 44 9f a9 4f 6a 59 e5 e8 44 de 69 08 42 e5 2c f0 bc 17 7c f3 b0 2e 90 31 38 4d 4d 77 66 b0 dc e0 36 9a 0e f3 49 cf 5b 43 97 6e 62 5e bd ba 38 5b c6 44 60 dc 84 f9 dc 41 fe 31
                        Data Ascii: ){4>]s[6DOjYDiB,|.18MMwf6I[Cnb^8[D`A1mlLo#YbgZ"&?>S#OB2,sYSG69^t+8?f5;|Ixoby|?oS'qPs;Kv[80,BpoK3.


                        Session IDSource IPSource PortDestination IPDestination Port
                        3668192.168.2.1558094223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557593107 CET1300OUTData Raw: 02 35 7e 0e d1 9f 9e bb 3f 40 eb 8f 60 ad a1 59 73 55 88 a6 64 36 a7 e9 d7 79 98 3c 89 19 06 68 37 fa c1 8c dd e9 05 5c 4b 75 ac a3 e6 fa 3e fb f4 b7 ad 78 3d f2 95 0b 29 d8 53 cb 6f e2 b6 c7 7a ff b1 d2 0b fb 11 76 70 f7 d6 23 ff cc 03 53 ca a3
                        Data Ascii: 5~?@`YsUd6y<h7\Ku>x=)Sozvp#S$Cc.lUT.S'5}+cFf7p`_`Fj^9D0~<;F)W^s7<8..LIBVbD$d"7&2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3669192.168.2.1537553223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557600021 CET1300OUTData Raw: 53 be f3 7b 9e ce c9 1f cf e6 d8 b5 5c 4a ec e2 74 71 0b 04 55 f2 e7 55 b8 88 7b 27 a1 98 45 a7 ec dd 9a f8 f0 ed 85 92 50 89 40 69 49 94 4b e2 51 40 10 cc 4e de 47 71 3f d3 20 1c 2e e5 77 a2 f9 2b 2b ec 9c 2d d1 a3 f2 ab 72 b9 67 77 31 a4 fb f4
                        Data Ascii: S{\JtqUU{'EP@iIKQ@NGq? .w++-rgw1g;1fP8:,HLVL4m?_$Pmy~YL"k>V5J}IO5U6gk;%pyjmmMAe[?,^shV


                        Session IDSource IPSource PortDestination IPDestination Port
                        3670192.168.2.1543259223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557609081 CET1300OUTData Raw: f4 c5 a1 27 13 5e d2 70 51 0f 4c 90 59 da e3 4c 54 38 44 65 29 d0 84 87 0f 71 42 77 ac 5c 21 25 c4 46 e3 61 49 d7 47 c0 47 0c e9 a4 4a e0 02 8b 88 42 ac f0 4b 3e af 0e ed 80 c8 e2 4e 2c 54 7e 0e 99 7e ec ac bf 54 9b c3 8b 3d 3d 76 e6 d4 e2 cb a5
                        Data Ascii: '^pQLYLT8De)qBw\!%FaIGGJBK>N,T~~T==vz:$_P4U49(>vH?O+kMb(-G8EV-E51/Cn!b&7:D;4X#<Bu%hZ>GfxZ)h


                        Session IDSource IPSource PortDestination IPDestination Port
                        3671192.168.2.1534915223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557624102 CET1300OUTData Raw: ae 3c b4 92 53 8a 18 b9 29 68 98 c1 98 ee 21 a3 1e e7 43 90 57 ad 74 ed f0 49 af ef b3 2f 56 43 d0 4b a2 cc 06 59 f4 84 a1 60 81 11 95 fe 58 e3 e5 d5 7a 3d 25 87 60 1b 80 68 fe 01 7c 92 76 25 ca be 48 ce 89 51 0e d1 40 99 46 23 26 0a 32 b2 44 4c
                        Data Ascii: <S)h!CWtI/VCKY`Xz=%`h|v%HQ@F#&2DL9&iFc^(IPT_=x;Qg;)@#z,sL;TJaM$p_5d9'o<'A


                        Session IDSource IPSource PortDestination IPDestination Port
                        3672192.168.2.154782223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557631969 CET1300OUTData Raw: 64 18 45 45 e0 70 64 3a 09 2d f2 29 9b f4 c4 94 5f 58 2f f9 ea d4 d5 e0 9c 37 f7 58 35 70 24 eb ae 20 4a 68 c9 db 76 26 4c 43 dc c7 5a 26 b1 0f 52 38 c7 36 d0 05 ff a6 60 f4 1c 83 af 91 19 05 f6 3c 13 0a e1 69 9c 54 e6 28 47 30 a8 53 1a f9 f1 34
                        Data Ascii: dEEpd:-)_X/7X5p$ Jhv&LCZ&R86`<iT(G0S4}j>cZ|9Km|=F&"kuI5T;,/$+J*icpDtkd$"+E khjI|]!=IWA^} .M|gXgYz!wR!z<%l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3673192.168.2.1531634223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557651043 CET1300OUTData Raw: fa 0e 92 92 99 de a6 2e 8b 45 13 08 12 9b f5 57 c8 aa 12 55 e5 e4 58 4d d8 cf f5 df 3f f2 23 24 99 58 a7 e4 24 f7 52 6e 39 7e a8 1f f9 c5 21 24 74 32 9c fa d4 11 8e 03 2a fe 8b 5f 2f f6 af 75 7c 65 bb 6e ce d9 c8 1d f3 0e b2 1d e4 9d a6 17 e9 8a
                        Data Ascii: .EWUXM?#$X$Rn9~!$t2*_/u|en1}tKWvs&,p*GY`]wBbtGTz.)86waL?M/u@`fWJ5J)MLct'RlLR'mL<ww}9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3674192.168.2.1525879223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557663918 CET1300OUTData Raw: 9b 03 c7 cb b9 67 f3 bd 1e 00 25 0e 86 35 b3 99 f0 26 9b 6a b5 4a 73 4c d5 96 70 6a 18 81 6f 6a 03 86 70 d9 7a 59 80 0f 61 a0 a8 e1 0d 9a d9 f7 6b 5a c4 aa c0 8d 82 a7 f9 9a 8d 03 77 61 bf 38 09 73 20 b0 40 04 7f 03 84 0c 4a 6c a3 6c 3d af 76 fa
                        Data Ascii: g%5&jJsLpjojpzYakZwa8s @Jll=v6I54'VL#0vF-*Uj+A!"*YIKA`N/GOZEVB"ww?l?]mb0j33vch|xw^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3675192.168.2.1520204223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557676077 CET1300OUTData Raw: 4e 7b 58 ed 37 cf 41 c1 d3 d6 f5 9f ee f7 ee d9 96 65 42 f7 3e 34 b5 38 b5 3e c7 09 e4 e9 38 a7 40 46 b2 43 cc 9e 37 d2 a9 20 35 e2 c2 82 22 82 80 54 73 53 dc 61 dc 3d a6 3e a7 76 22 96 05 e0 f6 09 1b 29 88 5f 17 f7 c2 1d 0a b8 67 38 72 74 a6 db
                        Data Ascii: N{X7AeB>48>8@FC7 5"TsSa=>v")_g8rt?qJ} "z)vqekUWD(eG"=5`n{"Uq#my@]X"Ps~D.Q04hsf(>|!JA5amSf1<bn


                        Session IDSource IPSource PortDestination IPDestination Port
                        3676192.168.2.1535210223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557693005 CET1300OUTData Raw: 68 24 10 94 a1 24 7a 2e d9 d5 ae 1f 0b 2c 62 ce cb 62 44 db 2e 0a e4 24 76 13 8d 4d b8 6c 50 92 03 16 fa 6a 08 d4 4b 6e 14 6c 78 4b 6f fc 5c 5a 29 b3 ac e0 a0 d0 77 d0 76 1e e7 58 81 2e e5 e5 ef fc 55 60 95 d2 c9 0e 94 69 bd 6e e4 d3 e0 a2 d3 f1
                        Data Ascii: h$$z.,bbD.$vMlPjKnlxKo\Z)wvX.U`inm-bk/T)@6I!'Yx3{Nj7"w-=`("IZvI[uds=74sH((&7).szS!w;Ku5Lq9H


                        Session IDSource IPSource PortDestination IPDestination Port
                        3677192.168.2.1519720223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557698011 CET1300OUTData Raw: 88 79 a3 f2 f1 ba 3e d2 57 b4 47 9a ae 7b 9f a6 cc 39 19 4f ec eb d7 68 ad 0f 95 cf fa 5f 8a 92 3e c3 db 14 c2 c2 84 c3 78 55 0b a4 8c bb be 64 16 46 b6 ae d0 13 c1 4b 45 2f 9f b5 a1 80 6c 24 cc f4 f6 38 91 3f ea 7b ae d2 43 37 6f 35 6a 77 da ff
                        Data Ascii: y>WG{9Oh_>xUdFKE/l$8?{C7o5jwA/vEdX`p#dt9:$vi)%@WuCsQD&>=3.YW;^TQa(',9[<=|p1^_?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3678192.168.2.1555764223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557718992 CET1300OUTData Raw: 26 7e 4d 06 2a 15 0b 37 63 f7 0b 99 af 6d de c6 1c 87 0f ab 12 75 c2 c4 06 32 b4 02 ea 94 32 37 77 c2 d2 e0 9a 51 6f 37 73 71 e8 94 c0 32 de 37 36 8f 69 41 00 e5 c7 0c 02 6e 73 db 9e 0f fd 1d 28 23 e0 10 d1 2b 3c 23 ca 52 7f 63 c4 20 0b 96 4e a8
                        Data Ascii: &~M*7cmu227wQo7sq276iAns(#+<#Rc NyCE3Stlajm=>HJ!e+Zlw*.x.{*/IB}2ezxP_h,Nu7p[1* ;:v;ROoAoce?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3679192.168.2.1550186223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557742119 CET1300OUTData Raw: b3 f5 79 55 f2 65 ca 56 98 1c 70 6a 9a 27 5c 32 0f 98 12 a8 0a 9d f2 ad f0 c0 8c 47 6c 5f 3f 94 04 7f d1 a8 d9 bd f2 91 57 64 58 b0 0f 89 f2 de 8a e4 f8 fd 99 92 e0 f9 2e 2b e9 8a 8d 71 19 c0 b0 01 ff fa 2c 30 76 07 b7 db 05 c4 a3 4f 9b cf 61 25
                        Data Ascii: yUeVpj'\2Gl_?WdX.+q,0vOa%k*{/??q_oa_X_->;N*W@ j8>WpdrzEh$w7Q3nof(QMzy..r;KW=\9}374Tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        3680192.168.2.1543384223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557745934 CET1300OUTData Raw: fe 8c 13 96 a5 d7 27 db 66 b1 b8 96 f9 17 5c 8b 10 0e 22 81 6e 7b 5d 64 02 c5 3d 37 c3 ff b5 5c cb 28 76 cd 00 bc 7f 42 98 74 b3 9b ca cb 0b 68 70 86 47 14 44 a7 67 ab 04 11 70 ab 3b ca 13 9d ef ab 4f b5 85 67 84 23 c0 aa 57 08 e3 fb 16 0b bd 39
                        Data Ascii: 'f\"n{]d=7\(vBthpGDgp;Og#W9vevAx@;:h^T?Ot57?D7 "}opm-|'QsZoyFl^|L|!uN*M-T, [g'oa__*wcI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3681192.168.2.1516033223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557759047 CET1300OUTData Raw: 06 46 c2 23 11 49 df 64 ef ce c4 3b 98 99 6d c7 05 05 ae f6 00 4d a7 68 4d 45 09 75 2d b3 03 de c5 03 03 58 88 8a 9e 0a bb 85 82 35 fd c2 db f6 c8 ea 86 b6 5a fc b2 48 aa 07 3c 69 5a ec d8 41 03 9e 89 c0 64 fa 06 1f 79 af 8e 96 ce 3b b2 10 5d c6
                        Data Ascii: F#Id;mMhMEu-X5ZH<iZAdy;]Gk^WsA)2tR-#"1;$~8zm\we>o%coCHmBT[sq^pN*brWPg@m>Lue:hYeD&47-e!C


                        Session IDSource IPSource PortDestination IPDestination Port
                        3682192.168.2.1533871223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557769060 CET1300OUTData Raw: 08 e4 0f e9 c2 34 8c c8 7e 2e b1 8b 42 60 50 eb 84 f6 e9 7d df f7 6a d4 f2 f1 aa d6 15 c9 90 be 95 55 ff 8c da 9f a8 0f bc da 0c 8e 09 72 ec b6 bc ca c9 c0 30 cb d4 8b cc 39 e5 63 83 73 4c b6 dc d3 5e 38 ac 12 fe 15 86 62 9f 5f 9d d2 9a 8a 21 30
                        Data Ascii: 4~.B`P}jUr09csL^8b_!0Dm!5gY fzjc_{gsIS9Kwlx}st-{ASL* nNp@BJ d/QN@SYj_zE_3~ArszY0=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3683192.168.2.1560488223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557794094 CET1300OUTData Raw: 78 56 25 a2 f8 d4 6a 53 12 ae 45 5a ed c3 50 9d a9 d0 4e 15 ec 0b 86 10 d0 02 c4 67 6e ea 90 7c cd b6 38 1f ad 07 c1 3f 07 50 54 78 f9 06 6c 83 87 46 38 59 62 de f3 6e d3 6f fd b4 7b ec 45 57 6a 94 d2 cc 5c 43 22 3c fc 30 fe 63 cc 2e a0 1b 16 98
                        Data Ascii: xV%jSEZPNgn|8?PTxlF8Ybno{EWj\C"<0c.Cmtk(U@%/[!Oh_$s%6\UN:n44k`=`>o+`Cq9'6}%28+/Ng|k]_n"


                        Session IDSource IPSource PortDestination IPDestination Port
                        3684192.168.2.155091223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557800055 CET1300OUTData Raw: b4 3a 1e c3 bf d3 99 ce b0 f5 fb ec 69 eb a6 1f b3 b9 5f 2d 8c 93 5b 2d e2 b5 3e 1e ef e8 eb 36 a0 5d a9 e6 0a 75 9f 17 be 43 e5 fc 5d 60 20 95 04 6b c8 39 12 7e 13 d5 bd 2f 3d 03 0f 85 89 95 f1 4c 63 ef e1 5c ce a1 a2 cf 64 4b 3c 9a 1c 92 4a 48
                        Data Ascii: :i_-[->6]uC]` k9~/=Lc\dK<JHg9cE>zZS=Bi9mq47*P];f!uz!.&6uGH %dWTa63k{E`:>&p,1[^F3zjcz


                        Session IDSource IPSource PortDestination IPDestination Port
                        3685192.168.2.1544305223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557813883 CET1300OUTData Raw: dc e1 da 79 33 2f 4e 55 8f 35 96 24 01 99 fe 23 a3 48 84 8d 97 d9 97 a9 67 bb 38 3c 70 1b d9 eb f8 97 b7 44 98 a5 fb 53 03 cf e1 aa b4 43 c0 89 23 0d 30 71 f8 b1 69 ff c1 e0 54 5b fc d5 02 d0 ca 83 aa 21 76 10 fe 93 20 b8 50 6f 03 2d 3b a9 3d 5f
                        Data Ascii: y3/NU5$#Hg8<pDSC#0qiT[!v Po-;=_tU%{+hS~)2{??mqys`gzJ(P}*/X"_7%z=3iWb3yVk^$PeS.vq4EMja4o&5VB4K


                        Session IDSource IPSource PortDestination IPDestination Port
                        3686192.168.2.1510460223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557825089 CET1300OUTData Raw: 7b 73 48 cb a6 bb 8b 45 59 3d 8f 80 2a 34 25 1a be 4f 7e 92 dc 80 30 8a 36 01 ac 73 0d ef 1b 40 0f 5b 78 20 bc 09 40 2e f3 18 f6 3d c7 fb 0a a2 aa 6c 48 40 f6 80 6b 6e 48 3c d7 e3 36 37 f6 16 7e 24 d8 15 03 7a 86 27 c7 37 e9 7d cb f0 01 da 21 c4
                        Data Ascii: {sHEY=*4%O~06s@[x @.=lH@knH<67~$z'7}!.l.]$\*uaBkm.?_I5~G6[OtUB&Bd4xvEtWzXKvp.ucY\cC)t7T'SF3v) +yfrfrDE0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3687192.168.2.1543004223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557842970 CET1300OUTData Raw: 0a e6 a6 ca 3d 39 38 56 6e 87 1c 5e d0 36 1a da 2f 0d 71 27 2d 29 17 b0 b6 ef 8a 0a 81 f4 2d 01 fe 99 9a ae 41 93 cd a7 51 2f 67 fa 60 45 80 94 67 6b af ee 68 ba 33 25 38 04 ed e6 c0 f6 d0 70 ee 5f b1 e5 ca 59 e9 5d 8b 5a ab d3 c8 d0 3a 24 8e b5
                        Data Ascii: =98Vn^6/q'-)-AQ/g`Egkh3%8p_Y]Z:$K.+\"'xu:r2Emm@cXMb8b*wY:LO5rB;g;;X!*;5D1>0Dn{AUjOGo9qIfz9x


                        Session IDSource IPSource PortDestination IPDestination Port
                        3688192.168.2.1516775223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557869911 CET1300OUTData Raw: 99 f4 0e 2a 16 fa c8 68 bb 75 df 62 d1 26 0b 7b 15 bf fc 26 96 e9 cb 09 b9 37 20 90 c2 b6 3f b2 87 b3 f8 71 77 63 29 27 d4 05 25 b6 74 3c e3 f9 44 cc 33 4d 4e 2c 6d 21 12 86 f8 bf 05 0d 18 5f 4e bb 9a 8c cf f9 dd c4 50 3f 6e bf 9d 7d 81 20 08 f2
                        Data Ascii: *hub&{&7 ?qwc)'%t<D3MN,m!_NP?n} yuoRNYXgBTDEF.0O_-[8?=_SuHmTUPGx}|pnw#aVtg",A#Vjf@`_Eiro)q#@"


                        Session IDSource IPSource PortDestination IPDestination Port
                        3689192.168.2.1553462223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557878971 CET1300OUTData Raw: b2 96 46 60 3c 43 22 8b 76 fc de b2 71 36 97 8b b7 d2 30 df ce 51 92 46 26 28 ea 03 94 b2 fc 31 76 7b 00 68 99 4b c8 bc 3e ef 31 ee 7e 88 8d 3a 92 9f 3d 51 af 82 57 af 64 c0 7e ce ad 6f e6 98 2c b2 9a 25 ca 0e cb 36 97 95 8e 0e ec 08 be a5 a5 c5
                        Data Ascii: F`<C"vq60QF&(1v{hK>1~:=QWd~o,%6EU,;Q$Ab(:qo!}l7Y2`+c0SmokBps7-1Bl#D{bteB%]}%\kZaxPf>+:GGa'`;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3690192.168.2.154313223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557903051 CET1300OUTData Raw: cb fb 50 09 a8 75 49 c6 ba 6e 92 19 2c de e6 d7 b8 e9 e6 59 19 33 8f d4 8c 70 e2 5e c2 d2 14 bf b1 47 d1 d1 69 b1 6b 7c 78 c8 40 31 50 8e db 28 35 a8 6c 73 c8 bf ad 52 ed be 99 65 00 15 c4 91 0d 2a ff 87 c5 96 93 b8 ec 39 55 10 f3 42 88 a1 8d bb
                        Data Ascii: PuIn,Y3p^Gik|x@1P(5lsRe*9UBY;X{Bg*~<+#BC`igx:F;Lj<*urhE_,n,MHSP&M*f:qtc_U3S20{#oV-]j9s,rI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3691192.168.2.155273223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557909966 CET1300OUTData Raw: e4 07 46 01 e1 22 18 43 90 16 9d b7 af f7 0a 85 cd b9 42 b4 8e 8a cf 36 51 33 b9 69 46 06 dc bb 21 4c f1 1a 0b 2e 20 50 e5 bc a3 f0 81 7a 16 ab 86 bb 16 3b 99 9a 17 6a aa 47 be 87 ae e7 64 9f 4f b5 20 11 a0 26 35 c7 fb aa c3 b2 9a 72 22 0a 5c 34
                        Data Ascii: F"CB6Q3iF!L. Pz;jGdO &5r"\4p[F$9[7I]*X[KDVBaH>/>)/[8lwZHRH.a}"sZk/K.wr<=HV5&@S+*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3692192.168.2.1551703223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557929039 CET1300OUTData Raw: 9b c0 c6 78 f5 18 27 f1 23 19 e1 c3 0f 6c 67 51 a0 bc eb 1f 18 ef c2 d6 e2 dc 21 1d 5d cc 4c 77 a8 70 00 35 3f e3 7b f4 9e f7 ae e7 12 e1 91 f6 58 4a 22 c0 78 2b 6b eb 8c 23 e9 7b 92 c4 09 02 01 3e ab d0 87 ff 29 62 0d 45 ee 50 d6 36 8f 1c 70 58
                        Data Ascii: x'#lgQ!]Lwp5?{XJ"x+k#{>)bEP6pX]XAQri2D7';l#Z=GU!k8x/z5P'aOHHF5s#]6(}x)N~y`eq4D!1;W6%$%9&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3693192.168.2.1544609223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557956934 CET1300OUTData Raw: da 6f 54 d6 8f d2 8e 9a 62 46 95 53 a3 b3 0b 89 e7 37 54 fc 48 98 a2 10 68 6a fd e9 5f 4a bf 3d 00 a9 09 60 91 1d 6d 64 5e 95 c1 66 6b c6 eb a1 ff 3a 87 8c 6b 3f 0a 80 51 21 0b ea e5 7a 2c 15 7d ea c9 a0 68 68 e9 71 ad ce 5b c2 51 7f d6 b4 b4 f1
                        Data Ascii: oTbFS7THhj_J=`md^fk:k?Q!z,}hhq[Q[x3a}(*zX@>;M3"#$E'1`CBr-c8thcHXza5|aE=mC4y5lM<y|l*P[dW/12mAGGkC


                        Session IDSource IPSource PortDestination IPDestination Port
                        3694192.168.2.1513902223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557956934 CET1300OUTData Raw: 4d 81 cf ca dc b5 9b 4d b1 26 3c 05 e9 2e ea 3c d0 05 99 8a 0a 74 3c 1a 52 d0 d1 fe 07 34 21 93 36 14 d4 d1 22 b6 b1 28 26 a0 92 58 3f 26 89 c2 fc ef 8d b3 09 5f 28 16 7a 5e 76 db f5 23 45 50 0e d4 6b 8c 9d 02 ef d8 74 12 03 b1 2a d5 20 c8 84 a3
                        Data Ascii: MM&<.<t<R4!6"(&X?&_(z^v#EPkt* 9b>[^7YjiSNWF(A~4COxBRYHAT<4Th6zMid~Rxx9W^nrC4{XV65L!YSqmaA=ei|sb+^|cA7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3695192.168.2.1516584223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557971001 CET1300OUTData Raw: 5f 7c 39 63 b0 77 ae 3b d8 16 39 99 a6 ed f2 b6 a3 a4 81 1e 34 43 da 56 e1 10 04 07 7a 52 ba 26 b2 4e 0d 35 c4 68 4a b1 14 e5 ee 96 31 5c 33 62 1b f6 14 3d 35 b5 fa df 9b 2d dd 3e a5 2c f7 c6 4e be c9 5c ff fb 90 56 43 b5 f6 81 dc 33 1b fe 9f d9
                        Data Ascii: _|9cw;94CVzR&N5hJ1\3b=5->,N\VC31>~)e-LAPS?C};e}3@AxEYYnp`2&SRPD]E$m(azDMql&ab>$cr{wvOk!Ci[7=_fC


                        Session IDSource IPSource PortDestination IPDestination Port
                        3696192.168.2.1564010223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557986975 CET1300OUTData Raw: 27 99 94 91 35 e2 9a 2c 81 10 63 eb ef 2f 6d 58 64 d8 05 6d bb 14 75 96 ec f9 61 65 f8 b0 42 54 ec 84 c7 17 63 9a 29 29 33 a8 ed 43 c6 15 69 02 83 11 a2 29 56 6c 3d 4c d2 f9 bf 62 66 17 32 28 ea 35 25 11 44 b4 dd b6 24 ba 31 2b 03 11 00 93 ec ec
                        Data Ascii: '5,c/mXdmuaeBTc))3Ci)Vl=Lbf2(5%D$1+JvV6"fOllHE>J^uuuvW}t&4El"[5cupb7}K:x2q"m|lS/l4Rp''pwCU46g|MTWa1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3697192.168.2.154198223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.557993889 CET1300OUTData Raw: 51 cc c3 2c 3f b2 ac de fb c3 81 7d 0f 91 9d bf e9 63 0e 8d 3d 05 88 36 0c 86 65 45 46 72 23 16 40 4a cc e8 89 1b 1b 9e a0 bb 27 f7 40 56 9b fa 19 9d 8f 70 d2 07 0e 36 08 40 3e fc 99 20 37 dc 53 09 5c d0 1d b4 2a 96 d0 98 1a 98 a2 50 4c fd c9 c8
                        Data Ascii: Q,?}c=6eEFr#@J'@Vp6@> 7S\*PLj%#)BChRF^P .{kmHt-T#Cg6Q"O*8j[TO^OZ9yKPR@f}R=":nsAp<l+[anX3W


                        Session IDSource IPSource PortDestination IPDestination Port
                        3698192.168.2.1532078223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558008909 CET1300OUTData Raw: b4 d7 65 97 83 22 8b 38 21 68 46 67 d2 ef ce 6d a8 4d af d4 84 f2 51 b5 6f 83 02 e1 e2 50 a8 fb 32 80 c4 55 dc 9d 3b 6f af 72 d7 9a 57 0e 41 23 1d df f5 52 e2 7d 93 e1 75 29 f0 c0 8a b4 e8 eb dd 93 19 17 b1 80 1f 6d e6 b7 e5 2c 14 1a 07 82 f2 f6
                        Data Ascii: e"8!hFgmMQoP2U;orWA#R}u)m,[Y`+_slRh+*Ipk7[(qv4t45 x"$qI7^yofuNYYmmG*Pz1Jx{)tJSI<<G +C;pr.r]8c


                        Session IDSource IPSource PortDestination IPDestination Port
                        3699192.168.2.1521591223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558027029 CET1300OUTData Raw: c1 7c 43 de aa b7 52 e8 69 71 74 dc 4b 50 da 2c 65 84 ba e9 1f 91 28 94 ca 45 a8 eb fc 08 0e 15 94 3f aa 28 f7 f3 da f8 33 7f f5 51 19 d4 d9 34 89 1b f6 4d 8b 1c 9c 62 0c fb 6a 98 04 8d e9 62 83 f8 3e 9f ab d7 c4 1d 84 fd b9 d2 7a cb 16 fc 9b ce
                        Data Ascii: |CRiqtKP,e(E?(3Q4Mbjb>z/*"J-7tVXKnMTBQ'FJNR7`.py70!Ls6]4_yS/JdkkO-CEBL}+]ZNZqA~R.0m+


                        Session IDSource IPSource PortDestination IPDestination Port
                        3700192.168.2.154380223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558039904 CET1300OUTData Raw: 71 bb de 37 0f f3 46 75 ed 49 19 ea 42 8d 79 7f ef b4 be bd dc f6 22 ff f4 9e 54 df c1 0b f4 6c 7c d3 a5 24 22 55 d9 cc 73 d1 01 b7 51 6e 67 7b 72 6c 53 71 3f 57 25 77 e1 9a 16 ce 94 70 43 8e d2 ad 99 64 d1 92 58 39 89 c6 e3 43 b1 d9 b1 d6 88 09
                        Data Ascii: q7FuIBy"Tl|$"UsQng{rlSq?W%wpCdX9CVrWA,2Q[Lo{"9:6J}E a}=1GPE4$il6^l>"{VRy,7KNamq@NLFR`Dj.B&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3701192.168.2.1553521223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558051109 CET1300OUTData Raw: 62 a5 ab 78 3f 7e 3b a5 da 27 ba 9b aa b9 de 6c e6 81 7b 49 70 c4 cf 37 a4 b1 01 7d 47 44 8b e4 81 9d 6a 71 98 3b cf 38 b4 21 33 48 89 fd 24 f6 59 f0 87 d3 4a 02 d5 92 25 af 3a 43 7e da 23 92 5b f5 ca 7e 9a 6f 37 44 be a3 e2 d2 b6 63 9e 5e 13 25
                        Data Ascii: bx?~;'l{Ip7}GDjq;8!3H$YJ%:C~#[~o7Dc^%wc-b[O;uCeD,BO.rejlQNOjFhaJ_8sw Jw9^%r"2F'owL5*t>aPn*G`;E()=O)_wx|"_


                        Session IDSource IPSource PortDestination IPDestination Port
                        3702192.168.2.1515373223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558070898 CET1300OUTData Raw: b1 92 42 bc e8 30 9b 3d c4 be 06 81 24 85 e6 66 53 44 99 ce 18 31 61 2a 0e 5a 25 9e 4b 23 b8 cc 53 5d 07 c8 ba 5c cd eb e7 9e 8c 5f 26 4c 23 52 f4 6e 3c a0 c5 de 95 21 b6 07 d5 1a b6 3a df 52 d7 b5 d7 11 de 22 3b 9e 18 6e 61 2c a8 eb c0 87 8a 8f
                        Data Ascii: B0=$fSD1a*Z%K#S]\_&L#Rn<!:R";na,+ulIKTWL#RrU,L;)!`6,u LHy-P=jr,Z!?7R'KOH2"v5pF/.


                        Session IDSource IPSource PortDestination IPDestination Port
                        3703192.168.2.1562540223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558077097 CET1300OUTData Raw: 07 36 2f 5a 5a f6 f3 a1 52 b6 58 67 ad c1 77 b0 aa 46 cb 93 af 33 b4 ad 6d ea fc 0f 96 38 88 01 1b d0 bf c8 e8 ab 9a c4 94 9e dd 2c 11 5f d1 6c 98 65 d8 5a c0 40 0c 4b 0b 5e e5 8b b1 b1 2a 6d 29 ed 47 f4 21 b9 64 dd 80 b1 d0 7c 92 20 4f 44 97 a3
                        Data Ascii: 6/ZZRXgwF3m8,_leZ@K^*m)G!d| ODw<MZ,<@iB!%-/i!XdSy OM9P&6LLtflvA}Q|r=4[BDvGAD=4kiz8Krz}LgJL:SULTM{i|#-63}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3704192.168.2.1523758223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558093071 CET1300OUTData Raw: 63 5a e7 9a 4d 7e 09 6d a5 cc 7f 98 08 49 7b 34 a6 39 ef 94 60 c6 32 b2 67 2e 4e d4 ef 0e 93 3a 12 22 5c d7 5f ff 79 f3 41 ca e1 56 04 52 a7 f4 30 b2 dd c2 33 2e 62 fe 7c 40 89 a6 db 11 70 68 d7 62 13 47 b0 cf ef a8 71 f0 89 44 f2 cf 9f ac 6c 05
                        Data Ascii: cZM~mI{49`2g.N:"\_yAVR03.b|@phbGqDlFpR_Gq}GMv2GkciQk9'hjkXZ+M0[MYKe-,,2}}MzD}~44&O


                        Session IDSource IPSource PortDestination IPDestination Port
                        3705192.168.2.1523269223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558109999 CET1300OUTData Raw: 3d 0f 6f 9d ff 96 4a 07 88 4b bf 29 85 03 f4 0d e1 f3 07 e8 70 7d a9 bb 86 82 99 68 3b 4c dc c5 9a 37 93 12 45 8a 21 e2 35 a9 08 46 5b 88 92 61 14 4c 36 ea b5 80 ab 04 14 c0 e9 07 e2 40 cc f2 43 e4 c2 aa 86 77 34 f2 b4 e0 94 bb 74 6c cf 2b b2 75
                        Data Ascii: =oJK)p}h;L7E!5F[aL6@Cw4tl+uKa|:Ln"&2*//DPZE`IS[pDWE[b'BwkMO^|U|t%Gb2?6{I\.=gr3drL'o&$N-9v?Oy


                        Session IDSource IPSource PortDestination IPDestination Port
                        3706192.168.2.159573223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558120966 CET1300OUTData Raw: ba 61 10 3f 30 a8 68 c4 94 81 7d 33 02 86 91 c2 5b 32 30 7e 85 3c 98 ff c3 73 36 20 51 40 d9 6e 3b 05 84 91 9a 7f c6 af ca a9 fd 3c cc bd 82 98 3a de 9e 29 3c 4e 38 b5 a8 12 5a 64 32 af bb e9 31 d3 0b 36 62 32 35 41 be a7 4e f5 1a 44 b8 c1 47 95
                        Data Ascii: a?0h}3[20~<s6 Q@n;<:)<N8Zd216b25ANDGB/A(V<da1E?=^ufxUqb/L3`N</j&HOl.o4"mq5&M6"cqG&a4I[Q+jri!Gzy n=2\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3707192.168.2.1559928223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558136940 CET1300OUTData Raw: 52 fc e0 f2 ac ec 59 0d b6 7c 72 ec f1 1b e8 6b b2 78 1f 9e 51 db e1 5c b7 8b 09 23 b4 2b 15 08 ec 18 aa 6d 5b 7d c3 3f 27 1d f8 50 07 d4 11 f1 b1 df 41 cc c7 4a 4c e8 cc 63 cd 78 3e 31 03 07 38 da 7d c5 22 aa ed 4f 10 73 2d 5c 6a 33 b9 42 1f 8d
                        Data Ascii: RY|rkxQ\#+m[}?'PAJLcx>18}"Os-\j3B>iK7"|!@jO%ORmx[0{3O)?twd4}]#qAGnV"tB=_1,|^XQ?H;;_P#*I JoH5%'*zs&#]6(8o


                        Session IDSource IPSource PortDestination IPDestination Port
                        3708192.168.2.157183223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558167934 CET1300OUTData Raw: 11 9b fd d5 5d 15 5e 0d 84 72 4f af 26 77 2f ff c1 5e 33 c6 a7 4f 3a 3b 16 c1 35 ef 91 0d 27 6b 62 93 be 37 45 a5 10 de e0 f2 6c 9f 19 2f 74 cc 76 90 92 0f 4c 26 f3 54 c0 25 f0 ac a0 db 91 c1 c4 f2 1b 5a 8d 7e 17 97 8a 97 e4 ba ad 17 e7 f5 07 56
                        Data Ascii: ]^rO&w/^3O:;5'kb7El/tvL&T%Z~Vp \H9qA4$1\vy>(JA44K`giHc `n*!`<]~"pOw@%5?aqkAID"*)mA<s?#K


                        Session IDSource IPSource PortDestination IPDestination Port
                        3709192.168.2.1536449223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558171988 CET1300OUTData Raw: bb 51 27 93 40 b5 e3 b0 97 b2 6f 94 52 3a df 88 7b 08 dc 21 b5 f0 38 8c af 10 2a 65 f2 bb 56 14 d3 f6 08 d5 9f 09 fe 9e 87 dd 64 ab 32 6a 4c 0a c6 bb 60 98 a4 eb bc f6 11 98 b9 7b ae 70 cd 12 ba 47 ee 8f 28 7c 1e 9e ea 06 d0 29 7e 4b e1 50 4f 05
                        Data Ascii: Q'@oR:{!8*eVd2jL`{pG(|)~KPO]Uziv3/:X*kT>C4g 3Whj:hBH8j!.,4y-5/ Qm{~\]*.M\6["%P9K oB{)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3710192.168.2.1521781223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558177948 CET1300OUTData Raw: 03 c6 96 14 79 2e 52 87 31 ac d9 fd 4e 1b 0e 7e 52 6c 0a dc 4c b0 3d ca 1e 35 b5 fa 6d 95 6f f4 4e 1f 88 7b a3 7f 10 5c fa ac 5e 0f 81 94 12 87 42 99 5b bc 0d 04 69 63 e6 4d aa 99 ce 74 0f 8a 44 7d fe ea 7a 45 9c c1 d2 e5 92 0a 4a 49 ca fb 2a 1f
                        Data Ascii: y.R1N~RlL=5moN{\^B[icMtD}zEJI*!Sr\b[/w7`B*EIBV2/">pF$TFWjlh+]lF39_e`EYYP1*#Zo"B; (epC


                        Session IDSource IPSource PortDestination IPDestination Port
                        3711192.168.2.1558393223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558182001 CET1300OUTData Raw: b6 6e 67 6e a7 af 89 75 28 4a 25 7a c5 39 96 02 ff f5 d1 57 35 9c 1d 6f f4 ef 39 3f c7 a1 d2 8c af c3 74 54 20 01 0b d7 7a 12 bd 27 d3 53 78 3e 08 86 e3 cc b5 9c 6e 43 60 78 8f 8c e9 44 95 70 35 5f 96 a0 a6 f4 2a 97 5b d2 91 60 ac 60 f9 ba 31 ef
                        Data Ascii: ngnu(J%z9W5o9?tT z'Sx>nC`xDp5_*[``1Ch&cYx1:MbPn]S\zQC"/5Sk<wi7QM`%76BRuX^vL+a*NdiEH}c$^DH5.8s)cT.$x`jMc


                        Session IDSource IPSource PortDestination IPDestination Port
                        3712192.168.2.1544564223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558209896 CET1300OUTData Raw: 80 82 70 9a 04 37 d6 fe cb 74 10 dd ea 56 57 45 42 b8 2d 5b 34 ca 0c 14 52 52 e4 4a e2 bd fb b5 b7 ec 22 83 8d cb 0d f1 3c 61 13 99 51 cb 6f f1 9f c6 bc 65 06 38 72 fa f5 bc 6a f8 ea d5 d0 77 b1 6d db f4 24 c9 02 9f 25 43 22 32 0e bf ac c3 2f f4
                        Data Ascii: p7tVWEB-[4RRJ"<aQoe8rjwm$%C"2/5dKeE(>SZMMLnK"|+lDr. Zp!F.]xt1Nd%kM^All@[D>'Emj;(Xu4w


                        Session IDSource IPSource PortDestination IPDestination Port
                        3713192.168.2.1522735223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558209896 CET1300OUTData Raw: dd 84 a2 f4 1e 41 85 07 24 6f 23 3b fa 89 47 ec c3 7c 23 0c e8 41 83 21 b3 50 f9 01 2f 01 21 d1 ac ba f3 c6 9b 2f 44 fd 48 84 f3 36 c0 d3 02 ef 56 32 7f b4 b5 eb 9b 68 2a f3 e0 c2 65 a4 85 3b c1 cc 25 76 f3 47 54 c1 50 85 e8 04 24 af 58 12 6a 2a
                        Data Ascii: A$o#;G|#A!P/!/DH6V2h*e;%vGTP$Xj*CJK)rUi?7|q6_rV^:ODs5}t];cKl0A6bwIY^{V~1g|77\u0F)nd9+M8.6V6%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3714192.168.2.1542158223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558227062 CET1300OUTData Raw: 78 fb 9d ba 01 5e 83 98 d5 38 15 7a fb 46 a1 8e 6c 2a b2 db 4d 14 43 59 20 5c 43 8a 0d 45 51 0e e1 ef fa 44 4f 7a 5a 05 98 84 68 95 15 c2 95 11 21 a2 83 82 3c 38 dd 54 7b 3a 40 85 ac c5 7a 3a 68 fa 77 a5 22 2a d6 18 a1 58 c1 9c 30 b9 7a 70 ed a9
                        Data Ascii: x^8zFl*MCY \CEQDOzZh!<8T{:@z:hw"*X0zpj!UxUn,pIXqq=`P8u$ch)>kt,I,n=?e\mV"$jd$%7!-JL\;rMZuRNr$Wx}%#oF9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3715192.168.2.1544872223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558247089 CET1300OUTData Raw: df 45 55 69 6a c0 62 e6 be b5 b5 cf eb 42 bb 0f 7e 85 03 cc 04 6d 92 3c 6d 37 e8 5e 41 8a 91 8b 38 c6 69 5b 1c 7a 3c f4 a9 68 70 eb 04 34 b4 ec ac 77 f9 f9 15 1e 02 ee 5c 16 5f 86 87 06 06 cb 5c 4c 70 f9 d1 17 7c 07 94 0c ef 79 10 0f 26 82 a4 a1
                        Data Ascii: EUijbB~m<m7^A8i[z<hp4w\_\Lp|y&Oj6U)I`7yA\Pv79Hwx%E,]saX!@&>qUiaR':FbxgBW{^D?Dprzr%7Z@T5f


                        Session IDSource IPSource PortDestination IPDestination Port
                        3716192.168.2.1550958223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558250904 CET1300OUTData Raw: d5 2e d5 a2 7e 6d 23 35 6d ed 7d 9e 47 d8 bd ef e3 e0 15 e4 82 29 73 ca 24 a3 14 bb e1 2b 6a ba b7 d6 33 f1 2a ce 5f a2 c6 54 4c bc 8d 55 92 57 a6 b7 7b 38 1d 00 09 64 3e 82 3d ba c9 96 c6 7f 10 d8 e5 9a b9 2a c0 b6 2d 62 ba e0 2d d0 81 ab 15 b8
                        Data Ascii: .~m#5m}G)s$+j3*_TLUW{8d>=*-b-2xm>E!,R~^2:cwe#q>?Q+RU`NU9~4RkLyKHsc\}vmu`U&FWbMSm


                        Session IDSource IPSource PortDestination IPDestination Port
                        3717192.168.2.1553765223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558275938 CET1300OUTData Raw: 57 80 67 d7 fc 3d 8c 0e 01 ce 69 7c 4a 8f 26 69 01 df a8 82 75 71 a4 ed 06 b3 8f df 62 2b 8e 82 e5 bc 1a 46 8a 42 fb 88 10 c7 4e 2a 00 2c 68 d9 5c 5e 06 4a 84 aa bb 18 c4 98 91 44 7a b4 01 dc 18 e5 8d a4 87 94 a7 61 cf 77 38 a9 f6 a4 4b 78 c2 2b
                        Data Ascii: Wg=i|J&iuqb+FBN*,h\^JDzaw8Kx+%{n0:?; (}5+gQXQd..55meSEf^pj%1n|#i)4%[>\,/OeN[)<;DK/2SCjknl_'V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3718192.168.2.1562164223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558276892 CET1300OUTData Raw: 19 9f 67 aa e3 01 cf cd 07 8f 26 4d 5f 27 70 f5 bf f1 79 63 2a 24 0c d6 5b d7 2b af 3e 57 15 db ea b1 4d 77 5d e6 d7 c0 13 60 b7 31 bc 6d 6a 40 ba 46 b2 5a bf a6 28 25 f1 ed 15 af 22 72 01 bc 8e 74 4e 74 e6 39 33 14 f4 24 49 14 3d d4 6e a3 da 2e
                        Data Ascii: g&M_'pyc*$[+>WMw]`1mj@FZ(%"rtNt93$I=n.) trmZeWK[U#2dyN!SU=%?MDdT*__mNIf2v)jO'JEr/N-gEW/NN


                        Session IDSource IPSource PortDestination IPDestination Port
                        3719192.168.2.1527812223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558294058 CET1300OUTData Raw: 36 5b ef 76 43 1c 54 40 2b 33 6b 2f 1b ff 1f 3c 45 25 25 30 06 91 73 d0 48 12 f7 a6 aa c6 d3 65 58 c8 c5 7c 67 9d 72 30 73 ac 09 2e 8e d9 14 d5 7c 4c c1 87 46 60 fc 23 7e 3a f5 40 47 43 5e 33 fc 4b 71 be 24 f2 4f 7e 59 11 80 97 95 3c 05 56 02 b3
                        Data Ascii: 6[vCT@+3k/<E%%0sHeX|gr0s.|LF`#~:@GC^3Kq$O~Y<VbcOl]2;fr<Cmnu(3sB[>-~Fq-d\5bZ+99!lQcQ{w##9#wHF)mQ]Yv3b1d,%cZ;h[mM61p7),v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3720192.168.2.1514435223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558305025 CET1300OUTData Raw: 54 71 f0 9d 71 0f e9 4a ed f6 13 93 af 4a 3b 06 ed e1 5f 18 10 f7 cf 1a 3a ce 67 16 6b 90 d5 ca 55 50 62 2d 9e 55 70 48 b4 54 4e 60 1e c6 7e 06 7c de a1 39 73 a0 b7 f3 45 a1 4e e1 44 c5 f0 11 38 ab 95 26 a1 23 6f 68 60 e3 bf fc 56 c3 f2 6b 7b 69
                        Data Ascii: TqqJJ;_:gkUPb-UpHTN`~|9sEND8&#oh`Vk{i,^uq5dDz %M}OUdI>(h~bd"5D) 2)sTaE}/wPO#SRMSldT#=gzBAqvq]Rr 9I-NPjk


                        Session IDSource IPSource PortDestination IPDestination Port
                        3721192.168.2.1539711223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558337927 CET1300OUTData Raw: b6 ff 06 d9 ca 45 dd 64 b6 ab 8c 13 bf 74 f4 94 d8 d2 e1 7a 5b 3b 9c f4 65 ef 3b 82 11 22 5d b5 70 51 5e c1 e3 ec 0d d4 c0 71 10 89 59 87 01 d5 58 99 e7 e6 93 1b 36 5d 84 ff a2 57 66 81 40 8e af e4 b7 54 29 87 b0 b9 44 11 ae f9 a6 f4 6f 73 f8 f4
                        Data Ascii: Edtz[;e;"]pQ^qYX6]Wf@T)Dos,> *W\M @c"^5Ke&g6EKfx_+/S7ugEp7z~lyo~53}#Gv /$.):5="$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3722192.168.2.1528732223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558343887 CET1300OUTData Raw: 86 3f fc 59 75 7f 54 06 27 fd eb f5 48 dd 3a 90 c6 c0 82 28 74 bd 88 8d 27 6b 20 27 16 22 b6 61 16 5a 0c 5f 9e 2f a7 97 1e 17 fa b3 e5 35 8c 63 68 0f 6d 5e e4 00 18 f0 1e bb 39 93 81 97 18 91 85 dc 38 a7 a6 f7 17 97 11 4f a8 c9 3a 6d 59 9c c0 56
                        Data Ascii: ?YuT'H:(t'k '"aZ_/5chm^98O:mYV$fg)=^'Z:u2[KYf2wjWg=noD s]{'ICX2Kq$l<?m|BFJ2P"(Gj!0.ZOIjj;Q8~I1ToKh


                        Session IDSource IPSource PortDestination IPDestination Port
                        3723192.168.2.15196223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558352947 CET1300OUTData Raw: fd 44 3c c8 3e 9c 9e 6f ae 60 f8 e0 1b 63 c5 24 d2 d0 f4 0e 5e c2 10 95 42 3d ce b6 3b 4d 1c b9 8a 68 c6 11 de 5a d7 02 eb 53 34 c5 e3 ab 1a 9e 92 02 ba bc 71 be 03 04 11 1e cf 63 38 e4 c1 28 20 dd 03 44 e7 13 ea 5d dd b1 ce 46 18 7d 09 61 c4 46
                        Data Ascii: D<>o`c$^B=;MhZS4qc8( D]F}aF;6#0\y/}%v%uVXxE?sdvEHV_e3?mpgx glR=1/1cRpUL)'b)gO@/2NkcId>nN!.(#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3724192.168.2.1540828223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558372974 CET1300OUTData Raw: f5 94 5c 81 c5 2d b5 45 f1 8e c2 ad 0c 51 cd ec 5c 8b 53 89 b6 44 64 65 ed fb 68 dc 5d 94 ab 5a 3f fd b7 4f 8b 41 b1 08 e3 64 9d 93 b1 03 92 95 39 4a 3c 65 0c e2 03 e7 73 38 c1 9f b1 2f 4b 9a 43 d3 a1 1d 79 41 4a e5 03 ff de 73 6e 60 2b b0 e3 86
                        Data Ascii: \-EQ\SDdeh]Z?OAd9J<es8/KCyAJsn`+sZW}{r@z4V(ux|)XGRa-EWT/ge`Db=A,I!wK{mwx2&l<f\U)M_ Gbd2:gJ^)%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3725192.168.2.1547679223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558379889 CET1300OUTData Raw: 31 2f d8 09 5f 40 a9 f9 ec ec 8a 21 67 e7 2b ce 34 f8 42 06 1b eb 5a b5 d0 9c c1 c3 10 4b 40 52 34 9a d2 43 66 a3 b2 21 9c 9c 5a ee 8c 52 12 be 40 7c c6 69 8d 4b db dd d6 92 5f e7 83 3a f5 cb c1 7b 8b 91 5e cd 0b 96 6b 34 d9 8d 71 26 9a ef 30 1d
                        Data Ascii: 1/_@!g+4BZK@R4Cf!ZR@|iK_:{^k4q&0%EAN\?r)3.n1(~J -9tMc/T+{Js2z>|[phG@6Ih@N\b{v1Bm^cXwz hFue:gn


                        Session IDSource IPSource PortDestination IPDestination Port
                        3726192.168.2.1540047223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558404922 CET1300OUTData Raw: fd d1 e6 d8 f2 6a a0 b1 5b b0 79 5d d4 6e 1d af f3 2b 9a 41 c8 2e df f3 80 a3 b4 63 ec 0a 9b 27 5f 78 ce b7 00 a9 6d bd 8e b5 03 7b 68 1c 30 84 31 80 f8 40 87 04 0d 90 cd 7c c4 f6 21 ed 13 f2 5a 02 6e 76 2c 19 bf 8e 22 3e 48 5b 8f aa 5f 36 cc 02
                        Data Ascii: j[y]n+A.c'_xm{h01@|!Znv,">H[_6%0%FU\FFmMz63o,EG+xQ#u>;]b&.[4U5KAf{>?.h9`!2;fB%h\U|oS3je


                        Session IDSource IPSource PortDestination IPDestination Port
                        3727192.168.2.1529956223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558408976 CET1300OUTData Raw: aa 69 f7 65 cd 6f db ef 13 76 34 6e b7 69 73 9d 8a f9 17 43 22 53 86 77 2f 37 cf ba 10 cf f7 bc ad aa d0 40 d6 fe 8a 05 07 c7 3f c6 9f 1f b2 c4 66 40 f2 01 c0 72 dc 53 43 80 e3 6b 47 24 f9 3f ae a2 9b ac 8f 8f 61 1c d8 f5 f7 6b fd 3f da 9d 3a 70
                        Data Ascii: ieov4nisC"Sw/7@?f@rSCkG$?ak?:p%((d9NiT]|spT`_YZzKe7em:,"u#eKsCQKXsa.v;4:_JS3Q0Do~]SigtXUr~8


                        Session IDSource IPSource PortDestination IPDestination Port
                        3728192.168.2.1517342223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558419943 CET1300OUTData Raw: e3 50 85 5f f6 7a f1 ac 23 f1 e0 d5 db 6c 18 5c f3 2d 6f 29 e2 c4 6e 0e e5 45 d5 dc 10 94 34 43 30 29 64 13 6a b6 55 6b 88 2c d9 1d 37 af aa fa fb 34 b5 c8 61 2d 95 0e 57 fd fc da 28 22 80 75 8f d2 f3 14 55 0b aa b3 32 4e 81 8e a8 ac 64 fa c1 7e
                        Data Ascii: P_z#l\-o)nE4C0)djUk,74a-W("uU2Nd~p&#0tn>du<^&Xb2p9v}S+e3P+[yP,\\z,~2I[Xxtb>R,l<6/%m#Mh_q(z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3729192.168.2.1563701223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558434010 CET1300OUTData Raw: 97 a6 76 a6 b4 9a e9 04 d0 57 4b 1c ac 0a 87 ec b5 4b d6 ff c1 52 a2 b7 32 66 11 f1 d6 c0 17 25 22 ac d1 68 a3 cf 40 cd cf 00 1a b7 8a 77 90 2c 86 7e c5 c9 ca 8d 33 02 3b e9 48 65 3f ee cb ca ae 88 18 28 ba 0d db b6 6b 2b f8 94 dd 95 d7 01 b1 30
                        Data Ascii: vWKKR2f%"h@w,~3;He?(k+0fzFH|kOT|[rRBU=+]#RcEos^6YOi/+PU\5Y&F'!4h/,|Tw7#a`/fPE


                        Session IDSource IPSource PortDestination IPDestination Port
                        3730192.168.2.1550805223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558440924 CET1300OUTData Raw: f7 0d ca 55 cd 02 98 47 2c 8d 37 7c 89 9c 74 09 e5 8d d4 0c d8 68 dd 8b 62 ca 43 4b 57 87 7e e6 d8 85 6d 4e 65 bf 96 2e 0f 70 d3 7b 1d 04 85 69 b0 0f e4 4b 3e fc 12 d0 3b bd a1 30 de f2 45 71 c9 ea b7 1a ad 16 03 5d 53 30 76 60 81 ed fb 3e 35 a9
                        Data Ascii: UG,7|thbCKW~mNe.p{iK>;0Eq]S0v`>5rL5i*F5phsFRgNE8guu6$W`Vh,V,8,dLE/n4H9JNe*F#O}s=&K`F<QZ}Hss}C|p6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3731192.168.2.15893223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558470011 CET1300OUTData Raw: bb 24 df 81 e6 f3 1d e1 82 ed 06 f8 83 d3 aa 3c 51 d2 28 44 f1 9b a4 4a da 05 01 85 32 e8 5d ef d2 15 e5 ed 8c 60 f0 83 fd 8a 52 0e 7d ef 4e 0e e3 20 c0 cb 17 cd 34 cb ee b3 ab 51 a1 8b e7 28 66 71 ea e2 59 44 db 8f 8f a2 e3 83 d1 8b 4d 97 1f b9
                        Data Ascii: $<Q(DJ2]`R}N 4Q(fqYDM&1s*XS.g $J10Fr+5U4&;1.@'g4~a@[L,aO'Kf%5(]rzHu1ti8'aH*st="


                        Session IDSource IPSource PortDestination IPDestination Port
                        3732192.168.2.1559721223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558473110 CET1300OUTData Raw: 4d 75 32 0b c3 d6 bd 27 5d 45 9d ef 8d e3 45 ef 35 7b 45 77 d0 b0 87 be f0 bd 35 bb 90 78 ac 7b 03 38 6c 27 0e 0d ee a4 5e fe 22 b2 72 78 52 aa 1b e1 b8 ec ff 07 ea 38 b2 de 9f 9d 9b b4 37 a4 3f 29 ac 8f ca 12 11 e7 d4 2a 18 84 a0 c5 92 9d fc e2
                        Data Ascii: Mu2']EE5{Ew5x{8l'^"rxR87?)*s)qzYR:,P{yH";\0'|LAEzV5yWuwbuW`9e;7e:5y>Y.IfXp91\9JV5T>}"S>-UvSCS1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3733192.168.2.1543602223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558484077 CET1300OUTData Raw: 32 b7 9e 61 a9 db 97 0a 73 bf b8 58 f0 8f 9a bd 56 98 29 29 49 44 d7 9d a7 33 09 00 59 d9 85 69 17 17 0b 0c d3 ef d9 2b 04 75 04 62 0c 27 0c 25 15 3f eb 71 8c e1 a8 95 68 0a 45 d4 ab 63 35 90 2f f5 0e b8 23 c7 78 6a 4e 96 92 96 0c 97 81 ad 1e a8
                        Data Ascii: 2asXV))ID3Yi+ub'%?qhEc5/#xjNb:&2mY8BcIVMBZN%b/iP=(aOl.vZ=W.McTt(~9y9<~*Ss0Ym]K)'l2l/RN& h2Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        3734192.168.2.1561414223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558499098 CET1300OUTData Raw: 07 03 7c 37 99 f0 41 61 d2 13 2c 62 5d e4 0b 01 40 bb b8 d6 36 5c 13 b8 65 7a a3 ba 60 48 d4 e4 01 8d a5 f7 2f 8d 75 d5 b6 b5 a4 74 0a 64 75 32 c0 2a 63 e9 36 de 06 90 85 c0 5e c1 90 b9 92 58 68 ad 57 a8 3a 21 06 0e 97 92 6b 39 13 f2 f8 f4 09 3d
                        Data Ascii: |7Aa,b]@6\ez`H/utdu2*c6^XhW:!k9={ YqD0Il+SZs9g&{0gsepXY}CUp:XXMBOP[dGxAf9+G']4=#R%?W2twL)>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3735192.168.2.1513016223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558525085 CET1300OUTData Raw: 1c 0b 87 55 d6 7e 11 f4 1e 45 57 92 7c 50 d6 11 b1 66 64 7c 25 40 fc 03 f1 8a ab 2b 48 6a 5d 88 1c c4 53 d7 bb 4b 4f 36 81 b3 c4 41 db 9e a8 22 b6 cd 92 6b ec 41 cc 27 2f a6 f0 43 cc b6 c8 25 be 30 ca d8 6a c9 4c 9d 32 c5 4b 5b 41 66 55 3b 55 ee
                        Data Ascii: U~EW|Pfd|%@+Hj]SKO6A"kA'/C%0jL2K[AfU;UfoIXLX3dYfuUodo6lt5%kyY%WX%h*)zIT7k8:[ILIx9f5ZWzrxi7:j/2lhyx UK/te3V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3736192.168.2.1523223223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558540106 CET1300OUTData Raw: 9d 07 b5 4e 76 22 a1 11 a9 6b 67 c1 b8 ff 20 c3 ae 81 4f 25 e3 a5 e5 3d d5 bb 25 c7 b6 41 3c 03 8e f2 27 5a 94 8e fd 4a 0d 6f ec a0 57 bb 3c 41 7c 82 ea 24 5b 21 c5 82 09 a2 92 41 6f 4f d0 e5 cb c8 59 95 c2 ec 3d 3e e6 83 6b ea f3 02 a7 8d 1c 9c
                        Data Ascii: Nv"kg O%=%A<'ZJoW<A|$[!AoOY=>k!iFgOT8nB-4``Pq zt6#;O!M[}p|XC-5g2M Uee3Cx8wDd}+6mPdNFdxM


                        Session IDSource IPSource PortDestination IPDestination Port
                        3737192.168.2.153491223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558559895 CET1300OUTData Raw: ee 18 6e 30 25 c5 88 c6 18 3f 64 f3 1d 6a 57 90 91 b9 be d0 4e ef 9f 50 ba 86 d1 82 7f 13 fd a9 e0 45 aa 8c a4 2e e0 23 34 98 0a 2d 01 10 2d 6c 21 dd 76 b2 c5 50 c1 90 d1 b1 73 e9 e6 19 da ed a9 4e 41 e9 3c 6c 9c 73 a7 a6 15 07 8a 9a 3d 3a 62 af
                        Data Ascii: n0%?djWNPE.#4--l!vPsNA<ls=:bIrM25e/gF#JZn=BK}B.R^$=/v@o#>*w>SUh%v{'\f'G[# W#/C


                        Session IDSource IPSource PortDestination IPDestination Port
                        3738192.168.2.1534886223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558559895 CET1300OUTData Raw: 7a cb 31 84 72 03 44 2f c4 9b 19 12 60 49 21 48 05 31 41 42 ac f5 11 4d 71 80 08 93 39 b1 20 d1 01 7b a2 9a 6c 41 dc 58 0e 49 00 8f ae 88 7d 5b b3 8a 8e d2 af 66 e3 68 84 1a 26 e5 76 c6 a9 52 82 05 d4 f4 a9 d3 71 87 f9 0b 56 52 b3 ed d0 4e fe 09
                        Data Ascii: z1rD/`I!H1ABMq9 {lAXI}[fh&vRqVRN|}r"c8%b~suio76mydN_N-qC<+OEg)!X26WX@I%@B.A QwysnwFsM


                        Session IDSource IPSource PortDestination IPDestination Port
                        3739192.168.2.1533087223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558562994 CET1300OUTData Raw: 44 3b 5b 05 59 98 46 8c f1 b7 46 b7 08 f9 6a cd fa 7a 37 11 d5 ac 0b a9 3a 7f 70 2b e5 61 48 b1 9c 3d 02 1b 2d 57 9b ef 4b 6c ba 47 10 6a 0f b5 f0 4f eb bf 1f 45 fc 8a 3f b8 b0 1e 13 0e 21 d0 28 4f 50 35 20 20 ec 5d e2 1a 06 c6 a7 c5 8f 1e 51 e0
                        Data Ascii: D;[YFFjz7:p+aH=-WKlGjOE?!(OP5 ]Qs8#c%X%)~M`+:{[o/Q&qe.FKZ+XCpVjWb.#y\(A-'%*wygm|rOg*&}/V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3740192.168.2.1553985223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558589935 CET1300OUTData Raw: e0 55 f4 7a 1d a9 f3 ff 88 cd f1 d6 c5 57 05 2d d0 5c 86 f5 3c b8 5f 97 d2 ba 9a cf 9b 67 26 c8 93 c2 81 0f 07 05 75 65 51 6f 23 7f 91 c5 c2 84 c0 1a 56 85 50 6a c6 48 fe dd fb 2c bd 7b 87 be b7 f6 32 8b 6b 99 dd f0 a3 be 3b 02 ca 77 e4 87 cf ae
                        Data Ascii: UzW-\<_g&ueQo#VPjH,{2k;wjudXdWwj(Q.w{Cr/oJFi/^>>s8.2OA"n3F;'uR7-:-}%aYI}i=2y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3741192.168.2.157882223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558597088 CET1300OUTData Raw: 3f b7 49 b3 72 4b a6 8c a5 c1 4d e5 ab 91 4c cf 32 37 42 31 b3 17 01 8f 1f af ca 04 e4 a7 a0 af 85 ee 7b 8f 56 cc 40 08 16 28 a3 59 41 3b 96 f3 70 ec c9 a3 23 a6 e5 ad 11 c8 46 ed cb aa 48 af 3e 79 0e 43 c2 1b 5a c3 f8 45 87 18 d1 aa 73 f2 28 fa
                        Data Ascii: ?IrKML27B1{V@(YA;p#FH>yCZEs(mZnCfcy+W3I h|1=Q29n7<}Kk*5RbmZy<@g)d()!ZgX=HHADQl*#LjIOvkX$#NH6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3742192.168.2.1536262223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558613062 CET1300OUTData Raw: e1 a5 97 19 90 27 86 47 fb a8 02 d4 fb 0b 67 c5 1b 06 7b 61 03 17 b7 17 7e 20 33 d6 90 d1 f6 2b 2b 41 04 92 67 53 a4 3d 7d b4 db 72 e7 91 3c ef 32 98 81 5f ce c7 a1 40 fb eb 76 ef 5b ec ce e4 f8 b8 dd b7 7a 86 0c f9 93 83 7d a1 d3 0f 42 32 1b 6b
                        Data Ascii: 'Gg{a~ 3++AgS=}r<2_@v[z}B2kh7k^-_2gRU*'y""Q.9*b#Tc(8*26'g^_ip9Ye4~LxJ{O+R:^Ru+\wq6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3743192.168.2.1555529223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558624029 CET1300OUTData Raw: d4 70 b1 73 53 ba 12 3d f7 8a f6 1a 33 35 be fc a0 cd 71 04 5f 2f 19 ac 19 a9 16 02 c5 13 0c 0f 49 c3 9a 85 72 67 9c e0 19 44 75 57 09 e7 88 38 da eb 5b 6b 34 b6 ff 68 be 62 57 95 b2 6f 98 ea 00 4c 29 5e e7 1f f2 cb b5 d6 9e e5 4b d0 52 cc 8d cc
                        Data Ascii: psS=35q_/IrgDuW8[k4hbWoL)^KRLYa#W$&l -}X(gTu-]3q`tJv$.2STQ9"!|S+U1?W{>,-@D# enr r@9;O-avv3%'28/.CuhE


                        Session IDSource IPSource PortDestination IPDestination Port
                        3744192.168.2.1526674223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558636904 CET1300OUTData Raw: 76 33 46 df 84 05 18 de bb 36 f9 95 f4 78 d8 ba 5a 31 eb 54 66 2a c1 4a 6b 81 d1 16 9d 44 b7 6f d0 c9 db 62 f7 4d 0a 21 64 4a 4a bb 3c 62 0c 6e 64 b3 25 d2 22 39 33 a1 0a 5e c3 48 ac c8 d3 45 e1 ed 92 ba b8 29 50 82 f6 04 31 d0 f4 20 7c 0b 9f 39
                        Data Ascii: v3F6xZ1Tf*JkDobM!dJJ<bnd%"93^HE)P1 |9&%o}$m(JcA0QQilAuV!y:KEm:FV;ASVWrr$+wa{,~G$)5d/lhk?9>wc_aQ;j#0BI


                        Session IDSource IPSource PortDestination IPDestination Port
                        3745192.168.2.156866223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558653116 CET1300OUTData Raw: aa f6 e0 ab ce 2b dc 5d b8 94 c5 dc b5 0f 75 bd 17 eb 8c 11 b3 30 b2 ad e9 11 22 5d 5f b5 3f 48 1c 3b 9d 3e d4 a3 96 02 36 57 76 4f ca 86 56 fa 47 07 c4 2d 28 89 fb 9a a6 b2 c9 67 43 08 e7 29 07 cc 14 24 64 b3 e0 62 1c 61 96 48 5d dd 22 59 8a 56
                        Data Ascii: +]u0"]_?H;>6WvOVG-(gC)$dbaH]"YVGX*?3qL*-vq,R]u,Aua2>0B!)Tp=y&5OnG:DX\xc=|aTI_[~}"}3C*+M3L]


                        Session IDSource IPSource PortDestination IPDestination Port
                        3746192.168.2.1528938223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558660030 CET1300OUTData Raw: 14 b9 90 7a b5 58 2b ad 11 bb 90 51 de ac 58 09 f8 ec ff f6 62 ec e6 01 7c 97 7a d5 51 ef 88 19 b4 58 19 10 29 23 aa 26 f7 91 6a 27 2c 00 c6 79 58 2b c0 a3 62 e7 04 d4 3c 31 92 a7 82 82 1c ee f2 ee 24 4c e3 2f e8 bf f3 f2 c5 89 db 79 c7 83 2f 44
                        Data Ascii: zX+QXb|zQX)#&j',yX+b<1$L/y/Db}>EhbZ5oGl&co3MZ.YPu(hbu#|Q(Cij[oN1kq7+-AP-f27r


                        Session IDSource IPSource PortDestination IPDestination Port
                        3747192.168.2.15107223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558679104 CET1300OUTData Raw: 4d ef 26 5d 82 69 ed 70 86 49 af 02 02 d9 b9 6b bf 0f 8f 01 75 d7 35 1a cc 4e ae 62 52 fa 7a c7 f5 e7 f1 be 21 01 cb 0a 9a f6 03 1a e2 37 bb 0a 0f b7 44 3b 4f 7b d4 69 c9 e7 66 6c 80 c9 b1 bf b6 ed 53 a1 d0 f4 97 6b c4 0e 94 30 9f 3c 58 01 5f 5f
                        Data Ascii: M&]ipIku5NbRz!7D;O{iflSk0<X__X?{!FqiEn@\fEo=0*qd0#+^+LX-@{plzZF;>/#D/u#3*Up,/2[qT['xlL?d


                        Session IDSource IPSource PortDestination IPDestination Port
                        3748192.168.2.1538098223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558693886 CET1300OUTData Raw: 8e 31 67 af 84 e6 00 78 2d 40 df 03 41 11 71 e4 00 a7 0c 72 03 5b 47 0d ae ac 60 f4 7a 50 f7 98 c3 d0 d4 8f 79 1d 7c b8 04 d3 88 49 cf 2e de 6b bf b9 a5 42 47 f3 6a 1a fd 13 75 15 ca ef 47 8f dc d7 40 e0 58 f0 fd ad e1 f4 aa 10 81 70 23 a0 6e ad
                        Data Ascii: 1gx-@Aqr[G`zPy|I.kBGjuG@Xp#n;F\LCPu^c%PMs#E<hVT#fDS;z_5<;(~OIoAT4(,T]r,MuLu4+J[sjYeICtl\K*(Yu}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3749192.168.2.1525170223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558697939 CET1300OUTData Raw: d8 d6 7c 7a b7 14 3b b2 47 12 0b a7 8b 1d bf 31 72 c7 e9 ad d4 e0 1d c7 5a 4b 7b 38 9b 5a e1 f1 82 c1 d0 12 4c 98 e3 3a d1 25 20 d8 cc 89 ee 23 e2 80 a6 b7 a2 4f a1 91 ea fe 76 48 c1 be 81 1f 43 8c a3 9c 2a 1c e4 07 92 33 9a f8 f6 ed ff ea 7e a5
                        Data Ascii: |z;G1rZK{8ZL:% #OvHC*3~jOMMd6qB<PD#<ds3Q5|RYIeza|J|ZZt+v6bRi:]$pVInJ.Rdw> (9{:0UFa7H@yqK


                        Session IDSource IPSource PortDestination IPDestination Port
                        3750192.168.2.1540462223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558717012 CET1300OUTData Raw: 94 31 7d d0 fb 2c 55 01 9b 72 f3 b1 47 41 dd b7 b9 37 15 8e 74 e0 8f 26 94 29 c2 0c 32 86 48 51 5d db c7 76 b1 19 12 2f 4e 1b 81 32 3a 72 ed 27 a9 58 b8 6f 7e 1b d8 d0 40 31 b9 ea 8f f2 89 a6 e7 8b 59 0b 19 62 4a 1b 01 63 5a 38 0f f3 ae d1 6e 5c
                        Data Ascii: 1},UrGA7t&)2HQ]v/N2:r'Xo~@1YbJcZ8n\o}^'Dky%:9 "j";^g jINC*64(}&H#?;DkPYq>hS1SaQXjX::i;rA


                        Session IDSource IPSource PortDestination IPDestination Port
                        3751192.168.2.1512047223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558729887 CET1300OUTData Raw: de a4 53 b2 cc 48 b4 d8 7f 10 8b 1b 3e 24 cc 76 6d 0b 96 59 bb da 1e 23 4f 3e 55 60 af 0b af 77 54 ab 8b 9e 3c 71 95 4b 47 99 fb 82 c4 08 06 8d 3b c3 14 4e 54 47 e8 ae 6f c2 87 f0 93 b4 7a 4d 1c ab 9f a5 1c 8a a1 49 fd ad fb 87 bd 4f bd 1f 1d c0
                        Data Ascii: SH>$vmY#O>U`wT<qKG;NTGozMIO"GSeXXtmL'smo5!s:O(S-m]Tg0^dO#`*@9u3kiYr|q1Dz\{0!]]%{b_K\83,2NLF'1}D)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3752192.168.2.1549756223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558763027 CET1300OUTData Raw: 6d ec c0 8b 9b ae 70 24 3f cf 3f 4e ff cd d3 8d ac fb fc 01 7e 89 59 a0 7d ec af 10 a2 67 00 03 f5 dd c7 e5 4a aa b9 89 04 73 1a e6 12 25 27 e6 56 64 d4 3d 5c 72 7b 79 24 ac cc 4c 1a 1f 1c 93 fb 2f 74 0d 9b 55 3f af d4 61 bb 86 d6 5a 2c f5 7f b8
                        Data Ascii: mp$??N~Y}gJs%'Vd=\r{y$L/tU?aZ,YXMQ*Oh\q+#p|TlKvrt00wVDLw]?,@'J~{KPh;rg]FprNP0,]UPv((wd


                        Session IDSource IPSource PortDestination IPDestination Port
                        3753192.168.2.1540379223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558777094 CET1300OUTData Raw: 98 94 5f e0 5d 6e 5f 55 13 55 d5 92 46 26 bd d3 fd 93 5a cf cd 21 d9 61 28 9d 9c 59 4b 0f 29 63 a8 bd f7 78 32 2c 88 d0 d6 9e 40 6d 62 97 38 46 f0 78 e7 83 02 3d 9f 12 a9 a7 40 7b 24 ac 41 f9 04 6b d9 41 10 39 45 aa 1e be 46 d4 3e 08 92 20 63 c6
                        Data Ascii: _]n_UUF&Z!a(YK)cx2,@mb8Fx=@{$AkA9EF> c)%(xSmPB#n<UrYAc|2'+Y~L7NX|h<o,Ec~lYH28 S/ND\n{}~_aiAx8PANxrk


                        Session IDSource IPSource PortDestination IPDestination Port
                        3754192.168.2.1529638223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558801889 CET1300OUTData Raw: 4a 68 f6 30 79 b7 ed ac 03 bb 0e 1a 5e 48 b5 00 3a c4 82 83 4c fd 15 42 ae 80 ac 2d fd ca f1 87 2d 6d c7 12 a4 0d d5 ff 00 4b 35 b6 19 d9 9a bf c2 65 1d 96 88 e2 f2 c1 fd dc 83 dd 45 84 b8 b4 65 d4 f6 c9 71 89 46 9f 50 ca e1 5c 25 f7 0b 2c 3d 5b
                        Data Ascii: Jh0y^H:LB--mK5eEeqFP\%,=[!S)]#f/B':TOlI[>wVzE0kIUll]kO<GD,br0E\.T6M$.q%~pXQ8S`e8kN[e)X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3755192.168.2.1535701223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558806896 CET1300OUTData Raw: d4 b7 1c fe b1 f6 07 96 5f fa 4f 88 f3 3c f3 85 8e 99 4a 9e 88 46 51 37 3f df 3b c0 6f 77 33 dc 8e 03 7f 16 cf 62 a7 ab a3 92 7b b5 6c 03 b4 f2 c7 0d 39 1c 95 a5 18 8c 3f d0 9f e5 83 00 62 b7 9d 74 e1 63 79 41 9c 2a 3d 72 99 31 95 0a 58 96 5f c1
                        Data Ascii: _O<JFQ7?;ow3b{l9?btcyA*=r1X_ua*6TeNvo)>!1Leol'7Y=X}kx*&E;)|-bv3acpMt'wb'&L


                        Session IDSource IPSource PortDestination IPDestination Port
                        3756192.168.2.1516820223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558830023 CET1300OUTData Raw: 4d 62 ae 4f 45 96 58 f8 b0 81 d9 27 ee ff d1 75 13 47 51 49 c2 1a 87 75 c3 c1 b8 9e 75 73 6c 64 34 c9 c6 a7 04 86 da ea 45 f4 34 b2 ad ce c4 b5 48 3e da 24 71 76 0e 1a a9 3f 8d 0f 53 29 af 9c f0 6c 72 69 51 22 a6 00 9b 25 b0 66 af 7d b0 83 c5 94
                        Data Ascii: MbOEX'uGQIuusld4E4H>$qv?S)lriQ"%f}_yHh6**[63\pqad6EYC|Y~d.=#B?.H@rRL38R*^V{@hJ_:&8qDs^JSiff'UC67x+R7BUE'b|


                        Session IDSource IPSource PortDestination IPDestination Port
                        3757192.168.2.1534560223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558835983 CET1300OUTData Raw: 31 15 ee e9 b3 7d 8d c7 d5 27 18 b4 30 91 eb b8 81 5c 35 21 f1 dd f9 8d 14 65 aa f8 20 09 2c 1c 70 8f 76 97 3a de 23 d4 6f 83 0a 7f a7 e0 13 03 ba e2 3d 20 89 3a 25 ea 59 cd 1f c1 05 1b 95 5d 3f 0a 72 92 8a 9b 40 51 fe e1 0a 6e 09 92 b2 9b b2 50
                        Data Ascii: 1}'0\5!e ,pv:#o= :%Y]?r@QnPZfK6^4O !~}<6:PnHHir>]Pp8Cj?LfH8'hP=QI|L>#^[9 W3rNNwT


                        Session IDSource IPSource PortDestination IPDestination Port
                        3758192.168.2.1533755223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558846951 CET1300OUTData Raw: 73 29 35 02 75 c0 76 6b 9b 09 79 95 f6 d3 cd 46 ed 14 18 ed 53 14 b0 30 0f f6 d8 6d 21 ca a2 45 04 01 30 68 dd 92 92 d8 4e 6f 50 72 e7 50 f0 21 fc 4d 20 c9 7f 2a 68 85 83 0f b3 74 9a 1e 67 d7 27 e6 e3 1c 16 0c 1c d8 81 cf 3f 34 52 94 43 db c3 83
                        Data Ascii: s)5uvkyFS0m!E0hNoPrP!M *htg'?4RC{X'_*: y*t'(o2k:maFkOw.3"j>nr\rxU4I/hnD'U2r1RwF0N;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3759192.168.2.1529921223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558857918 CET1300OUTData Raw: 42 b3 39 36 b0 e7 91 8d 39 6b 27 87 1b 28 6d df 17 33 35 24 46 fc 9b 26 0f 25 59 9a af eb c2 2c ab c8 e2 a1 1d 69 62 58 43 4e 40 0b 17 43 e4 30 30 72 f4 87 52 c9 95 cc d5 b4 ae c5 8c ab 40 d7 a6 26 01 f3 cd be bc 91 33 b8 04 21 54 6b ca f3 9d 57
                        Data Ascii: B969k'(m35$F&%Y,ibXCN@C00rR@&3!TkW:} ythXY/A6+{J@83"0H%i`8;P4-ttHDJ+jVJ@3@P!Vb7VQmpJ4Sj:}!8C)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3760192.168.2.1513904223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558877945 CET1300OUTData Raw: 8e a2 ce 57 a1 94 27 62 ef d9 a9 37 b8 16 91 9b 96 0d 69 b9 86 04 b5 e7 3e df aa 9e 85 3e 9d 8d 1d 97 69 7c 22 3d b7 33 45 47 2c fb b3 27 21 9f 35 9a c0 af c2 fc 14 25 4a 81 9b bc d5 35 11 2a 90 13 ab 81 8b 1d db 03 6b 5d 2a 63 46 73 36 c0 43 cf
                        Data Ascii: W'b7i>>i|"=3EG,'!5%J5*k]*cFs6C4btf_ 284wDec9:_LyGD}c_KB|jQSfc:{csibk=7.Lf?ZKu06J--C(G@}1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3761192.168.2.15373223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558882952 CET1300OUTData Raw: 0a 35 ec 3e ab 8b f7 e1 b3 bc 63 31 47 28 94 7f da 06 8f 20 b3 7b 78 7d 8b d6 d2 51 e6 1a da 8f 11 64 3b d7 a6 38 20 69 87 dd 81 ae 9b ef d3 f1 5c 06 c4 fd 4a f4 49 95 81 6e 84 35 9d f0 45 5b 4f eb 6e 86 6c b4 5f 5c 00 29 b9 4a d2 f9 0c 3e cf 59
                        Data Ascii: 5>c1G( {x}Qd;8 i\JIn5E[Onl_\)J>Yhnur};1F7$)KMx[8>E#>t<; 8sJ .wT@7)C*`I[BnCOEU-IJ)^{bpd=jBSVfT


                        Session IDSource IPSource PortDestination IPDestination Port
                        3762192.168.2.152950223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558914900 CET1300OUTData Raw: 6a 1b 32 c9 99 03 14 30 c0 ba 05 33 50 76 dd 7c ea db 6d 25 15 1c f5 b5 d1 63 38 ab 10 ef c0 3c e9 d1 39 77 af 7e 31 6a d3 be 7f 02 e3 69 fc 39 ac 41 f3 80 1b 93 d6 61 d4 30 a0 9e 92 e1 c9 44 86 36 2d 5e 13 38 b6 8b 21 9f 0f 14 43 29 c1 1f 3b b5
                        Data Ascii: j203Pv|m%c8<9w~1ji9Aa0D6-^8!C);o(f#wzR l9}H0ebjp0#O^q?mmHo8s0Q&f.=4s.6;t_z\L01'EsvGO \Z/fPj T&Uu*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3763192.168.2.1562599223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558914900 CET1300OUTData Raw: 4f 5b cc eb e5 cc c6 4c 36 40 90 ca db b8 d1 98 ad 9e 4e 11 85 d9 95 6b 31 b5 4c 23 e3 c6 4e 36 71 8d 90 53 77 2f 0c 96 ba e5 af d0 92 58 96 90 f4 b4 ba 47 e3 5c 3a b0 6b fd 17 1f d3 64 67 3d 9f 6a e8 af c5 e6 57 cd a1 a6 0b 6d 2f 16 4c 6b 4b 35
                        Data Ascii: O[L6@Nk1L#N6qSw/XG\:kdg=jWm/LkK5M'!!~?6@@(Y<*uZ9|M`((&8lh{BIcoFzM5HZx=b!z_Xsd^^?#vKu.$_u6:w^JC'QD


                        Session IDSource IPSource PortDestination IPDestination Port
                        3764192.168.2.1540123223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558926105 CET1300OUTData Raw: 8e b2 ae a2 1c 50 cd 6c 13 b5 62 ca f5 76 a2 0c 2d 8f 4f db e8 69 04 dd 76 95 11 02 1f 5e 1b 1d 76 8c 8a ba e6 f9 3f 44 32 6e 0b ca ca 3a 27 0d 24 ee 20 e3 6f cb 6b 58 ae 44 80 c9 3e c6 45 fd 7c 46 f0 19 9e c6 c6 1f fc 54 a8 d4 61 0c 0f 07 5a 69
                        Data Ascii: Plbv-Oiv^v?D2n:'$ okXD>E|FTaZiWx#\<{lY OJ"t!p^MF%^+fCJ&z;$BZ)-#{7p7@DsBo'5vvg&xpk`\vq5vIx"8JU/N@u4


                        Session IDSource IPSource PortDestination IPDestination Port
                        3765192.168.2.159909223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558955908 CET1300OUTData Raw: ad 47 2f e0 0b 28 28 11 bc 54 32 8e 5a 36 12 56 1a 01 9a cc f2 00 a2 9c 6e 30 29 80 d7 66 4e 47 f5 2d c0 5b ef 13 e9 d7 3c e3 8a 1e e4 46 c6 2a cc 69 33 70 4e 7a da ef 8a f7 00 a6 c8 74 e9 be d0 17 7f 55 3b 1f 4b 69 3f 09 56 c8 c9 6b ec 3d 33 3a
                        Data Ascii: G/((T2Z6Vn0)fNG-[<F*i3pNztU;Ki?Vk=3:]1d-H$Q@0fS~b>*@5l|M7Wl*\,[~]GoHQ^"qz>J5$Z0/'?$S#r_o5oGT:


                        Session IDSource IPSource PortDestination IPDestination Port
                        3766192.168.2.1558786223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558964014 CET1300OUTData Raw: f0 84 37 d9 b9 ee 2b 3e 1b c2 fd b2 ef 6d 96 9b 69 6a e3 fe 2a 0d dc 9f d0 e9 6d c3 47 1d bc eb 7b 92 e9 0e d1 7b 23 71 4c 3f ac dd 9b 57 f1 d6 74 7d c9 94 cf 61 5e fe 17 77 b4 42 55 bd a5 1e 28 41 58 c1 d5 10 05 cc 8d ca e8 2d 70 95 94 1e 8b c6
                        Data Ascii: 7+>mij*mG{{#qL?Wt}a^wBU(AX-p^Evn(e*Ps&XfW0`_QwK2^v$qD%'Za$[^g*(XW>/CzO!,V!@h$,5#'%r}-sSFnz[3MY,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3767192.168.2.1531591223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558964014 CET1300OUTData Raw: 85 f5 8d a8 50 7a f5 f5 25 0f f9 de 8f d0 3d 0c 50 2d db cb 81 e9 a2 95 37 5c 34 83 76 5d 6f 61 a6 4d cc 73 bf 4c a0 f1 58 63 54 d0 c9 10 cb cb 6b d5 7b da 2f bf 4d 29 fd 57 70 5a 22 49 ae c9 f1 0d 7a cd b6 67 8a 89 c5 06 9d 51 8d b2 c1 ea a1 3f
                        Data Ascii: Pz%=P-7\4v]oaMsLXcTk{/M)WpZ"IzgQ?9A-f\sQQPl,8WjWYQzceHO"]b9`-i<}I_SHZ/R8u3Ef5nKto=`qI-*iqe1vs&nk


                        Session IDSource IPSource PortDestination IPDestination Port
                        3768192.168.2.1514370223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.558979034 CET1300OUTData Raw: 1f 46 82 2e 15 f1 18 e4 65 1d 5c 47 f0 c4 ed 3f ac cf 63 03 8c 06 d0 20 c6 80 c0 87 8a 1e 5b d6 42 b5 58 cb c3 2e 1c 6b d6 55 59 e8 19 a9 f8 e6 21 e2 04 e8 d4 a3 e4 62 bb bd 31 40 c5 64 a2 63 7a 97 78 ac 22 7b c5 eb 84 df d4 26 d7 13 20 56 2e 9d
                        Data Ascii: F.e\G?c [BX.kUY!b1@dczx"{& V.>W%~?(eJl<GhC\EWZ,\Y{Ww.%O%yJ``[t>=Ak;IUmLIV {o~!g>Dpm^i


                        Session IDSource IPSource PortDestination IPDestination Port
                        3769192.168.2.1534294223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559006929 CET1300OUTData Raw: e0 d4 18 27 58 d0 da 3b 57 4c de 40 df df 35 c9 cd ad 6b 28 88 e0 de c5 90 b0 d0 77 92 52 7c 10 95 90 0c 65 1c e6 e4 57 40 88 42 a5 b8 b6 58 57 fe 0c d1 56 3e d4 75 26 38 58 c4 97 0e d1 bb 05 bb 9b d3 db db 70 8f 53 0a e7 3f e6 62 69 d7 3d 20 23
                        Data Ascii: 'X;WL@5k(wR|eW@BXWV>u&8XpS?bi= #zR7K1fFj4P9DiWD$tj/xpbSW!rS{`@<"?{`i+&b"R{3RN.Z}^dzo![


                        Session IDSource IPSource PortDestination IPDestination Port
                        3770192.168.2.1516211223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559020042 CET1300OUTData Raw: c9 56 d6 28 47 14 c3 d1 c9 e2 0e 80 36 8d 9b f6 32 ed 61 6c d5 ad c9 a5 0f 0b 26 52 40 ce fe 78 10 b4 95 1b b2 15 da f3 b5 06 c6 91 03 56 c4 1f df 54 47 a9 c0 b3 13 8a 99 ff 41 2b bc c0 08 16 0e 8f 7a 85 d2 a1 e0 92 20 39 79 b6 73 02 24 e6 46 e3
                        Data Ascii: V(G62al&R@xVTGA+z 9ys$FwK* S_B0UXLu'r;?hm3(/G>O)MwC-v*C64&~ptc|K56YnPug"r2s\?/vI)t


                        Session IDSource IPSource PortDestination IPDestination Port
                        3771192.168.2.1541236223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559046984 CET1300OUTData Raw: d2 58 3e 91 48 f2 fd f6 fc e1 90 78 8f e5 d8 ff 6e ca 43 9c 1c 04 35 85 47 8a 55 7a 1f ec 99 42 98 4e 0b c0 61 a7 33 ed 32 0f e2 3b 45 e5 96 b6 81 02 73 2c c1 a0 0b 5c ed af bb 77 92 d0 06 76 d9 b3 d5 c2 ea 0e d9 c3 bb 15 b7 69 5f da 75 29 d3 ef
                        Data Ascii: X>HxnC5GUzBNa32;Es,\wvi_u)QFMe?_X(]?K]+I>rEpbpHb9&TxPwwPq{(1mI|PmdN&i)oivnCjWELdNkUL^_H


                        Session IDSource IPSource PortDestination IPDestination Port
                        3772192.168.2.1547597223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559057951 CET1300OUTData Raw: a9 5a 0a a8 34 d3 cc d7 61 95 9f 60 55 76 dc 15 55 b9 f9 ef ed 82 1d 5e d2 20 b5 c2 0f 88 2d 34 ce ac 3c 16 0e 4e 84 a4 fc 59 5c cf e8 dd 69 97 17 49 c0 64 bf 8f b2 e2 ac b9 0c cf 38 bb 53 16 14 c0 bd 70 cb 76 04 06 7e 6e 6f ac b0 8a 6e 27 29 53
                        Data Ascii: Z4a`UvU^ -4<NY\iId8Spv~non')SMIKFqy{~I)@~>f$$q-*KF8n@ZEhPDBYdHd9@kbW`\Gw_.qMB>Nvr06tRxcUE&IxH


                        Session IDSource IPSource PortDestination IPDestination Port
                        3773192.168.2.1554889223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559062958 CET1300OUTData Raw: 24 6e bb b9 1c b1 3a 29 b5 de 88 70 6a 56 ce 8c 99 c3 66 ee 18 3d 28 12 9e 34 63 24 7e 4b e0 da b0 21 42 02 1d 1c d1 51 7d 15 2b 6c 3d 18 48 b4 a5 e0 14 a7 ae 31 fc 7e f1 43 48 4a 75 33 35 be de fd 24 be f5 da ca 21 f6 42 95 29 2a 72 2c 3e 3c b2
                        Data Ascii: $n:)pjVf=(4c$~K!BQ}+l=H1~CHJu35$!B)*r,><TRS86@T=a*M'ss`?#e}1f*"J%p@(4}?/vo{3H3L 2h`G/fO,Ld8\j}b|l5+8`|m


                        Session IDSource IPSource PortDestination IPDestination Port
                        3774192.168.2.1556606223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559065104 CET1300OUTData Raw: ef e2 b7 fc 52 69 a4 8d 8b 30 28 d9 02 04 20 47 93 36 c3 04 a0 21 83 aa 13 f0 b7 32 53 e2 f0 75 d0 35 9a 68 42 97 a7 db 4d d3 1d 56 a7 41 0d a4 43 d4 80 1d 36 4d 7a fa 8f 6e 45 42 19 1f 8b 8c 07 e0 b2 97 3a 1c 89 bf 52 2c d1 d6 46 92 76 02 d7 f8
                        Data Ascii: Ri0( G6!2Su5hBMVAC6MznEB:R,Fvy\[<M_9PtU8z255z"1eVoJN@?48>lX\hJ7=lJoblQdS?iY9'1$^aJJ<~{`Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3775192.168.2.152027223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559078932 CET1300OUTData Raw: 64 c1 49 c8 b9 78 27 d5 0c 93 9b 14 08 e6 f4 c8 93 5c 30 4e 5c 07 3c a0 a4 e3 f7 68 14 8c 5c 07 a8 9c 44 cb 7b 64 02 8b 7c 5c 3f 5c c3 47 e0 bf 4b 2d ae 50 99 ba 17 c8 5b c3 6d 6e 0a 4f 0e d3 55 e4 eb f2 e3 4b 5d 87 48 37 2a 87 b8 4e fd 26 7e cf
                        Data Ascii: dIx'\0N\<h\D{d|\?\GK-P[mnOUK]H7*N&~\t0|tSSM+X#V#g/n"?H|.xM<K6WZHt3j~sUd)Fe#,VGf*y0q-WC$1DKs9X*p{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3776192.168.2.1542365223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559091091 CET1300OUTData Raw: 5d ea 13 d7 4f 53 76 44 ed 9b b1 78 fc a9 68 f8 ae f5 61 b0 c6 24 7b 46 17 b1 e1 b2 fe c9 7b 0f 3a 81 08 b0 e9 de ca 2f 0e bb 1c 90 ca a4 f9 41 9e fc 0c b5 40 41 48 cc 0c 57 f9 b9 0d 6b aa 35 2a 89 90 e7 d9 96 5c 69 c9 ed 6e 1a 8a 1f fa 7c e6 10
                        Data Ascii: ]OSvDxha${F{:/A@AHWk5*\in|@'JFS78LVL ni:=1Xk4L7-{!A[,q;@|F|:Y7XOrmL:!k|RoojT^kx(S~%J


                        Session IDSource IPSource PortDestination IPDestination Port
                        3777192.168.2.159279223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559101105 CET1300OUTData Raw: 9c 7f d6 e4 3d 3c 2c 5e ca 92 39 2a ed 11 0a 1d 4f a7 77 4a e8 b7 85 75 50 d4 cc 93 bd 3a 04 de ed b3 be 29 c5 7b dc 71 fa 4f 47 84 1d 5c 69 7b 46 a9 94 a7 22 ec 04 35 e7 4d 82 8b 3e 61 3a ba a6 31 e6 b8 64 bf 91 aa a4 32 e5 33 77 96 bf 5a 87 f7
                        Data Ascii: =<,^9*OwJuP:){qOG\i{F"5M>a:1d23wZ]#dz[H|t%=d&lbDNEUhV7W*iAE>lAkifmX*/}sFZtjjN;7mnu?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3778192.168.2.1532508223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559118986 CET1300OUTData Raw: 34 fa ea 9b 3b 15 c1 40 ae 0c 46 22 27 e9 7a 43 26 80 8d 8f 21 34 ad c7 06 73 9c d5 43 8b 3b 41 f2 bf 54 a2 a5 9b f6 0c 7e dd c4 3a f6 28 38 a7 cc b8 94 a0 c8 34 07 18 9b 35 34 04 73 d2 2d 62 22 54 7a 67 71 8d fa 46 d8 f0 c7 e3 99 18 75 ef 11 9a
                        Data Ascii: 4;@F"'zC&!4sC;AT~:(8454s-b"TzgqFuZ&msSy>6E)B1gC@Q}?::Z^C~-v;$29e2sWUmURfQ4yHY=q^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3779192.168.2.159922223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559130907 CET1300OUTData Raw: ae fa 0b e8 7b ae 8d d5 ed 5b cd f1 f8 d8 8a a0 cd 98 e3 17 3c 12 a5 af 16 26 2c 34 73 75 97 c2 1c b8 b9 c9 e5 67 0a 4e a4 e4 43 1b 52 36 06 62 56 1b 7b 66 33 6d 53 7b 39 c0 31 7f 2b dd d6 2c 4c d2 c9 92 d3 0f 13 72 a0 39 d2 83 74 93 77 19 a4 79
                        Data Ascii: {[<&,4sugNCR6bV{f3mS{91+,Lr9twy^w/)z=`3:HvM%|8>uFNJphr WT:oj^gL#>XA6Ha-:r;WRNv~NbtxZEyo'k}u&uA*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3780192.168.2.159100223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559149027 CET1300OUTData Raw: 25 7d f4 0e 4c 2c 6e 50 e4 3d 43 ad 73 e4 e5 27 ff a8 55 8a b5 f9 78 ab 23 5d 60 1f c0 e4 ae 17 9a a4 9b 30 6d 46 42 5c 83 81 d6 41 9d e5 3e 21 54 2a 6c cc 9a 6c 53 82 ca 3f 7c 77 b5 2e b8 a1 5c 8e 2b 0c ff 04 05 15 fa eb 11 83 ab b0 bc e3 ee 9b
                        Data Ascii: %}L,nP=Cs'Ux#]`0mFB\A>!T*llS?|w.\+S7gjHGC7M76LH@_9Pq%b@-;'5BC}S.O2';JyAoOcYdF5\23CKW2'4zk<Yu


                        Session IDSource IPSource PortDestination IPDestination Port
                        3781192.168.2.154030223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559170008 CET1300OUTData Raw: 3b 53 eb ac 6f fd 79 43 69 15 3a e0 ba 8f 6f 08 07 77 eb fe 30 7f f5 72 5a bd 54 42 f5 f8 32 36 7b e2 c4 93 cc 03 11 4a b9 d9 48 ad b5 69 1c 0c 77 85 7f b8 d7 fe b2 7a 29 65 dc 91 66 e7 62 7e e0 81 72 3a 3f 84 db d7 c0 46 5c a5 da dc 6c cc 36 39
                        Data Ascii: ;SoyCi:ow0rZTB26{JHiwz)efb~r:?F\l69b"Nic.Ce1%T`N)w++6*oI\y{qFs"f"MjrDf)=Z&}Z]+7dV=*);.9m"<W-{Onp&DrT


                        Session IDSource IPSource PortDestination IPDestination Port
                        3782192.168.2.1515386223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559171915 CET1300OUTData Raw: 3e 31 43 8c 70 45 e8 b8 3b f7 b7 5e 49 f2 01 7d 16 f6 5e e8 a8 ed 67 12 f0 ce 88 f3 72 f9 69 81 0f 41 98 9e d9 f5 bf b3 10 52 f5 06 d5 99 99 c8 f0 29 55 94 9e 17 08 d8 5d bb c1 74 21 d3 92 70 6a 6e b5 4d a5 34 99 d5 18 66 fb ac 7d a3 16 4a 6b 52
                        Data Ascii: >1CpE;^I}^griAR)U]t!pjnM4f}JkR6Tg+BX8A&%pUH-q46etT>M}f#g'{ U%4ni7ym[dEG*0M,6%(aH=g|]|#$^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3783192.168.2.1519775223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559184074 CET1300OUTData Raw: 1f 2a 3a 6f e2 61 3c 78 12 0a 9f 1a 05 0a 71 d3 a6 a8 a5 6d 81 e7 0d f6 c8 ac 20 14 6b ad 5a 4f be dc fa 0f 2f 03 52 96 c1 bb 05 87 bf 6f ae 1d 98 5f 68 c4 41 77 25 c2 77 07 54 68 55 4e e9 06 8f 45 fb 80 ae b5 8d 69 57 68 2a a1 c1 01 fd ed cc f6
                        Data Ascii: *:oa<xqm kZO/Ro_hAw%wThUNEiWh*pITAUY8Dt<g(S!pmuzqh1AW4?B-+cHUVwB;>:h:cJ`mvO27$V!jl#AwuK1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3784192.168.2.1563440223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559195042 CET1300OUTData Raw: 7a fd f4 05 5b ea e0 6e 73 3b 7b 76 a6 9f 4e 33 98 ab f3 91 cf 39 28 f8 1a 25 27 57 f7 33 d3 10 1e f5 70 1c 1e 51 2f a5 54 bf 4e cb 41 61 8b 42 0b b4 c8 d9 8d a9 b0 06 10 02 ba b8 2f fd 22 a1 ec 6d d6 3d 1a 57 a9 be 5d 68 6b d6 3a 3c 16 60 d9 84
                        Data Ascii: z[ns;{vN39(%'W3pQ/TNAaB/"m=W]hk:<`!`?FFbyL!5PDb"#"f0hlfmwc6D:~!+ss}"LlNcF$xW()o<d>g-wh:GQ^&h3;X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3785192.168.2.1512728223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559221029 CET1300OUTData Raw: 52 95 be ce 84 a7 e6 8d 7b 10 4a 36 be de 0f c3 88 d7 21 f9 af 95 43 41 34 9c ec 27 59 4c ab 9a 13 55 c1 6d e9 5b 72 30 ef 6c 3c 73 55 2f 35 b3 ed 9d 3b d4 90 39 34 76 ad 78 ff e6 a0 ac aa fc 2d 92 76 f4 8a cd 59 23 5c e3 7e 3e 9f 87 18 97 ab 88
                        Data Ascii: R{J6!CA4'YLUm[r0l<sU/5;94vx-vY#\~>K:g:XZ!l0tc)%ha9ZYvvYU!Kva-Z'_\yBs~kKib,cCK%Ed~w`PF,6ONG


                        Session IDSource IPSource PortDestination IPDestination Port
                        3786192.168.2.1550282223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559253931 CET1300OUTData Raw: 6d dd 90 2f 11 96 5a e1 29 3c 31 b3 bd 0a d5 0e bf c5 07 a7 50 25 d8 92 56 93 32 a8 0f e4 14 0e 4f f2 a7 97 4e b7 06 c4 bb 24 92 f8 3a 93 0f 51 de 26 92 f9 65 42 df 08 39 08 01 61 60 d1 ba 4c ff aa 76 24 7e 08 48 d6 4e 92 61 bf 13 65 ca 25 07 12
                        Data Ascii: m/Z)<1P%V2ON$:Q&eB9a`Lv$~HNae%z"$33"J0Hk"ZCYWy3P=$uWU)0m5)J!Xg?=i5U_:DY[V#8y&q7xg]NPh sB


                        Session IDSource IPSource PortDestination IPDestination Port
                        3787192.168.2.1514592223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559253931 CET1300OUTData Raw: ff 88 cf 12 57 7f 99 79 70 d8 db d5 71 db 3a f9 d9 3c dc 97 b2 8a 0d 25 3b ce 1e 2e da 79 d0 01 cd b7 9c 77 96 fb 8d 3e 6a 85 3a e6 de 2e a6 64 58 df 16 f6 47 db 16 a7 1a 0b 35 95 bc 17 b0 c0 ed fc 1c 80 4a c3 c1 91 b3 67 91 ac 6a 88 dc ec 88 fa
                        Data Ascii: Wypq:<%;.yw>j:.dXG5Jgj@936;g,x34Dg|fNi<dc$=>XSE|2jJ2Q((P_aI,0j'5+eN?B-lc`}0D/


                        Session IDSource IPSource PortDestination IPDestination Port
                        3788192.168.2.155802223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559264898 CET1300OUTData Raw: a5 33 cc 2a f0 64 22 8c fb 1b f0 1a 8e 76 37 52 76 36 2d 19 47 d4 b7 86 a9 28 02 1c a1 ae 68 f5 fc a8 86 85 e7 41 ab bd 9b 71 e1 b0 80 dc 4c 00 3d 55 3d b0 a4 9e 7e 57 79 50 a8 ec b0 39 66 8a 7c 01 a8 d0 73 2e 80 73 e2 93 05 dd 4b 9a 15 66 14 d4
                        Data Ascii: 3*d"v7Rv6-G(hAqL=U=~WyP9f|s.sKf&uHhBe!tHcS(L1t<VpvBny$O\Qr'|;:8F~[(AfjzTED!3Y-v4nBsf%'f:V,fw|9#wPg


                        Session IDSource IPSource PortDestination IPDestination Port
                        3789192.168.2.1515968223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559279919 CET1300OUTData Raw: 5c 3f 19 cf 11 6b b5 be c3 1f dc 3f 1c fe 82 52 cf c8 67 54 b1 cc 9f 41 46 e1 62 9e 88 9e 55 db 9d 14 1e b1 4b bc 5b 0e 17 04 ba 87 b6 6b 6c f0 da 33 97 b1 47 78 fd 62 b3 52 30 35 78 be 92 a6 93 40 93 ae 46 2a 25 27 db 41 37 90 db 4c 65 a3 fc 17
                        Data Ascii: \?k?RgTAFbUK[kl3GxbR05x@F*%'A7LeXh-Z&:XgeL*]9"(yB:<GI9 PZJ)>w7u~G++7i5kUJ4}BX8dqNhH


                        Session IDSource IPSource PortDestination IPDestination Port
                        3790192.168.2.1560362223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559303999 CET1300OUTData Raw: cd 5a 4a 59 9d 14 30 f4 80 9b 71 01 a1 8c 39 b4 d9 34 ae bf 4d 4b 4e cb 3f 64 6e 46 d7 b4 4a 3e 3b 47 8c f0 44 6e 21 49 c3 b4 5b 7c 93 5b dc 17 cc 73 fb 85 79 7e ea c7 eb 37 b6 66 6d f8 43 93 da 9c 78 cd ba 2a f5 59 00 47 2b 8e 38 46 27 02 ea 94
                        Data Ascii: ZJY0q94MKN?dnFJ>;GDn!I[|[sy~7fmCx*YG+8F''/rbevv:)f?u}Tt_mM'8(;XmCQY=qHy\|_|D=M`0cBjSgIszf%Et)KQx8f0J< c


                        Session IDSource IPSource PortDestination IPDestination Port
                        3791192.168.2.1561287223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559314966 CET1300OUTData Raw: f8 fa 83 42 58 a1 ce 43 06 9f a2 22 48 3a 03 ae 4a 41 0a f3 12 fa f8 c5 04 17 94 f3 44 a2 f2 44 81 bb 53 e5 53 e5 79 e7 8f e2 06 b4 c9 96 37 65 5d a6 c0 1d cb 8b bb 35 69 05 2a b6 bb 4c 72 6f 46 fd 98 77 ad c5 94 9e 5b 9a 73 78 7a 16 99 85 42 b9
                        Data Ascii: BXC"H:JADDSSy7e]5i*LroFw[sxzB[5KIL*-TE8!}WItH!I#EC9]M>?rMs/M+eJIdZuXmV9x{NW?'<j=Qpa


                        Session IDSource IPSource PortDestination IPDestination Port
                        3792192.168.2.1550650223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559318066 CET1300OUTData Raw: e7 1e cc 19 e9 88 fc 4e ec 94 21 92 cf 2f b2 50 18 38 f0 29 0f 46 e1 83 6b 24 f9 1d 4c bc f4 dc 32 6f 6c 74 8e 8e 34 fd 3f 37 3a 29 88 f8 55 50 4f 18 57 47 d5 ae 4e 1e ec e1 35 e6 1a d4 5b 19 1e 22 31 e6 0b 00 62 8d ca aa 11 c4 56 4d 2d 03 ff be
                        Data Ascii: N!/P8)Fk$L2olt4?7:)UPOWGN5["1bVM-cl #*OYsW$Tz$X%uuoSj@N)q0F1v`) !;X&A1\_lyea@_JMvsVfF2mJF@=u


                        Session IDSource IPSource PortDestination IPDestination Port
                        3793192.168.2.154600223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559329033 CET1300OUTData Raw: 7d 7a 8e 1e cd 24 11 ac 9e 38 e6 27 10 67 1c 46 3c a0 2c 2b d8 de 3e 0e 49 35 0a 18 bf f5 8b bd 72 8f e8 f3 c9 47 d8 0b 86 9b 31 42 72 b8 f5 a0 01 20 d1 17 3d cb fe de cf 96 dd 10 8e 8a e6 1d 1b 70 a9 83 70 e4 26 ab 35 74 b1 57 b7 36 2a 7e c1 b8
                        Data Ascii: }z$8'gF<,+>I5rG1Br =pp&5tW6*~R*E.2,^>!/Vh)|>u4#2/|)E@A@0t-H%%.1~]<zITNQgTrf4k%!~-m|o*J4'SX[


                        Session IDSource IPSource PortDestination IPDestination Port
                        3794192.168.2.1547808223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559356928 CET1300OUTData Raw: 3a 5c 36 6d 36 e3 cd 34 2a 97 11 69 7c a5 2d d6 0f e4 25 09 4e 62 aa 52 f6 07 e7 b7 33 52 5a 0c 2b ca 79 2a 38 65 c0 2b 01 0f 97 a4 6a 1a 82 7a 83 af 4e 9e d7 f0 8f b6 00 0e 7c aa 6f 00 47 c0 53 9d 9e 2b bf d9 5e e2 fa c7 18 a8 ee ee a4 50 ac 95
                        Data Ascii: :\6m64*i|-%NbR3RZ+y*8e+jzN|oGS+^P6OFe4qFVtV/WbTa; A1dXYY~VcawULT)4D+/F(l<,njf#",)aj'K%brrr3%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3795192.168.2.1541992223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559360027 CET1300OUTData Raw: a9 a1 16 97 c7 0e 1b 0f 54 5b 1a 50 c4 f3 64 3e 48 06 5d 1c 32 5e e7 cb e1 7c a5 49 c2 5c 46 50 c4 7f dd a4 a3 b3 3a 55 91 8f 1a 37 fc 65 d8 55 dc 13 b4 1a 82 1c 93 9a 46 6e 16 79 1d 13 77 ef dc d7 e7 55 ee a6 92 57 04 96 3c 9d 45 91 84 ca fe e6
                        Data Ascii: T[Pd>H]2^|I\FP:U7eUFnywUW<Ec8$SKIb2sPmG`c>59&F8k&u/)h'Um`i?DMYCe9 OVzR:e.F|!{j/'lq8.*#ZH


                        Session IDSource IPSource PortDestination IPDestination Port
                        3796192.168.2.15207223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559366941 CET1300OUTData Raw: 86 a8 83 1a 19 dd e8 c8 56 cc 49 1f 52 f1 bd de 9b b5 7d d9 b8 bb f3 57 6c e6 89 06 8e b0 8f 37 89 0a 6a 03 27 5f 8e c9 fc 7a 7d 80 bd a1 3c ca 31 c4 51 99 5b c7 9d 22 6e f3 5c 49 b1 82 42 66 04 b2 25 71 64 04 4e bd 20 57 27 13 ff 08 02 61 49 23
                        Data Ascii: VIR}Wl7j'_z}<1Q["n\IBf%qdN W'aI#=mK]3ig[A+yws-aJ !vShS4wV+G+T7J$E#ST;^wTy+pVp[>8W!ZVn7S$.r@33t


                        Session IDSource IPSource PortDestination IPDestination Port
                        3797192.168.2.1554336223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559386969 CET1300OUTData Raw: 80 6a f7 c4 2a 72 e5 36 3f f7 9c 25 4d 00 b1 ba f1 de 6d c5 54 90 04 d8 64 a1 e3 1a 1d 79 62 28 b6 b0 53 83 b8 16 29 7f b8 70 c6 78 2c 44 57 43 f0 9a 9f 5d 2d db 34 6a 63 25 3c 21 4c 73 b3 d8 b0 3a 5a 79 05 6b 7b b5 f4 57 ac 75 1e 63 c6 36 cc 50
                        Data Ascii: j*r6?%MmTdyb(S)px,DWC]-4jc%<!Ls:Zyk{Wuc6PV#@8svOdFN=(8R5Hd;4R<(h~A/R)`n:Qua%^K(p|'b_&y5]4DO7k&k%/rUjNp


                        Session IDSource IPSource PortDestination IPDestination Port
                        3798192.168.2.158827223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559389114 CET1300OUTData Raw: e9 40 9b 07 53 f2 87 c2 2b 5e f9 9c fd 30 cc f9 25 bb 8d 24 8d c0 65 d9 8c d5 3b 8f 4e 57 e8 17 05 92 f5 5e fe 50 63 a9 eb 67 a5 f8 96 0d a2 ad 9d c7 35 5f 25 88 62 ec 7d 30 2b 3f b3 44 58 82 4a 72 a0 73 bb ff 7b 8b 71 9e b5 ed a8 22 88 ad 71 27
                        Data Ascii: @S+^0%$e;NW^Pcg5_%b}0+?DXJrs{q"q'T:n$`e_U4bW53=lOT]Tz9po\o;Yq>f-MRxSl\\u<a_}9_GH`t~jszPb%skr:


                        Session IDSource IPSource PortDestination IPDestination Port
                        3799192.168.2.1545914223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559411049 CET1300OUTData Raw: 91 2b dc c2 bb d0 7c 43 e2 4a eb 02 e4 f4 4d 55 7f dd ee 76 11 22 b2 d3 df de 56 8b 85 f1 86 b1 ef c7 83 b1 64 d9 63 f3 f1 41 fe ce 72 8b 72 48 2c 81 61 e7 5d cc 24 0a 21 f5 e9 36 95 c1 1c ea 1b 55 9f 01 51 37 f5 2d 33 8f cc 54 56 fc d0 58 da 4d
                        Data Ascii: +|CJMUv"VdcArrH,a]$!6UQ7-3TVXMW'Rys)^s"5}J\*E@)C(_Wy8m(5{9\`Eq]0.lY&Zi=qt<Ph|>:dlbZ.<~6~8m{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3800192.168.2.1550544223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559422970 CET1300OUTData Raw: 31 12 e0 fa f0 53 63 7f 74 62 c1 e4 1d 17 cb 00 af fc 40 fa c4 cc d9 9f 89 cf e4 70 77 4d cf 28 45 69 97 d5 df 20 79 84 5e 2f b7 d2 8a 64 41 80 86 e8 f2 ee 5f 52 c0 a3 a6 54 66 c8 14 1c 88 43 3b 7a 47 3a 86 85 b4 9b 32 31 8d 61 ab e9 e6 62 6e d1
                        Data Ascii: 1Sctb@pwM(Ei y^/dA_RTfC;zG:21abnqc3\:^TN$P37"EPN]K+OX=yl!gI&93N}#RbWHyzxH3TFzU.xyungf"Mx5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3801192.168.2.1552795223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559451103 CET1300OUTData Raw: 6d d9 a1 d4 7c 9f 08 6a 89 98 d2 1e b3 69 49 44 e6 ba f9 9e 3a 25 24 b0 67 f5 b8 3a 72 07 b3 35 a8 a5 ce 66 be 51 52 f7 fe 91 bc 0a 4c 8f 99 a7 f2 9d 69 b4 60 f5 d3 d1 c5 bd 0e 3f 87 b6 86 54 e8 37 f8 ac e2 af ce e2 eb c6 64 a8 ee 6f 37 c9 57 46
                        Data Ascii: m|jiID:%$g:r5fQRLi`?T7do7WF\;3.hXq;u?Q51N02|6*$NQ}i/Rrwv,YMFETvOqK?"U.Y>1JUTxjK


                        Session IDSource IPSource PortDestination IPDestination Port
                        3802192.168.2.1555598223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559464931 CET1300OUTData Raw: b4 cf 30 2f 6d 84 11 a6 f9 a0 ce 7f 51 fd 72 62 c4 d3 96 cb 37 14 8e e1 97 a9 4d eb da 59 20 1e 29 a1 55 63 d8 2e eb f2 03 20 6c 74 dd 49 9e 68 0e f1 0c a6 f9 96 3a 0d 65 c3 43 18 11 b1 09 82 df a4 4c 43 11 7f 18 9a dc df 46 9c 7c 74 08 53 9e 48
                        Data Ascii: 0/mQrb7MY )Uc. ltIh:eCLCF|tSHDuQ,TuVT-<{AI:&&X[/gp1Tdd|P2C+Kh_&`F|aleMZ&;AT,nNKgUMrz'-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3803192.168.2.157712223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559464931 CET1300OUTData Raw: 3a 99 c4 4e 2c 0a b7 77 c6 ec 90 ff 5f a5 29 d2 69 fb 4e b8 26 60 67 77 d0 44 e9 0f 2f 1b 75 90 fb 2f 2f 5f 68 12 05 13 1c 1b 8f 56 81 de 1b 6e 4e 74 6d 48 79 b9 c0 73 e6 1b b9 5d 06 29 e6 ed f0 ff 0a ce 39 9c 77 b8 fa c6 84 2d 55 74 f6 f1 e4 e0
                        Data Ascii: :N,w_)iN&`gwD/u//_hVnNtmHys])9w-Uth/lg%Z-dTCAQ[(g9)88.8C:9Q{xFkX1gISjqxX6BELIMs776H+{;5%|zGWZH4


                        Session IDSource IPSource PortDestination IPDestination Port
                        3804192.168.2.1514428223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559478998 CET1300OUTData Raw: e1 7f 31 df a3 c9 54 8b e5 94 73 98 27 0f 79 d2 fe ac e3 86 50 74 d7 ab 73 09 07 af 83 2b 1d b5 82 e5 02 2e e6 61 67 3e c8 bb bc a9 4f dc a1 f5 8c 19 b6 cc ad 39 db c9 a5 b9 f5 85 f0 4e 4d 7e cc 42 4b 02 79 05 4d 12 04 ae 5d 3a 71 5d 73 2e 51 27
                        Data Ascii: 1Ts'yPts+.ag>O9NM~BKyM]:q]s.Q'vv+j, vo7,jm[X&U2c6?o ~WqnJ|RW8VFjp4u,y9B_\j4PP-!h9EEM


                        Session IDSource IPSource PortDestination IPDestination Port
                        3805192.168.2.1521530223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559494019 CET1300OUTData Raw: 22 52 7e 08 c3 4c c7 14 13 cf 6f 2c d6 1e 54 2a fc b6 41 d0 63 59 ce fe fe 06 8b ac 17 1f a3 26 69 bb 88 fb 3a e0 01 77 d2 a4 49 83 0b 48 2c bd 34 ff c1 03 46 cf b9 7b d7 9b 18 b5 6f f1 ab 6a 51 9b 9f 66 3b ab e9 d3 b2 54 5e a2 1f e9 4b 97 b4 ad
                        Data Ascii: "R~Lo,T*AcY&i:wIH,4F{ojQf;T^KNoOB#HvSAsR5K!lJ}AaUI.x=?#F*qsL{v;Cv^xdRuk_~{pR[2pxce*v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3806192.168.2.1565378223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559494972 CET1300OUTData Raw: ef 11 b9 b3 fd 63 e6 12 f8 35 fc 80 00 87 fa 75 39 d6 b7 0e 99 a5 6f 2f 79 06 5d 4e 35 4a 3e ef f5 4f 88 5f f0 6a 99 0d f4 cb 51 ab 49 53 23 b6 9f 55 c9 ab fc 64 c1 6d db 0c ea 48 94 a7 ff e4 39 73 7b 05 ee 11 fb 63 9e 45 6f 7b 60 8e b5 62 b4 db
                        Data Ascii: c5u9o/y]N5J>O_jQIS#UdmH9s{cEo{`bFi/GgQ:TMH,!hfZt&)n_x\(|E"^.D7*"_W@o#t]&?s#BQX\+4+(?w1]Z60PSqCF


                        Session IDSource IPSource PortDestination IPDestination Port
                        3807192.168.2.158401223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559519053 CET1300OUTData Raw: 3b c9 7a 10 c5 9c 73 9f e9 fa 51 0a 45 ea 42 36 a7 ce b7 f0 c0 f1 21 f3 ff db 22 76 bc 07 13 57 0f 39 9f 19 0d 64 cc e5 68 a6 51 85 99 7f b0 4a 81 60 07 aa c0 95 6d 2c c3 14 07 24 6d eb 82 ed 34 9d 10 7c e3 c4 93 3c be 6e 2e 20 55 30 0d da 1d ef
                        Data Ascii: ;zsQEB6!"vW9dhQJ`m,$m4|<n. U0"c@V[.`$%JqB0MH"Pl*S8^FrH)|:BQMKQqIlUhS%7M\Cy'<S<sdN*CIrbm<,1~d`X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3808192.168.2.1548625223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559524059 CET1300OUTData Raw: 76 3f b0 ac 44 cd 94 76 8c bc 17 59 5a 0f 56 ee 69 d6 30 c3 a6 dd 1e 13 95 f0 09 f7 f1 1d 7b a9 29 15 bd ec f5 16 ab 09 0d c2 9e b1 5a d5 7b c0 21 84 6b c4 e7 3e 26 95 e4 08 ef d2 e6 c6 20 cc cf 19 f2 54 b0 c4 87 f0 6c 5a 85 5a 2c b0 58 90 89 ff
                        Data Ascii: v?DvYZVi0{)Z{!k>& TlZZ,XTlGxfiB1#1JnZ~WS(%aibDvj^f'C"W=uJXI,c#;[]K8ilZ+6|K-~C


                        Session IDSource IPSource PortDestination IPDestination Port
                        3809192.168.2.1512435223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559539080 CET1300OUTData Raw: 41 2d 5a 09 49 f9 66 f3 5d a8 f8 a1 ec 0b e2 a4 14 0a 0a 7c 6d 18 62 b8 7c f5 bc dc 6c 38 b5 68 c4 c5 c3 44 41 1c ca ec b1 03 e6 d7 79 37 51 16 92 3d e6 4c 5b 08 72 f0 6f 66 6e 17 04 71 1b 88 38 c7 6c f5 1e 39 3c 95 c8 68 05 f1 bd b4 c5 a2 da f2
                        Data Ascii: A-ZIf]|mb|l8hDAy7Q=L[rofnq8l9<h1-E}0N>\eX[/;PCCV~aaeA`By]KEC5n/*cH8,iQoaWG%<*9WcLHVGR1[u/zMPxHs=Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3810192.168.2.153240223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559565067 CET1300OUTData Raw: 89 fd 7c 73 22 eb f5 2a ec 12 e7 10 81 74 f3 11 83 53 f7 85 e4 14 de 00 61 16 86 28 8c 38 5b a2 0f 0c 0f 9d 7e 52 86 6d b1 74 ab 75 d0 bd 4f 0e 62 a7 c5 eb c6 0d 8f b4 1a e9 af 9a a2 66 7d e9 58 32 45 2f 4b eb 68 e3 05 29 6a 06 1c 17 20 04 32 32
                        Data Ascii: |s"*tSa(8[~RmtuObf}X2E/Kh)j 22g\)e~gPHU6Qi0014Xe[?ScbwZxA5#NRVu]B0^52jyzb-01c#a7a1m0t3-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3811192.168.2.1554956223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559576988 CET1300OUTData Raw: 15 c4 68 db b2 32 9d df 27 be 29 a3 9e 9f 46 9b 8f a8 93 06 4d 02 ad 30 f9 5a 9b de db 94 8e 71 b5 9d c2 ea ca 55 25 b2 e5 9d 6d b6 bf ef 40 b3 57 e3 91 4d 2a 64 82 d5 ca 49 da 0f 99 62 53 bb ff a5 1a 79 c2 3d 7f bf fe a7 36 62 8b 46 51 42 63 26
                        Data Ascii: h2')FM0ZqU%m@WM*dIbSy=6bFQBc&Ul"k8_bIL=~y^43j*F5NyP[Me(XCx:BBf>.7#vsMxMS uJOGc?[2U6GCTrElB6z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3812192.168.2.1519135223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559600115 CET1300OUTData Raw: d4 10 7e f8 7e 41 70 57 f5 fd 39 e0 3f 04 14 4f b9 45 e4 47 8a 87 4a 92 63 16 b3 bd 16 c8 69 52 6f 86 c5 37 ca 21 75 f1 89 31 50 d4 6d 7a 65 c8 f0 6b 88 d3 3a 7b ab 8b bf cf 22 de 04 70 77 3d b1 4b 30 ad 86 87 92 7d bc e0 05 b5 48 51 74 33 54 f9
                        Data Ascii: ~~ApW9?OEGJciRo7!u1Pmzek:{"pw=K0}HQt3T6qoUU*:/VNJSdad%`1L5).uLmr8doV-v\84gXQ'+af^~<T@U)d^g9t2(q"X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3813192.168.2.1514993223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559602022 CET1300OUTData Raw: da ad 61 08 ad e8 4d 21 53 7b 5d 46 e6 3d 37 e6 87 53 3d e3 cd c7 7b ad d2 b6 51 00 33 63 d6 5f 25 a2 7e 56 88 42 48 25 d5 87 22 a8 19 a6 01 44 36 4b cd e7 45 09 f6 80 a1 2a 56 3c 5c 72 2e 75 34 13 37 f8 56 91 bb c8 c2 a9 35 45 aa 8f 8f 43 5c 9a
                        Data Ascii: aM!S{]F=7S={Q3c_%~VBH%"D6KE*V<\r.u47V5EC\aGDJ[x~`GtPh_F6:fqb>f/nL'0i*r #RGYwFX#@eRA/Gl~^_r(Te.x+u_


                        Session IDSource IPSource PortDestination IPDestination Port
                        3814192.168.2.158514223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559622049 CET1300OUTData Raw: 9b a5 57 60 fa ed 05 3c 58 8e 0c 7b d9 db a5 18 2b de 03 c5 4c 91 7a d6 95 bb 1b c9 7c ca 56 ff 3b a1 7f 24 09 a4 8d 26 5e 74 5e 32 43 5d 12 7b 63 5d bd a2 d1 08 5b e9 20 6d 66 28 2a d5 77 c1 22 de 69 89 5e 52 45 b8 1b 27 51 a3 de 68 f0 dc ac 25
                        Data Ascii: W`<X{+Lz|V;$&^t^2C]{c][ mf(*w"i^RE'Qh%%S@6$-EM&S9(8j8^m"q@PAAz.p4(2WfL2=q<V4-xTF@VuSzL,JRC)wAIrGJr/WDLU


                        Session IDSource IPSource PortDestination IPDestination Port
                        3815192.168.2.1563383223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559634924 CET1300OUTData Raw: 09 be 00 0e 11 f4 cc a6 90 0e 8f c6 ed 33 d5 c9 28 2c 2e c2 00 24 83 03 6e 51 c6 bd 60 57 ec dd 99 6f 10 6e 7f e5 a9 74 a5 87 6b fb ff 98 83 44 51 5b 02 a9 13 d1 bb 92 4e 3a 4a 35 78 18 56 6d 50 1e 35 d6 cc 7e 4a 9a 81 bf b6 fe f7 ed fe 23 46 b0
                        Data Ascii: 3(,.$nQ`WontkDQ[N:J5xVmP5~J#FG]<23)v`mkb,o ~/|*i!e=AiA(yXY#wx67|q*F-G@Oxe|p;CO+n4[v8qY-R#'Lor:j9.}?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3816192.168.2.1540378223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559648991 CET1300OUTData Raw: 35 46 34 3b 9c 71 8d e0 f5 e2 58 2a b0 5f eb 04 f6 b4 77 9d 55 37 fd 16 35 30 5f fb 31 e6 17 a5 61 26 e7 85 17 ee 5f 7a f1 a7 83 78 be e0 bf 62 a6 16 d7 de 3d 74 7d 5b 8c ec a4 3e f6 41 83 a3 06 11 87 c5 17 49 eb 75 aa 0b 32 6c 2b 7b 07 d5 ac 4f
                        Data Ascii: 5F4;qX*_wU750_1a&_zxb=t}[>AIu2l+{O(TyJ,?kzX3j1r%NY}^x`jUj{lJXfD6%$4(Ey\1%iNS'!hD$X}bj,qeHGd


                        Session IDSource IPSource PortDestination IPDestination Port
                        3817192.168.2.1530046223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559680939 CET1300OUTData Raw: b7 49 5d e8 3f 05 24 36 ca a7 19 47 fd 2c c5 2f 43 c8 d7 2d 3b 3d cc 3b 7f ea 61 b1 6a 9a c5 b7 01 c9 c3 24 47 0d bc 7e fd 22 30 c0 5b e6 bd 5b ec a7 0c 61 bf 48 44 ff 60 ba 22 be c1 1c 19 0a a9 e9 2e 0e 63 59 f2 d3 c7 08 a8 78 07 ec 95 ba 5d 39
                        Data Ascii: I]?$6G,/C-;=;aj$G~"0[[aHD`".cYx]9Y!0D >49-ky9sS9:fpV~)=^)Zg1Z`G],+7Efb|`LA6g8vNKO?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3818192.168.2.1552783223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559691906 CET1300OUTData Raw: 44 bc 51 21 ff bc da f1 06 5b ae 4d ac 2b a8 04 e1 04 b7 a8 4c 68 ae 8c b4 64 e7 b3 2f cc 57 f6 08 4e d7 e6 96 b6 c4 19 de b3 8e 91 74 23 f0 d9 4c 91 0b 85 7d f7 47 b9 c8 b3 b3 5d 89 d0 00 05 94 a0 58 dc 7d 58 22 5a 02 8d cf 9a 4a 82 48 99 f7 cd
                        Data Ascii: DQ![M+Lhd/WNt#L}G]X}X"ZJH;."b+o\R|I|WEc2"I8lhPNK4A-NIY<]QYAC;G$6Xm;lW A^34Cw"gam5f6Zi


                        Session IDSource IPSource PortDestination IPDestination Port
                        3819192.168.2.1559988223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559695959 CET1300OUTData Raw: 78 dc ad fb e3 99 a6 ae 28 13 fc 77 be d2 ee 0d 67 81 35 98 03 7a c6 02 20 4c 34 95 1a 07 34 ee 02 9d 3e da 24 f2 19 eb 2b f6 7b dc 69 36 39 92 a1 7f c1 bc cf 32 6d 98 47 45 a4 9b 24 a2 75 c0 fc f1 fe 77 86 4e f4 86 62 ad c3 3f 3c 4c ca 52 88 26
                        Data Ascii: x(wg5z L44>$+{i692mGE$uwNb?<LR&;7;)PH<'1'?L}f~?j28T`8,fiiUB/g=R"jEF,C7vO:u\*A,)^w4S\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3820192.168.2.158200223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559709072 CET1300OUTData Raw: d7 e0 45 f3 97 6a c5 ef ff c6 aa f5 74 75 2c 1e 3e 6d b3 c2 2d 36 e6 06 30 95 d8 a5 2a d3 22 d8 8d 8f a1 81 ca 96 c1 b6 37 e4 d1 d7 64 c6 a4 19 3a ff f4 94 a8 5c 39 2e 04 f5 91 76 54 8a 39 49 66 a1 07 7a 92 6e 3f 9e 84 91 ff 67 05 dc 11 e2 b0 5d
                        Data Ascii: Ejtu,>m-60*"7d:\9.vT9Ifzn?g]ZwtL&[(7CD@h1's%\KB>$Nzn#p:m`\G{U/S X%"zwA<o($YSJV_{P|<!T"7lxl~7Z._UP!


                        Session IDSource IPSource PortDestination IPDestination Port
                        3821192.168.2.1519379223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559721947 CET1300OUTData Raw: bd e7 cc 42 44 0d a9 2e 9d 39 7c 8d ae be 67 b6 d0 56 b3 93 cf aa 16 f5 21 d5 ca 99 78 9a d3 12 24 4b df 1b 42 da df 5b c5 6f 73 94 69 27 fd 1a 79 c9 9a fb 82 11 32 5e c6 50 30 51 e6 f3 05 a2 de 37 f9 8f a2 99 89 41 35 47 ec 92 4d 0c fb 1f ab 8f
                        Data Ascii: BD.9|gV!x$KB[osi'y2^P0Q7A5GMYITyHcM "7;\ME>186voVUFgC)U.YsLd+_$w#;&+:}vs$zM)o~[B_Llv


                        Session IDSource IPSource PortDestination IPDestination Port
                        3822192.168.2.1529299223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559742928 CET1300OUTData Raw: 9e cc 0c f6 ce e4 8c a3 f8 c1 57 a8 54 87 37 3f 10 d4 cf af b3 ff a1 6b 3e ab ef 7d f0 8e 61 fe 78 aa df 2f 57 94 e7 4b 4e 70 51 4b da 61 b5 b9 fe 90 eb 6b f8 f4 d9 1c 2d 24 ca dc df 35 63 ce 8d 20 38 f9 66 75 95 2a 55 d7 f3 a7 b9 c3 e9 70 61 b9
                        Data Ascii: WT7?k>}ax/WKNpQKak-$5c 8fu*UpaH_R_"![S'#j;M2[^@sV@@.q,n;|#5oaX@^]ZE%;1}wp :+]RV}u~YWY


                        Session IDSource IPSource PortDestination IPDestination Port
                        3823192.168.2.1524813223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559750080 CET1300OUTData Raw: 83 9d 54 fc 84 84 d4 97 f8 13 7a 59 0f 72 49 23 60 4b a9 7b 35 10 6a 48 13 2f 06 c1 36 e4 b7 a9 2b 48 74 98 a8 08 87 80 1c d1 09 70 7f 1d 89 66 95 34 86 5c e5 b5 fc e4 57 19 43 da 85 85 0f f4 0d 25 40 99 5d f8 12 98 a9 c3 59 5a ca 46 f2 d2 d4 79
                        Data Ascii: TzYrI#`K{5jH/6+Htpf4\WC%@]YZFyJE@w#`NvJG+]7m3ydNQe2Fu0E4L+\P`Rw=N994Vo%X,<tJ*r-bqfOcQT


                        Session IDSource IPSource PortDestination IPDestination Port
                        3824192.168.2.1549090223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559761047 CET1300OUTData Raw: 6a 00 ab 22 ba 6d 98 42 8c 78 26 19 ca 7e 4c 5e 39 8d 9e 24 ad c1 ea a5 84 2f 22 8f 84 aa a5 b2 ac 0e 82 62 f8 4c 96 91 41 0f 56 0f a5 75 38 90 60 fe bd e2 43 9f 6f c1 28 ac fc 7e 0f 6b 3a 2d 36 de 79 20 fd c8 51 9d 93 aa 57 06 45 db cb f8 04 22
                        Data Ascii: j"mBx&~L^9$/"bLAVu8`Co(~k:-6y QWE"'l~neg8"P/+B=;gwHQ'Gn-@** RQ{tg)d2Im)u+kYTDV%,)%ZpHYwE?_W\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3825192.168.2.1559282223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559792995 CET1300OUTData Raw: ba 08 27 54 73 34 03 ec c5 08 0a ec bc 13 0a 93 bf bb 04 ff 80 a8 51 0a 2f c5 a1 b6 b4 b7 f5 75 f6 23 f6 af 20 8b 64 28 be bb 54 90 17 f6 c4 48 6a 85 33 56 07 39 02 5a b2 f0 be 6f 1c c7 a5 00 b7 0a 77 ca ff d8 f6 81 13 93 55 19 02 2a e6 37 fb bc
                        Data Ascii: 'Ts4Q/u# d(THj3V9ZowU*7Ermx11{HB&D})V.]?u6pP[R'\o*"+GNo=$AgoIg~QXH' DEm:pT|~Nt7a)h_|I


                        Session IDSource IPSource PortDestination IPDestination Port
                        3826192.168.2.1522860223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559792995 CET1300OUTData Raw: 8d db be 9e 87 20 ad e1 dd 25 6e c8 b7 1f 6c f9 a4 d1 66 91 17 72 47 19 2f fc be a0 28 de b6 39 4b c3 fa 9e 49 cd 0f bc 63 01 07 eb b5 c5 cf 64 fc b2 67 2c bc 57 c0 ee 1e 5f 1f 3d 65 d7 e7 27 37 71 06 36 fc bd 97 da 1f ee b7 1d 33 4e f2 04 53 08
                        Data Ascii: %nlfrG/(9KIcdg,W_=e'7q63NSx-gf}R&h"V~Z]Tk).Z}o]/5_!7;LK{%p89vr]NOHG&B9_s. Tr,,g.9p}@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3827192.168.2.151357223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559808016 CET1300OUTData Raw: ab d4 72 f3 a5 4e 06 66 f8 df ce 40 98 bf 98 6f 4c e9 2a 0a ca fd 0d 5e ec d8 0a 68 0a ce c4 c2 97 3f f9 9f 0f 62 2b ae 9e 02 d8 90 11 3a 88 74 90 b6 db 22 de 93 15 d7 50 b7 89 87 02 4d e4 b2 f8 02 74 4d eb e3 84 36 5c e1 7d fc 8c 2f 61 6c 3a 83
                        Data Ascii: rNf@oL*^h?b+:t"PMtM6\}/al:Wey,r10+nfbhp*(L@r=m9}}BAG[fd~}%!IKYte^F_YF(9D*D*~6j


                        Session IDSource IPSource PortDestination IPDestination Port
                        3828192.168.2.1564147223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559808016 CET1300OUTData Raw: b7 de 3a c0 09 47 79 41 1b 22 ec bf ec b5 69 de f0 07 b0 c8 e0 50 7a 43 6e 5e 58 9d fc 5e 0d 0e 4a 57 ca 46 23 f2 a6 d7 97 6d 52 88 df 38 cc ec 0b 52 a8 f8 d7 90 7f 18 9a 78 5a 03 ee b2 dd 8e 34 91 5f 34 40 46 42 d0 7a 6a 0c 00 57 e2 25 63 36 09
                        Data Ascii: :GyA"iPzCn^X^JWF#mR8RxZ4_4@FBzjW%c6;W*iFm5"4%r0qVxISJx|b^`r6rq>?WFq@dKp:RD0f;7h;z`/~%o-53fiOIt>f?o6BIn61l


                        Session IDSource IPSource PortDestination IPDestination Port
                        3829192.168.2.1556026223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559832096 CET1300OUTData Raw: 4c 66 98 b5 2f 7b 36 1a 8d 84 78 a6 5f b7 48 7a 5c 14 94 0c e2 f9 d2 a5 39 5d ec c7 d4 f8 21 f8 78 25 bb 54 e4 db 94 66 9a 47 34 c3 70 e0 24 34 69 93 39 b9 51 34 b2 79 6a a4 db 18 61 e0 ef 0b ae 98 38 7e 84 3b c0 96 c2 25 fd 53 34 2b 65 27 9e 3a
                        Data Ascii: Lf/{6x_Hz\9]!x%TfG4p$4i9Q4yja8~;%S4+e':".h*C2q)!/NRvW.D $D~U\6vQA]U7LJMU?g Wl#h\aK`i8g{YdC3[v


                        Session IDSource IPSource PortDestination IPDestination Port
                        3830192.168.2.1519892223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559851885 CET1300OUTData Raw: 2b a9 36 73 dc 00 8a b4 89 33 68 99 50 9e 8c 7a db 1f 35 bc 61 64 5d 58 98 e0 71 80 d8 90 11 9e 06 8f ce 8a 52 8c 03 39 ca de 79 36 8d 1f fc 24 ab 12 b4 da b3 74 f0 ff 09 6a 87 07 03 1d 43 c3 8a 6e 18 b9 f6 c0 31 c5 7b 2d da f9 46 9c aa 22 a7 ca
                        Data Ascii: +6s3hPz5ad]XqR9y6$tjCn1{-F"X6X;A"fM01Dk}7um~8L_4rA8l^375cmt_(6=P[2h(c;$/u%!"SudNf}Y.jC!8;f|eP


                        Session IDSource IPSource PortDestination IPDestination Port
                        3831192.168.2.1511718223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559853077 CET1300OUTData Raw: d9 ba 71 0d f4 5e 71 46 8f 71 d6 b2 89 b2 b2 1e f4 64 95 9e 2c 0f df 52 f1 56 84 53 f2 80 29 d8 c7 ed ae ed 31 39 a2 47 ea dc e0 36 d4 e4 5a a2 8d e5 00 38 0d 38 3d 6e ac be 0a 5e fd 8d 03 2b 9d 29 10 14 42 86 6a 93 5d b5 9e 98 d6 af c5 af 72 27
                        Data Ascii: q^qFqd,RVS)19G6Z88=n^+)Bj]r':U.I+c6dU7Yu_H Qp'Q}c?r!H]NNiY5DLG4m-*mo&?>VIrNi&G<^|f5


                        Session IDSource IPSource PortDestination IPDestination Port
                        3832192.168.2.1559429223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559866905 CET1300OUTData Raw: 61 54 97 74 7e 53 60 ef e4 ee f6 73 0c cb ee 28 2c a6 14 e6 33 e2 02 0b 79 ac 47 cf 36 a8 af 91 e9 59 c9 d2 f9 2a c6 ce 3c 73 10 3c 90 82 12 d0 6a 8f 8c 48 60 f5 e2 b7 33 f9 d4 08 bb fc 96 4c 9c dd 4d 60 00 6d a4 c0 46 09 16 6f 3b 53 9e 94 09 dd
                        Data Ascii: aTt~S`s(,3yG6Y*<s<jH`3LM`mFo;S1"oy~1E^$y4\3n<qS:@RZ._qLtb=!}t&}8-e"_E,.$#?bc[susmv


                        Session IDSource IPSource PortDestination IPDestination Port
                        3833192.168.2.1544383223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559875011 CET1300OUTData Raw: ed 0c 12 58 75 d0 df 75 9a 4e 5e 19 32 6a e9 ed 06 66 54 25 a1 46 83 ae 75 e7 42 45 15 ad 5c e3 2e 83 be 65 76 77 bc d1 7b 5b 97 83 19 7a a5 85 70 3e 93 14 53 fc a6 26 7f 37 d3 1f 2e f3 08 b1 c1 3b e5 3c 6a 1c b0 2d 6c be 5e ab aa b9 39 5d ff ba
                        Data Ascii: XuuN^2jfT%FuBE\.evw{[zp>S&7.;<j-l^9]H~+&NK@lv:BWBxZQYSdAf`fnj}7`Kl6g%4LG~z") *cY|D gD9^:[StvB


                        Session IDSource IPSource PortDestination IPDestination Port
                        3834192.168.2.1546267223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559891939 CET1300OUTData Raw: da 7a 23 f3 11 b1 e5 fb 8a f6 05 a9 c2 43 33 66 74 10 2e 8e 99 55 95 58 a7 49 a2 de e2 2c 73 22 68 35 20 dc e8 8a eb 2e e3 11 c8 e2 64 25 67 59 55 d0 31 84 f1 b6 ff f6 c4 e6 1a 54 26 a5 36 34 8d 68 8f 3e 93 19 cc 35 28 f5 63 b6 57 69 fd 37 25 a4
                        Data Ascii: z#C3ft.UXI,s"h5 .d%gYU1T&64h>5(cWi7%sry+&'PEN'.RzO,PWfDJ}evH>GKC!|6=GMMVd"t185E_6daUrFa4s|v!adO&t[C<X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3835192.168.2.1564525223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559910059 CET1300OUTData Raw: e9 a0 ba 15 4f 89 41 28 11 05 62 bf e3 51 41 1b 8a 07 3c db 53 e6 13 ff 2d 3e f6 50 99 b3 29 41 61 ec 12 7a 0e bc 53 1a 3f ee b5 fb ab 3f 0c f7 cf b4 90 1a 5f c8 a4 9d c2 09 34 c9 28 86 53 5f c1 77 fa c0 b1 b9 a7 7b 1e d5 b4 12 a6 73 15 d1 3a 52
                        Data Ascii: OA(bQA<S->P)AazS??_4(S_w{s:RBnD804JG7r"n'ofS)5NcL}6NL6bMJ+Lx~:[nK)kmB4yBKl\QNgk0JPS`a) K|jVH('28


                        Session IDSource IPSource PortDestination IPDestination Port
                        3836192.168.2.1545381223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559911013 CET1300OUTData Raw: d1 b0 d8 3e 76 ee ef 9d 4d a7 37 50 6e 9e 79 46 48 f0 dc bd db 25 a2 5f ad ec 42 b2 65 9e 42 38 95 77 46 62 fb 0a 84 2c 42 ac 06 89 b1 ba 9b a5 48 8b 30 f4 e7 94 ef f8 04 53 37 44 01 27 01 3c 02 81 1b 4c ca 6c d7 c8 a7 a9 86 36 59 b9 8a 03 bb 3b
                        Data Ascii: >vM7PnyFH%_BeB8wFb,BH0S7D'<Ll6Y;,KoL>.5oi1>0]F_6TA'P [;,u;K]T|U|[10x.r1p>C`/g6+s\?)}+c`})$:(,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3837192.168.2.1530743223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559936047 CET1300OUTData Raw: aa 80 62 b0 09 e2 4a 3b 8a 45 76 1b bc 3f 93 16 14 8a 50 b2 fd 6c 66 de ae 38 95 77 3f 87 74 f8 0f b2 42 ce be 2e ae 23 2d 32 20 fd c9 1f 31 a1 2a 13 38 7a 0d 19 b1 28 6c f7 fc d4 6d 75 1a fd a7 88 01 47 3b 88 d8 e7 3b 44 ac d4 de f2 33 fa 8f 19
                        Data Ascii: bJ;Ev?Plf8w?tB.#-2 1*8z(lmuG;;D3<4$f}Apt~Cr|#F(_X 2S\E%n:72=2+!yt5m1$gY?S>k~3$fYCY3/{VHk+"d1b


                        Session IDSource IPSource PortDestination IPDestination Port
                        3838192.168.2.1556080223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559942007 CET1300OUTData Raw: 3e 04 67 8d 81 2d 0e 14 1d 76 38 c2 a8 c8 d7 47 98 72 24 f2 78 2b 23 97 1f 2f aa 96 ea 27 c1 6f 38 28 a0 be 7f ac 56 30 bd af 43 f7 c8 38 db 91 23 23 85 2e d8 47 35 ab 44 2b e1 41 c8 46 b4 09 e6 e0 2f 0e 7c 6d 25 0f d7 dc d6 47 e3 50 ff ec 4a b5
                        Data Ascii: >g-v8Gr$x+#/'o8(V0C8##.G5D+AF/|m%GPJe&H/c^L,(f=Km'zfkb_t|Pk<V^93PXbvk:+>kM_Ot=*&C|y4!e!)?Q|G=W'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3839192.168.2.1557956223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559966087 CET1300OUTData Raw: 88 23 31 a8 18 69 00 b2 22 6f 7b 44 3e 70 2e 93 b0 2c 22 b2 45 db db 03 63 a6 46 9c 55 9a 09 7c c8 7e ed df 83 97 31 02 18 5c ed ab 02 a0 06 9b 94 96 a9 2f 6d 91 aa a1 dc 14 66 60 62 ae ce ce 19 9c b0 ad 3b 51 64 58 1f 6e f4 08 dd 6c f2 b3 ee 7e
                        Data Ascii: #1i"o{D>p.,"EcFU|~1\/mf`b;QdXnl~3Kk(a:Andy*SgaHD<tW,Xq;q/f~WY,9sC2uD#QMHo~m3\@U\#'/@Z%oydvBf1L


                        Session IDSource IPSource PortDestination IPDestination Port
                        3840192.168.2.1553078223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559986115 CET1300OUTData Raw: 43 02 38 aa e5 ac 2a 2d f2 6b 8e ce cc b7 2f bc 10 90 6f d6 bc 43 5a ae 7e 7c 36 13 03 38 66 d2 4f dd 23 78 54 36 18 04 25 6f 6d a4 8b fd 28 47 84 99 87 21 76 a1 e8 e4 89 ee 33 2b c1 8a f7 2b 82 7d a1 36 31 89 e3 97 e2 7a 10 23 c3 5d 26 b4 a8 6b
                        Data Ascii: C8*-k/oCZ~|68fO#xT6%om(G!v3++}61z#]&kVwt|^$oy)kBD[Ps-Y0Un}O0%TFC*'W5|JP9+|W87TUpQXM{fQk`zzY0Y#hUA _y|2[
                        Mar 18, 2024 13:54:28.567804098 CET1300OUTData Raw: 67 45 3f 45 21 24 43 7e 9a aa 48 64 65 a7 6a 84 f2 de c1 3b 87 97 c4 5c ff fa f9 7d aa 2b 79 ac 99 46 7a 99 9e 82 7a e1 4c b2 e6 53 e1 e7 a7 36 22 21 a2 7d 7a 32 f9 48 fb 9d eb 2e 28 ef 7a 27 d4 71 bd 4b 3b f0 56 ca cf a8 20 b8 4c 13 d3 48 53 f8
                        Data Ascii: gE?E!$C~Hdej;\}+yFzzLS6"!}z2H.(z'qK;V LHS@H1(|8\.[w}A4p_$RKlmorD7rx?34u* -u|@C<n)Ttv1lw]%j<U3"@ql`\G
                        Mar 18, 2024 13:54:28.568412066 CET1300OUTData Raw: ec a2 27 15 a9 20 b3 2f 7f 9c bc 53 15 5c ee 41 06 a6 f6 69 f9 75 f6 df 1c 55 1e 68 fe a2 23 5b 0a f9 39 87 a9 0d 0c eb 61 13 20 71 e9 7b 52 37 a0 25 eb 7f b1 0e 01 f4 4b b0 cb 85 28 1e e2 21 91 f9 02 07 46 0b 8a fb 94 b5 1b 23 81 fc 39 12 26 41
                        Data Ascii: ' /S\AiuUh#[9a q{R7%K(!F#9&AW:>72jDC".nlOqNqa0?W"uVf1ynZ[f&L"3VQ,="H^MlYC`:*&Gzhil


                        Session IDSource IPSource PortDestination IPDestination Port
                        3841192.168.2.1512034223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.559998035 CET1300OUTData Raw: 15 a8 63 aa 0c da 13 c7 fb 4e 96 ca ab 9a e9 17 43 bb 7d a0 fa d6 e7 f9 ab be 7e 81 ed 50 19 da 4e 4f f3 97 4c 0b 64 50 0d 6c 9b 24 4b ce 15 34 b8 7e 91 39 ad 2c df 49 9f da db b6 99 3d 26 2c 1b e2 f0 9e 2c 0f fa 2e 4e 27 9d 46 f1 10 4a 5b b9 c1
                        Data Ascii: cNC}~PNOLdPl$K4~9,I=&,,.N'FJ[B%,=!bLO,:0]knQS":_]#DF5|3 fNh(LA<~/<ukN3-n.,Z&'r7`(raVxoV+


                        Session IDSource IPSource PortDestination IPDestination Port
                        3842192.168.2.1510061223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560008049 CET1300OUTData Raw: ae bb aa e2 a9 fb c0 a1 62 7c 07 40 78 ff 65 44 91 4b a5 f3 ff fb 1e 55 52 79 81 2e c5 dd 74 45 39 ef 54 9c 4f 3e 37 3e 32 9b 59 1b 69 f7 20 f8 73 e2 36 c3 1c 79 74 44 ab fa 23 93 19 cc 47 6c 98 9e 16 18 1f b8 4d ff ff f3 37 73 84 de 42 21 6a 66
                        Data Ascii: b|@xeDKURy.tE9TO>7>2Yi s6ytD#GlM7sB!jfwHT]'b9oNIXFAam{=ra%Dq%yD~1`<[Z5jJRDDTi ^6<#/-3?IDV<thK. HeCHkSCS


                        Session IDSource IPSource PortDestination IPDestination Port
                        3843192.168.2.1556224223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560014963 CET1300OUTData Raw: 96 2b b0 65 83 18 87 15 61 f4 b4 7f d2 4f d9 c2 84 20 d1 26 dd 67 bf 0b 37 8d 70 d3 54 ef df db ab 21 a5 74 6d 21 d4 84 f5 1d 9a d3 9d ed 1b f7 ac 22 ee aa d5 a1 14 8f 77 70 62 8c 63 13 3d a4 0a be 1d 7f 35 a2 2d 55 2f 81 53 ca 0d 35 b9 86 3e 26
                        Data Ascii: +eaO &g7pT!tm!"wpbc=5-U/S5>&,z5B^(,?O#!o6dvJ$EpHC(v3reDEOcV#ncU&VUP1`\rXFPl}/Sf+[$".^C$%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3844192.168.2.1517217223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560029984 CET1300OUTData Raw: 6d f8 7f 95 d8 42 20 3b 27 dd 68 e1 d3 47 e3 47 d2 63 35 2d 2e d2 3a 14 6b b4 1c b3 04 a0 9c ee f6 65 31 68 7c 61 58 aa b0 27 b1 fc a2 24 26 f7 65 f1 db 14 03 21 e1 7d a8 05 18 08 3d 33 dd ce 5a a3 46 05 c8 73 db 71 1e 0d 26 b9 dc 85 45 9e 3d b9
                        Data Ascii: mB ;'hGGc5-.:ke1h|aX'$&e!}=3ZFsq&E=)xiav?3hWzw1~ uc=l(gu/EP~Z2h<2A)$K=g^^w]A]f\jmSWaZ{stHt5FZPe&of


                        Session IDSource IPSource PortDestination IPDestination Port
                        3845192.168.2.1524475223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560060978 CET1300OUTData Raw: 66 17 f1 3a 04 b9 ea eb 1e fc 27 90 23 d9 cb 8e bb a5 33 3c a0 19 af 82 e7 c2 c7 2d bd 04 15 fd d9 78 aa 5c f5 08 32 a6 2e 36 f1 b5 c1 fc 94 e0 ba 3c f7 ef 11 f4 b4 d9 4f e9 c8 e5 c3 73 fd a2 ca 99 b9 f4 30 ef d3 8a b4 ed f3 28 02 e0 d9 61 3a 52
                        Data Ascii: f:'#3<-x\2.6<Os0(a:RYW)L+FpwUP?G}zA4pN.kyt2s^wL1C/T}3Y1|SWSXrPDQB?C' p:7ewj\*1d{8:B06


                        Session IDSource IPSource PortDestination IPDestination Port
                        3846192.168.2.1559399223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560066938 CET1300OUTData Raw: 5f ae a6 f8 e4 56 a9 57 f3 00 47 73 20 93 2d a3 4c 05 34 6e 18 60 37 73 15 b6 3c 38 a1 96 47 f7 60 f3 97 39 ea 63 68 f1 cc ef 39 2c 74 86 00 e7 07 65 8a 61 ef 2d 4f d3 c5 ff eb 30 8a ec 3b d3 b7 09 ab e1 38 60 21 4b 4e ab 5b 24 f3 4c 08 28 f4 1e
                        Data Ascii: _VWGs -L4n`7s<8G`9ch9,tea-O0;8`!KN[$L(WF7L(BCkJ{LTeA5~S;dKV:HI~,A@3b`,tq>}u_6NAvA;/yv:@BQ+Yf#D*@'1NNH


                        Session IDSource IPSource PortDestination IPDestination Port
                        3847192.168.2.1550243223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560076952 CET1300OUTData Raw: 3f e2 59 cb f3 2b a4 85 22 0f b2 d4 e0 0e ca 60 dc 50 86 64 0c 14 d9 c0 2a d8 56 84 4e 7b db b4 b9 dd 8d e2 90 cc fc ea 6d ce 59 d8 23 df 37 b7 69 bc db 3b ce 6f 4f 37 ec e5 73 21 26 e8 b4 28 ad 21 6a ce b1 16 17 82 9a df f5 3c fa f5 8f b3 6f cd
                        Data Ascii: ?Y+"`Pd*VN{mY#7i;oO7s!&(!j<ow,tHE66Lw4G#pU0j{u9&R`eLuCm;VI26)[1cX]KOv-nC([O^4vi4)`;)2\S2P+=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3848192.168.2.1564135223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560090065 CET1300OUTData Raw: 91 21 f0 fb 42 af 86 4b 8b 09 a0 87 3a 80 55 60 08 d9 d3 1a af 99 51 64 ff 28 3a e3 f2 30 a2 2f 97 b7 3d ab be df 49 43 f8 7a 06 71 8a f1 1d 4f f1 76 da 09 5b ec 63 04 95 87 f0 46 60 bf c1 e6 b7 30 76 3c 56 02 6c 27 01 e5 62 e5 72 7c b3 0e 9b 06
                        Data Ascii: !BK:U`Qd(:0/=ICzqOv[cF`0v<Vl'br|teL6#H+*4r6`_ck.M:7HTE,/wXj`tZz:)"DPA3]k2L4bm5K`SSXmi/pj


                        Session IDSource IPSource PortDestination IPDestination Port
                        3849192.168.2.1543092223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560102940 CET1300OUTData Raw: 52 c9 72 d7 00 8b ba 53 21 90 99 a1 04 61 5b e4 84 1c 22 a5 ab 61 47 22 5a e5 32 4f f9 fe 5e 70 4a 0a 2d c5 7d 61 7e dc 9d 57 be 04 c5 c8 90 83 a7 fd 42 2e 9b 04 18 01 9a b9 ec f7 42 91 3f f2 67 e5 a9 cb 55 1c 54 0a ec 54 e6 98 33 73 5d 96 42 3e
                        Data Ascii: RrS!a["aG"Z2O^pJ-}a~WB.B?gUTT3s]B>[>G8\qo;w#!F%/{U' GB/$b\BCwDs{bmL8Jxx&C{3w-su96X+cV'NtT1?u4&arOPt\N9+


                        Session IDSource IPSource PortDestination IPDestination Port
                        3850192.168.2.153164223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560116053 CET1300OUTData Raw: 23 49 c0 6d ab 64 61 d0 ad 6a 0a 39 1a 0b 25 b6 ac c5 c3 d9 03 a6 5c 02 e7 fb 69 68 2b 50 8a f6 f3 05 a3 31 7a d1 28 d6 9b be b9 f1 8f a3 16 55 43 b8 b3 7c ae 15 80 ec c3 23 f1 d0 89 e8 1b 30 69 3f 8b d1 93 6d 4a 3d c2 be fc 64 74 4d 4c 8b 03 5b
                        Data Ascii: #Imdaj9%\ih+P1z(UC|#0i?mJ=dtML[m!w taA-<mxprzS}M3,v5~RxBUctmMcBe+Nb~Z4`$fjz-01Yp6h0oz{xmz"`+\fj{DS]


                        Session IDSource IPSource PortDestination IPDestination Port
                        3851192.168.2.155038223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560128927 CET1300OUTData Raw: 71 10 ed 9a 09 61 38 1b 61 b6 3f b2 fa 08 30 4f f5 f7 ac bd 60 f9 44 65 17 c7 87 2a 65 6d 3f e5 68 3d f6 3f 0f 4c 3b 7d c0 83 90 69 d2 9f da 77 3c f1 49 f9 2e 81 b5 5e bb 87 d6 b3 1c ba 51 10 3b 69 27 a6 20 30 69 54 49 8e 85 53 7f 5f 99 ce 26 99
                        Data Ascii: qa8a?0O`De*em?h=?L;}iw<I.^Q;i' 0iTIS_&jS[KNs1q52N8C+@$ZOFGsO^a={UztU)Q3<p.#$xG B/F#6@GRZM.:7]bq(|IJ{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3852192.168.2.1524915223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560137033 CET1300OUTData Raw: d6 d3 06 3f 0c 90 9b bd 9a 7c 83 5e 0c ce 1b b5 1a 23 8a bc 77 df f0 dd ff 0f d2 98 47 d9 d2 f3 d4 a6 ad 1e 11 c9 fd 45 a6 9b 58 4d ab 6b 25 28 7d f3 cd 5b 54 0c d3 f0 43 3c df 79 e0 78 a4 7a d2 3a c6 4e f2 2e 1f 26 56 33 a2 a6 1a 3c 98 ff 91 99
                        Data Ascii: ?|^#wGEXMk%(}[TC<yxz:N.&V3<_@_f@VmJ oXn%%E@}42*r="n^%9WnV ^Q*zMZS&N{R"L:xt_C+Be7VN7hNy2


                        Session IDSource IPSource PortDestination IPDestination Port
                        3853192.168.2.1520767223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560158014 CET1300OUTData Raw: bc 42 ec f4 e7 55 ba 3c 17 bc ee 5b e9 91 a9 65 42 c6 c6 f3 b0 a0 3d 1d 04 a9 1d 33 57 50 12 1a 81 71 23 df f5 72 eb 2f 85 ab 60 f1 16 cd 78 79 c1 14 13 bd 4c a5 1b c9 69 03 d3 3d b8 69 7c 82 2a d0 ec a7 5e 30 c9 b3 05 a5 a4 16 c0 3f f4 77 94 dc
                        Data Ascii: BU<[eB=3WPq#r/`xyLi=i|*^0?wXALIVsFqrpxf,j1*ZIb9<:gg|&;gIZ^+X@ 9k.\W1lNF9f^r2LBCp.H /+~sLRh


                        Session IDSource IPSource PortDestination IPDestination Port
                        3854192.168.2.1512764223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560168028 CET1300OUTData Raw: 2e 06 ca bf b2 a1 bd 2c 71 94 c6 08 b4 ab 2b dd 49 3d 3f 32 8d ba 4e f3 89 dd 17 cf d4 b9 e1 4f 14 10 ff 84 d4 48 e3 02 94 26 69 73 34 1e 04 31 b0 d7 07 4d 2c 93 ba 55 89 42 dd 6f f8 04 39 7e d8 e6 f0 0d b9 37 52 8c b0 e5 1e 09 af 3e b6 bf a7 c9
                        Data Ascii: .,q+I=?2NOH&is41M,UBo9~7R>5^(;@Uc(35Vt!{Qm>##k{[O76Pm}b?7bof!p KZggjH{+w)>!LSf6(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3855192.168.2.1546639223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560183048 CET1300OUTData Raw: d4 12 30 0f 1b 6a 73 aa 3a bc 22 0b 16 e7 b7 61 46 ff 9e ee 3c 73 8c df 9b c7 51 c1 f0 07 00 1f 99 af 7d 06 f9 29 d4 ba 27 4c f6 f5 ee ea d6 ea 4a 91 3c 01 75 eb bc 1a 71 0b 6c 5d a8 1b b0 00 35 6c e3 e5 bf d4 f9 18 52 63 f3 25 1f 51 1e a5 4d 03
                        Data Ascii: 0js:"aF<sQ})'LJ<uql]5lRc%QMb[xs3oJ~dUM/uD)#Yoc!{NS58`|D?dr^;?sg@f)@L]P eAumPY]|{C=W,%&\h>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3856192.168.2.1515766223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560199022 CET1300OUTData Raw: 6f 10 4d 04 a5 9f 23 9b 01 6a 44 4e f9 a1 c3 50 e6 0d 61 3c 78 63 38 bb 7c 02 41 d6 24 bd c0 9b 87 9d fa af a3 08 a1 d7 c9 a2 2d 09 55 17 9a 97 84 b6 f7 ec a9 5f cc 33 f3 88 93 57 eb 1d f4 10 e7 ca e6 41 65 e4 86 10 96 22 99 db 4b 67 32 6b 38 29
                        Data Ascii: oM#jDNPa<xc8|A$-U_3WAe"Kg2k8)Cv;e[),i'li"0kg9t/#2n9gbusTc b>6N|vLtfygb)xK0?FTiZ7gHjU:7$S


                        Session IDSource IPSource PortDestination IPDestination Port
                        3857192.168.2.156645223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560225964 CET1300OUTData Raw: 13 16 20 b4 b3 26 c7 48 73 ab 78 6a a5 9e 7b d4 b7 9a 5f 60 b1 da dc 11 ca c8 50 be 13 e7 d6 b6 5c 59 c0 2a e7 07 3e dd 12 92 10 e5 dc 1f ff e4 a6 b0 dd cc e5 97 f1 e1 cb 09 10 80 ea e7 0d 9c 4d 2c 74 bd b9 ca 57 d0 29 df 09 d0 75 40 c8 23 05 16
                        Data Ascii: &Hsxj{_`P\Y*>M,tW)u@#?FQ|Fj^72,lx{KH@L4&9@'&%V+q(jG!uo"1R~XH'NrYH|!XIOQ?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3858192.168.2.1518904223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560229063 CET1300OUTData Raw: 95 81 66 6b 20 4e 22 7d d0 29 cb 4e cc 04 ec 4a 2d 4e d9 15 f8 51 e5 7a dd 72 77 6d db d1 97 47 22 57 e0 98 57 bf da c8 0b dd ed 1e 04 ce 0d e7 80 cc ce 7d 69 e4 f3 60 f9 68 86 10 03 f9 72 99 61 8c d3 92 fe e2 fc 6d 18 8e 1e 4e 39 dc aa 40 c9 e0
                        Data Ascii: fk N"})NJ-NQzrwmG"WW}i`hramN9@Nu?(~xhW(ID>za%gI`S+6=!nFFbaLmp"=g,)cYg&>+HEeVw,]CYZp)lGC*,Wp )_T./[|mv*


                        Session IDSource IPSource PortDestination IPDestination Port
                        3859192.168.2.1523893223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560256958 CET1300OUTData Raw: d5 c7 4a 5f dc 67 f3 f0 fc 88 aa 4a c9 74 09 ce b2 76 74 c7 07 24 d2 ac 09 b4 21 b2 b8 31 0b 37 0d 10 ae 53 63 f4 61 6e 5a 84 5f d1 38 e9 b7 bf bb a8 ba 9c a3 95 19 fd 0e a3 49 d0 16 6e b7 d0 cb fb 01 99 c5 d1 84 a8 08 46 48 35 69 59 e4 5e dd 2e
                        Data Ascii: J_gJtvt$!17ScanZ_8InFH5iY^.)F?&1cuM3}w6:3Q::)#~a{Jbg65MB]vpv?25.8EdzCfo2?mCe0xPHf0%,2r2z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3860192.168.2.1541639223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560266972 CET1300OUTData Raw: 14 ba e0 5c 9d 61 32 e9 d2 9b 5a fe c2 b0 fb 4f 33 93 92 16 f5 26 d6 6c b6 a4 78 46 1b 71 97 d4 b1 6b 1e 56 09 0e 22 8b cf 56 fc 08 62 e1 8c 67 c1 4d 6a c2 c3 41 a3 59 16 2e 03 b3 e5 4e 84 b3 11 19 10 23 e9 e9 fe 60 7e 08 27 ca b9 84 45 5b 51 c6
                        Data Ascii: \a2ZO3&lxFqkV"VbgMjAY.N#`~'E[Q>o{X?gs8MbMhAJ$$w]GsBoUFeqzRfNl*1Z5@]l}N#'"IPO&j$P4(d?""o[0o[#


                        Session IDSource IPSource PortDestination IPDestination Port
                        3861192.168.2.1519065223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560285091 CET1300OUTData Raw: 4c 3a 16 e7 cd cd b3 80 c0 4d f2 7c a4 9b 8b 28 a3 00 19 7e 08 77 da 60 9e aa a8 8e 54 56 8a fa be 4d 20 4c 05 11 f1 ff 3f a8 c6 34 05 60 56 9c 8c 83 55 d2 fa d9 5b a5 3e 1a dd a4 e8 10 a4 8b f3 ab 93 f5 b2 28 7c 8e a9 df 3c c2 56 b4 b4 69 a0 46
                        Data Ascii: L:M|(~w`TVM L?4`VU[>(|<ViFFn~JxyQ]H.*A#dcYQ\CfDsF=x3j"Zg:%*:JyfSV1 DTv?Od(tk


                        Session IDSource IPSource PortDestination IPDestination Port
                        3862192.168.2.156361223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560295105 CET1300OUTData Raw: 3e ad 9f 14 ac 70 d0 9d 3f 72 ef 2c e6 96 7a a8 8a 28 65 41 1a 65 2e 5f 4a 9a 07 08 0a f0 b6 74 6e a7 ff 1c 5e 17 d5 30 c4 0e 34 04 e8 98 c1 c7 a9 93 e4 26 cc 1f 13 be e4 64 f5 1a 8a b9 38 d1 df 01 43 d3 04 89 88 f5 15 01 eb 44 eb 14 0b 50 cc aa
                        Data Ascii: >p?r,z(eAe._Jtn^04&d8CDP*6y>FoZ:d.+ufJy-Nw lcRo=9:jLr?SXQM3Qngd3T:4S!Vpk}i.#(M1v;T)n1emO^


                        Session IDSource IPSource PortDestination IPDestination Port
                        3863192.168.2.1541101223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560333014 CET1300OUTData Raw: 60 22 e4 d6 91 f9 9d e3 a4 4d 51 75 4a 9b 86 31 38 48 86 c6 08 70 db ca 9a 38 18 35 b8 a9 41 30 00 e0 72 c4 b6 93 38 d5 63 bd 10 21 90 dc 21 1c f4 4d 00 4f 81 c2 b4 5e 91 97 eb fa 00 11 3c e8 1e 8e 1e a5 f6 f0 46 5d d0 b3 b7 fb b7 09 0b f3 b6 07
                        Data Ascii: `"MQuJ18Hp85A0r8c!!MO^<F]4Fnw%'f/88Xz0UFr."Y~)Dk )QNFAcN +2P.w]g-&S23H}DZ$!bV{n{6"AA]>J&6c


                        Session IDSource IPSource PortDestination IPDestination Port
                        3864192.168.2.1541899223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560343027 CET1300OUTData Raw: a8 5f 21 08 bc fa bd 83 cf 8f f6 81 2b cf 3f 72 db 02 e1 70 61 7e e5 1c c5 02 58 29 52 d6 92 a5 e1 ef 1d dd 55 94 3c ea fd ed 9b 03 9a 8b 88 30 8d 08 d8 02 bf aa 48 0c ce 5a 60 d0 03 cf c0 a4 76 27 9e 66 48 64 ca 2f 55 fd ae fd 34 8d b4 5f 23 b4
                        Data Ascii: _!+?rpa~X)RU<0HZ`v'fHd/U4_#_af>/ 8](nKRB;x~@.%k`G<Mc$CXo+)B%uC}lDKd)yMuKZpZ`9t!BQbaKt/Z6Xxh


                        Session IDSource IPSource PortDestination IPDestination Port
                        3865192.168.2.1522346223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560343027 CET1300OUTData Raw: 04 7e 69 14 2c c1 41 73 18 1f ba 77 37 9c f0 c2 33 43 36 9d 18 b9 03 e0 df 38 e6 47 30 05 b1 01 ee f1 b1 2e 59 46 87 d3 36 bc d1 a5 39 b5 c0 2c ce 0f 5f 8d b2 25 03 64 08 15 1b 4c cf 08 5b 65 d5 5a 0f 10 d3 c3 5c 6d 25 28 7b f9 b5 5a db 44 09 79
                        Data Ascii: ~i,Asw73C68G0.YF69,_%dL[eZ\m%({ZDyh.LeK-+p5vy%-n'$CtR|)A]mm?)8ht `c;UyR?Pl!VHG86z5'2Z!e}(MKfV


                        Session IDSource IPSource PortDestination IPDestination Port
                        3866192.168.2.1521347223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560358047 CET1300OUTData Raw: 96 e4 e5 a7 c2 90 4d 94 d8 23 2f 3b 24 71 95 42 b4 ec dc ca ad be ef 32 cb 6a 9c 70 ad 29 69 99 78 cf fd b4 9c 15 a8 fb 10 f2 f1 68 e2 9a 05 b8 95 04 d9 e2 a7 e9 66 59 e9 f1 e0 be 5d be a6 2a 30 ea 71 00 48 10 34 6e de cb e2 d7 29 d3 a9 c8 66 80
                        Data Ascii: M#/;$qB2jp)ixhfY]*0qH4n)fGn~THZ^u%,#BVK6^+.$ApyMBu]g<@#@(6wW~(d6QH}5hz@'2.Y]rj)C9|INm


                        Session IDSource IPSource PortDestination IPDestination Port
                        3867192.168.2.1554966223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560385942 CET1300OUTData Raw: b5 fc 14 29 47 fd de e1 43 f2 86 4f b7 0d 80 da 06 b3 ff 54 1b 48 dd 42 e9 be b1 3a bd e1 86 e0 28 19 48 49 8a 1d 7d e1 ba b1 8c 56 df 39 d0 81 94 f1 58 88 58 3c c0 81 bb 4c f2 b2 fb 85 ec b2 63 16 77 fd 69 d7 d5 7d fc db 62 5d f6 4e 77 8b f5 95
                        Data Ascii: )GCOTHB:(HI}V9XX<Lcwi}b]Nw}KVlgUdWL[DCevpF6c2d][!?T5h;iA*a5`AxAv+)]wj"`*hh`oL) \7EivF,/Gt<


                        Session IDSource IPSource PortDestination IPDestination Port
                        3868192.168.2.1557746223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560395956 CET1300OUTData Raw: f9 c0 66 d1 ae c8 9f a0 72 e1 84 10 f2 4c bc 71 34 2b 3a 96 e5 5b be c8 f1 bc 06 ff 3f a4 4e 6c 09 41 6a 2b f2 56 31 11 11 81 1a db 11 a9 6c c2 5c da 77 bb 06 8d 6a 20 13 92 77 2f cd 92 f4 88 b5 1c 54 8d a4 b2 22 f9 99 40 56 6a e4 d5 18 46 26 d8
                        Data Ascii: frLq4+:[?NlAj+V1l\wj w/T"@VjF&k`:U_qsbSj{N'9*%1]E^1[z,njU5cl|}0Aqm!}2dzyv,k7K!=u_|K]y)-alo[


                        Session IDSource IPSource PortDestination IPDestination Port
                        3869192.168.2.1543368223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560416937 CET1300OUTData Raw: e2 e4 01 14 eb 14 19 de 80 2c 44 2f 2a 5b fe b5 83 9f c3 ae fc 78 6b b8 5d 63 45 b6 b4 59 25 f1 94 ff a8 43 85 c3 e7 a0 4f 03 25 3d a6 15 16 e6 af 02 46 e2 89 0e 23 7c 39 45 09 69 9b d6 e4 3f b2 f8 65 ed d1 f4 56 89 4f 48 55 aa 90 03 1c b3 29 dd
                        Data Ascii: ,D/*[xk]cEY%CO%=F#|9Ei?eVOHU)~q_O"qO7dV>" %q.V*abj]@{bBld,y(eY%[;H~Iop<$ikra5[=F"yk!,@)o3':K3PaNc&Frc


                        Session IDSource IPSource PortDestination IPDestination Port
                        3870192.168.2.1542933223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560436010 CET1300OUTData Raw: 9e 3e 2a 6e 71 39 d8 1b c1 56 6b 66 51 f1 2e 13 64 e3 cf 2c 3d 44 06 f6 62 d9 e7 ca 16 1d 27 ae 75 1f a0 fd 50 8b 43 39 d3 69 9b cd db 12 c2 5b 61 f5 64 a6 f6 f3 58 83 bf c7 9b 95 1d 4b 84 de 51 62 ca 5f 1d ed 49 1b f4 77 a4 50 5e 02 84 ac 75 25
                        Data Ascii: >*nq9VkfQ.d,=Db'uPC9i[adXKQb_IwP^u%Pg%MWD*_H6%-@D|9wGVWx\dmU)|]8yC0:D<FDg[rij{r_/-aUYrey,g


                        Session IDSource IPSource PortDestination IPDestination Port
                        3871192.168.2.1535209223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560450077 CET1300OUTData Raw: 0e b2 cb 21 7f 42 f9 26 97 1b 46 6c 1e 72 7c 0f 3d ea 5b 73 93 b4 5d 9f 4c 9e 9b c3 a3 e8 9b 2f 6f e5 3d 83 b7 20 b6 f1 33 a9 c0 ee b8 9a ee 1e 97 12 94 72 ea 37 67 32 a4 89 05 d9 66 f3 54 b3 31 4f 86 61 8c fc 55 6a cb 10 e8 9f 93 0f 33 8b 03 26
                        Data Ascii: !B&Flr|=[s]L/o= 3r7g2fT1OaUj3&>5Zql~m";F@=v=852@kfYljMWoXVib"T8X8%dQ3D56i,T\AREW7~X_'pTf8aqTFAi1^fK


                        Session IDSource IPSource PortDestination IPDestination Port
                        3872192.168.2.1527382223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560461044 CET1300OUTData Raw: 39 5a 31 22 b3 2b 6f af 94 56 14 05 f1 76 75 93 34 16 3d 3b 53 90 d9 ed 8a db de 4a de ee 24 72 18 da 7b a1 6c 9d 01 80 6d 04 bf 3c 3a 4f b8 69 0f f3 6c 16 53 e6 0a 9a 13 05 52 5e 7c 50 38 f5 5f 31 bd 84 e5 67 48 49 42 89 fc 87 71 92 70 b0 e9 7a
                        Data Ascii: 9Z1"+oVvu4=;SJ$r{lm<:OilSR^|P8_1gHIBqpz*YWl,U\&c'OE*jr2f{DihJEGZq8=DmCS"%4r>DmF}]F]SqpXws7^v>jg5$JF\y


                        Session IDSource IPSource PortDestination IPDestination Port
                        3873192.168.2.1542202223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560475111 CET1300OUTData Raw: 2a 30 e2 b0 68 20 c5 6b f0 52 7e 9a 64 67 03 84 ae 74 c1 25 1e d6 45 67 d4 e1 c4 0f 0f 9f 63 90 a9 ed 29 be 54 29 95 f7 33 bc 77 df 35 db 60 53 55 30 d5 a2 d2 72 54 fc 4f df a0 9e dd 06 4c cb 79 d0 10 c0 4b e8 8d 9f 52 06 4f 07 88 92 9e ac 7a 0c
                        Data Ascii: *0h kR~dgt%Egc)T)3w5`SU0rTOLyKROzKntBveR$=6H>Np.=kH/@`VR<;1ld#WMr_q9!.yZNjW|nqd&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3874192.168.2.151744223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560501099 CET1300OUTData Raw: 24 00 96 72 90 92 08 90 c0 00 64 83 04 cb 5f e2 4b 60 0a 20 c8 ea 42 f4 80 96 83 57 9f 70 98 4b 9f 49 e3 38 e1 f0 14 db 95 4a 68 90 8f cc fc 18 be d1 71 3a e9 bd 9e 46 4d 6b 70 94 f8 55 16 6a 25 85 5e de f2 1a 9c 6d 0f 3e a1 7a 36 1d c0 a2 e6 d3
                        Data Ascii: $rd_K` BWpKI8Jhq:FMkpUj%^m>z6[oyv;e_oh+Fwnhfnx|Z@s};ZJz2XEeD|}]ffS;O;~fe9<Bl}f7d,??iF07U


                        Session IDSource IPSource PortDestination IPDestination Port
                        3875192.168.2.1550168223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560501099 CET1300OUTData Raw: a8 16 b5 b9 bd cd b6 96 c5 32 f0 a6 8b d5 fb 3d ca 84 ea 2c cf 7f 11 0c 92 02 50 2b fe dd e4 c8 fc dc 50 b0 3e 22 38 37 d9 f2 d7 9c 90 c7 32 72 16 42 b3 44 6c b1 6c b2 c2 dc 0e 91 34 87 e4 75 6c d8 99 ab a2 fb a9 7c 39 d0 a6 9b 5e 39 2a ca cf c2
                        Data Ascii: 2=,P+P>"872rBDll4ul|9^9*dHRd1cKB:^}WCsVT2Z=JJ*?O`uYqX|TqT}=zO%ecBt^;x[";f3{yu


                        Session IDSource IPSource PortDestination IPDestination Port
                        3876192.168.2.1513135223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560508966 CET1300OUTData Raw: dd a2 c7 0e e1 cb 25 53 07 a9 0b 1a 4e 9b e4 f8 c5 1f 06 cb 87 bf 01 b6 d1 7b 05 f1 54 b0 e7 2d 1a 7a e4 d6 c6 1a a2 6d 50 3f a3 b7 e0 5c d6 a7 aa d6 17 52 04 82 1e 2f 08 61 e9 81 89 1c cd 94 3c 2a 83 78 8a 89 56 a3 c9 5d 7d 69 3b 2d a8 95 78 27
                        Data Ascii: %SN{T-zmP?\R/a<*xV]}i;-x'``X,r'xl[_: ,M&s/NH-Lap>ZQ4jo'.91OtJ}";V(}dBLHx[7xn&\`p$f&j,D9


                        Session IDSource IPSource PortDestination IPDestination Port
                        3877192.168.2.1554685223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560533047 CET1300OUTData Raw: f2 ec 78 08 1d d9 66 17 75 6d a7 80 3e ef 84 9f 40 9f 54 50 66 0a db 71 ed 0d ac ca 99 f6 e9 72 1b c9 b3 86 91 6b 92 2f eb c8 fb 85 f3 bb 9b b8 ea 46 78 a0 97 7f 0a 1c 6d 50 ed 47 40 3f cc 22 e5 62 e1 40 a9 5b 58 0f 17 0c 1b 22 2b 01 6e 61 a9 b1
                        Data Ascii: xfum>@TPfqrk/FxmPG@?"b@[X"+na*I"ljF2%jOi%O^(bdPmy-2z8mjB+u#G%#-NHQ:ySFE2)[uLws"e


                        Session IDSource IPSource PortDestination IPDestination Port
                        3878192.168.2.1544181223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560540915 CET1300OUTData Raw: 03 3d cf c4 c3 de 7b 7e a6 dc ff 64 28 58 48 aa 47 4f d2 17 b8 06 ff b7 0d e6 7f 2d 92 72 1e c5 01 b5 33 40 79 b1 b6 0f 0c 71 2b dd d9 02 97 eb 17 39 d1 36 cd 7b 56 8c 5a d8 73 0a 07 92 a1 59 a5 01 07 e6 bb 86 b0 d9 df 24 95 4d c0 b6 f1 18 52 96
                        Data Ascii: ={~d(XHGO-r3@yq+96{VZsY$MR%sU)x[)"qS}_s1Y>~wQyDSJpnnpLXtw$mtr<Pe=X|qn5"[6b@5jW)gSE[I{t^sD


                        Session IDSource IPSource PortDestination IPDestination Port
                        3879192.168.2.1564877223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560549021 CET1300OUTData Raw: de 8a 2b 15 03 e2 ed 3c aa 7c d3 65 ac 63 d2 6d b2 69 e6 24 d7 6a 48 77 b8 7e 80 89 27 a3 b1 77 9a ff 0d 60 9e 3f 27 54 1c fe d8 de 7b d6 8a 24 5f 0c 74 2b 60 1d c2 46 ba 23 f3 5f 31 1f b8 2d 2d f8 25 a6 94 d8 5a f0 d6 db 72 36 be 0b de db 78 64
                        Data Ascii: +<|ecmi$jHw~'w`?'T{$_t+`F#_1--%Zr6xdRtA;#6au2Evut(pQb+tk,jEC!Y(&49tMD|u40cm3LI:~/1[d8OH`=).R


                        Session IDSource IPSource PortDestination IPDestination Port
                        3880192.168.2.1534797223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560563087 CET1300OUTData Raw: b8 1a 5a e9 c1 e4 a1 24 23 a0 84 24 53 0b ed 15 8c 5c 5b 2c 2a 32 f7 07 4f 0f 73 06 41 2b b9 7b 86 a7 f0 8d 70 b2 28 33 2d ca bf ad f8 1f ee 1f 14 47 2a 17 b3 cc e7 61 00 8c 5a 32 6c 44 24 5d 3b ba 73 18 d2 6f ae 47 ab d1 72 a1 cd e6 0a de 55 3d
                        Data Ascii: Z$#$S\[,*2OsA+{p(3-G*aZ2lD$];soGrU=-[obXsAg"#}<f8nkH~c{#?,bazbWc4L;i#}3>zoy<rIGPT:`!Bha%:Zn5)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3881192.168.2.1552440223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560580015 CET1300OUTData Raw: b6 d0 8e 86 13 23 57 04 4b 13 18 be e8 db 81 36 ee b6 7a c6 89 5a 88 7b f8 9c 74 05 25 59 12 3d af 55 cc 2e ed 1e a9 17 bc d3 9b b6 3b 6f ef 19 84 20 c2 55 a7 02 c3 0a 70 36 ad 62 a9 1b 59 00 26 dd db 44 20 39 1f 56 25 9b 0a 5d 7e 47 46 95 1d 8a
                        Data Ascii: #WK6zZ{t%Y=U.;o Up6bY&D 9V%]~GFd}M0Run;`(\BC-2XaX=!.nvY^k\P!}4cbDa0[wNy/r4aqckAF$%R;}h


                        Session IDSource IPSource PortDestination IPDestination Port
                        3882192.168.2.1533169223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560594082 CET1300OUTData Raw: cb dc d3 fb a9 87 08 fd e9 64 3b 91 99 68 e7 e3 aa c5 b7 86 1a 2f 3b 3f 38 18 6d 75 ac 15 16 ad 31 0f b4 95 62 a1 11 73 e0 db a0 6e ed 18 06 73 3b 5c fe 46 37 ff 1a b8 0f 4c 0d d0 93 e7 8f 93 5d 6e 24 27 c9 ce a8 48 e7 9e 7f f2 44 4c 20 1e 5b 9f
                        Data Ascii: d;h/;?8mu1bsns;\F7L]n$'HDL [rZ$z0|q1n&g[c?qpR/HS;K7#usun#izv7Q<Jhun#Ub8HVi-![


                        Session IDSource IPSource PortDestination IPDestination Port
                        3883192.168.2.154212223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560604095 CET1300OUTData Raw: c4 ad 9f 5e f3 6a b8 41 f7 9f f2 b9 b3 00 05 c8 fa 65 57 6b 91 75 3a e9 66 42 1a c4 ce c2 fa 24 1e 0b 52 f4 f8 7e fe ce 33 1c e1 d8 53 59 ff 2a e9 ad 91 4e 7d 13 a5 73 be 99 75 a3 42 79 90 73 3c 6c ad b0 af bf c8 eb 01 73 7f e4 a5 5c d5 14 8f 1e
                        Data Ascii: ^jAeWku:fB$R~3SY*N}suBys<ls\YaNe~K./fM%g"}\QJ(r,`|k@|z|z;RjIn:aLP~^z)r<<h$Wks:jPZfx


                        Session IDSource IPSource PortDestination IPDestination Port
                        3884192.168.2.1534139223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560621977 CET1300OUTData Raw: 0d 79 38 fa bc a4 ed 9e e7 de 2a 72 2f 83 80 a0 23 76 49 99 f2 e9 72 6a bd df 8b 4e b8 b4 b6 ea a3 3f 9c 38 3b 7c 5c c5 1a 25 3a d5 71 58 76 8a bb 0f ce 53 5d 1c 55 75 18 f5 43 71 91 9e ce 49 c4 f3 5e 6a 26 bd 34 b7 ed 75 b1 d9 5c 42 b6 e4 dd 4d
                        Data Ascii: y8*r/#vIrjN?8;|\%:qXvS]UuCqI^j&4u\BMyK$kh9o0<L6~ul.eHGCOTzBBUA!a)c+e<=0:9C'Gchp2"[H@OuU=?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3885192.168.2.1551604223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560630083 CET1300OUTData Raw: d1 c0 98 58 d7 6a ef 52 e7 69 69 57 1a 82 23 0b e7 55 23 95 46 2c b3 bc 66 4c 89 a0 3f 39 ad b7 40 ce ae 38 0f 04 5a 1d be 91 5a f7 ab 2a e0 29 19 3d 72 67 84 37 c5 aa 03 94 31 89 fc 42 ac a1 25 39 c0 57 4e 5d 3a d4 46 5a ae d1 2d 59 d6 12 43 43
                        Data Ascii: XjRiiW#U#F,fL?9@8ZZ*)=rg71B%9WN]:FZ-YCCD_B?AZOnGDW/k,+}7nEg<S~vIszo=P},8,BU7j'_7?jay_DMFLaR


                        Session IDSource IPSource PortDestination IPDestination Port
                        3886192.168.2.1546295223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560652018 CET1300OUTData Raw: f1 0e a6 62 66 16 e7 40 cd 7a 30 3f 68 4c 34 56 d9 11 b7 04 0f 63 9b 7c 43 98 c1 c0 3f db 62 34 b3 3d e7 88 bb b4 c3 2f 80 32 0c e3 fd b6 95 c1 d9 01 2e 70 0b 05 7a 42 f6 a7 60 c0 59 c3 2e ac cc 3f 0e ac 1b 25 ce 3e 23 6a 54 fb 1b 4a ba 21 bf e1
                        Data Ascii: bf@z0?hL4Vc|C?b4=/2.pzB`Y.?%>#jTJ!>cza[D'JgDx|[NNkP;:LE,h]F/O:Y+NSSD\\9O0ty)X<)efDgVnO,tQ)C$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3887192.168.2.1550506223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560668945 CET1300OUTData Raw: 31 14 3c 6f 71 a8 a3 23 c4 0b a6 ed 43 4c 90 77 1c 43 82 f8 5d 9c 5c c6 79 57 79 1b 01 f2 7e ee 71 d6 0e 04 d9 1c 92 26 ed 45 81 f7 e6 4f 76 ee 07 b1 b9 9c 9d 02 7b 2a 12 84 28 d7 6e e8 7d 8b 8f 41 1d da bb df 80 28 ad c6 1b bb 38 77 41 df 66 44
                        Data Ascii: 1<oq#CLwC]\yWy~q&EOv{*(n}A(8wAfD`6#3xTpsIrsm8}%AUp:DToA|3ZUM@}t\q`Oi8!wgfV^d0Soz,*=S?+t5" ]g


                        Session IDSource IPSource PortDestination IPDestination Port
                        3888192.168.2.1559933223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560676098 CET1300OUTData Raw: 7d f2 ed f9 e7 1b b3 1c 26 00 41 f8 18 01 a0 50 6b 6f 48 c6 66 38 a0 42 24 40 10 b2 bf 3f e8 e2 be 27 5e 67 3b 40 7e 24 f0 35 5f 14 03 e5 e9 b7 97 47 1c 21 17 a4 b5 f7 a4 ff a8 1a 0f c0 91 e2 35 03 72 21 10 8e bd 7b 1c 0b b5 26 7d 26 48 4a aa ef
                        Data Ascii: }&APkoHf8B$@?'^g;@~$5_G!5r!{&}&HJ3l8N`X#(&eKje/E55v4OjV4,(oUZG1L2^eZ;pQk~,p4@7d$Pk6.yuyBntKB


                        Session IDSource IPSource PortDestination IPDestination Port
                        3889192.168.2.1524389223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560686111 CET1300OUTData Raw: 36 4b 77 77 3a d1 ae 87 d4 cc c5 5d c1 9e 83 8f fc 5a 60 42 8b 74 b6 b3 45 ad 66 c0 1e 56 80 53 28 51 77 13 e1 6d 65 13 4d e6 9c e6 26 6c fd b7 e0 95 aa 1e b1 f9 98 26 a1 dd 37 27 3d 19 f7 7b 36 86 b8 31 c1 a4 0c d0 b4 b1 4f 49 51 77 b2 8a 07 d9
                        Data Ascii: 6Kww:]Z`BtEfVS(QwmeM&l&7'={61OIQwPQ|r,Yl84;8)F!h(j7k(vG7X05v,uq?mR%oP+1qc[#sxPuX+l|Ne-OQl


                        Session IDSource IPSource PortDestination IPDestination Port
                        3890192.168.2.1565488223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560720921 CET1300OUTData Raw: d5 18 63 fd ae 6e f0 2f d6 5c 15 34 06 62 ad 9e b6 64 ed 7b 7b f0 c4 d7 b9 f5 a9 49 d8 13 e1 bc 26 18 39 ac f2 62 8e 5c e7 50 8c 5a bd f7 47 ee 7b 3a db 8a 20 40 6d a5 02 37 5e 9d 0b c1 75 4c 1c 22 2e 1f 99 0d 8d d0 ad d6 07 bc bf 25 98 5e b2 d2
                        Data Ascii: cn/\4bd{{I&9b\PZG{: @m7^uL".%^0JwDzq(,pGM*r,{LN*{(8.9g_io"smxv9&F3"+1QMy.Pd:D_;d5Pn3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3891192.168.2.1548027223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560729980 CET1300OUTData Raw: b9 43 0e f6 80 7c 2d b7 eb 61 8d 7b 05 c8 60 0b 5b 51 f7 8f 59 f5 e2 53 f7 44 70 43 7c 8c 5d 4e 65 71 15 7b 63 0b 19 3f 8b a7 8f fe 4a ea 13 5c f4 26 5d 8c 0f 66 e8 7b 06 25 d8 f8 ed c1 5a 3b f4 2a 55 5e 2f e7 b5 66 ea 0e 7c 5f 41 f9 c4 b2 67 67
                        Data Ascii: C|-a{`[QYSDpC|]Neq{c?J\&]f{%Z;*U^/f|_Agg1Eq|tK83[ph'G)u80(u48P#.r/rKf&HG%.5R1c;=|u#D>]Y]7aZ:o?KZX:xTpXfKwx=JK/\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3892192.168.2.151434223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560734987 CET1300OUTData Raw: c5 bd 5a 08 79 3a 08 6e 4e 91 fb af 28 20 20 e7 9c 1d 49 3a 5e 33 bd 15 46 a1 bf 66 d9 ec 78 80 b7 a4 af f2 7f 5e 74 0e 66 7b 5a 95 30 53 03 d2 db df 06 5d a2 f5 2d f1 aa 21 ea b7 b4 7e b8 7f 9f 8e 2b 14 5d e9 35 8a c0 6e 34 6c 2c f0 c5 d0 dd c3
                        Data Ascii: Zy:nN( I:^3Ffx^tf{Z0S]-!~+]5n4l,rxO9|#x{0%~5Z<q(9K(m\+">"JmLg"Q$HSi<ty5owp^Bb87 Q-Q3Zr|91'n;X5]d`kyoc


                        Session IDSource IPSource PortDestination IPDestination Port
                        3893192.168.2.156417223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560739040 CET1300OUTData Raw: 19 21 60 b1 f5 5e 5e 3f f8 f7 43 5a 2c a9 46 3f 34 2f 9e 8f c4 61 fa 42 54 a2 43 07 59 64 46 0d 4a 0d df 73 b4 b6 ba e2 b5 f9 f1 f8 5e 2e ab c6 9c de 95 4d 8c ce ad 7a 3d ac e6 0d 01 aa a0 92 f7 e7 22 71 f1 9e ef 65 35 51 50 5d 3c 08 37 ca d2 53
                        Data Ascii: !`^^?CZ,F?4/aBTCYdFJs^.Mz="qe5QP]<7SLHM~KjDO\SEO8UJ_)="4%G|gM-d(yORj7aLbr5wTY.aPtq"S2)p)y$B. .umY,pXn/oA?J


                        Session IDSource IPSource PortDestination IPDestination Port
                        3894192.168.2.153557223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560755014 CET1300OUTData Raw: be c1 66 1e f2 98 cd 62 92 45 81 85 19 07 41 ae 5e 48 02 86 64 5a 06 88 23 33 24 07 11 85 fb a1 c8 69 2f 35 73 c0 40 8f 93 47 db a9 b4 8c 75 d4 db de 5a 9a bb d6 90 13 85 ec 04 60 1d dc 6c 18 cd 75 8c 54 e9 54 3c c1 8f e8 1b 86 65 40 e9 f8 a8 60
                        Data Ascii: fbEA^HdZ#3$i/5s@GuZ`luTT<e@`D5,Ba+;i2DGn>=m_>D:VrbHS#wO2KQe1BGn$"h [q"M9_uD2,!*]KdlXc]6y)E7B


                        Session IDSource IPSource PortDestination IPDestination Port
                        3895192.168.2.1560963223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560765982 CET1300OUTData Raw: e4 e5 7e 28 56 3a 9b 44 3f 41 0f b1 9b f7 09 22 fb 67 87 fd 97 bb 53 60 1b 08 9e ab dc 87 46 c6 50 98 38 00 c3 14 4a fd a1 05 cf a6 c3 0e 45 54 03 e6 7b 90 c3 14 3a 3d c8 fc 06 e3 7d c5 49 9f 69 63 4d d0 af e9 3c 3d 7c b2 08 e9 0d e0 bb 38 58 9a
                        Data Ascii: ~(V:D?A"gS`FP8JET{:=}IicM<=|8XVjY!qY%%:i"7';DhOgznzqDsh@-drFCr.F-_T(lPqp;.T%x'Or{!M1r])Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3896192.168.2.1540875223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560791969 CET1300OUTData Raw: 4e ca 9a e9 b1 cf a1 99 e8 3e 2c 0d 8d 31 e6 ab 05 56 11 94 71 df 5a 03 8c 7a ed 6f a5 44 1d f5 7d 85 a2 eb 2f 6e d6 3e 63 4a eb 3a f7 19 cc 25 5e f9 ba da 30 53 90 57 f3 b3 48 37 4c 17 0e 72 5a 60 73 7f 57 b5 af aa da 5c 0a d8 e0 84 bc da 5d 5e
                        Data Ascii: N>,1VqZzoD}/n>cJ:%^0SWH7LrZ`sW\]^)>Q,c?8]Y)Aho13!4}Z1 NsS@xY9Sq,:A/U*s$SY\T~+->Jk<N)V5hM\0(>E7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3897192.168.2.1557289223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560805082 CET1300OUTData Raw: 91 8b 01 7e bf 40 b2 38 ad 29 a9 32 18 b6 da c4 11 f0 f5 b6 c8 e9 e8 1c b9 4f 77 67 39 5f 0c 76 91 5c 60 6f 1c 5e 9d 34 b1 d5 4a e9 36 aa ab fd c6 e5 42 90 6c 24 f1 4e 5e 97 a9 f1 47 69 f3 51 6a da 18 d6 81 56 0d 11 99 20 a3 ac 1b dd d0 66 21 90
                        Data Ascii: ~@8)2Owg9_v\`o^4J6Bl$N^GiQjV f!v?y7XKr4EfUL8gv1mD>A]wy(!:-{njHBnt)YE1YvD_u}VKN$DAH;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3898192.168.2.155223223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560812950 CET1300OUTData Raw: 8d 34 d0 65 e4 63 61 48 9d 40 07 68 22 d9 08 a0 f2 e5 98 44 c6 d0 a5 07 07 7b f4 55 52 79 d3 b3 af ad e7 30 95 68 ed 19 ec 04 37 ef b1 e9 06 c7 2b ae 81 ca 2e de 5a b8 ad bd 1d ef 9e 8a a6 1f b7 8f 91 d8 25 91 54 b6 97 a2 a6 b4 e7 3c 7f 9f 88 f4
                        Data Ascii: 4ecaH@h"D{URy0h7+.Z%T<l:;X$>}RWq(_gIw{zEG+a {})"%4oX!'lC-HIh#y!j&"axz98;HGE:/(WcC\iojL


                        Session IDSource IPSource PortDestination IPDestination Port
                        3899192.168.2.1530800223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560821056 CET1300OUTData Raw: 34 56 99 e4 4f 9c 48 73 82 06 6c 32 cf d0 7a 10 02 0c 7c 3e 66 45 e1 09 ce 0a eb 5b d4 55 d1 9d 70 46 13 43 01 f1 da 40 ae 3e 64 43 e3 bc 0c 54 d4 50 f5 8d 92 ea 30 1a 34 36 c3 78 6b 76 19 49 6c fc 4d 6e 4d ef b4 f3 99 15 a7 92 88 83 8f 10 69 b3
                        Data Ascii: 4VOHsl2z|>fE[UpFC@>dCTP046xkvIlMnMi Et&k2;K93%]CBdP.|=?Z'Lu'{6\*KVu8NY86h"*o:tM-Vr2K(7t'CQf0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3900192.168.2.1558241223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560828924 CET1300OUTData Raw: 9c 40 9e bf 15 68 0d 8a b8 02 5b be 0a b6 c3 e7 ce 90 14 aa 59 08 b8 4b 54 8d 90 2d 0a 1d 19 d7 c7 75 85 d9 6e 54 f4 52 49 89 a7 fb 7a 2a 49 e4 79 50 90 16 e1 21 37 e6 af 11 1d 21 0c f5 aa 8c 78 6f 2d 18 b5 7d 4a 47 9a 8c 13 8e c1 0a ca 55 af f9
                        Data Ascii: @h[YKT-unTRIz*IyP!7!xo-}JGU&\29 [8%|W)GCc*$W-Z*4pq$:t82p|n4sR@9,K!!,rh1bQbf'+.[pvZHG_;);6r9$cxv6'


                        Session IDSource IPSource PortDestination IPDestination Port
                        3901192.168.2.1537929223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560838938 CET1300OUTData Raw: a1 0a c6 e1 84 97 c0 ef bf 2d 9f 94 57 a1 dc 5f 0f 3b 9e 8e ef e1 09 65 24 ca 96 08 78 04 fa b2 6b 17 c3 cd a5 91 ef e7 96 a0 96 59 18 b6 2d 3b 59 86 80 ee 95 40 79 75 bc cc 07 99 f2 34 cc cf 1c d1 94 25 d3 40 56 9a 09 1d 93 3d ed d5 56 93 aa ea
                        Data Ascii: -W_;e$xkY-;Y@yu4%@V=V`8Io/p'wTZEQ?-%!\8>e7,5S+-;s3O9N#ebf-3X4<n<8bN4\h5|n5JP^!:zM}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3902192.168.2.1559409223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560853004 CET1300OUTData Raw: 8d c3 e7 07 c8 05 2f 58 8c 2b a8 b3 5f f2 86 e2 29 be 44 db cc e1 65 fb 67 41 63 09 1e 5e a2 dc 55 06 e9 22 45 e8 56 f6 91 e7 2d e5 84 07 b1 2b 09 77 00 41 ac ab 55 00 58 d5 ce 8a a2 6e e0 29 a8 ec 1a 6b ac 22 bf c6 36 4b 27 3a ae a7 98 10 b9 76
                        Data Ascii: /X+_)DegAc^U"EV-+wAUXn)k"6K':v[hg|F$Y1$.n[;x*b]pk<'jv6ILlm*jPgLQ%Q~r[z'7ndJ-E1M2V|q-s4KoN<fHo&WlCm


                        Session IDSource IPSource PortDestination IPDestination Port
                        3903192.168.2.1529007223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560884953 CET1300OUTData Raw: 21 e0 6c f0 9a 3d 4d d5 5c 70 4d e9 c4 4d b5 0e db c9 4f 99 85 96 52 25 e3 cd 1f a7 a9 6f 60 03 0f 7f 86 e4 a4 3b d1 55 28 94 f8 0c 39 af e5 0c ad d7 4c db 7b db 9c 07 74 56 0d cf cb b4 b0 ee 0f e7 fc 53 08 a9 5a b2 c1 f7 41 17 0e 0f 3c 7c 19 5b
                        Data Ascii: !l=M\pMMOR%o`;U(9L{tVSZA<|[L9(+H8TQEDc"Yz4S~u)7>%BizWh8w>.RuKz6=u/`au3l*cRA~!]rr*C(OBJlKr+P


                        Session IDSource IPSource PortDestination IPDestination Port
                        3904192.168.2.1544293223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560895920 CET1300OUTData Raw: c4 a6 17 0a 46 73 e9 4d 2d 33 5f 73 59 92 73 2f f5 30 e5 98 ec 13 90 9e 48 9d dc 14 d0 24 8e a7 4c ca 5d 16 18 b4 4c 08 84 5e 8a f8 e1 4d f4 2e d9 ed 03 d6 75 6f 82 bb ff 78 56 11 71 a4 41 9d 25 ff e5 54 0b cb b4 fc e2 c5 87 5e 6f 80 75 ce 53 52
                        Data Ascii: FsM-3_sYs/0H$L]L^M.uoxVqA%T^ouSRi;[lxn<29;G41;5}N()+p~.0X'8;S+$rj8S,N."@OI?$t.d`pJ[J\Z4gw5HXK2A$D$RW


                        Session IDSource IPSource PortDestination IPDestination Port
                        3905192.168.2.1530464223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560899973 CET1300OUTData Raw: 4f 8a 3b 5c 07 54 13 19 30 35 b7 6f 06 66 18 65 18 f1 f1 e5 cd 32 c1 66 90 95 09 b0 c1 fd 87 16 38 b7 94 7c 3d b5 ac 13 cd 07 f5 ef 07 86 b5 c6 9e c4 41 1f 16 9f 32 69 92 36 be 2e fc 08 51 44 dc 51 25 55 41 be 12 a8 77 07 c7 77 9b f7 1d bb 95 fa
                        Data Ascii: O;\T05ofe2f8|=A2i6.QDQ%UAwwqpR#iS+5pENOvxLG:pp/+awfDX ^A4u'Ys/8mt~Gr%JOq$QFIM>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3906192.168.2.155964223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560911894 CET1300OUTData Raw: 0f 60 26 9b 88 8e b4 00 82 02 14 86 49 e8 87 73 2e d8 09 db 09 cd 6d 7f 74 d0 4b 59 b4 be c2 15 8a dc 9f 80 15 4c 8b 91 20 e6 44 96 42 dd 73 96 8a 38 76 e8 75 2a 56 23 d9 bd 92 92 04 fb 03 9a a6 32 e8 c3 2c ad 7f 51 af ae 04 56 b0 a4 5a d3 7f c1
                        Data Ascii: `&Is.mtKYL DBs8vu*V#2,QVZQp'dmdq*lu>bgg$qhXtuEjBSl;~y`W0jO&PcT>k&2B%vZf)ictzl0


                        Session IDSource IPSource PortDestination IPDestination Port
                        3907192.168.2.1524066223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560931921 CET1300OUTData Raw: 19 8c bc 1e 62 4a 54 c1 a6 1a 06 97 6f 68 91 7e e0 ff b7 84 4e b2 d3 e7 38 57 a7 40 53 9d 80 b5 fc 3c f3 8e ae ae c8 f4 98 39 ac 8e 1b 47 77 3f d5 88 74 28 ab ee 78 99 e5 64 f7 76 bf ba 3d f3 2d b6 83 7f c0 02 d0 21 53 9a cd ec 37 2d 3b f2 83 df
                        Data Ascii: bJToh~N8W@S<9Gw?t(xdv=-!S7-;kL1<T|U,i(f&^mBbD^th!R?ypZ9_@0SjR(Szt&\s,WuDffnv-La;4EMR


                        Session IDSource IPSource PortDestination IPDestination Port
                        3908192.168.2.1531198223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560949087 CET1300OUTData Raw: 6f 09 53 e6 ca 28 a3 3d ea 1c 05 46 f8 fe 68 09 cb 96 0e 77 98 05 cf 53 47 a1 43 3d 29 07 92 73 5e 7f 29 70 06 57 e1 5b a4 8c 88 7b b3 67 c0 98 7a 28 28 a3 7e 02 20 f2 32 5d f2 cd c0 46 94 56 90 df 1d b4 9f 08 dc 46 bb d6 98 19 0e 31 ce ed 78 92
                        Data Ascii: oS(=FhwSGC=)s^)pW[{gz((~ 2]FVF1xuKecRmIul[.)KtKh.`H5[I_yS7_Mro`ywQ#"bJMT}`kym$3b0?6"P-bs


                        Session IDSource IPSource PortDestination IPDestination Port
                        3909192.168.2.1517901223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560960054 CET1300OUTData Raw: 3a 18 dd 98 a1 69 0e ec 78 2a a0 0c 45 3e 4c 1a fe e9 20 6a 7a c6 fc f5 57 c1 02 f8 04 76 c7 83 9b 10 c5 ee 2f d4 19 fd a2 ba ff 13 8f 99 30 ab ba 05 b7 6d 8f 1c 3c 5e 40 97 f8 b0 31 9c 2b 9f bb c0 64 4a 1c 75 02 f4 4b be 34 80 68 70 3d 43 ac 01
                        Data Ascii: :ix*E>L jzWv/0m<^@1+dJuK4hp=C0/;}aEUXMC`W|rpQYz3.T}L24AL#W>W([ 8P\4KqF]mTOi$)RJQnE#QNf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3910192.168.2.157501223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560961008 CET1300OUTData Raw: b9 59 da 76 da e8 48 fe 81 bf 4a ed a4 20 da d1 b7 bc 69 75 f8 84 de cc 55 9c d0 74 6b 4d 0f 74 59 cb bb 4c 72 7f 7a 74 9c 77 b8 84 75 16 d2 8a 75 e5 a1 18 fc 88 87 bf 07 0c c4 f8 d4 cc bf e2 bb 17 22 f5 8b a1 61 76 74 3f 1d ae 0f 9f d8 b2 20 d9
                        Data Ascii: YvHJ iuUtkMtYLrztwuu"avt? WG,;kQC@i\\n)g5B`Gg:"64N,ZwR|N4\\i(%}<3caXXDj-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3911192.168.2.1560134223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560981989 CET1300OUTData Raw: 05 5c 1a b0 5a 38 bb d5 a4 0c 1a 78 8f 33 3e c9 d9 a4 a6 ab 1f 20 d3 a7 6d 67 04 0f 49 8f 9e 37 0f 65 80 a9 f8 7b 6d 97 77 59 7e bb 96 6d 59 78 8f d7 5b d2 87 c4 15 2e d3 95 e9 67 65 71 6f d4 c8 23 84 d8 a3 f5 35 58 7b b4 59 73 2c 07 12 dc 05 e5
                        Data Ascii: \Z8x3> mgI7e{mwY~mYx[.geqo#5X{Ys,q%ZlqY= QrNuC1& c/nFwd8(I7`yG ycajQIuT~{u/!$3JibpyzHSDu7NK


                        Session IDSource IPSource PortDestination IPDestination Port
                        3912192.168.2.1541374223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.560996056 CET1300OUTData Raw: 15 b3 5a fa 69 43 bb 62 0e 43 78 8a 31 4b 8b 24 ae 96 66 0b a0 3c 7e b3 f2 79 56 fb 6a 77 fa 85 9d 52 16 ba 43 e2 cf f8 41 8d 1e b0 0f fd 09 e6 e9 d9 83 ee 80 e3 d9 69 7f 1f e9 2d 48 7e a1 84 a4 b3 1d 74 44 9b 7e d2 93 74 09 b7 04 0f d5 38 29 1b
                        Data Ascii: ZiCbCx1K$f<~yVjwRCAi-H~tD~t8)NyA{1"/*3]\A2?.w-B"lyl|P/<VRb%i tV2<z-4EcMV,itu1nDNFG


                        Session IDSource IPSource PortDestination IPDestination Port
                        3913192.168.2.1519959223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561005116 CET1300OUTData Raw: a9 87 fe 47 84 72 2c f7 5e 9f db 13 7d b7 07 47 fb b3 77 f4 a3 47 5b 60 99 05 b5 af 4d f3 73 d5 73 6a d2 9c 15 40 0e 26 80 10 90 21 64 66 33 6b 83 18 bd 64 e9 f2 e7 30 65 f0 52 91 6d a4 a2 61 da d1 57 ed 23 06 28 e2 db 13 ff e4 e5 42 0a 90 3f 88
                        Data Ascii: Gr,^}GwG[`Mssj@&!df3kd0eRmaW#(B?r;aE1F}bIxgP"O0{}F10p1{%<mZhO\-I!/RGyGXmJ0G*Ou@ytF_X/zUP37doz2ShL


                        Session IDSource IPSource PortDestination IPDestination Port
                        3914192.168.2.1560467223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561024904 CET1300OUTData Raw: 50 29 c0 be 37 c5 f3 25 63 bd fb 2e 08 53 09 45 50 78 3c fa 5d c0 5d 41 b0 7d be b2 fc e9 20 bd f0 f8 c7 a4 1d 9b 37 0b 36 34 25 4a 87 5b f0 f0 11 3d 6b 6b 12 ac 33 dc 26 b7 d4 bf 38 ef 8a cd 2d c0 3b ff e4 b0 29 be 80 4d 5e a4 1c 85 37 3e 5f 10
                        Data Ascii: P)7%c.SEPx<]]A} 764%J[=kk3&8-;)M^7>_,-qO"8cYGh)#"cZ2jKms F%0rF;N59J+Dx.1jOV^U/z8RD6+?{i}.D


                        Session IDSource IPSource PortDestination IPDestination Port
                        3915192.168.2.1540333223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561033010 CET1300OUTData Raw: 55 4b 53 aa e7 da 13 0b 85 e0 19 ab 2a 58 d7 43 e6 ba ee 73 9e 92 bf e6 04 5b c6 82 7e 55 29 7b 77 e9 16 7d 29 af 27 67 b2 c6 89 d7 98 fb 3a e6 79 eb ad 2c 22 57 a9 76 13 b3 8c ef 41 73 5b de d0 bd ee 9d 08 f9 c2 a1 08 d2 5c 2b 59 6d 98 2e 67 55
                        Data Ascii: UKS*XCs[~U){w})'g:y,"WvAs[\+Ym.gUppPRMaRfA=l jBd[^BrmrFq})XoGy=IWidf!iYHHOD^j14`uXtUSt0obi5QXy3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3916192.168.2.1557987223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561039925 CET1300OUTData Raw: 8d 97 a5 82 a8 2c fc e3 71 6d a0 6d 12 cb ce 99 59 3e 79 37 72 cd e2 35 5a e5 47 5b 7b 23 3e b4 53 48 4b 4a 35 95 e1 69 66 c0 e8 0d 5b 1f 88 48 c9 cf 91 58 d3 b1 bc 3d f2 ad 1c 76 ad 16 66 7e 2f 71 5f a8 de 7f b5 70 07 3f 55 e3 be 8e c8 ad 21 44
                        Data Ascii: ,qmmY>y7r5ZG[{#>SHKJ5if[HX=vf~/q_p?U!DM%1:o%n9u2se)~a[0j>.-vh!&nT9 e0_Ew;l?Lc|xWr#h2pQM?N4yPf~4H7z;)8*c


                        Session IDSource IPSource PortDestination IPDestination Port
                        3917192.168.2.155292223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561054945 CET1300OUTData Raw: 11 34 89 ea 58 ff 56 ef d4 b7 39 9f 0a 40 b7 c3 d1 cd 3d 60 b1 52 c9 38 6b c5 1c 6a 32 6f d2 13 dc 7b 0f 9d 16 ee 21 ef 04 59 9a 63 ba 01 b1 e3 8b 57 86 05 73 58 37 e5 a8 6f d4 54 59 08 03 3f 3d 3a 0e 08 8f 0f a5 57 fc 83 fb a0 7a 16 9d 87 66 0b
                        Data Ascii: 4XV9@=`R8kj2o{!YcWsX7oTY?=:Wzf;Y-DW!#LLSU;}+A !tAI# "5Oq%dj\Ys2ttq;PZjR/Pn,UO69#-h1FC


                        Session IDSource IPSource PortDestination IPDestination Port
                        3918192.168.2.1549066223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561065912 CET1300OUTData Raw: 3f f4 80 77 22 2b cd b9 ef 8a 89 58 e2 eb d0 dd 6b dd 81 ad c2 67 c5 7d 67 44 0f 69 5f 3d da 33 ca d4 13 90 7d 4a be c6 b1 02 81 d5 9b ed 53 37 3f da e8 39 dd 92 31 0d 40 8d 78 d0 e1 9d ef 78 e1 89 a9 07 b3 54 8f 86 af db 89 92 8a 5c 8d 96 3b 29
                        Data Ascii: ?w"+Xkg}gDi_=3}JS7?91@xxT\;) !'~]^[JF,6}x]-L2Bz_2rzcXb*+z<S3pd'_>==VgFbhO/8C@v$u".u.3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3919192.168.2.1516923223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561088085 CET1300OUTData Raw: 89 37 8c c2 91 11 23 58 84 a7 41 b2 a6 b4 bb a9 67 ee 28 0a 2a d9 c7 4a 71 2a 05 f5 f3 ae 6f 81 6f 33 79 cc 43 ad 03 b8 90 4e 89 64 c4 6c 6d 98 ed d6 8a 9d aa 19 46 38 fc 2d 95 16 a6 68 6d e5 58 f7 9b 2e 68 30 18 26 9a 03 5d 99 4f 60 fb 17 df 74
                        Data Ascii: 7#XAg(*Jq*oo3yCNdlmF8-hmX.h0&]O`t+Wagp:Rb^44&Eid;Sy .EtljMcwAYpl{xeb&{hs#kB&RBz_nl38}MOuOL'@3}2[M5O


                        Session IDSource IPSource PortDestination IPDestination Port
                        3920192.168.2.1556564223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561091900 CET1300OUTData Raw: 66 1f 5e de 65 02 39 ab 6c 3f 7f ed 91 a8 c8 69 e1 2f 43 47 46 27 0a 24 f4 f8 9a 30 56 52 3a 1c 17 4a 58 42 0d 65 1d 37 42 66 a7 d0 e2 36 c1 1e df cf 49 9e 16 e4 a0 42 76 0f de a9 89 4a bf be b6 5d 58 6e 3f 84 9d 2b 85 9b 61 72 42 7c ce 36 c0 22
                        Data Ascii: f^e9l?i/CGF'$0VR:JXBe7Bf6IBvJ]Xn?+arB|6"]Zo#f;_EgLm#PpA-9vwGi):':r5EUq1)I6A,)O5T Yq[.)w[\?hQ7p6K>-f


                        Session IDSource IPSource PortDestination IPDestination Port
                        3921192.168.2.1554510223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561100960 CET1300OUTData Raw: 38 9a f8 f9 9d e3 f4 dd 91 6a 0b 62 e7 1b 12 f9 a7 77 06 c4 b1 8c 94 be 10 26 f2 87 2a d8 56 ee 08 31 1a 19 9e c7 f1 03 56 a3 25 15 50 be ea 4d 94 54 b0 85 8b be f0 08 d0 93 f7 30 a0 b3 f7 28 de 56 e4 2f 4f b1 6d a2 c1 df 88 2e 03 03 77 bb 15 e0
                        Data Ascii: 8jbw&*V1V%PMT0(V/Om.w(Vy`v[rHbY~ ?DzM6nY=ty6lD.r6$bFNyKWqn`t"TV%CQumh}[`4^_}E7%D79nRD'#QTs


                        Session IDSource IPSource PortDestination IPDestination Port
                        3922192.168.2.1552159223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561117887 CET1300OUTData Raw: 14 b9 db c8 23 4d 09 10 04 b7 08 6d 4e b6 9f 17 b0 be 99 02 95 8b a3 58 12 a7 3b 70 9d 42 fc 9a 4c 03 5f 55 51 d5 e4 11 48 e3 4a bc f6 b6 da c4 42 88 32 69 68 96 4b 5e 4a 6e f0 b5 04 13 8c a4 4f ef 01 59 d1 ca fb 5b da 7d 4f 6d 44 57 9f a9 af ae
                        Data Ascii: #MmNX;pBL_UQHJB2ihK^JnOY[}OmDW^z]-lX[?U|21X4E;T^;s^#'iWWo@bx3Swif31QEt5Pq>oA0eM(?f!Rs~A


                        Session IDSource IPSource PortDestination IPDestination Port
                        3923192.168.2.1510060223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561131001 CET1300OUTData Raw: fa 06 76 d9 87 85 7d 3e 7e 5e 39 b1 ae e0 06 7c 02 78 2e 15 9d 96 ad c7 b8 ea 1c bc 05 6e 54 f7 85 f6 dc 91 5d 83 6e 3a 82 e7 7c 61 ee 89 0c 35 14 39 12 43 40 2e 28 0d 90 98 ee 8b fa 33 fc da 28 6b f4 08 58 1e e2 44 4c 24 37 bb 33 b3 6f 80 3d 25
                        Data Ascii: v}>~^9|x.nT]n:|a59C@.(3(kXDL$73o=%i+-;:}b1rX+KZ/GeQ,aLE:ia /$5'F.r;Ws>>`2Z3|-E`HJXL5y|)


                        Session IDSource IPSource PortDestination IPDestination Port
                        3924192.168.2.1513954223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561141014 CET1300OUTData Raw: 7b 10 7d 93 10 d1 f9 f6 a5 2d e4 03 f0 8a 22 af a7 a9 a7 d4 72 93 ee ec 4f 02 45 ce 7d 64 8b 75 fa 11 88 9c 1a 74 65 04 a3 59 d4 e2 08 61 52 cc b9 be 89 10 16 dd 63 3f 18 82 3a 7f d6 f6 3f 20 1e f8 1e 7d c6 11 b4 5c 0a 72 35 f7 7c a3 63 28 66 70
                        Data Ascii: {}-"rOE}duteYaRc?:? }\r5|c(fp7^1OE7:.w2"8:O:4*L*B1JS' q9)ckL.p_C5cz(-QMz\d)I[Ahf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3925192.168.2.1531163223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561166048 CET1300OUTData Raw: e4 4c 86 4b 9e dc d8 ff 14 40 64 52 d5 f6 0f b5 fc 6d 97 cc dc 64 92 f5 9a fe 86 85 a1 09 f5 4f 2e 75 7a 38 79 42 a8 5e 18 15 68 ec 35 b1 37 0b 78 66 0f e0 8a 4b a8 fc d2 41 c4 50 e6 ec cc e6 e1 6a 6b 7d dd 8a 21 c3 ba 89 99 b1 b3 e8 b3 30 26 b0
                        Data Ascii: LK@dRmdO.uz8yB^h57xfKAPjk}!0&L1PaVEgGdIrR.xZ<146v"r(x<R$VJUk\CM;mmGcZ;IM{u<P@lF95G(iZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3926192.168.2.158479223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561176062 CET1300OUTData Raw: 35 0b 6a f2 4e 30 8d 27 80 4f f5 4c ac 0a 65 d8 36 81 f4 7a 66 c1 b5 34 3f 01 da d2 a2 41 1a 22 e6 89 39 fc f6 d9 1d 66 f3 ff cc 64 99 b5 2b 94 43 68 6d a4 51 c7 37 2c 43 96 07 2f 47 69 49 e6 bd 2a a9 29 96 6d 36 bb 3d 41 90 a8 39 06 3e 05 e1 38
                        Data Ascii: 5jN0'OLe6zf4?A"9fd+ChmQ7,C/GiI*)m6=A9>8em4CG+G%7(..Auf_\L8XTA2k3s`:*k<;J0 xqh-3Ptdi-Wi}rexY*hoqRYk?


                        Session IDSource IPSource PortDestination IPDestination Port
                        3927192.168.2.1521223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561177969 CET1300OUTData Raw: 72 30 20 bd 9d 23 47 59 f1 fa 07 e1 1d 3a 2e 2f 2a 3c 31 93 1a be 0a f3 f8 02 04 2d 97 2b a4 73 a5 99 6e 69 fc 00 32 cf 20 c8 2c c2 61 bb 86 90 65 bb 38 8d de 7f 52 d2 7c c0 9b 76 7d 20 63 d3 e7 4a c8 9b cf 7a 25 da d7 d9 15 72 20 7f bf b8 a2 85
                        Data Ascii: r0 #GY:./*<1-+sni2 ,ae8R|v} cJz%r aPxL9u#Cl;$^=Xj{BwV!dfm!;8CIFUDSu^n]k2Z},/JuA\-Jo0TL


                        Session IDSource IPSource PortDestination IPDestination Port
                        3928192.168.2.1528068223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561194897 CET1300OUTData Raw: 56 3e be ef 00 2d 0a 99 00 8f 51 82 cd c1 75 97 fb 11 27 89 f2 4f 8d 41 4c e1 aa 4f dd 3a e8 76 32 55 f1 c7 e1 60 28 ec a9 5c 90 f4 34 ae 99 c3 b0 2b 8c 8e e8 7d 0c 21 74 18 0f 57 af f4 e9 59 89 85 d7 b6 86 4d 76 f4 c4 27 95 db 95 fc cf cd 68 d3
                        Data Ascii: V>-Qu'OALO:v2U`(\4+}!tWYMv'h>tb-q"AOpL#K7_|^c{D>Ijx#sd8F;2?XdVJ)=&dleu]l8'$XOpN-6:sRMM7j6lM1r0Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        3929192.168.2.159238223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561208963 CET1300OUTData Raw: ef 9d 6b f4 70 10 b3 89 dc 5c 19 f7 71 a8 95 8d c9 d8 b9 25 9e 7c 98 34 6d 39 5a 09 17 ce ac 29 7b 24 38 c2 2e cc b3 35 a4 0a fa ed 7a bd 69 a2 b0 4e 71 a1 0c 34 08 0a c3 b0 9a 37 27 59 f7 d8 47 88 d8 f3 64 6a 3b b8 08 c9 c5 5a 16 9d 99 38 f2 b0
                        Data Ascii: kp\q%|4m9Z){$8.5ziNq47'YGdj;Z84:?l<CEKZFl|W+ZI/D*kXT\kHb-Q'AeOKQmV3VdmLWpd8h%>QB>Sm~j5n#Y7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3930192.168.2.154515223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561219931 CET1300OUTData Raw: 6c 20 a8 4a 03 d1 1d 2c b2 71 dc bb f5 48 2e 42 9c ab 8e 49 67 fe d9 8b 4f 5f d0 d3 20 cc 89 e3 86 49 67 df cb be 09 9b c2 a0 72 ca 60 9d 37 67 79 c3 f9 82 0b ca d0 54 e3 04 fb 0b 61 44 fc d0 0c b7 52 9c 1f b6 00 4e 20 7f 0f 9d ac ff e2 af 8b d7
                        Data Ascii: l J,qH.BIgO_ Igr`7gyTaDRN =(MXEv'((y%_SIxj(%:m`;%dXS]X R{u,;ya+K>7/]?!quB% 'KQfwVJw\=i($


                        Session IDSource IPSource PortDestination IPDestination Port
                        3931192.168.2.1525346223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561239004 CET1300OUTData Raw: 66 62 fb 6e c0 e2 19 1b d9 75 0e d8 31 1b 91 f2 57 bf cc 47 8c 5a 17 93 8a 55 1c 38 2b 89 2e 42 3e b0 3a 60 8f 45 d0 49 3a f9 ba 93 b7 5d eb a5 74 b2 e5 10 da 71 d2 db b3 30 e5 9f 1d c0 1c 60 78 a8 57 5d a9 5e 43 15 1a 94 95 a3 5d b4 0f 25 ec cc
                        Data Ascii: fbnu1WGZU8+.B>:`EI:]tq0`xW]^C]%tBxT76_LoZyLBxr4=$B@6+SVs)ddr|%e|e"LtDF_o@}!&X,-?Yw5^5J02ec


                        Session IDSource IPSource PortDestination IPDestination Port
                        3932192.168.2.1530081223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561247110 CET1300OUTData Raw: 6d de 93 50 23 12 b7 9b fc 12 2f 0d ca bc 85 2f e1 6f 2b e1 ed 5f 2e c2 a6 0d e3 b7 7c 94 82 b5 4a b1 6c 0f 7d 56 0d bf 07 f2 2c 10 0a a5 ac b1 94 b4 20 db 33 af 4b 0e 37 d8 80 79 f8 a6 d0 ad c2 23 8a 73 b7 28 eb 20 fd 0d d5 5f 99 87 1a 77 8b 2e
                        Data Ascii: mP#//o+_.|Jl}V, 3K7y#s( _w.U{,@6>2x_L+[0J?1Fh:dZ"2C$t~|FC/d;{Ic)rP*6EUQT!pH|{q<KB kW3u%


                        Session IDSource IPSource PortDestination IPDestination Port
                        3933192.168.2.1549993223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561275005 CET1300OUTData Raw: a5 e0 1b 1a 74 04 c7 70 2c ae 20 0c e3 43 5d 8f 65 84 86 4a e5 cd 2a 02 42 52 72 0b 94 4a 55 6e 97 4e 8e 10 86 ec 9f 44 15 46 e6 dd d7 b6 23 19 92 b9 bb 7b bf 91 fb c0 5b b1 c2 2f 7a 2f 53 2b ab 74 82 8d cd 7a e8 91 c2 49 9a ab 34 8b 00 19 93 83
                        Data Ascii: tp, C]eJ*BRrJUnNDF#{[/z/S+tzI4UU8,O1Rz#7sonQ(U6#g-xqgnUP);J(13|",2 \qb82byR$r(KhM{6


                        Session IDSource IPSource PortDestination IPDestination Port
                        3934192.168.2.1540388223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561283112 CET1300OUTData Raw: 3a 41 62 75 27 74 70 70 8b 44 5a 03 05 e2 fa 27 51 1c f6 40 24 89 d4 b3 c9 fd 7b 62 49 d1 61 92 c0 43 85 62 1d 7b 0f 75 c0 55 27 c8 14 3e 50 54 1d ec 83 1c 03 ab 5a 12 dd 75 21 e0 53 57 54 35 e0 b6 b4 36 86 01 71 f1 e8 0d 15 1a 36 2f 6c 8d cd 8b
                        Data Ascii: :Abu'tppDZ'Q@${bIaCb{uU'>PTZu!SWT56q6/lg0o9)byp0hB\ V$Rk{aXAP~Q@,_^]RQxhHce7Q?Bk?hX]@D?B8;V~G#Cq!Qsq)pm@


                        Session IDSource IPSource PortDestination IPDestination Port
                        3935192.168.2.1549469223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561290979 CET1300OUTData Raw: 09 ec ac 18 e8 b6 60 b8 02 c8 57 a9 58 32 97 7d 47 55 24 02 1d 74 4e bf 2e ac 4e a8 8d 4e 8f 6c 36 a0 21 4c 33 db 03 80 c1 38 f1 5d d4 ee 1c 4b 91 d7 7d 0a ae 4f 39 94 d8 5a da 40 59 76 1c ec 14 f5 39 08 82 8f 23 56 04 13 bd c4 74 1b 1c cb 56 c6
                        Data Ascii: `WX2}GU$tN.NNl6!L38]K}O9Z@Yv9#VtVJ_F>VjhAnGuy9oZ5{XjPIOa|Zy=J6EFj M.8C;9)sE7-9U!P5(Ox/SkrVTo2$5mv53}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3936192.168.2.1553692223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561315060 CET1300OUTData Raw: af 8f 1a 15 e9 72 30 f4 00 d6 d8 03 33 7c 2e 1d ce ef 88 dc 8c 69 58 ab 31 c2 f5 6e 38 e4 54 00 63 8d 39 9b 81 83 45 f3 92 33 61 33 e2 64 b3 94 82 b1 b6 c3 fe 7b 30 1c 49 26 f7 26 01 c2 6c 29 0f 5c 20 5f 9e 33 50 c0 b3 80 0a 5f 99 3d 39 10 b5 db
                        Data Ascii: r03|.iX1n8Tc9E3a3d{0I&&l)\ _3P_=9M\)r-!3>!Oem+|]jPPf$G[Ve?[v;g}m41yR{\i_GVh(9YoIT6R`yNd<6TT1Kf


                        Session IDSource IPSource PortDestination IPDestination Port
                        3937192.168.2.1564748223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561323881 CET1300OUTData Raw: b2 69 80 88 52 6b 60 77 1b b1 e1 47 5c 01 23 3a 53 32 65 b1 d6 e5 2b c5 01 fd 08 8f 5d 24 03 ad 04 6c 6c 35 2a 3a f3 af 20 3a db 67 4a db 4e d3 6b 81 14 85 89 d9 00 b3 f3 ff b4 0d 84 e1 85 a8 26 32 bb 89 09 7e c2 3c 05 55 23 96 84 0f 2d 11 85 25
                        Data Ascii: iRk`wG\#:S2e+]$ll5*: :gJNk&2~<U#-%WA)Jn!Me'cbv\{x*fi3?-w3kc*q7;Tz?,N'^jGo<(bV/tIJQ<!_l$anQN


                        Session IDSource IPSource PortDestination IPDestination Port
                        3938192.168.2.1521193223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561341047 CET1300OUTData Raw: 78 f2 5c 7a 38 40 c3 01 c5 dc 85 48 fb 72 54 b1 9b 99 06 2c a3 de df 37 69 4f da 51 03 2c 0b 43 b8 af d9 5b a6 48 3a 92 8f fc 18 11 9b a1 69 0b 21 6b 5b 9d 54 7f 64 dd f3 1c 4e 0b 78 01 6d 4d 97 69 29 0b 79 29 49 f5 a7 1a 9b 8e cd ac d8 ab f0 0d
                        Data Ascii: x\z8@HrT,7iOQ,C[H:i!k[TdNxmMi)y)ICWz[Xol`$eC*r5:Q9#6~yz6mV67'b<T`VT<T:Z{A|v?pE%]uo3Wn7.[drF1df|G%zN


                        Session IDSource IPSource PortDestination IPDestination Port
                        3939192.168.2.1522163223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561346054 CET1300OUTData Raw: 63 d1 65 53 7a c4 a3 a9 b2 cb b9 c1 4e 49 4d bf 0d 79 de c2 38 f5 e9 75 6c 44 02 7a 5b 75 d0 af bd 67 f7 9e 6e 01 8d a4 b7 10 c4 cc d9 de 92 e0 f9 87 7d c5 49 68 37 09 70 80 9a e5 0c ee 88 93 cb f1 e3 ba fe b3 24 08 8a 2b 8c 39 39 5a a0 ed ef 83
                        Data Ascii: ceSzNIMy8ulDz[ugn}Ih7p$+99ZhH_rev=1]ZZiH<9P%FfP4,k [60oK<p']am&{:yA;sfcOq~_^VM$#/l`I]?{


                        Session IDSource IPSource PortDestination IPDestination Port
                        3940192.168.2.1551214223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561347008 CET1300OUTData Raw: 6e 39 ee 76 35 87 2a 4c 64 92 a4 7f a7 0f 76 00 8e 63 54 07 7e 5f 5f 1f 43 d9 33 44 55 ed 88 f4 59 a8 64 50 84 a9 25 b5 a2 87 06 6f 52 2d 57 dc e1 70 04 a9 cc 85 f5 31 c7 2f 95 6a 7a a2 cd 0f 1a 58 c4 85 8b 76 82 18 4b 89 aa db 36 3e 16 b9 86 a5
                        Data Ascii: n9v5*LdvcT~__C3DUYdP%oR-Wp1/jzXvK6>:h"!q-~"F]24,) ;.%Qk_r[Vq8xTP=Jk"<2;4C90zy`JFLHTK8ekdr%RDDY"kC<


                        Session IDSource IPSource PortDestination IPDestination Port
                        3941192.168.2.1542711223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561362982 CET1300OUTData Raw: 0b b9 8d 6a 1b f8 b8 f4 b1 dd ab 0d 28 10 03 e4 42 a8 41 e3 11 ec 0a d0 f4 e5 1f 83 ef 27 61 7f f9 93 8c 91 bd 8f 61 16 c0 f8 2d 6a 35 f4 05 1c 17 bf e3 e9 f1 d9 e5 f3 b5 d4 0b f6 1d 32 9c c5 be 36 73 31 30 4b 84 ec 69 84 82 44 3e 5a aa 60 53 56
                        Data Ascii: j(BA'aa-j526s10KiD>Z`SVY4&Vod[8U2CUMNHZ/hi![A&v(L>+&xXUxxx-]rwO~45A|$*(AF(m-#,kNVH


                        Session IDSource IPSource PortDestination IPDestination Port
                        3942192.168.2.1537435223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561388969 CET1300OUTData Raw: c3 79 5f 56 31 cb 39 23 33 f2 17 f6 86 68 6c 6e e9 95 50 c3 f1 ae dd 2e 73 47 12 67 4f 3b 37 6a 3d 14 8f 2d 5b 9d e6 ee 2b 76 3a 1b 40 db 04 c8 81 10 7f 9d 30 4a a9 47 c0 e7 ea 8f a6 f3 da 61 04 1c 44 04 76 2e b1 09 67 1c bd d1 35 82 4c 67 e4 16
                        Data Ascii: y_V19#3hlnP.sGgO;7j=-[+v:@0JGaDv.g5LgCuBG H#vkr/=9&I\hMNgM>>Y hQes S;3HAeAu4JtRVPq!R/bbwh[bmuF_<@1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3943192.168.2.156714223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561402082 CET1300OUTData Raw: d7 02 ef 9c ba fe 46 30 75 d8 f3 bd 49 6a c6 16 fc 2b db f2 33 a8 6f f5 9b f6 7c d6 3f 5a cd f3 71 0b 62 d8 7e 0e c4 50 d3 e2 3d 61 69 50 b8 f8 8c f5 49 30 05 ba 8e 40 bd e3 2b ce 09 d9 2a f4 95 b7 b0 8b 74 6a db be 19 40 7c 2f 6e 36 3c 8d 43 34
                        Data Ascii: F0uIj+3o|?Zqb~P=aiPI0@+*tj@|/n6<C4>fb+BGo5HBw:&pFoaUg<Y_9b#J+wfiykLG"4tT53 F-0bM1gAC.${r<


                        Session IDSource IPSource PortDestination IPDestination Port
                        3944192.168.2.1565145223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561413050 CET1300OUTData Raw: 18 d4 a8 ea 3a d1 68 bb 3e 07 d9 44 62 64 b6 87 98 68 12 2b c1 8d 0e d6 c9 80 62 5a 93 6a c3 6e 7b 99 2d d6 fa 66 ef 74 66 c4 c5 3a 5f a6 27 4f 81 08 7b f5 62 78 ac fa a5 75 5e ee 6f 23 39 9c 69 0f 2b b1 46 1e dd 28 a5 b5 33 35 37 ca 44 60 11 d1
                        Data Ascii: :h>Dbdh+bZjn{-ftf:_'O{bxu^o#9i+F(357D`FI\$=we y/P:.]":#&e]<SiJd#zJ:|cp=wMFAa[yr!`no>fxeTaM,x CJtY3


                        Session IDSource IPSource PortDestination IPDestination Port
                        3945192.168.2.1565497223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561413050 CET1300OUTData Raw: f5 d4 dc 7d 90 3e 72 17 8f 26 33 21 e3 55 d0 14 f0 50 30 8f 38 79 30 09 cf 21 8f b1 50 05 66 27 9c 66 dc 2a 46 23 af a0 c5 ef e6 68 0c 2b bd 7f e1 4a 9c b6 67 fa f0 6f 9b a8 37 30 da 00 44 a6 b1 9d db f2 4f 62 10 1a e6 62 ee 97 11 e2 2a 11 90 c3
                        Data Ascii: }>r&3!UP08y0!Pf'f*F#h+Jgo70DObb*2?#BcBo;%VOkE_^:6pv$216W_{nl/&vtW?;*`M!/~k&slGE3_QBAX/d; o<rI.}jbk


                        Session IDSource IPSource PortDestination IPDestination Port
                        3946192.168.2.1518513223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561428070 CET1300OUTData Raw: e2 d5 40 73 d3 0f 3b cd c2 8e 01 61 f6 96 65 b2 9d aa ff c7 26 60 af d2 2f 93 b5 bf 09 70 f9 21 e9 9d 68 1b f2 60 6f b2 7b b1 50 a1 60 e4 c3 4b 24 bf 1b 14 a5 25 ba dd 00 8c 45 f9 ac 97 f1 ad a9 ff da 64 9a 69 41 68 1e cd b1 bd f3 61 dc 9c 76 e2
                        Data Ascii: @s;ae&`/p!h`o{P`K$%EdiAhavH/S&L`Shj:at^B+~l"w4*4wf`KS:F,6]=A-;?C(3,h#E&JUN(Uw)k=pHyIg


                        Session IDSource IPSource PortDestination IPDestination Port
                        3947192.168.2.1520647223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561445951 CET1300OUTData Raw: 89 6f 29 4b 9b 69 52 18 77 45 3b 25 75 8c e5 dd 67 e5 b0 dd fb 51 25 56 b5 b6 ca a9 dd 01 bd 58 70 4c 7c 02 4d 6f aa 7e 33 01 29 82 42 4b 2a 32 bb 9e d5 d2 ab 53 28 ff e4 f5 c2 35 45 d8 d2 55 02 b4 8c 2b d3 0f 84 96 32 a5 cb b4 1e 53 18 77 5b d5
                        Data Ascii: o)KiRwE;%ugQ%VXpL|Mo~3)BK*2S(5EU+2Sw[z906y=fV7<fd? L%{c5WMg'bf!3y`HXC#dXJ0y-?oB}6QE0Tu';T


                        Session IDSource IPSource PortDestination IPDestination Port
                        3948192.168.2.1542894223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561456919 CET1300OUTData Raw: 2e 0d 06 bd 9f 70 fc 9b d6 60 a6 3d 1f 2c 89 80 5d 2e 6b 0d e7 df 6b 75 4c a1 c5 7b ff 93 e5 b2 38 5a a8 e6 ed 35 17 cd c2 22 8e 9b 27 20 6a 05 28 c3 b7 a1 ae 32 7b d5 f1 82 09 3f 2f f6 36 6b e2 d6 87 74 9e 74 65 78 69 6f 08 0b a9 67 53 d7 67 8b
                        Data Ascii: .p`=,].kkuL{8Z5"' j(2{?/6kttexiogSg)A2RDUUmlFhro&q RyMOCbL:Z0@jK%:24[8+&{j`pAIb?1


                        Session IDSource IPSource PortDestination IPDestination Port
                        3949192.168.2.1546930223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561474085 CET1300OUTData Raw: 24 fa 82 c7 89 3e df ac 0d 6d 9a 08 86 f0 c1 31 40 7f 42 e1 97 3e 3c b4 18 df 15 6f bc 57 6e 51 ae 9a 24 a3 db c0 b9 f6 0b 2c 95 37 f2 4e 65 14 3a 57 13 93 9b e2 94 ab 96 76 ff 35 05 bc d3 0b c2 90 70 02 2d 2a fc 0e a2 a6 79 c0 3c 19 dc 56 a5 65
                        Data Ascii: $>m1@B><oWnQ$,7Ne:Wv5p-*y<Ve?6m2[>7]|I5TCf&Fz{!%u:*Fx#1D?DR*T4%MqD`>Gs\drB9TDd?L-h#~SVtiw3zm$>"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        3950192.168.2.1551829223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561487913 CET1300OUTData Raw: 47 cd 53 4b c2 1a 57 b4 d0 46 ae 60 f4 44 f5 22 18 8c 19 f7 33 19 94 fb 57 58 1e e9 64 73 44 61 18 4a 06 5a ea 9d 00 01 7d a1 c7 1a 12 2e 5a 58 8b f9 64 30 a0 dd 8e 35 25 5e 65 12 c5 c8 c6 9b 97 d2 79 8c 65 7d 59 cf dd 86 f5 f7 06 f8 d8 5a a0 74
                        Data Ascii: GSKWF`D"3WXdsDaJZ}.ZXd05%^eye}YZtw>YG[yqiF8icAlV\ay@sV/?sH3`SEE>.U!Ljuqmo0@)IbPp8q"p!UCxhq


                        Session IDSource IPSource PortDestination IPDestination Port
                        3951192.168.2.1512270223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561501026 CET1300OUTData Raw: c1 9f e6 dc e4 0e 26 00 7e ac 2c 04 b2 27 33 19 c2 ab c3 f1 30 ca a2 c1 26 c1 8c a0 32 6c 02 20 4b 4e 73 cc bf ee 57 1b 02 99 14 dd 6e 1d 44 ee fb 17 13 b8 50 34 95 1c 49 62 30 65 ec ac 51 ab b2 da dd 8b 2d 48 5f 3e 85 47 9b d8 b6 a6 8b fe 9f fb
                        Data Ascii: &~,'30&2l KNsWnDP4Ib0eQ-H_>G<_]R <~*kKh:cIy!|jd+>RuAV3L8Rpcs]b*_9ljb2xkDW9H\0/7_7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3952192.168.2.1562432223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561516047 CET1300OUTData Raw: a7 35 ed 45 91 37 07 dd 19 c2 aa f0 36 44 42 54 14 03 2e 78 3f 08 71 9c a2 ab 6d 3a 2d 3b 48 7c 13 a1 76 74 52 6f 52 60 41 e8 35 37 d9 2c 99 0a a0 6a 26 cb 69 a4 fd 38 d7 34 12 a0 e8 3b 2e 63 47 2e a5 9b b6 0f ae 4e 38 3e 2b 7f 4e bb c8 6d a6 77
                        Data Ascii: 5E76DBT.x?qm:-;H|vtRoR`A57,j&i84;.cG.N8>+NmwZ@8"[9*ENNDZHO),MWEVVuRr>wpG|A:tt5pJxf8"0)d4La6O0%TBP&nzZxpMt


                        Session IDSource IPSource PortDestination IPDestination Port
                        3953192.168.2.153250223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561531067 CET1300OUTData Raw: 9d c1 9f fd f0 61 a4 ab 9d 01 94 2c 9a 68 c1 33 56 d4 51 30 4d 98 72 b8 37 fe 66 34 99 c5 db 0c 30 53 96 b2 df 05 0a 9e 6f c7 9e 9d 48 2e bb 4f 5c fb b4 4f 88 2b 5e 81 73 21 90 ea 07 9b cf 7c d9 e1 49 94 b3 9a 3b e4 fe a4 cb 8f a3 01 dc 8f a8 7e
                        Data Ascii: a,h3VQ0Mr7f40SoH.O\O+^s!|I;~@Tl-rc-1~^.DwhNz0M, 3S$s8O:ZeC?|'UOJL "MBq]$UKKbPq6SE$5!`"~.R


                        Session IDSource IPSource PortDestination IPDestination Port
                        3954192.168.2.1540500223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561547995 CET1300OUTData Raw: df 00 7d c9 aa 5e c6 f1 2f 82 96 86 e6 57 8e 6d 70 d9 d4 4c 4e ed 24 8f 7f 81 91 bd 4c c0 bf a2 32 92 4a 48 e8 48 ac e0 fb b7 07 d1 37 b0 e6 8d bb 78 21 91 7f 89 48 13 82 5c 1c ff 5e 2c c3 47 bd 60 bd dd 04 09 e9 8a 97 ac 0c 97 f4 c3 f3 c9 ff ea
                        Data Ascii: }^/WmpLN$L2JHH7x!H\^,G`}=}=z?8<Fgsh.<]+-kKz c>TU GH2,9&`^\aJsVk9iq}(dtYKO0sYp^|YFQ;\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3955192.168.2.155019223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561563015 CET1300OUTData Raw: bc b5 86 04 3c 44 29 59 b1 ac 83 48 17 0c 72 24 70 76 68 15 45 d8 73 06 1e 1a c0 53 c5 b6 66 e7 af 87 eb b1 27 d0 c2 29 eb 2f 81 7a e0 6e 83 a8 a0 52 b8 45 d8 f1 c4 7a 1c 77 49 09 bb ec 0e ba 08 84 a4 3d 55 f8 b3 60 c8 92 00 22 07 c9 a6 ef 3f 94
                        Data Ascii: <D)YHr$pvhEsSf')/znREzwI=U`"?;/2R|xxJ9DIM*Nt6<gk+uwZ9:+QBuqkPtbv9a[3q!FkzMHFO+R^/to


                        Session IDSource IPSource PortDestination IPDestination Port
                        3956192.168.2.1520749223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561568022 CET1300OUTData Raw: 4d 8d ff f6 46 a9 e3 55 c8 fe fd fa b7 39 77 99 31 5a e8 93 93 78 09 db 84 d6 17 ce 70 f4 8d ee 42 02 65 3f dd 28 38 af 48 68 eb df b1 29 44 5e 29 47 24 49 10 f0 34 27 96 75 19 a3 e5 c9 6f dc 4e c0 19 b7 cd 12 2d 37 7b 64 f0 5f 81 ae 72 fd d1 1a
                        Data Ascii: MFU9w1ZxpBe?(8Hh)D^)G$I4'uoN-7{d_r]o4FWkQ_ZCc>q-%IEBl3U;OX(yFPGs2,Gpk4m[}`RXw%9#ku&;MYewaaq8&


                        Session IDSource IPSource PortDestination IPDestination Port
                        3957192.168.2.157704223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561588049 CET1300OUTData Raw: 6a b7 a9 41 a9 ae e4 f5 f9 f3 41 71 f5 5d ac b1 4d be b2 bd b4 de f3 6d c8 36 53 13 a2 82 c3 c0 21 0c ab e8 fe 69 5e 1b 2b f9 31 91 3d af 3b 4d bf 68 41 fd 70 ff b8 15 4d a4 5e 0b 5c a0 8c 9b 02 27 7e 6d a2 16 ef bf de b1 6d 41 ef 77 1d bf 39 11
                        Data Ascii: jAAq]Mm6S!i^+1=;MhApM^\'~mmAw9#IZCco6X2Pba}l!fEZDV0wJ^W!%.hIysmSeZQ_TcG)$9/fNtxd~&2hwFh(;*5S


                        Session IDSource IPSource PortDestination IPDestination Port
                        3958192.168.2.1529213223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561614990 CET1300OUTData Raw: c6 ec bc c6 ee ff 20 dc fb 64 1d 82 f2 ac 1d 66 2b a6 e6 47 b6 fe e2 9c 6d 6b b1 f5 15 33 40 7e 08 15 e5 0c 6c 4d 79 87 ed b4 ed f9 5e e8 4a 86 ca e0 23 a2 cf cb 7c ef 11 40 a2 7b 23 5f 7b aa 16 df e3 17 96 4c c8 1e 96 25 03 77 12 ee f1 07 95 9a
                        Data Ascii: df+Gmk3@~lMy^J#|@{#_{L%w#Rb{R<[~j]0XBU&gO:Bs|AJ3W"EVYW&&*0?Ip+LE=&{41>JA"\AdwhP7}4-!m2~d(v/


                        Session IDSource IPSource PortDestination IPDestination Port
                        3959192.168.2.1511459223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561623096 CET1300OUTData Raw: c2 69 40 a1 65 dc 62 81 7c bb a2 74 4f 84 0a fb 95 ec a6 59 30 92 b0 ce c1 a9 a8 af 87 68 2f 00 53 ee 83 6e a1 d0 e8 24 5c 93 e4 ce 57 b1 f4 b5 cc 20 74 c4 3b 8d 7b a6 db 94 ef 4c 18 ea 81 5c 04 d3 96 39 58 93 fe 43 b0 9e 87 73 f2 6b 05 20 05 92
                        Data Ascii: i@eb|tOY0h/Sn$\W t;{L\9XCsk WZjWt;\[r@sY}:=w@0MUTSvR=.}{Hn}IN7u"?iC"B[CY[E^=>B:Ak%Or\kbuHTM#F7lO


                        Session IDSource IPSource PortDestination IPDestination Port
                        3960192.168.2.1557515223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561629057 CET1300OUTData Raw: e3 22 72 31 86 91 a4 f9 c3 8c ee b1 0f 49 0f 96 17 04 ca 36 e9 8b 3f eb d9 8a 72 2e 29 f9 d9 c2 d9 b7 55 a4 79 00 22 b3 86 70 bc 09 29 d0 a1 04 1b 44 43 0d 02 ac c1 ae 1c c1 13 44 2f 71 39 4e 6f 87 4d 59 f8 91 4f fa 8c b4 8e 20 bb 09 bb a5 9c 94
                        Data Ascii: "r1I6?r.)Uy"p)DCD/q9NoMYO *CJ>BjAstGhDK~cp,t|!#UrU7[v{#q>DGM05R_-IfafT [1uRU[>9H#i&byw;kRXvJ>C,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3961192.168.2.1563805223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561645985 CET1300OUTData Raw: bd c6 e3 43 cd db 3c 7c 1e 49 34 93 48 e6 b2 ff 2d 01 39 a2 14 44 41 38 bb 86 0c 09 74 a1 e4 61 0c f4 be 0b 8b 70 ed 39 53 10 b9 54 b1 f4 12 10 2b 7c f0 ec 16 20 cb be 14 84 6c 22 94 4b 5c a5 30 6a 22 ca f2 28 0e 2d 63 45 04 6b 7c a3 43 2c 2e 3f
                        Data Ascii: C<|I4H-9DA8tap9ST+| l"K\0j"(-cEk|C,.?_mj"#{(C[F#1:2v?n0a8:-l=E_?\MV"a{X0pw4;LqV}\[Jw[5w'2c!rVJ#MYH.


                        Session IDSource IPSource PortDestination IPDestination Port
                        3962192.168.2.1538061223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561660051 CET1300OUTData Raw: 61 17 09 c7 19 b6 8a f0 46 e7 d7 ee 46 33 2f fe fd 81 12 71 b8 cb 8d d4 b8 eb 31 85 5b 4d 03 02 8f 39 fb e7 c3 fe 91 5d e2 b2 f7 57 d2 44 86 4f ec 3b 8f 71 f8 b4 3a a3 df 62 b0 49 ef 1f 6d 34 d5 12 35 3c df fc de 4a c1 c9 b2 80 5f 2c 7c dc bf 2e
                        Data Ascii: aFF3/q1[M9]WDO;q:bIm45<J_,|.KHm8$;(ibJrl@iRDfo='m."4/=q)fC!v0Ii9F;N#!yiE@80(K6W;9:#ZH4[RO(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3963192.168.2.1560708223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561677933 CET1300OUTData Raw: 0a b9 df 27 50 d6 e3 3c ed 78 28 2a 60 c8 00 ca c3 2f cd 10 dc 2a be 32 76 d3 38 5b b9 53 b7 97 bb c5 7d ee 62 fa 56 2d dd 3f 68 b0 f2 98 6f 9d f9 c6 3f 9d d6 ba 20 07 38 fb 47 f6 0a 45 0e 17 1c 41 65 74 4c b3 91 76 9d 18 c6 bf 7a 3c 85 da 97 eb
                        Data Ascii: 'P<x(*`/*2v8[S}bV-?ho? 8GEAetLvz<#FJ^;0f|~N!.y));PiDhj?r7Z=#H6U92'10k@v-3D8\q^/0'W +v]TK PaQoG\?zlK


                        Session IDSource IPSource PortDestination IPDestination Port
                        3964192.168.2.1547307223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561688900 CET1300OUTData Raw: 91 04 62 6b 4e 1d a2 b4 c3 5b 12 d5 cb 4f ff ef 29 98 c2 94 92 af 2e 30 17 26 a5 77 3f be 31 62 80 61 b2 e2 7b 10 a5 a7 06 0f 6e f9 52 96 41 16 7b 4b 8e 67 39 a9 27 e8 04 9d b8 61 67 64 51 7b e5 2d 91 6e 6f 2f 2a bb b3 d5 df 1e 53 f8 5d ee 78 1e
                        Data Ascii: bkN[O).0&w?1ba{nRA{Kg9'agdQ{-no/*S]xDh:mOm+B0ZYaOTl8R/d]c(2vHBB6H]t/_3aLqums @2E$b/al qV#05iG+v!I.^Ag-34


                        Session IDSource IPSource PortDestination IPDestination Port
                        3965192.168.2.1527448223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561709881 CET1300OUTData Raw: a8 55 5e 1d 08 89 7b 87 cb b7 c2 a5 d0 9e 00 78 6d 77 1c 97 4f 9f 74 cc e5 15 b8 7c bc f2 32 00 c8 4a e1 74 fc 2d 07 1c a4 04 ac a0 1f a5 9c 37 2e 1e 55 49 35 b2 18 6c 36 12 51 ac fe ee 37 7e 78 2b 72 9f b9 ab 52 36 e7 cf b6 12 51 93 37 d3 a4 4b
                        Data Ascii: U^{xmwOt|2Jt-7.UI5l6Q7~x+rR6Q7K<~f&uPi/'FbpQK);'6[jKM d}V< f+9lWy-O.i7/_mp^:\+p|"}B>t=w(


                        Session IDSource IPSource PortDestination IPDestination Port
                        3966192.168.2.1525437223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561712027 CET1300OUTData Raw: bf f7 10 88 9b 1f bd 99 3e 90 44 ee 42 38 2b d9 d7 81 89 d6 5a 1d b9 a7 f3 ac b6 6d 2f 60 df ed 7a c3 c2 77 15 53 fe 18 cd b5 f7 c0 e4 6b 3f d6 4a bb 87 b7 54 30 0b 5d e5 bf 2f 20 4f 90 62 0d 42 27 b5 87 70 2e 38 83 65 79 b5 de 14 6a 4c c7 88 ca
                        Data Ascii: >DB8+Zm/`zwSk?JT0]/ ObB'p.8eyjLk2# WzhiwK&6_vw[DfBvE/ba9re3%J>QNnRgeS2tlep,dHRbv]f-%5V^cdrnt;B


                        Session IDSource IPSource PortDestination IPDestination Port
                        3967192.168.2.1513569223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561733007 CET1300OUTData Raw: b3 77 87 47 df 4a 32 6e 09 f5 9d 7b ab 9f 44 9a bf 59 02 e6 12 93 9a 1a f5 18 3b 8e 5e 77 3c 30 47 1f 07 c4 d6 06 cb 0a ca 4b 61 5c 9f 41 34 8f 19 8a 35 73 1f cf 9a 21 fd ef f3 77 25 60 e6 5a 22 4c 5c 85 a1 89 49 72 12 0c 2d 9a 3a b0 a3 f3 30 cf
                        Data Ascii: wGJ2n{DY;^w<0GKa\A45s!w%`Z"L\Ir-:0XY|Xj6\F,wdl)p>:hSPOf=4Rkm5m5#) A\k9HJXLfOQl<=_gQeC!Tz!$AM_>5p


                        Session IDSource IPSource PortDestination IPDestination Port
                        3968192.168.2.1564540223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561741114 CET1300OUTData Raw: e7 4a b4 ba b1 18 b5 02 31 23 92 9d 46 12 81 1f 23 80 7a 07 ed 60 a0 ad c3 55 27 a1 83 70 23 b6 fc 85 8b 65 a8 26 82 cb 56 fb 90 50 af 3e 9a fd 85 e0 07 c4 cb 29 6a 1e 1b 2b f7 c9 cc 1b b4 e5 37 cc 4c 1e 44 9a 27 51 88 cc f8 21 00 d9 d7 64 d9 8c
                        Data Ascii: J1#F#z`U'p#e&VP>)j+7LD'Q!dqaLHDz{aS4[sXr"&?_'Muq5qkFS<CYpOUT-``3X3:BV?A|!ElP':tm%UCf2y@o}a


                        Session IDSource IPSource PortDestination IPDestination Port
                        3969192.168.2.1541174223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561754942 CET1300OUTData Raw: 5b f0 14 83 4f 45 73 97 4b a2 56 ae ab 12 3c 9d 7f bf 8e b9 3c cc da b4 16 64 85 af 07 92 51 d2 75 ba e8 1e b8 2e 31 7c fc 50 10 f8 53 24 8f a6 e5 19 ef fd 0e ac 5e 08 49 8a b3 72 f0 95 c1 ad 9c 91 64 28 42 76 a7 d5 7d 4f a8 3b ed 33 67 9a 4c b9
                        Data Ascii: [OEsKV<<dQu.1|PS$^Ird(Bv}O;3gLxxm%K)$H4hqinSJ?Kk2,TnNiH)Q}t8|u3)]jzZlU|3W*[Bi&YD$^A}Rl#U0L


                        Session IDSource IPSource PortDestination IPDestination Port
                        3970192.168.2.1544974223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561768055 CET1300OUTData Raw: 8f b8 99 6b 85 23 ab 19 cf 6f 4a 12 d0 83 95 5d 2d 15 6e fb ce b6 99 bb 65 82 ec fa eb 15 96 0b c9 ae da 80 da 57 83 f6 c5 1c e2 68 7f 65 60 d3 3c 35 99 86 b2 9f 48 6a 0a a2 34 12 ae 76 af c2 12 8b d0 8d 15 20 4b a3 84 e2 d8 14 b7 fc 7b ad 11 7a
                        Data Ascii: k#oJ]-neWhe`<5Hj4v K{zK^TcGg:}wcAB0bNq8}SmGgk*q#^q'qM, )WFQTb*g#4lQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3971192.168.2.1550878223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561779976 CET1300OUTData Raw: 16 1e 75 40 50 e0 8e c3 65 41 89 e3 44 d4 c1 33 84 f9 ac db c1 0e 94 6f 3f e8 bf c6 58 67 e1 fb 79 c1 3d 47 59 2d 10 88 74 d2 d7 b1 b1 b8 fc 41 fe 8f 63 e8 4e 0d 10 e1 6a 27 5b ee 20 33 c6 4a f9 59 2e be 0f 49 35 df f4 45 62 e8 eb 34 46 93 eb 56
                        Data Ascii: u@PeAD3o?Xgy=GY-tAcNj'[ 3JY.I5Eb4FVk_8c*e+rONwOEi0L(#.T![+])8Ci'g C}1d{vUFW5A,u=6STP6pBj5*8`G<1"X


                        Session IDSource IPSource PortDestination IPDestination Port
                        3972192.168.2.1529145223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561788082 CET1300OUTData Raw: 35 90 2d 91 30 d5 ee 54 33 20 28 66 1a 1a 8e b7 e6 98 df 4a d8 83 ba 68 44 1f b4 4f 62 82 2d 88 29 23 83 3e 62 c3 9b 82 4a a2 3a 6d 1d 03 e0 89 63 e3 5d ae 19 a5 81 f2 f1 61 11 4a 45 7b 60 c3 b1 de 67 82 89 0a 31 7d 37 f2 ee bc bc 0c 94 7c c9 c7
                        Data Ascii: 5-0T3 (fJhDOb-)#>bJ:mc]aJE{`g1}7|*5N"^!4zV$a^X$3a/mVRSP<RI`CEo2wDgZ9AK5)J?o;B/Z{9%?Bn:/T.djz


                        Session IDSource IPSource PortDestination IPDestination Port
                        3973192.168.2.1553957223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561801910 CET1300OUTData Raw: ee 38 30 ac ef bc 35 6d 8a 40 db 34 3d 75 13 60 99 c6 c9 4d 0b d9 db 8d 2a 07 ea 63 f7 2c ab 98 75 cc 55 9b 95 4d 15 c8 ea d0 f5 fb f7 97 f8 3a b9 c2 fb 0f 36 5f e0 6d e0 a0 c7 38 20 cf 7e c6 5c 33 41 17 6d c7 37 78 2b a8 f2 7d 7a 6f c5 4d 4d 6e
                        Data Ascii: 805m@4=u`M*c,uUM:6_m8 ~\3Am7x+}zoMMnS}IkK]fyP.#Q:)_mk`+dp^g;5/Px]R[EC2(GqfpFPK|z_^g$5<wg


                        Session IDSource IPSource PortDestination IPDestination Port
                        3974192.168.2.1515709223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561821938 CET1300OUTData Raw: 9e 8f ab c2 43 f0 a7 1c dc 54 34 d3 8e e8 33 6e a9 4d 7a f0 0d 9e 7c d3 0a a2 9f a2 4f 59 19 53 80 41 2c 71 5e 35 97 46 74 40 47 19 32 b1 0d 80 f2 c0 3e 93 0e 2a fc 6c 05 83 9b 4f e5 2f f2 a2 19 52 ae c7 b8 bc 8f 4a 47 9d 9f d9 96 0c 21 ea 51 b5
                        Data Ascii: CT43nMz|OYSA,q^5Ft@G2>*lO/RJG!Q_`huMkp5W&]jpNnd,3)zk)wAf+D$cFDtYl(Q-'0vH=ohq{13k=3q>;jq IQ/[0s


                        Session IDSource IPSource PortDestination IPDestination Port
                        3975192.168.2.157214223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561834097 CET1300OUTData Raw: 59 4a 4a cd 22 66 82 fe 3c 3c dd ac ff a4 77 5f ca 35 f0 c0 80 e8 ae 2d d5 0d d7 68 6c 0c 65 8a 8f 26 7a cb 88 3d ca 91 c1 33 a3 41 f5 51 07 e3 44 5d 53 f9 9b 19 b5 39 57 18 d0 61 61 65 81 b8 48 b6 5b db 79 15 b3 4a d8 ae 40 ab bc 7c 59 18 09 60
                        Data Ascii: YJJ"f<<w_5-hle&z=3AQD]S9WaaeH[yJ@|Y`{|Bb>.Cq5^mpPMGe8sXC;|\j-o](9-")lKdC{r}xBo#Nc5r}aDr1a)6f`eR|


                        Session IDSource IPSource PortDestination IPDestination Port
                        3976192.168.2.1529191223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561844110 CET1300OUTData Raw: 76 b7 8c 66 42 92 b1 e5 e4 0d 79 43 1f 02 94 86 bc 22 a0 85 c8 93 ea ec 9c b5 77 67 97 c7 d5 41 d3 b8 e4 c5 74 07 28 7d 18 86 29 a7 15 04 2f 48 e3 0f ed a8 2d ae c3 95 cb e3 31 7e b4 4f 0e 4e 81 c3 5c 8e a1 a6 66 06 1d 32 b8 f7 b1 b0 f7 cb 85 22
                        Data Ascii: vfByC"wgAt(})/H-1~ON\f2"!+|u4KI`tG,r0k~D"(|,vbJ3U1*vkwNXL}x~f(tTu_VkWU/iCW"


                        Session IDSource IPSource PortDestination IPDestination Port
                        3977192.168.2.1555973223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561877966 CET1300OUTData Raw: 3f 68 b1 17 66 38 65 e4 5a 39 29 f9 74 a1 c7 50 c3 cb ab cc 38 7c c0 01 b3 76 93 b1 f4 ad 32 dc 62 90 55 4e 2c 04 76 4c ff c5 7a 66 c9 99 6e 2f c6 ca 5a cd 25 e0 f1 31 d9 8e 14 81 e3 ef ef da 82 02 f8 c1 50 22 b6 7f 39 09 f1 5a 73 65 c4 ff 1b 84
                        Data Ascii: ?hf8eZ9)tP8|v2bUN,vLzfn/Z%1P"9Zse),C0)>'&e4YK{]-,_$8R=XI#3<)PG6F-Kw;WbgX Li=r_8->NvugK>BQG&?\HT$


                        Session IDSource IPSource PortDestination IPDestination Port
                        3978192.168.2.1556415223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561878920 CET1300OUTData Raw: 6c 4a c7 c3 77 5f a9 1f 8d aa 93 58 a9 2e 34 95 49 82 59 6c 52 3a 5e 39 36 38 5c fc 72 00 29 c8 f4 98 c2 68 14 b3 86 a0 ba b2 06 bd f8 1f ac 3d 81 25 d5 41 bc 20 5e d4 ef cb 45 5c 40 4c 4b 01 c5 98 5a e9 92 1e 24 cc 4a ae 4c be 8f dc 3e e5 5d ec
                        Data Ascii: lJw_X.4IYlR:^968\r)h=%A ^E\@LKZ$JL>]R4roFyUx!t.\DhzPkr``7=fHh7L>d;)W|-<1/>,:(CTtiZ azJ?V


                        Session IDSource IPSource PortDestination IPDestination Port
                        3979192.168.2.1513786223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561889887 CET1300OUTData Raw: da 02 bf 3c 0a 66 82 10 6d 43 b3 3c d1 d4 09 45 78 a7 64 81 68 33 d5 82 74 a0 db 24 62 57 7f 2f 92 6a 84 8b f9 46 e1 a0 91 8a c0 59 8c 02 d1 8c 7e 39 a9 24 9c 65 d5 8e d5 e2 1c d3 58 5f dd d7 14 ee d2 ba 57 85 0e 9f 29 d6 30 ab 88 7b 2a 96 17 85
                        Data Ascii: <fmC<Exdh3t$bW/jFY~9$eX_W)0{*jP}\/+u?bp rnf`[M/B]FEq:^dW6pjE%iTEE@kHvU;EG,~% Z="s;sM0m=W=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3980192.168.2.1547326223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561903000 CET1300OUTData Raw: d6 fd 8f 8e a1 83 83 f3 a7 28 6c 9a 91 56 96 74 98 74 06 85 12 71 77 6a eb 45 a5 91 90 ab 41 57 54 b7 55 e1 8d b5 7b 30 74 24 4a 8b a6 03 0d d1 c4 e1 ae 9d 21 f8 94 70 c3 1b 27 aa 12 2d 8e 13 66 4e c4 f9 8f f4 46 2e 87 0b 2d bc ad 47 a9 de 60 95
                        Data Ascii: (lVttqwjEAWTU{0t$J!p'-fNF.-G`>y\u\%LR\EtM,X=j`EEaDSF8NGMPt}Yp4||Sbe>ga)RwsICCY{->er


                        Session IDSource IPSource PortDestination IPDestination Port
                        3981192.168.2.1551050223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561917067 CET1300OUTData Raw: 13 7f 7d bd 29 d6 ed c1 d1 5b 98 51 35 e9 da 54 5a 81 09 02 ac 43 fa ad 11 c3 2f 3e a0 16 3f bd 0c 53 72 f3 ed 89 ea 8c 2a e4 9d cc 0f 61 52 89 1a a9 d9 e8 0d f0 a4 30 87 fe 3b 13 f6 bf 7b 09 ba 56 cf 2c b6 ef fc 3b 88 e1 ff f7 8e 74 af 23 c7 8c
                        Data Ascii: })[Q5TZC/>?Sr*aR0;{V,;t#u\%"vNRQB>I!\DV=_gnn(i71GHO.S<*.p'l/wFZ=G!u@rv9uP_]zD|$sJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        3982192.168.2.1564443223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561933041 CET1300OUTData Raw: c3 c0 b2 72 0d 56 b8 83 15 db d1 10 ed 23 48 b2 bf 59 18 56 4f 65 51 17 c3 1d c6 89 5d 10 62 7a 0f 6b 23 ee 99 10 c4 72 07 33 55 cb c8 32 df a1 ef 4e 51 54 24 dc 43 06 e0 1a ec 64 c7 2d fd 3c 81 3a 05 e2 19 78 bf fa b4 46 80 fe b6 df c6 2b 7d 39
                        Data Ascii: rV#HYVOeQ]bzk#r3U2NQT$Cd-<:xF+}9x4Rg_k'9=@q7{UQdLn+9%u*KkP(Vo8X>%#s|@-ut#6xvj1_1iBcpMx


                        Session IDSource IPSource PortDestination IPDestination Port
                        3983192.168.2.1522205223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561953068 CET1300OUTData Raw: a3 7a a2 83 8c 85 e6 25 61 8f 10 ec a6 f0 22 68 63 e8 c5 f8 12 d8 1e e9 d7 29 1d 81 92 5e c5 fe d9 37 94 29 b1 a4 55 36 3d 60 6e 5e ac 94 8b 8a db 50 29 02 03 0c c2 99 8e f8 80 b4 46 34 78 62 5a 1f 9f 2a 1e ac b4 a3 6e 74 43 10 24 a8 3a b3 d6 14
                        Data Ascii: z%a"hc)^7)U6=`n^P)F4xbZ*ntC$:a_g$xl9Uj0TpWz>JmciTY'8NMmi2r"tK;.KWJ.uJ{I:}F@Oorv.LQ2Xu7rp.YAu


                        Session IDSource IPSource PortDestination IPDestination Port
                        3984192.168.2.1526264223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561954021 CET1300OUTData Raw: 3f d6 71 4f 1f 34 b3 ce 6e 6b 77 24 5d 1b a5 ee 98 e8 a4 2f bf 32 e0 78 d6 0a 53 e7 92 9a ea 21 1f 56 02 29 4a ec 0e 50 27 59 74 2f 51 68 3f 5a a7 7f b6 61 67 a3 fd 46 fe 77 cd cb 36 f3 11 6a 94 f2 88 b8 79 98 c5 13 78 6f 17 b3 6f b2 7a 56 66 f6
                        Data Ascii: ?qO4nkw$]/2xS!V)JP'Yt/Qh?ZagFw6jyxoozVf|dT{Bz ULA:T**k:VK~>SnT)4(<f$3`cD$YC?~,ET:q!=-YP@4COe#.=


                        Session IDSource IPSource PortDestination IPDestination Port
                        3985192.168.2.1511783223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561975956 CET1300OUTData Raw: f7 a8 a1 3e 7a 7f 26 1e d4 e8 0a bb 7e a4 bc 01 ae 52 69 32 36 26 99 1f 59 21 39 f3 14 f4 42 17 70 28 c6 6f 28 1b b8 b9 af d6 b1 83 99 70 53 83 2b 4d 88 dd e9 6c 90 a4 7a d2 99 a9 68 a8 56 b1 7c 4a 28 2e 74 9c f8 09 33 95 95 6e 61 65 84 6a e7 b9
                        Data Ascii: >z&~Ri26&Y!9Bp(o(pS+MlzhV|J(.t3naej}E+u]@}{<YKC\M*S;n_BqaUgc|Z<$/TO+JCjbUI}&t"tSi]t&X}@oS:?F


                        Session IDSource IPSource PortDestination IPDestination Port
                        3986192.168.2.1520581223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.561995029 CET1300OUTData Raw: 75 63 f3 03 be f0 44 c2 19 96 ad ea b9 1d 7f 04 88 3e 0f 9c b7 ec 2b 79 d5 a0 b0 ff 4f f8 de 03 c2 7d c0 e6 f9 7b a8 c0 31 dd 64 ba b2 56 8c 4e cc 1c 47 ab ee cd b3 28 9c 10 a2 b4 7c f9 b7 98 da 37 85 0b f9 57 ef bd 28 96 6d 19 60 f0 36 3e 9b 2b
                        Data Ascii: ucD>+yO}{1dVNG(|7W(m`6>+/x-'.";B6^m]#q5FtoC2-R6DB'G]5~!swWX$@#iGnIYti0BOI<B\<Io4w7-Y(d


                        Session IDSource IPSource PortDestination IPDestination Port
                        3987192.168.2.1512237223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562000036 CET1300OUTData Raw: 36 d6 8f 17 5d 33 0d c7 fa 7e 3e 10 37 d1 ec 13 1a 8b bb 7a cb c8 82 d4 0f b5 a8 37 a4 bf b8 42 b2 0f fd e4 76 47 fb 26 6b 8e 89 54 c1 5e 4b d3 85 5b c7 df fc 77 fb 23 3e 5f 19 3b ca b3 2d b2 79 cd d3 57 e8 14 6f af 94 4e 7e 5e 72 15 12 81 2c b8
                        Data Ascii: 6]3~>7z7BvG&kT^K[w#>_;-yWoN~^r,cH-|3r"?wM8wYnT<QS[I._T_!+KZR;+zhS< Z4O{RiqM[RAMFiB,=5 61+N1 K0fL7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3988192.168.2.1517014223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562011003 CET1300OUTData Raw: da 7b 29 aa bb 24 13 bc 85 cf 5e e0 85 fc 08 42 b5 a8 1e a3 91 76 0d 86 32 a3 39 90 64 89 d0 95 6b c0 dd c3 7f 9f 89 2e af 89 f4 73 1c b5 7e 62 a0 ff 8d 4f 49 e3 9d 2d a4 ae f3 fa b3 32 b2 6d 5a b0 e2 4d 04 95 a7 8f da 8c 46 e8 cb 1c 9d 14 62 1e
                        Data Ascii: {)$^Bv29dk.s~bOI-2mZMFbLG"#bQPG7LhPrXG}q{mfWatUon%'00'Z5s6`_AT>0dR{|;>9wx.G[EU/b9Wh9!~r


                        Session IDSource IPSource PortDestination IPDestination Port
                        3989192.168.2.1556782223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562022924 CET1300OUTData Raw: 20 ed fb f4 44 e3 89 b0 79 29 10 1b 2a f8 27 1f 03 84 9e 34 17 d2 f2 cb f1 71 33 51 55 35 f5 71 f4 19 8b b1 b8 07 b4 ec 26 5f c2 26 36 99 45 fe b3 7b e8 17 31 37 2d 5b 1d 68 22 6f e6 c0 7c bd 19 01 1d e9 b4 37 bb db 5e ce a5 a7 bc 51 85 fc fc 92
                        Data Ascii: Dy)*'4q3QU5q&_&6E{17-[h"o|7^Qmv+]=b%CgWeOe(Gg\Z^hO++^GLbz\B(Eg\[BW+7Yn+(HBR}eqh'~"=3Qfs


                        Session IDSource IPSource PortDestination IPDestination Port
                        3990192.168.2.1543722223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562040091 CET1300OUTData Raw: a0 7f 10 72 d2 a6 54 7b 36 8c 32 33 58 b3 a5 13 f3 23 b9 e2 40 6b 05 3c ca 03 f1 9b 9f 5c f0 a5 69 55 7d 8e 8d 70 35 99 32 df c9 8a 50 7e fa ad 9b a0 48 c9 27 10 cb fb 23 70 3f 3f 6a 81 49 41 a0 bd 89 cd 1e c6 60 6e 99 1d 1a aa 61 9b 55 a7 96 56
                        Data Ascii: rT{623X#@k<\iU}p52P~H'#p??jIA`naUV'H4O5>(^:{y+bxRoxPqMvUK9K1ZzgZ[Fg 5fCP'=C8%.E:E}?FM[<$hN/26WjoP}F!+;7


                        Session IDSource IPSource PortDestination IPDestination Port
                        3991192.168.2.15270223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562052965 CET1300OUTData Raw: 4b 65 53 20 46 55 9d dc f7 95 7d 7e f7 dd d2 31 bb 9f 10 8a da dc 11 bc 82 34 51 2e da 69 cb 89 1f d2 28 87 2c 39 ed b5 37 fe bf 12 03 c0 e8 c0 2b 4a 91 01 6c 37 69 dd b0 24 ca 30 72 12 a4 b6 9f d6 ef 3d 19 54 a9 a9 38 0a 27 c8 cc a6 86 5e ad d8
                        Data Ascii: KeS FU}~14Q.i(,97+Jl7i$0r=T8'^Nts)e}?K6[b"'9FQ'lx[Nms+ywz7i_+'8XBP``~#EpUmp9kh%BTxF;$,CLyWBB


                        Session IDSource IPSource PortDestination IPDestination Port
                        3992192.168.2.1523345223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562069893 CET1300OUTData Raw: 73 c3 1a 3e 02 19 14 04 51 db 39 d1 3c 8d b3 09 22 d6 5a e1 02 1f 22 45 a4 a7 de 5a ae 1b 91 cf b8 2f 4d f8 bc e5 c2 ad 27 94 8e 02 b3 b3 85 45 54 64 24 d4 69 94 71 6e 2c 1a 28 18 b1 2a 58 70 2a e6 a9 87 6a f8 99 65 8f 77 38 3d 3b df 84 8c 37 e0
                        Data Ascii: s>Q9<"Z"EZ/M'ETd$iqn,(*Xp*jew8=;7Do$+^"nY]st:$MKbtjUw]6^`1E?qjSpYJHYu2r/\?2\^Gq%{Nra;P1nkhw4$VOcz


                        Session IDSource IPSource PortDestination IPDestination Port
                        3993192.168.2.1555544223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562087059 CET1300OUTData Raw: 1f 5d 2f b9 da 67 d2 51 bc 45 9e 28 c5 0f 50 e7 95 71 54 24 72 2e 7a e6 a4 24 13 3c c4 2a 5a 5b e3 20 05 dc af 8c 3b eb 68 a3 a8 4e 73 ac 2e c4 2d 8e d9 31 4d 22 b0 06 10 72 08 0d f6 0a f4 bc a3 53 a1 41 90 b3 84 c6 a2 c1 52 88 e4 c9 ed 94 91 ac
                        Data Ascii: ]/gQE(PqT$r.z$<*Z[ ;hNs.-1M"rSARa<> "wZx;U!l#sVRv5/7BgWOu|`^IQ-z=[Ffz-,9#MDNM.WaHcm,~:[)ra%_%+@rHx70EZ,


                        Session IDSource IPSource PortDestination IPDestination Port
                        3994192.168.2.1536424223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562093973 CET1300OUTData Raw: b0 50 8a c1 37 fc dd 1a a9 82 0d 74 56 28 3c 86 f1 e7 a0 15 36 9d 69 e0 58 53 69 f8 9b aa 70 9f eb 49 fd 8d 4f f5 d1 21 be 91 90 93 25 d5 ae 89 ea 67 7b ee e7 8c ae 40 2d f8 a4 57 01 08 5c a8 d7 6e 2d 9d 21 00 d0 a9 a6 e0 c5 d9 9f e7 91 91 ac 78
                        Data Ascii: P7tV(<6iXSipIO!%g{@-W\n-!x<gbNRA.<"I{d=4<'~=D.f1t%zP)h8POoMg80YhWcbR*'b)$aRh7_!m


                        Session IDSource IPSource PortDestination IPDestination Port
                        3995192.168.2.1543904223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562114000 CET1300OUTData Raw: 1a 4a 7f 37 86 86 8c d6 08 b2 bb 69 07 f5 d7 a6 5d 54 35 6b 0b 57 3f d9 d6 95 a0 6d a8 2a c6 74 d1 0f 90 b5 67 91 34 96 52 a8 53 ff 7a 4e 85 ba 7c 30 5e 8f 59 37 d3 bd 89 09 a0 df 99 7a c6 4f cd 7e 65 31 47 ee 28 15 2a 41 1b ca 42 f8 75 b6 57 6b
                        Data Ascii: J7i]T5kW?m*tg4RSzN|0^Y7zO~e1G(*ABuWkYXQTXl>Y)w91}.vs>jvXqo |aP<67?;Wf,Z /hzZ4


                        Session IDSource IPSource PortDestination IPDestination Port
                        3996192.168.2.154435223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562125921 CET1300OUTData Raw: 08 2e 2d c3 a7 f2 12 e3 89 ef 47 07 df 7d d1 08 a3 4f 26 a2 8a 16 d5 d6 7e 90 d6 ee fe 37 6a 6d a7 36 a1 fd df 0e be 83 b6 2b b1 d9 b9 22 58 e5 bb 24 b8 11 a5 18 03 62 c8 63 bf 32 cc c2 d6 16 51 a1 9b c6 17 4f 27 bc 78 da 4f 75 bf b6 2f d5 62 14
                        Data Ascii: .-G}O&~7jm6+"X$bc2QO'xOu/bV|H;*C9Nb**\T\D|910;SIj,Q D851P`(5m8v;{P7mnrMdCL@Le67'ADb+E74t>1He


                        Session IDSource IPSource PortDestination IPDestination Port
                        3997192.168.2.1521801223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562136889 CET1300OUTData Raw: 3f 33 cc a2 b2 b6 07 79 41 22 50 38 ad 70 e3 53 25 e4 75 90 bf 62 83 d4 44 10 78 6d 5e 63 56 25 1d ff 3d 1a 7f f0 64 d5 a7 20 33 78 6c f0 e9 ee bb 3f d9 1b b7 d3 cc e9 31 e0 1b 08 ce 1b d0 a9 a8 cd 26 7b 10 f8 f8 f4 d6 94 35 23 15 f5 12 0a 72 32
                        Data Ascii: ?3yA"P8pS%ubDxm^cV%=d 3xl?1&{5#r2Gzt;$fEp2FwM>@Z4jO_5|@{~K0Vtlpb-}(+e\LOA?.(BI>PL.gK#BK75U


                        Session IDSource IPSource PortDestination IPDestination Port
                        3998192.168.2.1513773223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562160969 CET1300OUTData Raw: 1b 40 15 8e 89 62 84 49 58 85 55 4e 05 05 45 2f 6e 8d 74 0b a3 36 8e 61 8f 00 13 83 c5 50 79 84 d9 a2 c9 2b 2d b2 e2 3b a6 da ee 20 06 59 5f 6e 7e e1 e6 08 95 49 bb 26 0e 9c d6 70 7b 6c d5 e4 8e 8c 07 db 9a 81 0c 27 99 5f fe e3 29 41 07 ac db cb
                        Data Ascii: @bIXUNE/nt6aPy+-; Y_n~I&p{l'_)AK`vlKMJWszD*2dR[7g(CDU`iwAcV@/O8TocEMf]<u{EW't$D+hW/i/(Us-


                        Session IDSource IPSource PortDestination IPDestination Port
                        3999192.168.2.1548331223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562166929 CET1300OUTData Raw: 5c 6b 03 14 4b cc d0 49 84 4d bf 92 5c 89 0f 36 4a 5d 59 39 be 7c 24 f6 93 dc 9f 9e 75 e3 90 d4 a0 47 d0 27 68 0e c4 f2 e7 2f df 92 82 fd 07 c1 45 4f 4f 64 ea ba 2a b6 df 1b e1 dd 0c 06 f4 23 50 50 df 3d eb 40 c1 de 0f 87 2b 0b 00 24 6c 88 8d b8
                        Data Ascii: \kKIM\6J]Y9|$uG'h/EOOd*#PP=@+$lOo%AWgV7+G!'%V,+xmc:r.`^%/d@+1+1N2E{}(.*Z1?Ptif8 dcR&!]xz9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4000192.168.2.1511878223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562196970 CET1300OUTData Raw: 2c 9a 2b fa 51 b0 a5 57 96 5b d1 a6 e7 80 e8 83 4c 90 b4 25 93 8b e9 5f 13 66 c8 73 35 3f e0 b4 15 ef 57 35 3f 4f f1 26 0c 4d 39 16 69 c1 95 a3 49 bd 30 29 e7 87 14 85 64 eb 99 59 b7 f7 0a 54 8a d2 7c f8 dd 59 76 d9 5c 4b 22 4f 40 ba 96 4c da d9
                        Data Ascii: ,+QW[L%_fs5?W5?O&M9iI0)dYT|Yv\K"O@L`R9;dS+%H?n!*xF;$zfv$[|p1tqIJeMx}GaybSY?NEHu$QZ,v1YU4h)VBt\;YGL:2G/


                        Session IDSource IPSource PortDestination IPDestination Port
                        4001192.168.2.1529701223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562212944 CET1300OUTData Raw: 39 d9 7c 7f 07 6f 78 67 9f 71 39 7b 93 c3 9c 40 a8 6f b0 d9 ce 23 14 7d 7a 10 11 cd 10 d2 37 6b f1 3d a0 31 58 62 76 ed 4c 2d a1 a8 1a cd d3 7d e4 38 ac 4d ab f7 96 13 d8 73 fc b2 80 c3 a4 51 48 ba e3 7d f0 31 6c d9 b6 fb 5f 88 fe 91 90 ff be 45
                        Data Ascii: 9|oxgq9{@o#}z7k=1XbvL-}8MsQH}1l_E'oP+rp?I6gQG8U&[ p`w[~ov+8e*wpmLVIU%`@-{/C'vI8w}Dx_Kh+gW=@HG


                        Session IDSource IPSource PortDestination IPDestination Port
                        4002192.168.2.1525711223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562244892 CET1300OUTData Raw: c8 d0 58 94 68 b0 c7 36 f0 31 c5 b0 65 ef 1c 8e fe b0 90 dc f4 1f df d7 4e fe 0c 4e 2d 57 02 27 73 04 4c 7e f1 94 43 51 19 ee 94 78 19 65 1a 4d 55 9f 6b 53 d5 6d c2 1e 32 ac f9 c1 b9 2b 55 5f 31 86 cb 50 38 e5 6a 5d 9b 4a fe 51 fe ab 00 a7 21 4b
                        Data Ascii: Xh61eNN-W'sL~CQxeMUkSm2+U_1P8j]JQ!KB8|KWSH-cp2E=5R*Eiv"aZ6$%g`e;pexMKOg&JB<RAQ:ZDd<PD


                        Session IDSource IPSource PortDestination IPDestination Port
                        4003192.168.2.1564749223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562249899 CET1300OUTData Raw: 17 82 c3 cf 1e cd 93 c4 54 51 e5 d4 4c 4d f1 22 3f a0 f1 f1 22 78 50 ab ed f3 c1 55 34 4f f2 fd ed f8 7e 81 88 11 c7 a9 c6 c1 c3 f3 65 bb 27 9c 9c 81 e8 ea 18 86 32 7b 49 b5 12 96 7d c8 4f 37 69 4b 05 99 17 1c e8 76 7e 57 53 75 89 75 16 3c 61 2f
                        Data Ascii: TQLM"?"xPU4O~e'2{I}O7iKv~WSuu<a/-VG!Dy4Zp9<k=l>Xd)!&.h;>d;Z G@ yd&83R@Hh>%y5VwK3Zf[-a


                        Session IDSource IPSource PortDestination IPDestination Port
                        4004192.168.2.1518377223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562252045 CET1300OUTData Raw: 84 7f 3d dc b5 c2 5a ec 97 6a d6 dc b6 95 df 4f 96 02 29 78 4c 28 5c 42 42 70 b1 2d 67 22 70 9e 8d be 7d ae 46 fd c0 0d dc af 55 ab cb c3 29 b4 15 8a e3 f7 62 73 c3 fd 49 08 ee fb 64 bb 23 01 77 2a 7b ea 39 0c c5 0c a8 e1 e2 87 ab 92 06 9b 2e 3b
                        Data Ascii: =ZjO)xL(\BBp-g"p}FU)bsId#w*{9.;NJK[m?p"ep(wZY(s0$Gsr(1`C!3E^3]zEtbJw{|+:Vv<cx8]<:C*l


                        Session IDSource IPSource PortDestination IPDestination Port
                        4005192.168.2.1527804223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562268972 CET1300OUTData Raw: a9 74 d3 33 43 5f b8 89 82 15 f3 05 b3 47 c1 f3 5e 13 1f 5b 39 1d 16 10 bc 45 d4 8d 6a 77 d1 74 4d 1f f7 d7 5f 2f a8 77 b3 7d 7e 58 f1 3b eb a7 36 55 89 c8 af 49 6d fe 34 20 55 55 dc ad 9f ab 7c 7d 3d 29 c5 69 89 bd c0 aa 21 41 75 1e 86 17 64 57
                        Data Ascii: t3C_G^[9EjwtM_/w}~X;6UIm4 UU|}=)i!AudWR#Lo|Hv(`2VP2&1:,=9_R}l2kC,?E>$i+}!N5?ty|"Ek< 8+:R6}v


                        Session IDSource IPSource PortDestination IPDestination Port
                        4006192.168.2.1545174223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562303066 CET1300OUTData Raw: c4 73 23 18 86 fa d7 90 40 db a6 99 ca c3 ff 0e 82 2c 41 0d 66 e4 6d 22 b0 47 be 8d 5e 24 af 7d 55 32 8e 79 d6 a7 8d 34 30 e5 71 4b d4 b5 f8 4f e4 3a ec 47 d8 96 06 1e 4d a8 9a da df f0 46 50 29 db 5b 76 6c 33 c1 5c 79 20 16 53 cc e2 b1 34 e0 f5
                        Data Ascii: s#@,Afm"G^$}U2y40qKO:GMFP)[vl3\y S4Lc++uXh:sDX:z-p>xtG!m7JnVTGl{8d%]l-W}/nkcCqbQ]


                        Session IDSource IPSource PortDestination IPDestination Port
                        4007192.168.2.1517888223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562304020 CET1300OUTData Raw: dd a4 21 51 74 2f 2a 13 7d f5 2d 48 70 d7 b2 be 37 8b e9 e2 91 49 fa a0 ee c6 5b 87 22 88 7a af c9 1e 64 01 b5 69 a0 73 99 bd 95 2a 71 1b d5 51 d4 d5 66 70 ac f7 fb 00 5f fb 05 87 5d 76 f2 7e 22 c4 7c 38 16 12 e5 e7 b6 d2 92 4f 87 05 3f a2 36 98
                        Data Ascii: !Qt/*}-Hp7I["zdis*qQfp_]v~"|8O?6|@3j@0LCt):10P^9_drB$!70x:"BfG;{~[Fjo$TQ[jRQg1"CvL<%?3?3


                        Session IDSource IPSource PortDestination IPDestination Port
                        4008192.168.2.1552508223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562313080 CET1300OUTData Raw: 24 a1 42 23 f5 98 54 7c 84 3e e0 c0 19 b0 a3 9e 68 69 de a8 b6 df 95 70 3e db 40 b1 77 96 e0 32 6a 2c 2e 69 96 26 98 b7 70 82 b6 00 3f ff d3 36 f3 c8 86 2e 23 f7 5c 58 5a 5b 4d ec eb 6b ce 45 f1 f2 17 5d 9f f3 4d e2 07 f3 5c 64 54 5d fb 52 80 ad
                        Data Ascii: $B#T|>hip>@w2j,.i&p?6.#\XZ[MkE]M\dT]Ra=si6KQH]b,.5Mo.l[C0];PO|/rk{!1nH^VAdDV}{Mo3E`cobQ^FsBe=\}@'1-29


                        Session IDSource IPSource PortDestination IPDestination Port
                        4009192.168.2.158936223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562334061 CET1300OUTData Raw: 5c 12 9a 87 75 a0 64 23 d7 44 85 00 3d c9 63 06 5f 33 3c 51 05 56 5d 57 c5 03 d4 7d 63 07 e6 65 4b 66 f0 d5 8e ef a0 68 74 03 b7 b5 be d7 3f e0 cc 37 ab b6 08 62 18 d9 fc 76 b9 d4 f2 c9 25 ca 2d 92 df 25 bc bc cd 3f 2f 23 dc 20 9f 14 52 c4 c2 b8
                        Data Ascii: \ud#D=c_3<QV]W}ceKfht?7bv%-%?/# ROXS*T"X[w^uhV8=AkB]j8UoqB:FmcHw/?FIT_+)th8row3,(2&gHE5:555nSEX


                        Session IDSource IPSource PortDestination IPDestination Port
                        4010192.168.2.1513070223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.562334061 CET1300OUTData Raw: 96 7c 0b 9d 92 ad fa 38 be 23 7b 95 5d b3 e7 82 5b 80 ce 44 6d 23 b5 a9 36 83 9f e5 83 b9 5d 5a cb 26 a1 6a b9 ce 0f 6a fd 76 90 73 ad 48 b6 c4 8e b9 42 a7 d9 d1 2c b3 df 7e fb 43 2d a5 7e 35 c5 e4 42 87 ed 4f 35 52 f2 ce a0 ca 46 4d 37 0a 09 e4
                        Data Ascii: |8#{][Dm#6]Z&jjvsHB,~C-~5BO5RFM7qbyj*f_uDJ1+?w<jn;Mug)s9R&b=#X&lbg^2Y7ctIPveRFpdEp7G@K+^s9>M}$j


                        Session IDSource IPSource PortDestination IPDestination Port
                        4011192.168.2.1518505223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564729929 CET1300OUTData Raw: 9f 5a a1 dd 6a 5a 80 ee 18 0f 73 84 06 c4 cc dc a2 08 6e 0b af 50 d1 e7 82 88 c6 fb 08 8f 90 41 80 b4 c0 3a 5f cf f9 57 ba df b4 98 6b eb 99 5d ec 30 c2 62 dc 88 d8 fb 12 d1 af c5 7f b8 ff 57 3c a7 c9 24 11 55 68 1b 2f 30 f4 a0 0e 58 62 0a 39 ee
                        Data Ascii: ZjZsnPA:_Wk]0bW<$Uh/0Xb9cb:;H#Y)p"?5~6X$n}eLF4oc'we;{(jP~VQzy\v9g<Am$6b=oJv%FIa*(AM


                        Session IDSource IPSource PortDestination IPDestination Port
                        4012192.168.2.1552473223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564749956 CET1300OUTData Raw: 93 a2 ff bc 59 37 f4 ac 30 cf b2 bd cd 30 b6 14 f2 e3 1c 55 f7 58 5f 58 83 d7 bf 73 61 b1 2a d6 25 db 9b 64 a1 af a1 c6 39 7b 2f 4b 84 6a 0d c8 53 c2 f5 72 0b b7 e2 b9 bd e5 24 89 57 e7 de 2a 05 5f e5 f6 3d f4 13 5a cf fb b4 f4 51 5e 8d 29 12 31
                        Data Ascii: Y700UX_Xsa*%d9{/KjSr$W*_=ZQ^)1L;0nc6> nXC(ZF?[n$bk\K{v-rVzyzf#~"\1\1IrUJL6tu]06#_-PT9vwXpw|


                        Session IDSource IPSource PortDestination IPDestination Port
                        4013192.168.2.1554470223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564759970 CET1300OUTData Raw: c5 2a 25 f1 53 f7 f9 88 2c df 3a 66 a0 e9 21 d5 c3 82 8a 0d 4e af 8e 4a 8c da fd fa 9a 40 4b 20 ca 42 8e 79 6a 66 45 46 94 fd 78 52 d1 28 4d 28 00 a7 de 23 27 e3 c5 4e 36 23 c4 db 3f 93 8e 9a c9 c1 be 4c a2 cf 03 2d a7 84 24 d7 17 e2 dd 39 6c dc
                        Data Ascii: *%S,:f!NJ@K ByjfEFxR(M(#'N6#?L-$9lkmchCCYs=zlxoN?!4lTNqn\,VQiYUip<SvZr~<SUC(S3~$%B_=m+3mBf5#6>uH%sM]?:kC]rQp


                        Session IDSource IPSource PortDestination IPDestination Port
                        4014192.168.2.1557237223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564779997 CET1300OUTData Raw: 64 5f f3 09 e8 b7 64 1a 32 72 03 8f 87 43 3d a2 db 20 a6 31 f0 0a 42 0e e8 7b 44 9a 5c 32 2d d2 3a 70 8d d2 11 f5 86 cc 52 4c a4 75 68 2f a0 ce 26 9a 15 77 a8 c7 c0 8c be cc 51 db d3 63 45 14 d7 0f 5a cf 13 6c 2d 45 34 6c 4c 10 15 ce 28 2f 90 58
                        Data Ascii: d_d2rC= 1B{D\2-:pRLuh/&wQcEZl-E4lL(/X0upC.m6^9b(77*^6|h3#L\8A~K5Fy*v<x1T79:OVK?;X4ts<D=w3@]Q.Dev@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4015192.168.2.152220223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564790964 CET1300OUTData Raw: c9 eb e6 fb 51 ed 08 e0 cc b3 69 b9 fe 2d 2f b7 71 20 5b 7b 2e 28 9e dc a2 17 9d 28 92 8f 13 e6 89 63 e9 44 62 ec 1b 69 e4 c6 fb a9 56 a3 ee d3 89 67 14 dc 95 f8 da 6a cc df 61 1d 25 3b 33 bb e5 2b 64 c4 ac 7d c7 79 e7 52 4b 6a 98 a6 83 48 6e 97
                        Data Ascii: Qi-/q [{.((cDbiVgja%;3+d}yRKjHn]t5;V@~ &dO[lLD4.F#'_L\.9\&Lq!x|}uui6%79IAgykcI/|S7^@?%(bX~


                        Session IDSource IPSource PortDestination IPDestination Port
                        4016192.168.2.1554339223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564804077 CET1300OUTData Raw: c4 5a 19 67 10 82 5c 15 98 35 a0 c8 2b 7c 65 c3 f9 d1 07 6e 2b 92 ba 9f b1 78 7f 56 71 d2 13 be 53 54 cb ee 6b a8 ab a5 9f f6 bc 08 a3 2d 1c 28 3f 8d c1 9c 3c 86 d1 64 37 8c 36 8b c7 d9 8e 42 dc 0c b6 d2 d0 90 be 3a 84 f4 d6 05 18 55 a2 31 1c 6f
                        Data Ascii: Zg\5+|en+xVqSTk-(?<d76B:U1oSMR&/;b)s+ok}|C1w"REKaUP\'<u3au%ipWZq2iS:Bp:nN4:K>>1CDzw(T(ZZ4


                        Session IDSource IPSource PortDestination IPDestination Port
                        4017192.168.2.1557869223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564812899 CET1300OUTData Raw: 6c 2b 01 c0 93 ff 4f 5f 12 19 e4 ff 61 50 e5 b7 ba 57 76 7e 80 8c e5 5e c7 22 16 81 dc 0c ed 1c 7c 43 ea d0 6d 54 19 a2 f3 5a 29 92 86 2f d6 e6 83 61 a5 64 46 eb 77 0c f9 d6 51 d4 ea 79 ac 83 65 b9 4a cc 71 56 d4 7f 6c a1 68 25 02 ef eb c5 4b e7
                        Data Ascii: l+O_aPWv~^"|CmTZ)/adFwQyeJqVlh%K\zUIJ*C{I@`s>3US"L)56-T)=1c/;JDL?zhP'[hSB|*F?l1Co##OmG[Ra:`f0x$l"V/\`_x


                        Session IDSource IPSource PortDestination IPDestination Port
                        4018192.168.2.1548224223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564841986 CET1300OUTData Raw: 6c 6b f1 d9 6e d6 d3 dd 89 e4 4b 30 df 2c 55 ef 52 90 ad bd 2f 41 8e fe db 9d 8e 91 e1 68 fb d7 4c 5d 05 06 9a e3 0e 8a 45 d7 8b 6f 35 06 3b 63 23 d8 f8 4f 75 f0 17 b2 8d 28 17 83 74 9c a6 38 83 62 16 b1 8c b8 8f bc d0 bc e6 86 44 d5 af 8a e8 bc
                        Data Ascii: lknK0,UR/AhL]Eo5;c#Ou(t8bD>%IagZQj5rUyDZYd$g5JHCzznm1_$]Tsk6MbSOO:**_ 7\|?mCniw.5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4019192.168.2.153861223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564851046 CET1300OUTData Raw: 00 3b 3e d8 65 59 80 72 b7 54 50 53 2a d6 ff 40 0e 03 30 69 3c 34 0b 19 46 2e 2f c8 ef ff df 76 49 aa 1e 9f 42 c7 f4 df e4 9f 18 6e 4f 35 b1 e7 12 87 97 8d 35 8f 20 f4 ea c9 6d 5e 25 94 18 30 23 2a 86 01 01 54 2f f1 57 f1 3d c1 e9 ec 70 35 56 0f
                        Data Ascii: ;>eYrTPS*@0i<4F./vIBnO55 m^%0#*T/W=p5Vu39Np qfjoZ{Qok`o#$]qgwI:;uO-T@>%|$R!A$eW^z698lz_"I#u:4r@Ah


                        Session IDSource IPSource PortDestination IPDestination Port
                        4020192.168.2.1564394223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564856052 CET1300OUTData Raw: f8 69 d9 dc ca 76 11 42 3a 1b a4 96 25 0a e7 66 a8 39 66 71 68 b6 08 b8 98 17 c3 0e 47 82 2b 50 93 5a c0 10 15 15 86 ed ea a0 ef fb 6a 3c da f7 c0 f4 dc e5 d3 7b 2f 38 cc 64 41 be 02 26 5e 98 3d bb 26 9a 49 ba 94 d9 b3 c2 46 6c 0f 97 41 05 c9 3b
                        Data Ascii: ivB:%f9fqhG+PZj<{/8dA&^=&IFlA;0+"xx">N,i)vVhK=>b{!`eq\Dt%B3=CS)@N]6q41U.G8jFqu\x@%'W


                        Session IDSource IPSource PortDestination IPDestination Port
                        4021192.168.2.1557372223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564857006 CET1300OUTData Raw: 33 62 1b 26 0c 85 b9 7b f7 67 87 0c 90 cf 5e bc d2 28 a9 41 0e 54 8f f6 f7 2d 00 c1 08 58 68 8b 0f 1e 8f 83 54 05 2c 0f d3 fe 83 cf 33 57 e2 06 86 4e 66 fd db f2 0f 92 2f f3 aa 42 86 6f e5 56 a2 09 38 99 74 a9 4c 74 59 1f 6a 61 ad d5 8e 1c 87 ba
                        Data Ascii: 3b&{g^(AT-XhT,3WNf/BoV8tLtYjaENTVec\z_gd'UfaEugr%Hd?*iIdGr}k<big34`b!w*8_D=k)q$vI1nYZU


                        Session IDSource IPSource PortDestination IPDestination Port
                        4022192.168.2.1521876223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564877987 CET1300OUTData Raw: c5 78 e7 cd f0 7d f8 12 ae d9 13 36 29 61 2d 13 d9 12 fa e5 6b e4 3c 34 eb 95 4a 9c 62 8b 16 e4 e3 21 4f d1 1d 98 83 02 6b b0 ae ca c7 7f b3 9a 4b 15 5b 32 6d 20 06 2c 6e e0 94 93 9c f8 d8 92 c1 56 c3 78 fc 14 db 65 b9 1f 78 51 12 11 31 04 0b 3a
                        Data Ascii: x}6)a-k<4Jb!OkK[2m ,nVxexQ1:&fJJgw7R7k|%Bq|S|SusteI6BOA+v&uiYJ~QleWg:eM\5dk#:mEkf


                        Session IDSource IPSource PortDestination IPDestination Port
                        4023192.168.2.1527233223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564891100 CET1300OUTData Raw: 34 fd 45 40 67 07 f1 37 ba 4a 3a 03 e3 54 1a 14 09 a7 d9 7b 2a 5d ac c4 9f b0 12 15 92 43 69 d3 19 57 3e 65 99 13 dd c3 35 d5 cb 43 0d 7b 27 da cf 79 36 4d 2b ea 5c 66 a8 f9 23 7b d2 1a 3d 9a 5b f0 3b 64 45 43 b7 e5 e2 08 3d 81 9d 79 a4 f3 9a f6
                        Data Ascii: 4E@g7J:T{*]CiW>e5C{'y6M+\f#{=[;dEC=yH9TYG~t4g"ks#7p>5kT\x3$-lRl3[:z^3$NLJ62j|3$8)3[KPd tb=FMY~h{hG7-Jmvj


                        Session IDSource IPSource PortDestination IPDestination Port
                        4024192.168.2.1557565223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564923048 CET1300OUTData Raw: bb 22 26 ee 42 52 3d 45 0e 4b 09 ec 88 3b 37 05 6f f2 db da 34 04 db 75 ba 60 2c d3 2c ea 7b 6f 26 25 36 6a f0 76 61 c7 16 f7 f8 77 4f 59 62 c7 90 4b a6 1c 02 68 bc d0 44 75 4c 60 23 f0 31 b5 de d7 e5 9b d8 40 2a a8 cc e6 cf ab 7e ab 45 91 af c5
                        Data Ascii: "&BR=EK;7o4u`,,{o&%6jvawOYbKhDuL`#1@*~E$bm}PMD`-)#sW?1y@Y>)tK=jPcw4~&q _^Vb"Y.p|/@U8B~iTc


                        Session IDSource IPSource PortDestination IPDestination Port
                        4025192.168.2.1521455223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564923048 CET1300OUTData Raw: c0 7e 56 96 0e 99 50 32 04 be 46 8c a6 3f b7 1c 8e e2 32 39 4f 94 1c 8f 36 ad 13 36 5d ee fc 93 3e 48 74 3d 33 1d a1 56 cc 70 70 fd 39 e7 8a 89 8e 7b 20 16 fc b4 36 48 26 5b be 36 e7 c1 d3 e8 78 2b 3a fd 77 f1 56 00 30 fd f5 c4 b0 c0 5f b2 68 5c
                        Data Ascii: ~VP2F?29O66]>Ht=3Vpp9{ 6H&[6x+:wV0_h\x)BGAC|`1|umq7tYU\^ GX?!R`9X363%Hy!T;ICPfLTz!nD%&'kh)nAZ0T\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4026192.168.2.1546478223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564924955 CET1300OUTData Raw: a6 68 eb c7 c8 8c 28 de 85 97 03 e5 b3 c6 38 63 2a 3c 0a ff cf a1 de 65 4e ad 98 9c 30 ed 30 39 50 6d 75 97 a8 76 35 07 dd 59 9e 5e 53 66 79 e0 e1 88 5a dc f4 25 76 70 96 ca 8a dc aa 64 ea f7 36 e7 ff ff b8 24 67 3e 98 87 33 b4 80 6a 58 10 ea f9
                        Data Ascii: h(8c*<eN009Pmuv5Y^SfyZ%vpd6$g>3jX]?v#SnT9I|hl:1;:}rW5abS&9#)(}?jvV1*)(%"%zSU&b%9w?|1hu%v


                        Session IDSource IPSource PortDestination IPDestination Port
                        4027192.168.2.1514326223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564945936 CET1300OUTData Raw: 91 be 25 f6 2c db f4 12 56 43 ab a6 6e 0b 94 f2 9b f2 9e 29 3f 61 07 9d 3a 30 4a 61 06 88 d7 33 cd ae 03 ed cb 24 ab 4b 64 06 50 7b b0 26 48 f4 32 8b cd 04 1c 7a 52 16 94 3d ca ed 3b fb 02 58 12 7f fe 30 8b 61 f9 b5 3d cc 63 09 09 35 f7 46 2a d4
                        Data Ascii: %,VCn)?a:0Ja3$KdP{&H2zR=;X0a=c5F*2>P1~G3 b@8'|)X^R{B2k'Zkf7`t`}^w-'\8/b'_XbSTRMI)@"akn|@C9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4028192.168.2.1552348223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564949036 CET1300OUTData Raw: e5 4a 8b 7d 84 f8 f3 a4 ec d6 11 b3 66 03 85 4a b1 b4 7e 6d 42 56 72 56 d6 4c e9 6b fe ec 15 09 51 0a 56 91 7f 9e 52 55 ff e7 fc 74 82 87 28 d2 14 1b 0d f3 6c c2 6d 32 c1 18 3d a1 f3 8f bf 37 ab e7 f1 ac fb 2e d3 f0 30 db 61 b9 f8 1b 6a 72 a1 66
                        Data Ascii: J}fJ~mBVrVLkQVRUt(lm2=7.0ajrfQ>H8G5@n)N/7NC3u>}e&Zgp+9/ `,`RI-.e,zW$e7pe.)PD{=JH^0R}oq@zml4R


                        Session IDSource IPSource PortDestination IPDestination Port
                        4029192.168.2.154616223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564960003 CET1300OUTData Raw: 6a ba 86 48 f0 1a aa 55 f1 b1 ef b3 4c e3 77 f8 c2 43 5f 85 03 b4 27 80 cf fd 89 4e d1 1a a3 09 74 09 9d 76 08 2c a7 cb 36 d7 c1 ca 2d 29 a5 db 84 4d ed 45 5d ee d8 b7 f7 e7 64 73 f7 44 7a 81 31 b8 d4 ae b0 01 0e de d9 1e 01 8a 92 ae 0f d9 b2 90
                        Data Ascii: jHULwC_'Ntv,6-)ME]dsDz1|Y&,|Z&/(%smK^g^snc?IAI~z_O^"nBRO"/oZ]u gEZYf&'C\6C~NN5Bq1F;gEK`5_


                        Session IDSource IPSource PortDestination IPDestination Port
                        4030192.168.2.1565419223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564980984 CET1300OUTData Raw: 6d b0 66 9e 2d 5f 14 63 99 1e 97 8a e2 93 50 17 bd ac 1e bc 24 61 32 7d cd db 63 4f 40 9e 3f dc 3e ba 0d 95 fa d2 d8 7b ff d3 34 2a 67 85 d9 0a 48 12 fd f2 ef 41 0f 4f da c8 28 c3 65 9f 1c 05 dc a2 69 1f e7 98 5c 2a 6e eb b7 af 4a ae b1 4e 02 9a
                        Data Ascii: mf-_cP$a2}cO@?>{4*gHAO(ei\*nJNz55&,foi,<Tb=*,v.],rvQ3f/jL-F5TJ_1ZC&4;2`d6+fy'Es|11c|+R_S


                        Session IDSource IPSource PortDestination IPDestination Port
                        4031192.168.2.1523010223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.564997911 CET1300OUTData Raw: e3 2f 93 70 82 9d 10 65 70 4a ab c0 b4 17 b9 d0 77 d6 bc 39 4f a0 a1 d8 e1 89 c3 42 ba 32 df 5a f8 58 0f 85 ce 33 79 50 a1 34 ab 0e 2c 9d 42 ad e4 d8 75 52 27 76 0b cb db 5d 52 9c 80 18 40 25 34 56 0e d9 7c b9 24 49 06 89 96 47 6c 1d 37 62 e8 58
                        Data Ascii: /pepJw9OB2ZX3yP4,BuR'v]R@%4V|$IGl7bX#V"/C_i4H]zA'4V9on&;F21c(*,(Au$RDHzvC9&<@M`0{


                        Session IDSource IPSource PortDestination IPDestination Port
                        4032192.168.2.1525718223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565007925 CET1300OUTData Raw: 78 a0 f5 70 54 ef 89 1b 65 bb 39 30 27 3f a7 3a 6b ae 8c e7 81 0e 2b b3 12 69 34 4e f4 39 69 4d c4 39 14 cf a1 79 a0 24 de f8 31 c9 95 de 93 cd fa 04 27 a3 4e 0c 6d 84 15 e3 dc c2 ad ea e8 91 be 2c 73 0a c2 5e 90 e6 4e cd 71 c3 0f ea 1a 15 ce 22
                        Data Ascii: xpTe90'?:k+i4N9iM9y$1'Nm,s^Nq"1UmCma4b3r@#$@ETa/'s\;waQQS-8boML2*`nljgh9jR/Y(k3~^_[fU$>p9{ fefn


                        Session IDSource IPSource PortDestination IPDestination Port
                        4033192.168.2.1553204223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565031052 CET1300OUTData Raw: 42 ba c5 21 19 9b bf d2 8a 49 17 a6 6f b3 a5 2f 73 0b be 23 4e 3b f7 0d 63 78 b0 11 f1 8f 8c 13 60 fb ba c0 72 85 23 74 f5 98 c2 e6 db 70 46 91 68 f8 30 86 c9 f5 50 ee c6 dd a7 1c 21 b6 c5 be 29 ea 37 bf bb be a0 d6 44 00 cb f4 42 d4 2c 67 2c 1c
                        Data Ascii: B!Io/s#N;cx`r#tpFh0P!)7DB,g,Jg#v&A..sHkM|XO\:Nj(tOdnEf9h1&1Y/lm7.eiG9T/xK#XV}Um]3+ICMGQkCeg__QImo:%


                        Session IDSource IPSource PortDestination IPDestination Port
                        4034192.168.2.1558764223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565038919 CET1300OUTData Raw: 83 8f 0e 09 e3 1d a4 94 ef 58 66 cb 70 57 ff b2 3b a4 f0 cf 23 f3 0f 7b 8d 7d 57 82 60 fe 5b ca 6c 4a c0 80 bc 27 52 84 ae 99 d0 bd 8a d8 6d a8 c1 74 7c 2a f5 d9 06 3f 52 2a 22 06 94 0b 4d c0 20 b5 5e 09 8f 0c 9e 00 74 c6 f9 17 b4 7e 40 bf c9 2b
                        Data Ascii: XfpW;#{}W`[lJ'Rmt|*?R*"M ^t~@+KC[A!Rjq[`TZrjvOimjqS)f?}R92?%f3Ps('\_\W%z/Fnr2LaB|'("J;b


                        Session IDSource IPSource PortDestination IPDestination Port
                        4035192.168.2.151827223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565045118 CET1300OUTData Raw: a7 0e 3d fb dc 9c bf ef 61 65 8d fc cf 91 2f a3 3b fb 74 b0 95 c8 3e a3 fe 17 0f 34 59 59 71 eb 2f ca cb fc 43 cf e4 a9 66 8d 18 e5 0d bb c2 84 08 83 fa 26 43 ce eb a9 a5 15 b9 88 6c cd 32 19 81 ef 22 eb 70 bd 4c 1c 61 97 18 5c 23 68 ce d3 3c cb
                        Data Ascii: =ae/;t>4YYq/Cf&Cl2"pLa\#h<l/TVb6n'&11sf<Znymv!dCqqgB~pLvaiO"kR&=Z,4H'Gf-|}3[,6Q?envdcS9=


                        Session IDSource IPSource PortDestination IPDestination Port
                        4036192.168.2.1523165223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565063000 CET1300OUTData Raw: 52 06 5f ea ee 38 5d 66 c6 17 16 84 4e df 1a 50 89 2e 65 42 63 f4 70 cd 2c 62 ec f9 f0 32 8a 7f ee 4a f0 14 ff 77 69 5e 1c 83 0e c4 df 34 3d ea 4c b4 0c 7c bd e2 cf 69 fb 9a 69 d9 c5 d6 f1 da 03 b7 46 c3 dc 7f 8a d5 d4 99 a1 40 fb 28 b2 14 c1 7b
                        Data Ascii: R_8]fNP.eBcp,b2Jwi^4=L|iiF@({Hdk(N@Z=5Y4S0a{,t85nn5t~uzhoj'Y1})_o7`C-tb)5Jy=\&oIi |I'


                        Session IDSource IPSource PortDestination IPDestination Port
                        4037192.168.2.1529040223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565068960 CET1300OUTData Raw: 32 95 61 3b d7 9b 70 db 83 96 09 4b 36 5b ea 0b 7c 97 15 3c 0a 1d e4 63 7b 22 5e 64 2d f6 34 3d 80 28 0a ad 66 7c 45 ee 2f d6 9d 7b ef c2 82 e1 77 b8 30 1d fb 51 53 d8 70 c8 ea 4d 98 ee 88 ba be 0a e3 22 90 5b 7d 60 a7 b6 cf 7b 68 6b ce 86 f5 37
                        Data Ascii: 2a;pK6[|<c{"^d-4=(f|E/{w0QSpM"[}`{hk7B6Zi60uWj%h5\/4I'4NIC:x#gMMNNa-yRf~zbq#)gF[g)"|1pLaJ)dY^a*iBX


                        Session IDSource IPSource PortDestination IPDestination Port
                        4038192.168.2.1546500223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565115929 CET1300OUTData Raw: bd ee a4 da 50 f2 1d 68 56 6c 00 69 94 7c 06 92 6f b9 2a 6f a8 49 22 e8 26 ea 2a 82 2b c4 69 23 e8 e0 b2 19 7f 85 27 e3 e7 38 89 36 81 ea ac 5b bc f4 97 d5 0c 9f 44 0a a3 d0 75 75 6e c4 b1 49 f0 eb e9 23 7e ac 7b 0d ba 95 50 d6 aa a9 05 11 11 76
                        Data Ascii: PhVli|o*oI"&*+i#'86[DuunI#~{Pv}=q>%E9Qb5jR'r1P(Ket')4()3oP;=DJ)<SOh5|p!iv5h6]n![m!]qM;[


                        Session IDSource IPSource PortDestination IPDestination Port
                        4039192.168.2.1517902223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565120935 CET1300OUTData Raw: 38 b8 2c cb de d0 78 28 c1 06 82 30 ae a0 77 62 a0 39 34 cc d8 fe 24 22 53 40 b0 02 7b e2 1d dd 41 39 89 b0 b6 c3 5e b5 96 bf 6c 35 7a 8d 50 07 e0 ff ea fe f8 d0 ea bd dc 58 2a ed 5e 23 92 6e 93 c4 2e c7 9e a1 a8 2c 6f f0 fb 93 9d b9 8c 6c c3 e2
                        Data Ascii: 8,x(0wb94$"S@{A9^l5zPX*^#n.,ol7!?(xxA?q[4%XrJ=LaESu&l`N7~m!%Pet"L@kk=4pi}(36D^Dn*,KWk] #


                        Session IDSource IPSource PortDestination IPDestination Port
                        4040192.168.2.1562157223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565123081 CET1300OUTData Raw: e8 ab 92 3a 15 16 5d 12 fe c0 15 31 20 92 51 08 29 b5 33 a7 64 f2 24 5d 0e db a9 c2 e9 91 ed 46 e0 fe 4d 7c df 94 80 06 aa 4e 7d 8a d5 e4 35 a0 cd b4 9c b3 0d e8 b8 b1 8e e8 d0 d1 2d ad cc de e5 50 a0 88 7c 39 2e fe af 2a ec a8 5a 5f f2 13 b9 02
                        Data Ascii: :]1 Q)3d$]FM|N}5-P|9.*Z__7-5E1X^?mqMfLJ^t/w HICZ{Oe0%7y^{cEYGXqE=e"*?v?vU|aZu4#)


                        Session IDSource IPSource PortDestination IPDestination Port
                        4041192.168.2.1554523223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565123081 CET1300OUTData Raw: 63 84 e7 00 f0 66 9b c5 8e 1f 96 80 02 bf 2f e6 38 fb d7 da 74 aa 65 c4 19 b7 3f f4 33 d1 73 6f de e9 18 0a e3 d4 c7 e3 fd 30 49 ea ce 9e 42 1b 61 d2 d9 d6 95 64 64 0b dc 73 09 a8 fd 3c b2 a7 b0 b8 e0 bf 15 23 88 97 ab 35 fc 74 1d ba 9f 42 c6 af
                        Data Ascii: cf/8te?3so0IBadds<#5tBXF.Viry?IMWh&Cfd{J~RplU\N8YY[I!_bSLGGaTm&ffF!H&g,\.{FP5-


                        Session IDSource IPSource PortDestination IPDestination Port
                        4042192.168.2.1537730223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565138102 CET1300OUTData Raw: 4a a0 ed d8 3e 7b 8d 82 ac 14 3e 0d 8b 97 c6 89 09 99 9c 3c 2f 41 21 d5 53 b4 47 28 1f 04 80 95 77 93 0c 4d c0 8b fb 92 e0 50 0b 87 e2 1c 3e 12 f9 a2 80 3b c2 8b 6b 75 df 59 3a a8 36 99 01 4a e5 6d a8 74 29 cd b4 5d e1 93 3a 27 19 76 b4 61 8f f8
                        Data Ascii: J>{></A!SG(wMP>;kuY:6Jmt)]:'vaDVb=4^\0#tUI44PVFt-h=l(pFptz?VSq^nqj0)J||EhTN{ZB)p-FQn^%a_=


                        Session IDSource IPSource PortDestination IPDestination Port
                        4043192.168.2.1515447223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565149069 CET1300OUTData Raw: ff b7 1f ad d7 47 56 b6 68 b8 4f 9a 93 30 9e 9b 50 cc 6e cb 15 42 02 cf 65 2f 69 28 53 98 19 42 0c d0 a8 ff 06 37 67 22 28 26 14 43 19 f5 41 cd 0d 74 d0 74 96 a2 14 6f 3a ec d3 8d a4 29 f8 4f 4a 4c 7f b8 c1 49 b5 72 91 c9 15 60 3e 79 2e ee ad 65
                        Data Ascii: GVhO0PnBe/i(SB7g"(&CAtto:)OJLIr`>y.eqRt'A(%!vPr(HTX`}YbK8o7&eCx*eN3NOz@Sl3R7wiJ"l6}jNd9o-{=c(2vf=omq0c^ ;:


                        Session IDSource IPSource PortDestination IPDestination Port
                        4044192.168.2.1555447223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565177917 CET1300OUTData Raw: c0 9a 8d 81 7e f7 0b 2d 32 c3 86 d9 ed 51 b5 7a e1 9f 03 97 78 3a c1 e5 a1 ea b1 0a 23 e8 5b da 1e 98 2c 51 b9 7a d2 bd 40 6b b3 38 85 86 ac 3d 46 05 75 08 43 b1 5c 26 a3 37 16 85 2a 11 d7 dc c3 60 28 7c ac 10 3d bf c7 83 a2 8b d8 8d 98 ef 90 c6
                        Data Ascii: ~-2Qzx:#[,Qz@k8=FuC\&7*`(|=]fEP3FkX*#$]W"iq{"5nMF8Nqt^M@-QUPEWTSZye\b/7+=28&B2Cl&X{'[x"#m


                        Session IDSource IPSource PortDestination IPDestination Port
                        4045192.168.2.1546978223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565185070 CET1300OUTData Raw: ba d9 13 ef d5 f3 b5 44 51 f1 f1 fe 21 8c f9 cd 2d 42 56 bc 29 25 96 57 f3 2d 9c 26 85 35 05 27 62 5c 4c 29 0f 8b 15 cf ab d4 21 08 37 61 86 06 c9 82 62 4d 99 35 4c 2e 77 38 ce 28 80 6b 74 1d 2d d6 59 44 c2 c3 f6 0b 4b 4f a2 52 f4 06 34 ec e1 4d
                        Data Ascii: DQ!-BV)%W-&5'b\L)!7abM5L.w8(kt-YDKOR4MVf:z'y~9+skNW,:Bb_xK>8|#%u(Ptu>xr3#v')7`|SGI+<ytpD]4<%cC6Z\F*8.


                        Session IDSource IPSource PortDestination IPDestination Port
                        4046192.168.2.156455223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565203905 CET1300OUTData Raw: af f2 19 48 4a 08 d2 8f bb 05 e3 4f c1 6c 86 80 f4 7a 8d 07 17 b2 02 18 71 a2 9b 4f 27 2f c8 fc 90 b0 fe 90 92 3a 61 9d 65 8b 7b 0f ba 2c 77 b2 54 70 68 d7 81 75 49 43 2e fe ba 90 7f 02 a3 9b 8f 2b dd 0f 88 b2 30 07 ce 77 3c 40 4c 35 0f c3 f1 ff
                        Data Ascii: HJOlzqO'/:ae{,wTphuIC.+0w<@L5h%&N<op;p5s^KE-4WnnJ)w#<%Fb7(Lo27[2WBN^N5@KHG']@]:8NF$3aZm[d


                        Session IDSource IPSource PortDestination IPDestination Port
                        4047192.168.2.1529336223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565213919 CET1300OUTData Raw: cf 2f 3f 3f 52 61 5c 1d 10 3e ce e5 f8 20 73 a7 8e 22 f4 61 13 89 5c 9f 56 1a f6 0b 30 8f bc 35 5b 3b 9c f5 ea 20 f3 8e c8 bf 6c 35 5a 73 78 e4 6d ca 2a f0 f2 50 c9 e7 3c 21 0b b7 24 76 ce 90 f2 bf 11 36 02 37 f2 9b 81 e7 1e 75 50 c0 82 96 5d 13
                        Data Ascii: /??Ra\> s"a\V05[; l5Zsxm*P<!$v67uP]-{'^7f7%\:,4"di\gtk(9J6{{@RFN!-W[&q>+WO2^!SxEC6'L


                        Session IDSource IPSource PortDestination IPDestination Port
                        4048192.168.2.1544445223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565239906 CET1300OUTData Raw: 9b 18 db 70 d8 e3 c0 6b 8c 3d 45 7b 8d 20 99 ec 45 e2 2e 44 3b 17 9c 28 f9 e6 67 7a 70 3c df 5f 04 c1 d0 6c 6a 26 3d a4 3a 4c 28 e1 d3 d0 b2 47 c0 e1 80 ad 6c 8c c3 e0 d2 45 29 43 2c 31 cc 92 54 4c e8 38 c9 07 b4 c4 58 cd ba cd 92 c0 0c 3e eb a1
                        Data Ascii: pk=E{ E.D;(gzp<_lj&=:L(GlE)C,1TL8X>Dl ;c*}q1Yj/,vWd!g5BOEQOz#-v"0lYsO_$7TG{j_$aj<gNB}=Fw%MjwjIA*r$fn';#


                        Session IDSource IPSource PortDestination IPDestination Port
                        4049192.168.2.1549557223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565244913 CET1300OUTData Raw: df 0a 3c 63 e4 ed 31 18 e5 f2 84 90 8c 5c 61 02 ed c4 88 81 f5 47 41 16 02 8c e5 a1 8e 21 68 a9 e2 37 00 6e 38 ab 62 72 ea bc 6a ff d8 96 e6 17 e1 0c 36 78 b4 53 6a 1f 5f 31 4d b5 78 21 3e 96 5a 66 a7 5e c9 69 1d 13 3c 65 06 cf 45 a8 54 a8 a3 9e
                        Data Ascii: <c1\aGA!h7n8brj6xSj_1Mx!>Zf^i<eET5Y-gL F2Gc]>d 8biqRY{ebv(u}D5i^~|96l5]cghPd}0h"weiDaRkt`8-<


                        Session IDSource IPSource PortDestination IPDestination Port
                        4050192.168.2.153256223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565259933 CET1300OUTData Raw: 58 84 57 59 a6 08 40 11 f9 9a dd ca 4d c2 ad 69 64 fe 3d 8c 7d d2 29 9d 73 99 05 bb f4 9b bd bc d9 9c 10 df 7c 07 79 0c 81 c9 20 9b 2a 83 12 cb c5 38 bf 90 49 8f 39 54 8e 28 c8 c9 4e e9 9c 96 48 92 8c ff 37 09 57 67 0b d1 53 ef 36 83 f4 9e 72 5c
                        Data Ascii: XWY@Mid=})s|y *8I9T(NH7WgS6r\qZqo=7C;=OX)Xlh"{$JD`e{D0B\nsRd=1p,Z:gNg(n/!ic1S,I3:B p]1x,InFX&


                        Session IDSource IPSource PortDestination IPDestination Port
                        4051192.168.2.1551210223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565278053 CET1300OUTData Raw: cc e8 4e da 07 27 89 83 5a c7 3e 73 1a f0 1f 10 5d 72 ba bd f2 cb c1 77 47 d6 40 f2 35 77 30 1d 54 c6 76 73 93 0d 91 0a 68 10 97 fe 50 59 80 60 72 77 01 a5 d4 0b 7e 27 03 4b 2c 61 af d4 04 03 5a 89 10 ad 87 17 e7 7a 8b 3f 90 79 ba 3d 14 5c 3b 35
                        Data Ascii: N'Z>s]rwG@5w0TvshPY`rw~'K,aZz?y=\;5gu?O~7<BO2jl~X&f_@;{u^^b$e2&5F/tD{ISSX069s5$w(f^;)=a?H|;O(Jzu7vR[


                        Session IDSource IPSource PortDestination IPDestination Port
                        4052192.168.2.1516779223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565291882 CET1300OUTData Raw: 90 e0 e6 13 2e d1 3f 7a df d4 4a c8 b1 04 c5 5a 19 8d 03 7e 56 95 31 fa e3 4a 43 64 56 2a d1 16 d0 06 d8 74 38 b6 35 02 cf f0 5f 7c 88 e6 43 e3 b6 92 19 57 1b 6a 32 f8 5a 24 68 7b 19 fa e3 87 71 44 f4 1c 46 97 fd 77 17 27 8d 4d 8d 2f 26 d5 94 2e
                        Data Ascii: .?zJZ~V1JCdV*t85_|CWj2Z$h{qDFw'M/&.Ok0C"pLc$XHww%0)*nNvW^0&#6X`uH:(.tFP|dU0Z|.O,;cq`UrgD=lB


                        Session IDSource IPSource PortDestination IPDestination Port
                        4053192.168.2.1521884223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565295935 CET1300OUTData Raw: 40 6f 6e 29 ec 0c 91 64 8e 0c 16 4b 5d 8f d2 d5 c8 ee 9c 8f bb 65 86 63 39 67 0f 98 02 bb e6 d9 58 e4 64 b1 72 e4 9f e1 d7 61 4a 02 37 f4 98 ee 98 8b 48 78 97 4c ea 66 44 dd ff 37 c0 ae ef 1e ce f2 c7 22 f5 8c 7d 16 83 66 a1 df 19 4a 5b bc de 8e
                        Data Ascii: @on)dK]ec9gXdraJ7HxLfD7"}fJ[-[DX-9/3E%F~d(h>Zjd3{%df^\hQNO1bky[V62ndEh`BbS>4h?:y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4054192.168.2.1515419223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565313101 CET1300OUTData Raw: 0d 2d 95 d1 d8 af 8e 89 54 ac 80 40 50 31 01 f9 38 96 84 81 bf 19 88 7d 56 f8 2f 38 b2 c5 54 c8 d6 bf c4 6d 30 16 bc 50 39 b9 16 17 3c 97 01 79 c5 ad 73 31 4d 30 ce 81 3c 8e b3 23 01 45 7e 56 8e d7 cf fa c2 dc 73 0a de 71 0e b5 33 7c fc 11 25 aa
                        Data Ascii: -T@P18}V/8Tm0P9<ys1M0<#E~Vsq3|%L51Dwaiv&yHUpSi8ayX#5 CHRcFx7%)N)pJ?VENgNbI_#e=e&Jgy{o~u?1kOn'


                        Session IDSource IPSource PortDestination IPDestination Port
                        4055192.168.2.1518058223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565346956 CET1300OUTData Raw: ab 3e e1 1e 8b 6f 97 80 1c 44 34 bf 26 c3 72 ed 45 ac 71 fa b7 6f a1 c1 3b c7 a8 dc 7b 44 b8 a7 4d c7 dc d0 36 d6 ca 1a 4b 5b c1 80 b4 4c 3f e5 f1 19 ef d3 dc 1e d8 9f 6f 15 49 15 9e a1 0c 0a bf 11 87 a1 ad d5 f6 fe 71 45 49 a3 d7 00 26 cc 05 fa
                        Data Ascii: >oD4&rEqo;{DM6K[L?oIqEI&U-A<nhP1FxOAL_1z,iW,_}2c`{iIJ:`8FO8XEB,o(>#ZJR+W_,:


                        Session IDSource IPSource PortDestination IPDestination Port
                        4056192.168.2.1531735223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565346956 CET1300OUTData Raw: f5 38 d3 64 3b 08 ba 1e df 7b e7 c9 f7 80 15 37 70 02 fc ca c4 30 c9 04 01 8a 02 f6 0e be 8b 6d 4d de 4e 47 70 89 4c 0a ba 58 fc e8 65 f0 b7 d8 88 e1 3a e9 d6 f2 53 87 0e 53 60 8d 1f ae 33 ea 70 24 3b d4 63 b9 e6 cc d2 7b 91 43 e9 66 a5 34 a9 dc
                        Data Ascii: 8d;{7p0mMNGpLXe:SS`3p$;c{Cf49]WdhVncJ]8!@X39$9oJD{04L oe/PsP\v)t`h?o9f;[.]O:1kmJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4057192.168.2.1522361223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565350056 CET1300OUTData Raw: 85 0b 7c c2 7c 11 3b 66 25 0e 2c de 8c a9 43 95 82 b8 41 b7 e7 ef 4f 09 cd 95 ac b7 7d 45 2b 3f b2 6f 14 85 20 98 52 f3 7a 79 83 20 ba d0 e6 45 4b 4e a9 63 86 49 5d 04 de a8 2e 3f 81 cc 3e 4c 5b 08 cc 65 1d 6c 33 8b fd 4d 11 c1 9a cb f1 7b 6f 9a
                        Data Ascii: ||;f%,CAO}E+?o Rzy EKNcI].?>L[el3M{oz~9B9n%&TwWz!3W"$/7/S.g~N4K3#cRMt= 1@-l&]QMfkHukj2jx /`U[U:+ZXK]]yjsU#bh


                        Session IDSource IPSource PortDestination IPDestination Port
                        4058192.168.2.1558498223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565366983 CET1300OUTData Raw: 5f 2c 32 f4 9f 57 7e 7f e0 fc f9 0c f4 47 86 93 0f d1 b3 f6 e9 a2 fc 7b 8a 4f 21 b8 9d 06 39 19 1c 97 6a 71 32 98 1f ef 44 c7 f0 5d 89 2f 2c 8c 67 9b db a9 66 58 16 ba 87 62 07 61 49 59 ba 8c 1a eb cf f9 2d 49 12 f1 d2 1e 5b ab e1 6a 75 f5 6e d8
                        Data Ascii: _,2W~G{O!9jq2D]/,gfXbaIY-I[junds\Yc=h$Zb!z./6QFd|5iO-lf5(8p.)QaB1q6I$i]tON0V=!Wd |E`m^s


                        Session IDSource IPSource PortDestination IPDestination Port
                        4059192.168.2.1523224223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565403938 CET1300OUTData Raw: 6a 81 37 05 fe e7 63 5f 12 e6 e1 66 93 1b 23 be ec e1 a6 07 f1 aa ba 47 62 05 02 2e b2 7c 5b 88 d4 45 c2 b8 1f 9d bd 2a 3f a4 aa 14 f4 f4 47 47 2d f5 01 ed f7 d8 92 2b e6 0a 58 6a 0d b3 c0 12 e5 84 8a f0 63 af 62 4d 13 93 c7 e7 3d 0c 88 f0 65 13
                        Data Ascii: j7c_f#Gb.|[E*?GG-+XjcbM=eT!Dg-[;+2bxJ[QrC;xR~Nw$IX)+[%RhZwm)xp}F@>cpSAFhJZS+Bn]6U


                        Session IDSource IPSource PortDestination IPDestination Port
                        4060192.168.2.1528539223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565403938 CET1300OUTData Raw: 3f 35 4d ed fa 3c d7 60 d8 1a 5b d0 32 e8 7d bb af d6 1d 3f 5a 0d f4 e6 86 46 71 ee 02 1f 19 ba 40 0e 60 6b ab 40 b8 2d ec 76 99 49 d2 91 0a 3b fd 8a 73 50 40 25 21 bf 5e 0a 8d 3d 3c 88 66 52 ef c4 8e 9e 5b f9 33 28 f9 d9 b9 7d 1a 99 f8 1b 36 8f
                        Data Ascii: ?5M<`[2}?ZFq@`k@-vI;sP@%!^=<fR[3(}6;IDM&2A("bMO^S@}kKF\EAGWU&0Z0^Z244"79r/oN1i]7j>EIWh


                        Session IDSource IPSource PortDestination IPDestination Port
                        4061192.168.2.1547683223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565471888 CET1300OUTData Raw: c0 02 e7 a7 15 c6 00 03 a7 0d 0d 67 17 3e 0f 09 f4 cc 61 96 43 80 54 93 bb c7 3b 9c ad ad b4 ec a3 da 2a 74 fd 1a 4b 43 30 0b 0f 01 79 17 9f 48 0b 23 42 6a 4c 40 c5 71 cf 93 ea 08 74 69 7e b8 0b 5f 5f c3 0c a0 c3 98 30 2c eb c4 10 c8 95 8f ee 79
                        Data Ascii: g>aCT;*tKC0yH#BjL@qti~__0,ylM3LZbPJ:F[`uG):-)<REHwxG}3C2TB#G}O-5gzAe>0t=NVo0o*3";g%DLEzMtE]Q2k


                        Session IDSource IPSource PortDestination IPDestination Port
                        4062192.168.2.1562908223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565479994 CET1300OUTData Raw: 2f a0 b9 c1 f9 cb 13 0c 33 ab 17 0d 4d 51 73 eb d4 2c c7 e7 d6 7f 19 75 75 0c e7 c5 bd d4 6f b4 68 ef 10 6a 33 ca 49 d4 6b f0 30 29 cc 03 30 e3 6d db b6 0e da 90 34 94 9f 99 29 3a 75 d3 64 59 87 06 b1 e1 2b e8 33 d1 f3 76 a0 a7 09 e6 20 d8 b4 46
                        Data Ascii: /3MQs,uuohj3Ik0)0m4):udY+3v FtC[:W9,l/"~;/ex\iPW*/x+y4@zr!oXivJQ8@aAf;A9[/UxO&bXS,Mw6%D01Z}h


                        Session IDSource IPSource PortDestination IPDestination Port
                        4063192.168.2.1550822223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565500021 CET1300OUTData Raw: 95 23 50 1d 4f a9 1d 6f 62 e0 10 59 5c 60 73 be 8c b0 a3 22 46 32 76 a0 da c5 bb 7e d1 3b ef 5b f0 c7 f7 64 2a 2d 02 75 45 a3 37 d5 81 3b 24 f7 d2 aa 36 2d 23 b9 39 49 ca 16 7c 21 57 d9 52 f7 55 9d aa 6f 22 c1 de eb d5 50 d5 2a b9 ac 2c 4b bc d0
                        Data Ascii: #POobY\`s"F2v~;[d*-uE7;$6-#9I|!WRUo"P*,KWpEm~NN)F5Uu}}-9V1cZ@XdkAE687mIS2w}=0jnc2(2eV(l&oIpN(\=z zH^#BN


                        Session IDSource IPSource PortDestination IPDestination Port
                        4064192.168.2.155871223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565509081 CET1300OUTData Raw: 5d a5 df 2b 6f 2c ad 8a 9a 90 e9 43 71 b0 90 23 13 0c b3 f5 9e 88 9e 16 97 a7 fc 19 e1 8f 49 bf 8f df f7 d2 37 67 cf 30 a6 be f3 cc 5e 16 36 3f 90 bd 51 53 12 9e ec 18 27 15 bb 49 a8 7e b0 c6 d3 e6 d3 18 d5 f7 b3 64 49 c4 30 f5 79 a1 30 b0 d2 2c
                        Data Ascii: ]+o,Cq#I7g0^6?QS'I~dI0y0,R7x<#Y,j}S|atiS#"QUn8!bHX4kvbFBlm^t<kd18b)ICenpPVA@b)K$~0V#%[h


                        Session IDSource IPSource PortDestination IPDestination Port
                        4065192.168.2.1529273223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565534115 CET1300OUTData Raw: fb ed b2 24 d6 f9 c5 8a 52 33 51 c1 7d bd 4a 94 3a 47 24 27 41 01 8a 82 e1 79 09 ca 88 94 69 0b 48 1f 71 0e ce 97 23 dc da 3b 64 5d 2a 29 ee 1a 60 fe e3 9c d5 97 be 5c 73 cd 78 20 2f 17 b4 4b c7 f0 27 c8 29 d6 8f 60 1e 9c 7a 86 91 ee 9c 6d 2d 8a
                        Data Ascii: $R3Q}J:G$'AyiHq#;d]*)`\sx /K')`zm-9,"K@\X9.GBR]>_ #,bm"1cx.N9~)VOm%`0-MoX%:-!x0`b1mqOU=o[E2 be)q4


                        Session IDSource IPSource PortDestination IPDestination Port
                        4066192.168.2.15834223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565534115 CET1300OUTData Raw: 66 bf ca 7a 66 3e 7a 1e 0a 55 53 82 dc f7 11 6b 57 44 0f 44 be cb 49 8b d8 24 aa 93 66 8e e1 77 31 51 f2 49 8a 77 23 8c 32 0e 6d 4e 27 2b 84 35 7f 8f 24 ee 16 2a 2c 79 9f a7 16 5f 49 62 df 4b 3a 43 4a 81 9f b5 2e 99 7a d3 ee 73 64 3a 93 c3 bf e2
                        Data Ascii: fzf>zUSkWDDI$fw1QIw#2mN'+5$*,y_IbK:CJ.zsd:o/}F,_9'=5/ma>KpxCYBn5D0+m<`%".}]FKe)nF W9sdGj'ek#J=h&p%#r,(N8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4067192.168.2.1524314223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565583944 CET1300OUTData Raw: c4 cf fc bc 0f 0d 92 0d d0 a9 c6 d5 c9 81 38 ca a5 f5 e0 90 c3 68 87 0d 8a c8 ef ed 37 2a d7 e3 35 a6 0d 74 07 19 fa 42 4a 22 c2 d1 d7 2c 1e 8b 8f 0f 3b 92 ee 0e 9b 00 c5 ac 8b c0 97 58 89 ba 3e 7f 84 f0 be f3 b0 28 e9 9f c0 b5 26 24 7d 45 38 de
                        Data Ascii: 8h7*5tBJ",;X>(&$}E8_Q9KbT/$l,0D5$yqAY`IN z?m/V6dm^:lLM!+G~jdKf7Z(2&k`Q|RR


                        Session IDSource IPSource PortDestination IPDestination Port
                        4068192.168.2.1561419223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565583944 CET1300OUTData Raw: ca b6 54 cd 1c 7f 24 fe 5d 0c 82 77 d8 1c 4b 87 1d 08 c1 ef 66 56 c0 32 87 54 47 55 2b 2f 35 8a 90 5f 53 6d 3a 47 10 5d 73 c3 9c 32 7c fe f3 11 0d 8c ab e6 75 2e 5d 39 76 f5 0e ed b5 f6 80 63 2c d5 f1 d9 e1 66 0f 09 f3 87 30 93 7e fe 61 f7 0b 0d
                        Data Ascii: T$]wKfV2TGU+/5_Sm:G]s2|u.]9vc,f0~anO$!E<V=<(:1X,Pu]pV+}$^c]/7P*PJlTI!721(ErM2%gQk8f>)58\[#I


                        Session IDSource IPSource PortDestination IPDestination Port
                        4069192.168.2.1530488223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565627098 CET1300OUTData Raw: a5 8e 66 c8 7e b4 32 1f af fc 88 d1 8a ab 57 e0 83 02 b8 1c 2e d4 a3 96 d1 2f 58 00 ab df 0e 5d 93 62 7e 81 36 d4 f4 09 7e 54 13 c8 50 39 cb e3 40 b5 d3 91 28 96 29 3e 37 85 cb 6c 47 30 70 d6 7c e6 05 da c2 b3 ef a8 d5 79 3d 98 9d 90 98 cf 14 b9
                        Data Ascii: f~2W./X]b~6~TP9@()>7lG0p|y=[:>lS$hOpd&s7iA{!&P9F*_I}er<hUZJ;9zTqx1>Uh_w|N[]~Sl?vS,*JyUIBhlDn3Fer0G"g


                        Session IDSource IPSource PortDestination IPDestination Port
                        4070192.168.2.1526064223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565627098 CET1300OUTData Raw: 9d 9b 1e c3 63 f2 a0 f4 e8 94 e0 25 c9 4d 78 4b 48 f5 8d 7c 50 23 4d 8f 85 a1 2b ae 8c a7 b4 27 87 31 80 34 e4 c3 31 d2 ae 77 e5 21 d9 3c ef a3 2a 2d d6 96 f7 f2 a4 ca 0a b4 f6 c0 39 51 25 1a 2a 90 bd 3d 20 ee 63 d0 c2 46 40 a5 ca 67 dc 95 9b 89
                        Data Ascii: c%MxKH|P#M+'141w!<*-9Q%*= cF@g1D}:L=,@ZNzRlA1S'&q_huy=9sOY[)ddo5*&wQ{bcC."OeLPmWXT!i,hP


                        Session IDSource IPSource PortDestination IPDestination Port
                        4071192.168.2.1528750223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565649986 CET1300OUTData Raw: 9d 8d 14 8a 61 f9 98 ad 1d 4b 13 4a 7a bc eb 99 bf b2 bd b7 d8 06 84 dd d6 f5 1f 0d 63 90 d3 c9 ac eb a1 93 c6 8d ee 6e 88 74 ad 9c f6 bf a8 c9 e4 d1 c8 55 26 e6 52 4f 70 d2 ac b8 9c 9d 77 34 07 2d 23 27 13 9c 98 ff c2 ee 79 21 0c 0c 6a a9 33 47
                        Data Ascii: aKJzcntU&ROpw4-#'y!j3G)\pBGNMTZ 7<-4LJ5m}ST84C.Lj(Ej(DO@?M;X}y6A_Ml* R27hRDE#TP,46|BVME4


                        Session IDSource IPSource PortDestination IPDestination Port
                        4072192.168.2.1538868223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565665007 CET1300OUTData Raw: ad 76 d6 e5 ec 91 f1 55 a2 0a d7 91 2c d8 3f 2c 18 a0 0a 7a 44 20 ad a3 89 ac 06 8a 5d fb 2a 58 20 9a 0f 77 85 3b 6a bd 45 aa b7 02 5d 49 48 0d 4e 0c 9d 06 0b a9 c7 ea 94 d3 9d 55 db 7a d0 1a b3 fa c1 f4 d1 9a 99 23 45 ec 23 98 38 5b bc 01 de 2d
                        Data Ascii: vU,?,zD ]*X w;jE]IHNUz#E#8[-SWoh5qe8{Hd5<.XVA;R+}#VYa/m}*( gu^0|^3@4bkw Lg?=at=-xmq|\v


                        Session IDSource IPSource PortDestination IPDestination Port
                        4073192.168.2.1529147223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565697908 CET1300OUTData Raw: 20 77 44 7b 6a c9 b2 6f db 57 6a be e5 ae 7c e7 5d 38 d9 bf 55 4f d9 46 da 1c e1 aa e5 84 e8 a8 75 5a 85 de 17 05 aa 52 54 c4 0f f0 1c b9 2c 1c 1e 1e 8e e8 a5 3c 0e ea d4 68 ad 64 04 d9 30 1d 52 4a d6 85 59 a5 a6 1e 91 85 42 11 44 86 21 8a 88 c9
                        Data Ascii: wD{joWj|]8UOFuZRT,<hd0RJYBD!?5TN^e>>9``sN*?X;A?mDDi~Ut"nmVkyD.tY1|]%"Qa-BV-C1e_QW$4OmCS


                        Session IDSource IPSource PortDestination IPDestination Port
                        4074192.168.2.1554218223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565721035 CET1300OUTData Raw: 61 d1 5c 64 6b 51 ac 4a eb fe 95 a7 54 1d 1a c9 cf 0a 4f 4b c4 2d 40 63 e1 e5 2a 6b 6d a5 c3 72 88 c0 e9 41 7c eb a5 23 04 07 9c 1f 57 21 1b 70 5c 42 f9 7f d4 b8 0b 73 96 35 50 8c d2 ac e8 25 91 e1 b6 90 4b 26 55 be 92 48 a4 b3 08 ec 4a d3 99 25
                        Data Ascii: a\dkQJTOK-@c*kmrA|#W!p\Bs5P%K&UHJ%6"rxMaR<<^*O(9yHeT,L9A'_GV1m#m^d)@t)o~+cz0hhY/&M,8v{e


                        Session IDSource IPSource PortDestination IPDestination Port
                        4075192.168.2.1530226223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565736055 CET1300OUTData Raw: 86 85 1a 73 31 c1 a1 20 89 00 b5 00 30 d8 bd 52 54 51 2c f5 89 ae aa db 3d 4c b3 73 23 66 73 cf 68 28 42 58 0f 1b 12 d6 54 77 29 3f ec 4c 3f 6b 8b 28 77 22 a9 85 fb 64 b5 cd 1c 10 76 bb d5 81 b7 e8 7d 1a 9c f0 13 a2 0e f0 94 54 e1 ff b6 78 10 98
                        Data Ascii: s1 0RTQ,=Ls#fsh(BXTw)?L?k(w"dv}Tx{36C:IZG^fce2Ad|3<wL_H8eVOw;pR4r^6u6.Wvd


                        Session IDSource IPSource PortDestination IPDestination Port
                        4076192.168.2.156970223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565757990 CET1300OUTData Raw: 02 91 3b b9 dc 02 5c b8 5f a6 64 aa 7c 80 85 15 4f b0 53 70 7b 16 41 28 72 1b 98 a7 9d e9 27 9e de e3 1b 73 08 d1 c9 53 88 13 ed 34 89 7f 27 95 e0 7b 8e 39 48 ac d2 24 09 8a ff 78 a8 69 8a d6 e2 59 91 9c d4 16 90 2d ad 7e bb a9 1b 85 f9 2c 2f 97
                        Data Ascii: ;\_d|OSp{A(r'sS4'{9H$xiY-~,/::GJ7=uw#.bFf^0;PB9v~>V<Z\R^`SInN,rGtT^7 |/E)}|sI?>hGf^5\6%sh_


                        Session IDSource IPSource PortDestination IPDestination Port
                        4077192.168.2.1544736223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565781116 CET1300OUTData Raw: a3 c4 51 0d 17 2a 63 60 11 85 59 92 66 06 89 d3 68 b4 7e 50 e2 1f 34 29 d8 66 1b 77 6b e4 3a ec 70 d0 42 49 b5 1d 00 c0 cb 8e 81 6c 8c 26 a3 57 58 bd 3d 08 5f e4 10 c8 40 dc 87 a8 9a 18 5e e6 74 ae 6c 03 5a 80 11 4c 44 30 e2 da 4a 79 6e cc bd 71
                        Data Ascii: Q*c`Yfh~P4)fwk:pBIl&WX=_@^tlZLD0Jynq'jZot]OD:,'_)r_DHC1z3cenq`K/.Pa:;_@lt#g~TFb:>]Pw(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4078192.168.2.1559054223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565800905 CET1300OUTData Raw: c0 78 89 8e 69 27 cb 1c 94 1e df 3e 4a 31 02 f9 d2 19 88 3c 45 81 3d 79 48 1b d0 bf 99 e5 b0 57 34 20 8a 2b a9 bb 28 be 7f fd 1d 81 e8 5c 51 51 76 5d a0 2b 58 5e ae d0 37 b7 36 be 05 0a 5b 65 35 a0 39 4c 74 6b c7 ee 94 f6 43 e5 1b c3 f5 58 38 f8
                        Data Ascii: xi'>J1<E=yHW4 +(\QQv]+X^76[e59LtkCX8L-/I :)cT?"rfh]d>]MpUeV k]q=F60S4h#Gi%5zQt#TV<ZJTC1N/I\uKn


                        Session IDSource IPSource PortDestination IPDestination Port
                        4079192.168.2.1514086223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565817118 CET1300OUTData Raw: 3a 25 d1 2b c9 b3 a0 77 fc 6a 72 7d ed 0b b6 ac b4 13 ec 0e 5b d7 a0 7c b9 77 6b 92 7a ef 9e 8e ae 3c 81 e0 ea 35 e1 9a b0 4f fe 53 8a 9f 62 2a 24 b2 ef c3 d6 81 32 50 af c7 10 f1 c8 88 b0 cf 88 7d 70 71 41 7e 88 b5 e0 fa d2 c2 ba dc 6f 89 22 6c
                        Data Ascii: :%+wjr}[|wkz<5OSb*$2P}pqA~o"l{uos/_?GY\+j}*(tyzBFD%bmi<OyEB\36J7>8XI:eCLgsC\Sk~o%VM


                        Session IDSource IPSource PortDestination IPDestination Port
                        4080192.168.2.1512397223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565859079 CET1300OUTData Raw: 49 6c 90 51 a6 f1 6b d0 5a 65 d9 75 14 4c ca 4c e0 93 ea 9e 5a a7 83 11 85 e3 ce af 84 b0 7a b1 d8 40 c5 7b 8d 81 70 77 2d 96 7a af d6 ed e0 cb f2 b7 72 9a d8 31 fd 69 34 09 4d 12 f6 d8 0f de e2 29 cd d1 f2 b1 3e 51 48 16 40 2b be b3 28 8b 00 19
                        Data Ascii: IlQkZeuLLZz@{pw-zr1i4M)>QH@+(3O9)rdrz(T7lk*Z_>K>&!hv5p',:@g2x[je<,mehtG<(?_: UH7L:$.5|gT:RA.v{


                        Session IDSource IPSource PortDestination IPDestination Port
                        4081192.168.2.1526003223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565859079 CET1300OUTData Raw: ad 3f 19 03 10 d8 8f c9 81 6c 42 6a 1f f6 0e b7 04 53 20 7d e8 4b d8 ca 56 10 87 b3 37 b6 f9 73 3f 73 3e 0c 5b fe b1 04 3b 5b 3f 8f e5 0c c9 31 68 26 91 ce c7 5a 59 45 d4 37 ca 30 0c bb 1d 49 21 76 f8 0e 5b 9a f8 81 27 69 ed e0 ed 6b 8c 44 23 54
                        Data Ascii: ?lBjS }KV7s?s>[;[?1h&ZYE70I!v['ikD#T-gHG`$^b_5u;U/9Uc*m-Q$| V+6+o]dZs7V=~]m4iU,BA"a)7:|8j(']fD<a6Z3jB7@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4082192.168.2.1517908223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565871954 CET1300OUTData Raw: 5d 7c 65 dc 48 27 04 21 bb 3c 2a c9 2d 45 7f 7d 4b 59 0f 8a 25 11 31 8a 3c 2b 66 12 70 52 b7 95 8c 84 82 65 20 09 38 67 30 f1 24 44 16 0f 2f 6b 1b 40 f8 1a 6d 3b 2e bd 89 f0 e0 de fc 03 a4 cd cb 7a 84 15 45 de bd d9 43 19 00 00 5c 41 56 ed 1f 2c
                        Data Ascii: ]|eH'!<*-E}KY%1<+fpRe 8g0$D/k@m;.zEC\AV,2JXl(A@_!=QD[u0lf=opZp3T>(H%'\(_pxLA!C>"lJ"CE2s|@_Yw


                        Session IDSource IPSource PortDestination IPDestination Port
                        4083192.168.2.1516866223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565892935 CET1300OUTData Raw: 4d 4e 55 6d 4c 9a 90 9b 66 ed 9b eb 75 71 28 52 5b 7a c8 95 54 d0 95 8a bd ec 51 be db 81 e3 af de 2c 2f 79 df 44 1c 5d c5 7f 19 6c c4 c6 47 df 2e 48 0e df ac d5 8b 60 2f 69 cb c7 f4 e6 5b 26 29 95 b9 8b 47 17 a1 b5 cd 92 bf 29 48 bd 2a d0 b9 6a
                        Data Ascii: MNUmLfuq(R[zTQ,/yD]lG.H`/i[&)G)H*j}>L*R'bzT=6;|J5Z_,##Dpt#rU;G^'xB,Tu141m^&]Y9#-CiCmzw]w~VH1%m3LHB


                        Session IDSource IPSource PortDestination IPDestination Port
                        4084192.168.2.1540813223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565900087 CET1300OUTData Raw: f6 ef 2c 57 19 28 fa d9 94 93 c1 b6 bd 43 a7 55 a0 45 c4 65 e1 13 76 6d e8 70 91 d7 0c 7b 44 b8 e1 c0 ea ff e6 2d de 22 65 0f 94 7e a0 87 93 e5 3b be d7 4c 5a 1b b5 9f ee c0 84 41 f9 e1 53 38 ae a6 84 c9 0f 1b dc fe 8a 37 38 99 7d 51 c3 3e dd 31
                        Data Ascii: ,W(CUEevmp{D-"e~;LZAS878}Q>1LXU4'}|,?>>r-Shp>2DIrz6${N2O4(HIh5b/NXCn]J^u<~yN2HtkQ}X^k@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4085192.168.2.155869223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565915108 CET1300OUTData Raw: b8 3b 73 34 7d 0f 07 2f 43 49 25 51 05 72 6d ae 8b 32 6e 03 7c a9 05 14 ee 95 11 6f 53 3f 29 aa f7 ba a1 d8 d6 a6 d6 e1 e7 e1 8b 02 42 95 bb e1 80 fd 18 34 c3 0d ac 60 e8 5c 75 3d 81 cf 59 00 f7 c6 5e f3 4a 0f 9c f3 cd 9f 99 64 18 71 72 aa df 73
                        Data Ascii: ;s4}/CI%Qrm2n|oS?)B4`\u=Y^Jdqrs)X$-K;qN9b!28t)^z/idia6~hDBM<\a^~Cfc2sH~ ygr(eSc5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4086192.168.2.1549697223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565931082 CET1300OUTData Raw: 93 86 57 fa 2a 35 c5 f5 ba 15 2a c4 ba 1e a4 2b 43 66 81 6d bc 62 31 b1 e5 36 22 25 35 ad 78 2e c7 65 ad 48 ec ca b3 72 41 4f 12 46 b3 53 e8 ad 94 98 48 8e 1b c7 40 62 55 e4 fc b6 f2 4c 66 59 72 f3 20 93 12 86 3c f7 ec 0a b3 a6 14 c3 d9 cd be 02
                        Data Ascii: W*5*+Cfmb16"%5x.eHrAOFSH@bULfYr <YJ_3t8w'trt?2#/[2\f%oXaoNHU'$-xT 's]Kee=zQRp3;P~VxmZ=}^4m=iRT


                        Session IDSource IPSource PortDestination IPDestination Port
                        4087192.168.2.1510111223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565953016 CET1300OUTData Raw: a9 b8 09 5a 88 3f 27 bf 1a e2 66 07 55 8a 51 60 06 ba 8a 77 00 10 d7 f1 12 4a 91 c1 57 73 7e 2d 74 a6 06 0f 84 e0 18 46 8f f3 92 0d a1 dd a8 d3 a6 f4 a7 e9 d6 35 3a 68 d5 bd ae f2 f4 33 7e 67 79 f9 aa b1 1f fe 87 08 cf aa 40 8f 40 c9 37 19 2e 9a
                        Data Ascii: Z?'fUQ`wJWs~-tF5:h3~gy@@7.)lBtQ]}/!+vcH=d>e]J?Cr8|[Ln/PwZtkuLHsgK-Dr{ z[*l+{rge+3X`s


                        Session IDSource IPSource PortDestination IPDestination Port
                        4088192.168.2.1532011223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565982103 CET1300OUTData Raw: 99 06 f4 9b 79 ca 4e 1d 57 92 fa a5 27 de 05 15 d0 d2 fe 2e 74 c8 88 45 b8 82 91 34 eb 96 5e 0f 82 ad ee d7 63 14 26 d4 1d c8 1a 6c bb e2 08 97 65 cf 28 35 af 40 49 d1 bb 20 a9 6b 4f 0a 64 bb a1 a9 44 c8 3e c4 93 53 0f 9a 1d 71 11 d0 b0 ea 47 65
                        Data Ascii: yNW'.tE4^c&le(5@I kOdD>SqGeT+{W';Tm^g?E#w<HT]z|9mT5.h\!gzYktdvID@@/1;F,@{q&74;++=in)NpQ%t|.`E*,E


                        Session IDSource IPSource PortDestination IPDestination Port
                        4089192.168.2.1532643223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.565993071 CET1300OUTData Raw: 8f aa 81 ab fb 87 b0 d9 aa 11 5e 42 4e 76 74 ba 5d 66 07 1c 79 b5 d5 41 a8 2f b4 f3 96 f1 6b ea 08 57 79 cd a3 4d eb 21 59 ef 70 73 e0 47 22 c6 3b 89 e4 c1 f1 42 19 ba cc 78 e7 4e b7 2b 2e 9a 98 c4 66 7f 4f 0f 18 0f 78 37 4c 7a 15 d8 d4 91 b3 8c
                        Data Ascii: ^BNvt]fyA/kWyM!YpsG";BxN+.fOx7Lzr;L#+dJ A-}YArx)i1?6-s"^yRtlF2!<BWrm~!.yJ>'$W|Ci 5E#&E


                        Session IDSource IPSource PortDestination IPDestination Port
                        4090192.168.2.1565123223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566004038 CET1300OUTData Raw: ca c2 7e 00 a8 0e 0f 2e 32 cc 37 bf 69 ad 15 f9 13 48 8b 0f 04 7d a7 59 5e 7c f0 58 cc ec da 0c 94 f6 44 59 e5 ef 69 3b 5a 76 a0 e0 0e 5a c7 3b b4 fb 49 45 3f 22 2b 31 e6 90 da d2 99 b7 cc d3 0f 62 52 d9 c0 99 00 b1 a6 72 5b b7 ab 6b 9d 01 8d 33
                        Data Ascii: ~.27iH}Y^|XDYi;ZvZ;IE?"+1bRr[k3KmLNfxB>W3/sZ<QE:8y'9#:;Q7(PHEo]ecANpv V;n?o.u`Si691) ,


                        Session IDSource IPSource PortDestination IPDestination Port
                        4091192.168.2.1554374223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566021919 CET1300OUTData Raw: c0 fe af 27 27 27 fe 6d 24 32 24 04 62 b4 fa 20 43 17 fb 78 64 c0 a0 e4 c6 7b 30 c1 26 9e 9c 34 f9 d6 7d 94 f2 87 3c 76 b8 2c 90 34 a2 e9 2d e4 c0 21 9d 9e f6 26 0c 0c 23 3e 4c b9 51 b0 a7 32 e4 04 43 45 2c a1 15 28 2b 3f 70 f0 4c 3c 5a ff 67 63
                        Data Ascii: '''m$2$b Cxd{0&4}<v,4-!&#>LQ2CE,(+?pL<Zgcc'u@VxU3CNw*r^\Zd:8f()oYE>n-KY!HV)x-eV5zN,&Pl2f~1d\wa%JX(n)rx!Ql\=Bi


                        Session IDSource IPSource PortDestination IPDestination Port
                        4092192.168.2.1530434223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566034079 CET1300OUTData Raw: 79 41 fc 54 c2 10 22 83 4c 1f c9 30 60 4e 5f 17 7b 32 1e a1 9a 82 29 32 ec c8 62 4a 8e a3 a3 a7 eb d0 7e f7 cc a1 3d 89 af 3d 44 d5 5a 4b 41 6f d1 37 b9 6e 0b c8 ee 0a bc 25 b3 fe ab ba cd 9b bc 11 6d 3c aa 28 bf 40 c4 7b 46 27 65 85 a8 d1 1d 8e
                        Data Ascii: yAT"L0`N_{2)2bJ~==DZKAo7n%m<(@{F'el_<x(i5>]<#z>!JShNkfA,eQfl9_SOcQPAp"\Ev0*^/R|'//";CYD5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4093192.168.2.1517376223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566047907 CET1300OUTData Raw: 9c 22 6a 30 2a 6f 73 9a 2e e7 ff bb 5c 0c 4c 21 2b b4 53 40 34 89 58 41 a6 d0 da 05 ad 12 b5 44 fc 04 9a 99 d2 2f 0e 1c 15 93 82 cf 32 d0 4e 23 43 8d ba 6a 79 4f a7 07 a3 6e 66 dc 5d fa fc 89 b4 ae 92 37 b8 f3 73 0a 23 97 8f e5 dd b7 cf 8b 1e 4f
                        Data Ascii: "j0*os.\L!+S@4XAD/2N#CjyOnf]7s#O)9^%eDP|,fjL5WPl}+"P/af]T{/F;ewO{Xr"J?mo MyB+` ;cED>9OWrTWR!T6t7xG$R


                        Session IDSource IPSource PortDestination IPDestination Port
                        4094192.168.2.1532653223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566082954 CET1300OUTData Raw: f2 83 d9 cb 83 db ef c9 5a b7 a7 4f 5a e0 6f 01 96 35 ae 06 03 c5 2a b1 1b a9 45 c3 19 ec 56 bd a0 7c 23 ca 3a ba c6 2d e8 c3 25 c3 b1 c9 19 c9 4e 6a 0e 18 1f 14 01 00 74 ad d6 ed 3e a5 85 ea 3a fe b2 81 ff a3 1b 89 a5 02 fe d1 f1 e1 95 16 37 8e
                        Data Ascii: ZOZo5*EV|#:-%Njt>:7TZuy+y0L)NnD}fK,%1zIba>w1}=#5CAg*yK.*z.`C`<8aVK~U%dW`rhJ[O~^m@H


                        Session IDSource IPSource PortDestination IPDestination Port
                        4095192.168.2.1551721223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566088915 CET1300OUTData Raw: e1 dd c6 b5 ca b7 5a 0c 82 07 54 c8 14 07 4d ae e9 ee e7 2d 78 e8 da f4 76 89 da 9c 5e 48 69 5a 5c 75 eb 48 11 cd 51 6b 34 68 88 23 a3 ff b3 33 1c 2d e1 20 54 55 3d c5 0f 4c 94 a5 f9 f1 76 09 06 b4 d6 20 bd d2 6e 0f 6b 13 9d 08 b8 d2 da b6 e1 36
                        Data Ascii: ZTM-xv^HiZ\uHQk4h#3- TU=Lv nk69#Zv]rT0;o1}-091uO1Q\-O62`7PY^u~!Xl^}P=k$lz\`-\Fg`}]DTA~BCSmo9/ch


                        Session IDSource IPSource PortDestination IPDestination Port
                        4096192.168.2.1554067223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566116095 CET1300OUTData Raw: 00 e1 99 0d cb 0f 9d 4d d8 5f 7e 4b bf 20 0f 16 9f 52 5c d4 88 fc 1a 71 ec ed 23 c8 8f 26 46 a7 52 50 b8 91 51 00 e0 37 cc c7 7b e0 12 f7 9f 76 53 03 f6 25 34 6d 23 12 1b 8d 58 2c e5 c8 f6 a5 93 ab 8f 30 7b 2a cc 39 0c 48 14 d1 2b 03 b6 c2 dd fb
                        Data Ascii: M_~K R\q#&FRPQ7{vS%4m#X,0{*9H+(h+ RTrVN(iMKsM:ao.rp8/EJ}2vi0;4vSXmTNT?\\&N(<j_J:8@r>`3]


                        Session IDSource IPSource PortDestination IPDestination Port
                        4097192.168.2.1516396223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566118002 CET1300OUTData Raw: 79 7c 9e 97 c6 a9 7b b9 5d e3 28 35 94 0f fd 75 e6 c8 e4 11 85 66 b5 75 65 51 f5 07 a0 7f e9 9a e3 37 7d ad 87 ed 22 73 ff e4 f1 de fe 94 34 0f d4 78 b2 4b f0 ea 98 2f e0 25 1f 7e b9 dd 27 d5 11 6b 8b 0d 3a cf ac e5 4a c6 1b 62 a5 15 3a 89 70 34
                        Data Ascii: y|{](5ufueQ7}"s4xK/%~'k:Jb:p4\Q|tX z_>}au;m)x3Yjv<D 3>/x.h6.XyFH#0O~s?Bn,n}AU-d?0Q'"da


                        Session IDSource IPSource PortDestination IPDestination Port
                        4098192.168.2.1544715223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566133976 CET1300OUTData Raw: ab e0 8f 0c 4f b6 92 9d 2a c7 1f 66 b8 3d 51 94 21 1d a8 e7 55 ef 80 ef 18 43 3e 77 ba 0c 9f 6a dd 55 79 cd 60 f1 6b 25 56 50 c8 a0 29 62 a0 32 1d 0e 70 35 22 19 ea 4f 69 ba 42 ad c2 34 c2 9c a1 c1 77 29 a4 ee 4b 36 f6 8b 62 8e dc da 8b 03 c5 69
                        Data Ascii: O*f=Q!UC>wjUy`k%VP)b2p5"OiB4w)K6bif#1Hg\:?<1a:"eS|O~p[nJ(;$_~| j}^{?[0kQ\)(/3bfJJZ;k@Kr6Ixg'.6


                        Session IDSource IPSource PortDestination IPDestination Port
                        4099192.168.2.1537113223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566160917 CET1300OUTData Raw: a3 e9 51 d4 c0 52 a3 fe be db 91 de d0 13 d9 be 59 e9 9e e5 78 92 4f 01 c4 f5 53 51 ad 2b 62 27 39 da a4 35 a7 52 05 48 b6 73 36 86 9e 1f 3f b0 b2 6e 59 a3 14 80 ab c1 54 f0 35 f4 a3 c2 be bc 78 07 fa d4 d3 96 cc 49 ee 78 20 12 d3 0b c1 58 74 06
                        Data Ascii: QRYxOSQ+b'95RHs6?nYT5xIx Xt\)ySq`j0n!LQmkDZVmE/[/rJHgUHjnmnAh/:5^>qbR1$1|wQ>[ujrDQT)6[YJ3[DjI


                        Session IDSource IPSource PortDestination IPDestination Port
                        4100192.168.2.1533831223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566199064 CET1300OUTData Raw: ae 02 1a c3 4e 3a 60 9e 63 a2 39 29 16 8d a1 b2 9e e6 bd a1 ad 0a 90 3e a6 9d 5e da c6 72 29 64 cb e1 ee 2a 59 43 95 94 c0 4f 08 ba 05 a5 98 95 c4 ee 25 c8 12 f3 94 f6 4f d4 1a 0e 04 e8 fa 5e d1 7e 4e b9 89 06 13 e8 68 0f 73 30 aa 7b 40 b9 a5 22
                        Data Ascii: N:`c9)>^r)d*YCO%O^~Nhs0{@"2sEeO%' C]Y]e0( U/X<[_2ZqtHU T`^\{9hu~:[jZ05Q@m~AamHZ8.p}vm(V


                        Session IDSource IPSource PortDestination IPDestination Port
                        4101192.168.2.1526250223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566201925 CET1300OUTData Raw: 1d 2b 81 fc 51 f9 0c 06 b3 c2 4e 68 2e c8 6a 98 fd c1 46 6d 75 7b e1 0c 00 7b a4 12 c2 ea 41 dc 9e 91 53 87 d2 68 6e 80 a4 7f 23 b1 b8 84 e7 62 1b 36 23 79 15 e9 f8 8a b1 79 8c 20 5c fb 10 7e 6b 89 e3 1e e3 7b 1e 53 c0 c1 1c 10 84 12 2f e9 1b 76
                        Data Ascii: +QNh.jFmu{{AShn#b6#yy \~k{S/vK*,Q4G8<DnPPwFi;FLQNdDfqupj: 8~d9DP*ac[SG!g S]&{d+


                        Session IDSource IPSource PortDestination IPDestination Port
                        4102192.168.2.1523870223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566204071 CET1300OUTData Raw: 89 5c 34 2d a4 4f 73 aa d3 75 cd d3 5b a0 b3 7f 30 6b ec f0 e6 14 d2 c0 c2 82 09 78 e0 44 5a 9a 70 09 7c 09 9d 59 59 59 e6 df 72 6d ec eb 47 25 bd 51 99 cc 02 6c 9f 5f f8 05 e9 a4 02 82 eb be db 38 f9 b8 ba ac a2 1c 13 ac 88 f0 92 db 91 12 fb 06
                        Data Ascii: \4-Osu[0kxDZp|YYYrmG%Ql_8cFj#`L}CECB?6pc+jF,a)Vhcck%}]3!.iY|_.6N+|B!zn79x[#ytEp))JJ8*TNW


                        Session IDSource IPSource PortDestination IPDestination Port
                        4103192.168.2.1582223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566240072 CET1300OUTData Raw: 00 4c 19 4f b1 28 8f e6 b7 33 78 6e bd 87 41 c6 39 aa bd 43 5f c8 e8 dc fe bd a2 73 58 a0 14 b9 21 39 56 17 a4 a1 66 8d bb b0 4d eb ea db 47 f7 12 6b 7e 51 18 8b ad e9 fe 36 e3 6f 63 28 b2 a6 5c e1 36 04 89 5f 46 81 99 dd 64 f7 26 02 a2 c0 6f 27
                        Data Ascii: LO(3xnA9C_sX!9VfMGk~Q6oc(\6_Fd&o'-s$}'4?z@4rn6#/Y;"ydb+<eHz4m;_5wO#;vcRT<Tc:Xfl*~|zra|zVU-


                        Session IDSource IPSource PortDestination IPDestination Port
                        4104192.168.2.1515350223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566248894 CET1300OUTData Raw: 7d c1 c3 0f 90 71 5d 0e b7 46 84 3d 51 b3 27 78 01 5d fe 69 5f 70 ca 8c 8f 2e 64 93 89 ba 9c d6 0e e3 11 4d 7b 2a 86 92 f2 7e 24 20 8d c0 5f 13 7b 58 94 d1 c0 65 e2 72 80 56 32 71 83 ab 84 9c e8 6f a0 ef b9 db 0d 8e ae 1a 68 6d 33 7c 09 d4 75 96
                        Data Ascii: }q]F=Q'x]i_p.dM{*~$ _{XerV2qohm3|u:8Ryjo6(5-]+)@|1Q& Ye#vE.GEtH',Za_5:?IOxq]$03B0:a/2jVI.I@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4105192.168.2.1553674223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566257000 CET1300OUTData Raw: 1f 1a fd 7b 93 21 af 3f a3 ed a2 f3 c6 19 ed f1 06 c8 53 62 66 de b6 24 a6 e0 9d c0 5a f2 27 59 80 12 c8 a5 b1 ad 1f 37 24 e3 a8 18 49 77 7b 7e 14 36 c2 9b f8 72 7a 51 30 0a 94 0e 94 f5 f0 ab 68 04 08 21 03 5f 67 a3 d5 04 0c 0d b5 0c 7c 21 b6 67
                        Data Ascii: {!?Sbf$Z'Y7$Iw{~6rzQ0h!_g|!g6@0*w4uSW@XVcktcwW19W:mInMPe8}2Uq/u&4w7N~~ dz\~%[^?`%


                        Session IDSource IPSource PortDestination IPDestination Port
                        4106192.168.2.1533438223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566282034 CET1300OUTData Raw: 6c 09 1e 97 83 01 c6 db 18 93 bd f8 e2 6a cd bb 9e 41 ff dc 9b 89 de 37 2b f9 ef 23 ce 1d a5 f3 95 41 70 d5 f1 98 21 16 bf 1d 5b 4a 57 32 cb 91 12 b5 e0 c6 2f 5b 1c dc f6 13 38 4e ec c9 a9 86 0e b4 22 45 a6 5a d9 7b 88 51 f0 f5 73 00 de 3d 02 41
                        Data Ascii: ljA7+#Ap![JW2/[8N"EZ{Qs=Amo*`\fzUis<6E{sBeziT#tDCFO+#5M0o}(NAbTL*%!@:leS5W{Le+.@[N"z


                        Session IDSource IPSource PortDestination IPDestination Port
                        4107192.168.2.1562576223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566282988 CET1300OUTData Raw: f8 22 6e f6 11 2d a2 fb 92 25 f5 90 a2 53 de da e3 d3 20 5d f3 b7 00 b7 34 cd e0 8e 09 dc 8b a6 f0 bc 6f fd 81 33 62 4f 34 de 63 c7 45 39 f0 3f 77 8a f8 bf 32 58 58 e1 53 a8 13 38 05 84 97 86 92 0d 47 fd c0 43 fd de 7c 39 09 7b b4 2d 84 41 8b 93
                        Data Ascii: "n-%S ]4o3bO4cE9?w2XXS8GC|9{-Aj#7.MGZ_{2kOps@az7r1lKa]=bSQ91`Vtd7qnC(W>QlQ[rKD|}_{^BISE2v=w}`3T


                        Session IDSource IPSource PortDestination IPDestination Port
                        4108192.168.2.1552733223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566292048 CET1300OUTData Raw: 25 02 e0 50 61 3c a5 b4 e9 cf 5f 8d fd 69 98 d2 a1 a8 39 82 b3 ca e2 1f 21 6e b1 6c cb 35 77 7d 64 e6 44 32 cd 05 fa 3b f5 a4 dd dc c8 0b c0 18 72 b9 a2 0d 66 01 9d e6 4c eb 56 d7 25 24 d0 cf 84 7d a1 d7 27 c0 39 d9 c7 5c 55 b9 c4 b6 ea f7 e0 b8
                        Data Ascii: %Pa<_i9!nl5w}dD2;rfLV%$}'9\U{+P}T<y/b,w@{;aytn7*d%3|tt4Qfku9qOboQ(i-"iWU;Q!<X/"@z%-<O#}|qj&^*ii


                        Session IDSource IPSource PortDestination IPDestination Port
                        4109192.168.2.1533597223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566309929 CET1300OUTData Raw: e3 b3 b7 cf b3 e2 f7 e2 03 96 81 4a 36 7f c8 69 47 f1 92 1b fc 6a 2d 46 b4 dd 5a 00 46 23 41 2a 80 f7 d5 a6 2c 13 82 8b 95 c8 e3 5d 7c 8b 9b 7e d8 1a fb 77 78 7c 7b ec 02 a6 9f af e6 18 fd 0d 5b ee 7f a2 d0 de d0 95 de d5 2d c7 f5 df f2 22 c6 e0
                        Data Ascii: J6iGj-FZF#A*,]|~wx|{[-"l<^q$$z2CEUqSP|u<psu.L#fIxEVF{=hw=O# -&nQ]!/~{{O@By a{q


                        Session IDSource IPSource PortDestination IPDestination Port
                        4110192.168.2.1559032223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566325903 CET1300OUTData Raw: 15 ab 12 ee 99 29 d8 13 49 80 64 ea 94 3d d5 52 d8 7e e4 29 9c 0e a2 fb 69 bf 0a 35 c1 1d c8 ce 7e a8 d0 c4 96 88 ed 2f f5 8b 7c 4f ce b1 d4 c1 d2 62 06 80 7c e3 ec c3 d7 fb 64 68 d4 6d 5a 0c 7f 8e f9 bf ff 6d aa 1b 1e 97 5f 54 8c 64 b4 8b f3 89
                        Data Ascii: )Id=R~)i5~/|Ob|dhmZm_TdMPh70tpE#T]9Y`/W6=aY5`=VN~ucBEK'mHzSTh=*AJD?^!A\0/EC[]r@[hs5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4111192.168.2.1518980223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566325903 CET1300OUTData Raw: fe 22 e7 33 bc 09 22 af ea a5 75 ec 7e 11 3a db 35 28 c0 d1 58 b4 10 6e 85 16 0b 2f fb 43 b1 24 d8 46 e0 f4 68 9e b9 1f 24 1c 71 68 4a 24 71 c6 da 6c 51 30 66 fe c8 e3 07 4e b8 03 4e 69 a4 4c bc eb 28 f7 f1 00 b7 53 f6 b4 be 92 f6 51 3f fd e6 30
                        Data Ascii: "3"u~:5(Xn/C$Fh$qhJ$qlQ0fNNiL(SQ?0M *Ah$Zq?)@VITvZecB<aVCD}naPQHUI/?'UdpH`L*/6o`+gd"J il0T./``D)_.]BzPI|'


                        Session IDSource IPSource PortDestination IPDestination Port
                        4112192.168.2.1555805223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566354036 CET1300OUTData Raw: 08 83 76 31 ca e4 15 06 de 0d fd 76 08 a9 de 8e 18 15 35 0b 00 93 af a2 76 e9 a2 3c 03 91 4f 47 27 d1 71 e4 3a 69 98 3a 46 de 5a 11 e7 92 a6 2a 7d 86 34 40 f8 e6 1c b9 73 b7 73 7e f0 23 5c 60 e8 46 bf 84 a1 5b ca da a4 a7 e1 39 cb 40 23 b8 21 d9
                        Data Ascii: v1v5v<OG'q:i:FZ*}4@ss~#\`F[9@#!JNzd%3Q^)7MX]1JUd?Sp5%!|={!k;V/6V1n@<p}d&s?$q4tkGo}t~m7'bt<"(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4113192.168.2.1562113223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566368103 CET1300OUTData Raw: 9d 59 49 56 97 3c 5b 1a f6 2c 33 e7 2c 24 bc 10 17 12 25 0c 80 28 59 cf 01 f9 73 b1 47 36 1f 40 f9 21 8e 64 c0 18 95 62 62 5e 00 4c ab f4 14 f5 19 82 80 e0 d1 d5 19 2a be 6d a4 64 2d 7c 47 36 b6 a0 33 d2 7c 50 60 36 93 02 ee 71 97 be 45 7c b9 97
                        Data Ascii: YIV<[,3,$%(YsG6@!dbb^L*md-|G63|P`6qE|<3WxZP;{z.mF~ATi.ppAo!=nzU^`llYqHkmY>rn[Ns6w`d#6BBi~c(#y>gwzB


                        Session IDSource IPSource PortDestination IPDestination Port
                        4114192.168.2.1540670223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566373110 CET1300OUTData Raw: 87 38 b9 d4 a0 f8 b5 2c 3f 32 b9 ec 92 b1 87 ca 45 d5 e7 d7 e1 47 14 54 96 af 19 71 06 8b e5 86 62 2b 41 6f 24 42 9c 99 9e 2b 45 25 8b 29 52 8f 38 19 2e e9 5b eb d8 92 45 3b cd 9e 66 47 cd 80 9e 69 b3 19 c0 db 64 4c 1a d6 84 bb 7b 40 98 51 4f 2c
                        Data Ascii: 8,?2EGTqb+Ao$B+E%)R8.[E;fGidL{@QO,(W5r$buM"v^7rb^, &y2l$H{5zyNg='2*CzI{Rv$<0Si)tKb&9m ){CLe


                        Session IDSource IPSource PortDestination IPDestination Port
                        4115192.168.2.154301223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566374063 CET1300OUTData Raw: 94 fb 88 71 f8 20 bd dc 91 6c dc df 27 95 99 d3 9b 80 fb e5 3c c6 74 d0 47 80 f0 ec 53 00 df f3 eb b9 19 ca b2 c3 2a bc c8 9e b0 d4 95 c1 66 df 73 ed b7 d8 84 92 6a 32 df 0c 7c 62 6c 03 ff 8b 15 bb 44 ec ab ea dc 8a db 15 44 08 dc 93 d3 7b a0 13
                        Data Ascii: q l'<tGS*fsj2|blDD{>bH"(7\'|$SK/,Tq/}0F9sv[ W>w\`UjZsIh^C\)35]Ss2MoRh`y[jXW


                        Session IDSource IPSource PortDestination IPDestination Port
                        4116192.168.2.152876223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566399097 CET1300OUTData Raw: 76 2c 96 37 eb 56 02 bb 35 b8 e9 02 d6 4c 65 d3 50 3f 16 55 17 8e 0a fc b3 a9 6d b3 f4 40 97 4a 49 1a 9f ae bb 43 4d 06 f0 52 b3 d8 f2 39 d3 28 f3 23 c8 7e 0a e7 f4 12 76 13 92 50 3f ac 3f e1 50 dc d7 de 37 bc ae 6b 97 1b 67 ab 90 04 25 b7 78 7b
                        Data Ascii: v,7V5LeP?Um@JICMR9(#~vP??P7kg%x{p*!+ZhQB[:'$Y+a!v(k|p}fytZXm1U~U?~r!N/\XjJ*g!5Xyf


                        Session IDSource IPSource PortDestination IPDestination Port
                        4117192.168.2.1547111223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566406965 CET1300OUTData Raw: 8d a5 79 2c 7d 2f d5 c8 12 51 9d cb 77 13 05 b1 17 9d b1 50 bb fe 7e 31 47 2c 4a 10 92 1b 4d 89 89 76 c8 55 ad d1 85 93 8e ff ec d2 ca ff 9c 33 0e bb f6 25 a4 0e 43 98 ad 82 e6 2d 74 4a 50 f9 9b b0 ee 69 2c a5 58 e9 40 a1 b2 f0 c8 56 ca 8b 42 45
                        Data Ascii: y,}/QwP~1G,JMvU3%C-tJPi,X@VBE\<<_zr,5^:4IC~7j.#3j8z(k} mZ^U65>C_5988`PPQWf:65H_b_q


                        Session IDSource IPSource PortDestination IPDestination Port
                        4118192.168.2.1557880223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566433907 CET1300OUTData Raw: 9e e9 27 0f 90 c2 f0 fa 33 8b 39 09 12 ed cb 7e 4c 90 90 4e 4c 3f 08 32 2d 4a ad f7 b7 8a 2f d6 ce 72 f7 1c 43 dc 76 6f a2 0f 17 f2 65 59 c7 58 b1 31 01 ff d6 7e 4c 26 a2 0f 6c 6c 3b 7f 02 0e f3 4b 78 f8 e4 20 87 bd e9 39 9a b1 46 73 7c ac e9 92
                        Data Ascii: '39~LNL?2-J/rCvoeYX1~L&ll;Kx 9Fs|ae&PrZ=$_n=$AlnX,#]6X>hF8?C($zdv>,{jD!]#CmR19%A|d:K9o%uBvxpzqv\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4119192.168.2.1553232223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566441059 CET1300OUTData Raw: 10 da a7 1b 23 6c a0 21 a8 51 af c7 c7 8f b7 b0 9b b4 e5 95 70 13 06 b7 29 36 99 0a 0a 49 5c 06 36 64 a5 be 01 7d bf 39 61 2c 54 fa 38 3e a4 1e 0e 6d b5 8b 0c 5e 20 49 6d 44 4c 12 e2 ed 26 2d 55 28 db 0d dc c7 40 46 55 8c 5f 36 81 3e 0c 2c d5 22
                        Data Ascii: #l!Qp)6I\6d}9a,T8>m^ ImDL&-U(@FU_6>,"A&dXjr=?pcm'nq{RXn*vjVd/Ym6LfB<>gH;ih%uSzH}1RfB5*.By.2V+sT)Gyc


                        Session IDSource IPSource PortDestination IPDestination Port
                        4120192.168.2.1539142223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566457033 CET1300OUTData Raw: a4 1a 7c be d5 0a a2 41 21 5f 87 05 a8 9a 5b 1d 9d 0a ac 43 9f 54 09 12 a8 7f 48 2d 73 2e 07 ec 8c 29 dc cf 44 31 29 97 36 a9 f2 f9 cd 74 53 2c 82 a8 ed 02 8a 1a 90 dc 37 a3 47 b0 ee 5c 05 07 34 4d c3 68 ec 4e db 34 5b 0d 08 b9 b8 d4 c7 94 f9 81
                        Data Ascii: |A!_[CTH-s.)D1)6tS,7G\4MhN4[]}[8A?F+>e#H}-:5yQ0ao+p2%ij9?R*n F;GrGD&gJxcn{Yf8]#O


                        Session IDSource IPSource PortDestination IPDestination Port
                        4121192.168.2.1516103223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566464901 CET1300OUTData Raw: 55 21 fd 37 83 80 1a 60 e6 a0 44 cc d6 fe c3 8b 72 91 ea 55 d4 1d 40 e1 8a d2 ea 08 0f a8 4b 9c f5 db 2b 9d 39 db 64 7c bd 28 44 22 2a f7 8e e3 dd 6c b9 20 e0 c6 5e 7a d6 08 5c 79 70 97 ff ed 96 d1 cb 06 69 7e 2e 8a 42 cd ad 13 50 9c f8 02 f8 ba
                        Data Ascii: U!7`DrU@K+9d|(D"*l ^z\ypi~.BPZZTyI_ITTs5Mp<`rUbX%:wfv[$()pdLZ^U!\A/mioS(:)Z]#>\6h


                        Session IDSource IPSource PortDestination IPDestination Port
                        4122192.168.2.1539948223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566476107 CET1300OUTData Raw: 44 b4 56 49 1e ef bd 1c 72 2f 17 be 1f c6 59 9c 44 b5 51 60 4f 63 67 93 ee a2 0c 94 4e e7 37 c6 59 91 21 2b 69 f2 f4 83 2b 2b 1e 72 b1 bf 6a 0b dc 4c e6 2c 93 94 a5 08 df a1 61 8b 35 10 a8 d5 f0 26 36 cb 09 32 13 ef 6d 19 fa 69 df 85 46 fc 01 3d
                        Data Ascii: DVIr/YDQ`OcgN7Y!+i++rjL,a5&62miF==@I:2fZ0jX~]k[W+ J50wd!fN!Vy"RB!@4Cm5|P["$.zgQ6:vg`ei&zc]'


                        Session IDSource IPSource PortDestination IPDestination Port
                        4123192.168.2.156171223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566488028 CET1300OUTData Raw: d2 85 70 ab 7f 1c 39 b5 10 49 83 5d 31 30 78 36 39 7d 09 19 83 40 ae 64 cf 4e 22 23 22 0b 2c d4 2b 44 9e 86 23 a6 22 90 de d6 47 a1 cf ac 86 15 48 0d 4d 61 fc ac db e4 9f 67 b5 7b f2 5c 75 5b 99 3d 5b 52 62 c7 de 6b 19 dc 87 bb 57 95 e4 4a 67 de
                        Data Ascii: p9I]10x69}@dN"#",+D#"GHMag{\u[=[RbkWJg\pB"bO/N&hG;8AxAem&[tL7tLwNg/b@F=uEA6BmAi&8g./{E-!.HO/2<./B\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4124192.168.2.153608223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566514015 CET1300OUTData Raw: 6a 48 08 95 ad fd 24 76 cc 98 18 e7 49 7b 42 d1 13 32 de 06 f0 6e 46 57 2c 42 bb 74 c1 e7 e1 b6 a4 15 58 41 91 c2 0d 25 3e 4e 09 8b 71 6f 6f 32 ad a9 1b b3 15 ec 49 f8 9c 35 f0 39 34 c1 ad 70 4d 58 95 1e ce 36 0b a9 a6 aa ef 11 ce 6d 55 0f 59 0b
                        Data Ascii: jH$vI{B2nFW,BtXA%>Nqoo2I594pMX6mUYK-'>ULlUA)>gCEeEOTuv)-C,@jzy*fd5c"@Y/PBeA~8'Gn`$3YSoym^x


                        Session IDSource IPSource PortDestination IPDestination Port
                        4125192.168.2.1549619223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566529989 CET1300OUTData Raw: 3e c6 eb ed 99 e9 c5 2a 11 a4 2b 65 c5 25 17 d6 0f d3 7e 65 18 77 f2 60 3b 5c c1 58 eb 63 97 37 bd 28 e2 a4 8e c1 5b 57 da 6f 29 05 af dc 2d 89 f7 aa 3f 3c 4f 4b e1 b5 96 b5 f8 fb e2 c6 d7 1c 9d bf 7e dd 4e 2c 7a 62 92 71 10 5c 24 4c 52 fe 24 86
                        Data Ascii: >*+e%~ew`;\Xc7([Wo)-?<OK~N,zbq\$LR$Se0:Oq?|dr'%Hy*4)9S@3y)AGnFlJ(<9g5!P4?ng]ikJSyZX3p


                        Session IDSource IPSource PortDestination IPDestination Port
                        4126192.168.2.1530326223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566546917 CET1300OUTData Raw: fc 1a c2 19 74 1b aa b5 32 c1 82 be 9e 6c 43 17 70 81 5f 1e 74 48 cb fb 6e 8d e8 53 11 3c c3 5f 98 62 75 bd aa 15 5c 1c b2 68 c8 0b 6e fe ad 4d e1 34 da 5b 75 8b d7 a7 c5 ea 12 ef c7 27 6e cd b7 7f 99 47 12 d8 0e 5c 94 55 32 24 ca 1e de 98 a1 ae
                        Data Ascii: t2lCp_tHnS<_bu\hnM4[u'nG\U2$6}*>F]1MXAv$q|3RNX>f|yn*MKL6m;M~$N h_ac"P=W5*$ZG>eVNh&$/t]fJIy!d/}


                        Session IDSource IPSource PortDestination IPDestination Port
                        4127192.168.2.1516386223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566555977 CET1300OUTData Raw: c6 d4 08 82 c5 71 97 aa 65 33 94 90 37 bd cb d0 0c ed a1 14 04 af a9 05 cf bb 97 34 6f 9a 38 b9 c9 c9 ea a2 1f 83 73 ea 5d 14 b3 63 a6 11 25 1e 2a 37 75 ea 00 3a 68 9c 2c c4 82 67 5b 41 1c 51 35 e0 93 12 5d 60 f6 cf 2b 7e 24 be 2d e6 81 0d e0 3d
                        Data Ascii: qe374o8s]c%*7u:h,g[AQ5]`+~$-=&Q^a!c3=\@~uR;lOfx jLCR4"wY"'~lwTL)\BkqSGMCArGW^8V.7V0D&`s,BP


                        Session IDSource IPSource PortDestination IPDestination Port
                        4128192.168.2.1547088223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566581964 CET1300OUTData Raw: 09 69 0b b9 d7 ae e3 c9 cd 9f 67 c0 53 68 ce e5 c2 16 6f 07 ee 95 2e d3 b1 e1 4b 2f fb 98 51 b9 15 50 f7 c6 c0 2c d1 61 22 0f e7 11 a5 db 44 24 c0 50 4f 58 25 c0 10 b0 1a 57 a7 99 78 2e 3c 9b 8f a4 d7 b9 78 4a f0 8f 1b c3 4c 2c 04 67 79 56 98 42
                        Data Ascii: igSho.K/QP,a"D$POX%Wx.<xJL,gyVBR;a _%>;!=(X-3~n"yu6pt(M#2}RUj gR~wZAHzIIj2$6n0I18EG=,=y_wed.1>6!|O43''Vd


                        Session IDSource IPSource PortDestination IPDestination Port
                        4129192.168.2.1539184223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566587925 CET1300OUTData Raw: 7b 2e e3 90 26 2b 12 ae e6 86 fc 3e 81 73 3d d5 ab 0f 24 5c 12 54 50 63 28 25 41 b9 fa e8 de 87 fd f6 fb fb 54 dd ea 1a 44 d3 32 aa c0 67 db da 78 2e b3 fe 87 4c ff b2 6f 01 6b 8e 05 92 8f 8f 62 ad 28 e8 94 5f fb a0 9d 52 4d 76 eb f9 a1 85 80 17
                        Data Ascii: {.&+>s=$\TPc(%ATD2gx.Lokb(_RMvO(2RNE4QN=l;Rca<*PL}b9L<7[l\z2@uN?1$!|p8O1Yd$2-*>` +13_aKV73rA %gKZ.14i~LW\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4130192.168.2.151466223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566601038 CET1300OUTData Raw: 60 ee b7 b8 e1 65 48 49 e7 54 f3 35 97 dd 2d 20 1c f3 ee 27 6d fd 83 2d 56 c0 78 82 eb 74 f7 cc 7a 08 d1 9c 18 e6 8b ae ef f9 b5 ea 7e 98 92 9d 6e c1 14 89 72 4d 5e 78 17 b9 61 3d ad 87 39 34 f5 2f 09 1b 3b c4 b6 91 1b 7e 2f a1 7c 81 d3 59 34 7b
                        Data Ascii: `eHIT5- 'm-Vxtz~nrM^xa=94/;~/|Y4{mG,XB*_3r#5kQRc2?-~-hV!t_*.p7.Y,OuCV%#To@[I<X$03U|/bK?*


                        Session IDSource IPSource PortDestination IPDestination Port
                        4131192.168.2.1510765223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566605091 CET1300OUTData Raw: 9d 12 5d 6e 21 a8 dc 05 41 d2 a1 73 a0 3c 24 09 e3 0e 6b 8f 8f 22 16 6f f6 c6 58 12 21 39 b1 3a 82 34 7a ed f8 71 a6 33 0c 6e 1d e7 ff 3b d6 54 c3 cb 34 68 8c 5e 1d 68 8d 30 7c 64 3e f6 90 81 1c 5f 34 4f 48 81 5f cd 36 38 22 48 0a 16 05 4e 69 6c
                        Data Ascii: ]n!As<$k"oX!9:4zq3n;T4h^h0|d>_4OH_68"HNil$@rA)-\_ $A8[q!y-`._794,h<oPAI52M#0m^&9/@B_,'hc%6%I4A$KOA^<AAVxD


                        Session IDSource IPSource PortDestination IPDestination Port
                        4132192.168.2.1541073223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566651106 CET1300OUTData Raw: 2f 32 62 7c 72 b2 66 86 23 7e 5d 04 0a 9d 67 38 63 23 f9 55 8c fe bf e6 1e 28 fc 09 e6 6b 77 0d 10 b3 09 91 23 74 5b 88 ee 01 0f 60 52 7e 91 d6 a3 c6 dc 0a b7 51 75 59 06 2b 6d 41 97 ae 53 1c 60 9a 56 f0 34 95 5d 03 42 bb 40 2b ab 8f e6 aa 0d 85
                        Data Ascii: /2b|rf#~]g8c#U(kw#t[`R~QuY+mAS`V4]B@+'Y<h/!ZPc2AW4XX\)M3O[9dVK8$:ykOTI@Xm=7: _\j[:ht:G,o }VKq~|\#o9H<


                        Session IDSource IPSource PortDestination IPDestination Port
                        4133192.168.2.158603223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566653013 CET1300OUTData Raw: 22 4c 8c da c1 b5 f9 de 84 c4 9a 88 78 f8 e0 5d ba 42 b5 e5 70 b4 f1 f6 ce f0 11 a8 8c fe 68 f2 e9 d2 87 bd 1d a3 ae c6 86 ac 1e e1 b7 b2 37 54 42 32 a4 d7 e0 d5 a1 64 6e 3f cf 70 ca 99 84 99 9a 9e 44 6f 47 48 20 05 c2 33 1d 0c 42 b1 ea b1 ab 59
                        Data Ascii: "Lx]Bph7TB2dn?pDoGH 3BYTtp)H:1v\fJs`%j&B*IkE]F7XmT=%cQ5JzN.x0mFd5bmNa;%k%WwmRT<.UO*


                        Session IDSource IPSource PortDestination IPDestination Port
                        4134192.168.2.152013223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566653013 CET1300OUTData Raw: d3 ec b0 06 e7 1f 7d dd 22 d6 77 89 8b da d4 62 76 74 83 e3 c6 cd 34 d6 e4 d7 c5 e1 d5 49 01 25 c7 a9 d9 dd 47 15 f3 ad ea 8d 46 62 96 2f 26 4d 64 20 a1 5d ba 5f cd 68 94 a6 b2 3e 4b 64 94 42 7d ce 62 16 84 73 50 14 9c f1 7d bf 04 6c 2a 5e 9a 50
                        Data Ascii: }"wbvt4I%GFb/&Md ]_h>KdB}bsP}l*^P;^`+=[(6pO*+"e{@tCBPg-*jL!/]L-V^.P~xe:{(.b}5)r*Z|$m.$H5+1AHi_Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4135192.168.2.1512612223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566656113 CET1300OUTData Raw: 3c 6e d0 1a 9b eb f0 70 f6 59 65 12 d2 f3 4c 7a 29 d3 74 e3 ef 50 2f 14 75 11 bd 2c 53 a5 72 31 cf d5 da 74 93 5b 1c 1a 1c d7 ee de af a9 12 7a 8f 7f c4 d8 c7 67 fc 20 f3 02 02 88 8d 9d b2 67 f3 ae 71 9c e5 20 70 5f 62 a4 fd c7 e5 17 50 34 aa 21
                        Data Ascii: <npYeLz)tP/u,Sr1t[zg gq p_bP4!G%ZD/Aey!~]n^v}_,J=?wK<)KdneZRRyW'*/eJ9cSoNBTt_L'#jD&,5MH_9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4136192.168.2.1556783223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566673040 CET1300OUTData Raw: 77 eb c4 33 f5 39 e5 e1 be d6 ca 35 c1 60 a5 48 f1 a5 2e 5c 10 15 cc 94 11 5e d0 f7 42 8b 10 94 1c b5 38 bd 3e 53 a8 49 cc ac fd 3c 8a 7a a7 2c 57 ba 4f 54 43 22 75 5f ad 7e 3f 8e ca 36 5b 99 b4 ba ef b0 d0 f1 7e 46 a4 25 c1 33 70 a8 6c 73 b3 86
                        Data Ascii: w395`H.\^B8>SI<z,WOTC"u_~?6[~F%3pls5b5#MAOz;,@m}z~INQ9lP'M@"3?@wAb FS-cJ!XV}pQ\9xN#e1KQx)Il^Rv"7L~


                        Session IDSource IPSource PortDestination IPDestination Port
                        4137192.168.2.1525954223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566709042 CET1300OUTData Raw: 3d e5 4e 51 3b 8f 16 23 16 84 f6 02 91 07 8e 8e 70 7c cf a8 05 51 37 3f c1 b4 57 89 f5 98 1b 77 9a 46 e4 a4 7a 94 de 21 3c dd 1b 15 5a 33 6c be 9b 62 3a 38 a2 5c 92 ed 11 8e ab 26 7d 9f 82 f9 6c 14 47 12 ca 2d 4f 6d 74 fd ee 17 83 f1 7a fa d4 7e
                        Data Ascii: =NQ;#p|Q7?WwFz!<Z3lb:8\&}lG-Omtz~u8x:s?37$Oqi;d@&jDXfK_><=!vgmw%, XqpaC(}8g9>m=E~RNIPjP9rX


                        Session IDSource IPSource PortDestination IPDestination Port
                        4138192.168.2.1528924223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566729069 CET1300OUTData Raw: 21 df bf 19 1a 28 ed c3 38 de 70 e9 48 3b ac 3f 4b ad 0d d8 a8 e3 0a 72 cf 72 e4 1d 40 7c cc 43 87 e6 1e f6 4f 4c 2c d3 ef 2e 60 ed 7f 61 6e cd 8b 8c 45 cc 78 ef ba 7d 76 a1 41 91 b8 4f 9a 2f 14 bf 5b cf a8 48 30 65 69 1f e6 f9 62 68 fc 04 f6 d4
                        Data Ascii: !(8pH;?Krr@|COL,.`anEx}vAO/[H0eibhM8?SnN<"7 +K+JXCMcT=jFDr%c5VbD,X}EIgjM8rYNb.gztXnF75


                        Session IDSource IPSource PortDestination IPDestination Port
                        4139192.168.2.1537668223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566740990 CET1300OUTData Raw: 14 af d2 65 81 44 60 8c c6 97 9a 37 61 91 8b aa 2b 21 d1 5a bc 22 1b d4 5e bb dc 37 5d 24 2a c1 2a 9d 21 12 10 53 22 1f e1 1d f6 cd ce c0 6e 5d 84 ce b8 43 30 af 0f 4e 05 aa 6b 33 16 74 28 18 79 55 61 9d ca 1f 24 ae 89 b3 71 c0 55 e7 a2 9b c5 a3
                        Data Ascii: eD`7a+!Z"^7]$**!S"n]C0Nk3t(yUa$qU71C.QiN)P6C5FvN TD`_Ck8*#g.@Cy#?)VLq:/"yN^&MnZ%>tA


                        Session IDSource IPSource PortDestination IPDestination Port
                        4140192.168.2.1556702223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566766024 CET1300OUTData Raw: 69 a5 2e 17 c7 16 88 96 98 d6 04 ac 23 54 7f 81 88 ac 18 e3 02 a0 f0 35 32 00 ca bf a4 85 6f c4 4d 0d 35 e2 b9 51 75 52 55 00 51 bd fe f0 ab 05 63 ca be 4f b4 a2 be b7 be 4f d8 82 1b 73 ae d8 bf 57 fa 61 36 f2 13 23 55 ec f6 63 9b 7d 6b c8 86 8c
                        Data Ascii: i.#T52oM5QuRUQcOOsWa6#Uc}k{Cd&9\/JV*38]^n/Vs7r 2`TW1.?Gr}JL^"qb4}.2|{XyiK<bEs?`}:E.%=L!u\M


                        Session IDSource IPSource PortDestination IPDestination Port
                        4141192.168.2.1562383223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566777945 CET1300OUTData Raw: 0b 48 32 4b a9 cb 6d a9 73 8b 9e 85 dd b7 ef 17 3b d7 44 ce d9 7d b3 09 8f aa 07 78 0d ab 3c 12 7e 5b 29 fa 57 ac e6 68 16 20 f0 2d 66 82 63 da ff c0 21 6a f8 5d f8 37 81 3b a4 9b 21 ea 12 5d 44 ff 50 39 0b 72 b2 cc 2f 20 70 76 22 8f f9 bc 26 ed
                        Data Ascii: H2Kms;D}x<~[)Wh -fc!j]7;!]DP9r/ pv"&Z]`IomDYq@8VJC`c#_nXteJ_gG1TY3WK]Ddq\I8V1n]]SJYctGoMk


                        Session IDSource IPSource PortDestination IPDestination Port
                        4142192.168.2.1529993223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566798925 CET1300OUTData Raw: a7 38 2f 0e 96 55 60 ac 05 0c d4 6a 29 ca 5c aa c5 35 c1 dd 0e 07 a3 73 5b 99 dd b9 cb 01 9c f5 a0 6d 27 21 fd 85 d7 4a bd da 95 1f dd 12 12 0a 52 34 42 10 ca a3 4c e6 8c cd bd 57 5c b9 a3 cd 1e e4 42 cc af 5c 93 4f 7c 29 fb f6 a6 07 42 26 64 75
                        Data Ascii: 8/U`j)\5s[m'!JR4BLW\B\O|)B&duP8X(D1/VB"U'pN|99{;7YkfbeImr\rA7=H9]3E_OA >EIS`b5d]lsaR


                        Session IDSource IPSource PortDestination IPDestination Port
                        4143192.168.2.1564037223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566808939 CET1300OUTData Raw: d1 2e 25 df 3a 17 8e a3 1c 44 b7 9e b4 95 2b b6 06 76 8e 40 ea 8e 6a 93 3f af d9 b7 45 0a b5 5d b3 79 b8 6e 50 b7 62 a9 14 55 b8 d3 04 8a aa 26 83 1a 72 8b 8a e4 16 37 89 07 17 26 e5 53 9f 54 f7 fd 22 4f 2d 72 90 cf 19 0f 25 51 a3 7e 8b ff e0 e9
                        Data Ascii: .%:D+v@j?E]ynPbU&r7&ST"O-r%Q~4Sawk6fp;$@fGBf4g]`l#o<fCJK`Xj=ORY`HAr*88D'-*}Asb6R{_ )A}g1Qk@43kE


                        Session IDSource IPSource PortDestination IPDestination Port
                        4144192.168.2.1550151223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566816092 CET1300OUTData Raw: 6f 62 37 17 b5 58 74 93 5a 7a ef af 82 c9 3b ee 30 ea b3 42 23 a3 33 73 b5 3a da a7 15 80 9d 97 bc 1a a2 4a 70 82 66 a4 db 0b 1f d2 a5 a4 f9 a9 dc 3c d4 f3 d4 55 31 63 ba cb 5a 49 b8 92 e2 2d 04 79 82 7f d5 1c f4 96 aa 12 6c 09 6d 36 22 30 34 23
                        Data Ascii: ob7XtZz;0B#3s:Jpf<U1cZI-ylm6"04#\ jy8<"m`_X1v(+5g>Cx;UJ?cs2dWTChjJx&+|9G:ju;zn`1+5-!O?7)yz]w=L)`


                        Session IDSource IPSource PortDestination IPDestination Port
                        4145192.168.2.153049223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566848040 CET1300OUTData Raw: 16 19 e0 5c 30 44 33 68 67 df 7c c2 df 7f ba 85 d7 ee ce d9 1a 23 2e 2b ff 46 8d 0f 56 84 9f 59 e4 61 89 f7 fc ba e5 ad 01 ab 3a c8 64 3b 22 6d 65 f1 18 d1 e0 83 aa 51 77 48 d5 4c 92 a3 50 30 24 ef d5 26 9d dd 65 23 76 bf 15 c5 75 d8 ec 70 83 b5
                        Data Ascii: \0D3hg|#.+FVYa:d;"meQwHLP0$&e#vupM~|#>^Bia~)%[ :?#L1Z|:001n-mEqq"Tl.:0>?gZi@Yq;%V


                        Session IDSource IPSource PortDestination IPDestination Port
                        4146192.168.2.156018223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566860914 CET1300OUTData Raw: 58 6a 15 de b7 1f 77 e8 32 bd 75 19 6c 9f 4c f4 17 6c 7e 81 28 51 a4 d1 03 fa 8c 65 21 be ab f5 57 6a c7 87 96 46 19 74 f4 f6 47 76 ab 14 b5 de f8 48 9c 62 cb 9f 0f dc e8 22 b6 95 b9 6c d0 e3 b3 23 8b 63 ce 19 da c3 3f c2 5f e7 c9 cf 8a 87 30 f2
                        Data Ascii: Xjw2ulLl~(Qe!WjFtGvHb"l#c?_0&3!vRSfUnd,N:qNr*tm=)SrT|dzgEK$RNEo$w_hZi;Go/V'Br8w *f[


                        Session IDSource IPSource PortDestination IPDestination Port
                        4147192.168.2.1537090223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566879988 CET1300OUTData Raw: e7 9c 74 46 db 89 aa e7 e3 6f 69 3d 3c 63 54 65 d5 58 25 87 bb fd 72 34 a1 9a 12 42 5c 5c 99 84 ea 5f d7 29 4e e0 eb 8a 20 a4 fa 5c 5f 68 cf 12 e3 4d 74 81 13 24 48 54 1e 51 1a dd 72 57 fe b4 5b 0f c6 97 0c c9 bb 82 e4 ea 26 8d f5 79 25 cb 1d 0b
                        Data Ascii: tFoi=<cTeX%r4B\\_)N \_hMt$HTQrW[&y%>l?\0ZlPjC`L+oY|yo5\%&,U1l?6 Z:34%,r|<?g+;*7rRfOG jZWitnFeU


                        Session IDSource IPSource PortDestination IPDestination Port
                        4148192.168.2.1514047223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566879988 CET1300OUTData Raw: 13 a9 f1 7b 34 01 95 d7 e9 a9 e9 cb c4 31 87 77 16 b7 c8 81 ba 9a 2b fe 77 c2 0b 78 a3 d5 4c 36 7b a4 f8 f2 d4 0e a4 50 cd 66 9a 76 70 44 2b 26 b2 e7 c7 11 f0 99 65 61 1f 37 6c c4 26 e3 18 b8 e0 79 cc 96 d0 d8 2b db 65 d8 5a 7e 5b 05 24 01 e6 7f
                        Data Ascii: {41w+wxL6{PfvpD+&ea7l&y+eZ~[$qV{\!|T8~itvag"@R}|A%uX|LGD;r]KNM0#Kg(YKUhZJxWo^Z{'~(bA][~>si


                        Session IDSource IPSource PortDestination IPDestination Port
                        4149192.168.2.1541727223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566894054 CET1300OUTData Raw: 44 6c 59 e1 22 c5 df 3d 9a 92 87 1e 10 57 24 3c 9c 27 35 16 ad 06 00 d5 d5 4d 31 f7 f4 18 b3 e9 99 cb 05 56 9a 9a e5 83 d6 30 c7 fe 42 e3 c2 8f 20 a8 e3 f7 0c cd 7d 58 55 07 fb 9f 1b 3f bb 07 64 35 f3 ed 7b 90 50 5b eb f5 d6 1c 8d 52 4b c2 b5 07
                        Data Ascii: DlY"=W$<'5M1V0B }XU?d5{P[RKgJki!SZP*&)F+xXrK<S *==U<qKl)e2v* ~r,`cis<Ggga)~PL,wiZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4150192.168.2.1522312223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566905022 CET1300OUTData Raw: c1 46 29 66 c3 f8 3b 56 88 de 1d 5b cf 0f f0 d3 3e 44 c3 ff e5 46 b7 76 25 3f eb c3 e0 de 36 90 6c 9a 31 75 41 7a 7d b9 5c 68 f5 23 1c 73 12 05 28 6b 09 fc 9a a9 f4 ae 90 83 cb 26 c6 9e d7 b0 df f3 30 07 da 32 83 0c d9 e7 2e 76 74 66 03 7a e0 cc
                        Data Ascii: F)f;V[>DFv%?6l1uAz}\h#s(k&02.vtfz-$-<m:z<B:s2:.kTz2(X&4na>/.'X0@7wh9(n(Q,EK+fu&pv@ihgw^p+7a?


                        Session IDSource IPSource PortDestination IPDestination Port
                        4151192.168.2.1560706223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566926003 CET1300OUTData Raw: d5 f1 41 2a 3a 16 32 f1 cd 7b aa d9 a0 ea bc ab 5b 69 56 8e 6d 3d b4 ef 45 47 4a 65 a6 48 ef 29 71 e0 ce 14 d0 e8 df 5a a1 fc 98 6d cc 23 61 3e 19 81 cf 5d 18 7b f3 f8 53 ed 24 52 98 db 6c 65 65 59 8a 44 57 c1 c2 27 89 fe f9 52 55 5f 4a 51 68 65
                        Data Ascii: A*:2{[iVm=EGJeH)qZm#a>]{S$RleeYDW'RU_JQheGvFit3=]Dz\Y R0OU2WT>/JW8<\x?h??CJ+gF=d&N>3+$cH)H&]Bu+J4q^&}1d@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4152192.168.2.1511575223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566936970 CET1300OUTData Raw: 2e c1 17 73 3e 94 80 e0 23 df 3c 56 d7 da c8 69 71 78 1b a4 a8 29 de 40 57 23 ab f0 f7 41 9a df 85 72 3d a0 43 9c 1f 11 ac b4 07 b8 a2 cf 9f b5 ce 2a 7d fe c6 4c 6d 13 d3 38 4a 96 67 17 e3 dd 4f 7d df ca ae 13 ad b3 a8 29 e6 74 7c 50 7b b1 19 76
                        Data Ascii: .s>#<Viqx)@W#Ar=C*}Lm8JgO})t|P{v5[hzkuq]%=sY*,K)f0&a W!IRW]f'7R85On (a'{o8tfxr_=kQ9d4u*gXa8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4153192.168.2.1539281223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566945076 CET1300OUTData Raw: ed a6 19 f1 ee 38 0c dd 63 f1 c4 86 77 a8 f5 f4 ca 56 e7 c8 70 cc 90 74 68 64 7e d5 a0 d8 91 8c fe 9e 32 7e 04 2e 33 8c ce 46 48 aa ff df 1e a8 6c 61 31 42 20 24 67 57 34 66 f1 bf 12 b7 4e e1 56 90 bd 28 45 f7 95 46 65 f9 61 72 1c 26 03 e6 aa 25
                        Data Ascii: 8cwVpthd~2~.3FHla1B $gW4fNV(EFear&%"o>P%I@li*;:ynr:;Q,>}da/U?\t%}a+[?&.!~.T(rKx>`<9p;H\R,9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4154192.168.2.1527613223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566973925 CET1300OUTData Raw: bd b6 cd ff aa 67 4e 37 73 b3 c6 7f 7e c6 29 82 d8 f0 c3 10 5d b6 f4 54 9b ca e3 1e 0f e5 35 d2 a1 8a 7f dd 0d 89 c8 2c 1d 29 7f 2c 00 ac 1f 51 00 0e 14 70 ee 61 fc 18 2d 94 1e cd 22 5e cd 61 15 38 79 b1 c5 cc 71 4a 5a 86 f7 73 48 fa c0 78 d5 dc
                        Data Ascii: gN7s~)]T5,),Qpa-"^a8yqJZsHx/bt\z/Bd=\Kl/AD|G_P_+F[@883h5L-]/sJ2[(7(myYy{x7j1R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        4155192.168.2.1513918223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566981077 CET1300OUTData Raw: 52 fb f9 6f 75 f4 7f 05 79 a2 d7 2a 69 52 7d 51 7f 10 fe f1 69 8e d8 0b 01 21 8b 9c e3 c6 de 27 8f 57 a2 26 f4 3e c6 e9 e4 89 80 2c 49 bb b8 fd 5e 95 92 c9 06 23 7b 11 64 47 9c 39 ed d1 c6 01 ee 8c a3 5c 6f f7 08 94 ed 25 74 4f 57 dc 0a 78 44 eb
                        Data Ascii: Rouy*iR}Qi!'W&>,I^#{dG9\o%tOWxD8h[W+MdARV"Hpit/X"<Sc^0Ln-LW2BFb&f:unuwe_i`f~W~i.T3tyNA+


                        Session IDSource IPSource PortDestination IPDestination Port
                        4156192.168.2.1544338223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.566992998 CET1300OUTData Raw: 91 8c 9f 0c f5 28 dc b0 97 95 b3 31 62 e8 21 29 d3 12 2a d9 83 12 e0 88 25 31 52 25 15 af 16 03 2e 99 23 8a e3 f6 df 02 84 34 b0 b6 40 4b 68 00 8a 48 14 96 45 dc 81 6b a5 d1 a2 5c 3a a3 d2 1e 72 e8 b6 2a 95 7a b0 4f 3f a5 d5 05 cc 1d 95 8e 14 81
                        Data Ascii: (1b!)*%1R%.#4@KhHEk\:r*zO?,5Uw\QYVXH-u=A5cOFqU21~o|C[At!iL"d)@%#,WN]PKS]Y8[l#0Jqr%K?RDtge'cHvf


                        Session IDSource IPSource PortDestination IPDestination Port
                        4157192.168.2.1523143223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567009926 CET1300OUTData Raw: 58 ea 03 c8 b5 e6 45 2c 61 8e 67 64 a2 0c de fa 8b 68 58 2d db 53 2b 2e f9 c4 67 76 8b 6d d6 7c aa 4e 24 92 be 62 e5 e6 97 32 ed ae f4 a8 98 61 73 eb 79 d1 70 93 44 1c e5 63 fa db 66 af 81 7f 96 f1 bd 61 c2 31 5a 59 47 94 b7 51 88 fb 3f 23 38 8f
                        Data Ascii: XE,agdhX-S+.gvm|N$b2asypDcfa1ZYGQ?#8ko%;$'K*{Yqr:]@4&@Fd:ul<_} <d:VgZHLEl.y%ld=fAN,NeLQ$`k"uM


                        Session IDSource IPSource PortDestination IPDestination Port
                        4158192.168.2.1534839223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567030907 CET1300OUTData Raw: a4 34 a3 bb 0f d5 33 8a 13 e7 50 5b 12 f9 72 85 0c fb d6 27 54 c9 59 33 53 d8 ed ef d5 16 45 fd ea 9c db 6d 6c eb 35 90 79 96 9b 11 21 d9 bd c4 90 31 30 75 d1 da 61 4a ba a5 84 87 ba 10 da ad 20 08 92 59 91 e6 61 1d f2 39 6a bf 65 b1 48 c2 04 72
                        Data Ascii: 43P[r'TY3SEml5y!10uaJ Ya9jeHrRHG^p@[h|^c"!PDY]B4ACWBqm*G<T~O2!xIU'Qbr~<^ VcU6)pw:i,pg2{|


                        Session IDSource IPSource PortDestination IPDestination Port
                        4159192.168.2.1555308223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567044020 CET1300OUTData Raw: 0c 2e 5e f2 53 8b 86 5d 37 42 43 fc 50 ee 9d 4f e1 87 b0 4c 37 41 05 25 5a ed b1 c3 12 74 fe 63 03 78 b9 ab ba 98 ba a4 4a 6a 2d e8 b9 cd e3 78 c6 db fa 18 2b ef f5 68 45 a7 09 eb 98 31 e1 8d 09 ef 0b 43 f4 dc 40 84 b6 70 d5 22 85 e8 3c a6 ec 28
                        Data Ascii: .^S]7BCPOL7A%ZtcxJj-x+hE1C@p"<(S.v8Vs&^Fy\D_;c=+K:SOjqL&0^ukKCM^{V&A^"8<Y=@BOPEd$Q*6eVlAr=M


                        Session IDSource IPSource PortDestination IPDestination Port
                        4160192.168.2.1556960223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567059994 CET1300OUTData Raw: 06 4b 91 79 9a dd 41 40 da 66 5d 18 8a 51 32 0b 91 e2 08 f8 07 5d eb b6 b6 96 73 45 93 21 54 dc e2 4c f7 63 fe 26 18 8f 8d d7 07 56 67 3c 22 2b bd f5 6b f2 d8 12 0a bc 6b 01 d9 d4 93 de 22 ee f7 18 49 43 94 5e 39 af 41 c0 f7 b3 ea 46 d9 4b c6 61
                        Data Ascii: KyA@f]Q2]sE!TLc&Vg<"+kk"IC^9AFKa\@Z%c(mcA4(oVJsEfMyX6N;zzlCwv< eCg'W4ou|kXANen1aTu/Na:muau*l 'R@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4161192.168.2.157098223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567069054 CET1300OUTData Raw: 0d 43 24 d5 d0 9a 53 03 e8 4b e6 76 9b 9b 41 a4 35 98 8a 53 8e 0d 90 cc ff a6 6d 88 2a 69 58 20 24 16 14 27 35 93 a4 6b e0 9a 1b 8e 30 a3 e9 6d 9f 3d cb ea c8 26 b9 a5 05 64 27 f7 f2 a9 f7 d7 56 51 63 64 74 b4 80 08 2d fe 4b c4 6f 67 99 ae 0b 7a
                        Data Ascii: C$SKvA5Sm*iX $'5k0m=&d'VQcdt-KogzjW u`F#-_`"C^-5mx.B#GFp+6e{Y%>4BJ+wP_oTv^>Pj1 PY4uoNV4G&X9>[<6:"


                        Session IDSource IPSource PortDestination IPDestination Port
                        4162192.168.2.1561285223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567081928 CET1300OUTData Raw: 85 4b 96 df 85 37 05 36 7b 49 d6 85 5e dd c5 53 c0 7e 62 3e 96 df c4 21 44 d7 6e 16 fa d7 3c 6b 23 30 85 46 0a 6f ba 41 8e 44 0e 21 52 c4 00 ac d9 fd 6b c3 81 18 3b 51 1c 0c 42 02 52 7a ca a8 a7 df d3 34 ac 36 a5 bd e8 ef 95 af a2 08 76 54 6c cb
                        Data Ascii: K76{I^S~b>!Dn<k#0FoAD!Rk;QBRz46vTlHvjAjK8h^rZe*~KVjjLyCA-6s:wSXG<vu$*"OZ_fm$V"`z$P=&-k3I*J6"XEMQ{


                        Session IDSource IPSource PortDestination IPDestination Port
                        4163192.168.2.1527881223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567101955 CET1300OUTData Raw: f0 b0 00 ba 55 97 53 50 23 62 56 01 67 af 2b f2 e2 06 13 4d 2a d9 36 81 55 f4 c3 33 dd 35 3c 9c ae 14 cd 49 34 6b 05 7e fd 59 48 52 b4 1c a7 2f 8a 15 ee 0e a8 83 e7 5b 98 be 70 4b fe 49 25 5c b5 45 19 22 9d 78 84 45 cb 8a ce 8b f5 48 d2 fd 17 8e
                        Data Ascii: USP#bVg+M*6U35<I4k~YHR/[pKI%\E"xEH\(sO[|(fqV+G54SkBKjRi}q!u_qF4rqpt]K[`l5Qp,Psu4HS&P^+;HG3zaCHV


                        Session IDSource IPSource PortDestination IPDestination Port
                        4164192.168.2.1542040223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567112923 CET1300OUTData Raw: 62 c9 f9 2e 01 3e a6 9b 91 98 6f fa b7 ff 17 5f ee 9f 45 bf 31 e8 b9 15 07 51 94 93 85 ee 9e 73 f7 b5 b7 e0 b0 31 95 3a 8c 43 b8 0b b8 6e d6 8f b8 6a 93 d2 eb d9 18 41 67 56 75 88 7f 4a ea b4 f0 30 65 fd 36 79 35 7a 79 de d1 58 ae de 8e be 3f 9b
                        Data Ascii: b.>o_E1Qs1:CnjAgVuJ0e6y5zyX?jam&XN/k|K3(.Hg}^mb|\;iuUZy6HUO1@LrIW/P?/g4`"c7k3dO=*fDRc&XBW


                        Session IDSource IPSource PortDestination IPDestination Port
                        4165192.168.2.153435223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567121029 CET1300OUTData Raw: 9f f3 84 1a c1 cd 41 e1 0b 11 0b 0c a2 69 ee 9e eb 69 cb a3 96 97 0b 4c 55 54 dc 18 95 8d 92 f5 fd 26 ee 0d f1 b7 49 1d f1 36 cd e7 b8 f1 52 86 41 f6 f7 fa d1 20 51 aa d4 f1 a5 24 c9 1b 6b 35 db a6 6b 70 af 57 1f 53 49 27 3f 58 d4 ca e7 35 cd ef
                        Data Ascii: AiiLUT&I6RA Q$k5kpWSI'?X5_aJ8P3>>3b0As).Z,V9mb""uR#g# FQG&<K|~"kV}61~ov~5i>OU^1FNT3Lh4z


                        Session IDSource IPSource PortDestination IPDestination Port
                        4166192.168.2.1543874223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567133904 CET1300OUTData Raw: c9 46 17 7c da e8 7b 8b 03 17 ba d8 6b 57 51 4a e6 71 b6 8c 92 65 df d8 85 73 d5 d0 fb 8c ff 10 43 f6 f9 2f db f5 29 0c 80 e6 1b 77 cc 24 6f 9b 0c 92 c4 7b 82 37 00 38 e4 f9 87 90 7c e6 2c 72 c7 4e 27 2d c6 d0 a2 14 6f 43 45 bb 7d 4d 4f ae 05 7f
                        Data Ascii: F|{kWQJqesC/)w$o{78|,rN'-oCE}MO/3*Z'=_d|1_,{"}Y<DWug:Zna(@bFuCnzIgM^hcJL+lh+Gv1Ag(dt (3ZR


                        Session IDSource IPSource PortDestination IPDestination Port
                        4167192.168.2.1549083223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567162991 CET1300OUTData Raw: 9c 2f 4d 30 69 4c 58 03 03 4b 2a 26 f7 7f 29 3c 21 86 41 65 e4 b5 bb a4 23 80 bd d0 04 8b 1c a7 48 61 05 ce f9 f9 68 b7 af cb e8 8b 7d 35 ef c8 09 02 05 2d 61 91 52 dd d7 8c 2a 10 72 17 df a1 0a 5c cf a4 6b 08 5f ed 23 6d 57 a9 fc 9b 6a f0 f7 a6
                        Data Ascii: /M0iLXK*&)<!Ae#Hah}5-aR*r\k_#mWj.;;)h~9u%ciM{tL|Q%-7cZ-m:v8zR'r`NM)WhdFu,EdsJyCT'S/(',o%^}}"+\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4168192.168.2.1535636223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567171097 CET1300OUTData Raw: bc 07 7d 55 f4 6c 92 b7 ee 22 0d f8 10 a7 d7 3b 31 07 2a 86 cc 2e fb a2 2f 72 70 33 76 bc 19 b5 6b 36 dc 63 92 f9 2a 18 b2 11 7b a8 c7 f2 f9 d0 dd e9 14 52 64 6c bd 1d e0 18 3b 6d 4a b0 4b 72 df e5 e4 87 0b 67 cc 71 ca 8d 85 c4 f0 bc 63 eb 5e 76
                        Data Ascii: }Ul";1*./rp3vk6c*{Rdl;mJKrgqc^vKY!'G%GNc1>(oby;`&jP>C6 ,K:p`MaJSZna_I~OGqZ"z`wPh.%+u@'KF8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4169192.168.2.1545327223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567178011 CET1300OUTData Raw: ef ee fc 01 e6 a1 44 71 a1 5a 2e 6d 77 bb 78 ad a1 b3 15 4b b4 60 0a 1f a6 ca ee 00 cf 6a 25 68 d1 54 4b 8e 6c 8a 08 c2 71 d3 c5 b4 34 a4 f5 f7 c7 8b cc 23 38 3e 11 a5 b0 2f d5 3f 7a f8 5b 65 a5 d5 8e 22 32 cf 42 0e e5 c9 7c 98 b8 6a 5e 22 ab b0
                        Data Ascii: DqZ.mwxK`j%hTKlq4#8>/?z[e"2B|j^")vnG,MI.\kdTI8v.Ba\D1ji:0hm\f)&7M+}G=99}$KdHh:z$t]P{


                        Session IDSource IPSource PortDestination IPDestination Port
                        4170192.168.2.1563947223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567184925 CET1300OUTData Raw: 80 eb 6e ad d7 61 22 7d c0 7f 7c 7f 40 b1 7c 3c a4 6f 94 e6 78 86 d6 88 dd 6a c8 14 b5 2f e7 cd e2 90 4b 88 d5 22 92 b4 18 28 5b e3 41 29 35 17 c5 67 2d c3 ff 71 8c e6 de 9e ad dc 2b db 6c 62 ec 8b d7 ca c0 18 51 4f 9a 24 ba ff c5 0d 0b fb a3 71
                        Data Ascii: na"}|@|<oxj/K"([A)5g-q+lbQO$qJd3L)JH-$=ZI<iv{&(cayGtBA`C8@wS7aAF%]H=!Fa#VxvG0ix*zM!7+A


                        Session IDSource IPSource PortDestination IPDestination Port
                        4171192.168.2.1563445223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567203999 CET1300OUTData Raw: a8 6f cf 53 4b 7d ae 47 73 d1 83 76 95 ba b9 96 c5 35 23 be 6f 43 53 8a 1f 13 33 e2 de 70 05 b9 26 f7 2f 1e b7 87 77 0e 8d c6 a6 74 47 cb b7 e6 70 86 40 87 10 e3 b8 35 84 d9 68 77 dd c9 dd 2f 50 b9 2d ac a6 6f 7f 5e 14 39 ea 6f 15 86 b8 ae ab 4d
                        Data Ascii: oSK}Gsv5#oCS3p&/wtGp@5hw/P-o^9oMo9k%s3xO'~W2*WK9}c_K)e8u;px|Xjn\~(!4b(qytUFv_5Sc2Qsun6414^


                        Session IDSource IPSource PortDestination IPDestination Port
                        4172192.168.2.1552737223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567217112 CET1300OUTData Raw: 7a e6 a1 15 71 20 f9 f8 b3 29 be 2e 56 ef 30 3a 5c 4c b8 20 92 1a 73 11 be 5a 5f ce 7c 56 a8 73 f9 2e 90 91 d3 11 be 18 d0 32 00 2c 9a 9a 2a 1d 20 98 dd 0d c1 20 05 e5 03 18 be c8 c4 b5 09 81 5d 21 f4 60 aa 06 3b ac 2e 6d 7d 94 f0 4d 16 58 66 71
                        Data Ascii: zq ).V0:\L sZ_|Vs.2,* ]!`;.m}MXfq):S&.8\xndH5)y3'bwQcOYbBgJ/7e}02`"7Dn}~&Lbf9Y$74[JHXxo&8t6i\^b:=@hv(Vd2KKy}IFI?E


                        Session IDSource IPSource PortDestination IPDestination Port
                        4173192.168.2.1564161223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567224979 CET1300OUTData Raw: b4 04 71 d1 11 c0 22 2d f8 5e 8e cd 04 a9 a0 65 a0 55 ad 3c 6c 38 b4 07 fc df 72 b8 7f a9 fa d8 95 e7 ac 8e 74 d9 7d 28 b8 6e de 06 4d 8e 62 0b fb 50 1b e2 b5 83 6b 24 2e 82 35 d1 a3 6e 3a ce 17 63 9e f6 5a 20 90 8e 54 e7 c9 f3 f8 c0 9b ee e7 80
                        Data Ascii: q"-^eU<l8rt}(nMbPk$.5n:cZ T.WXLfhjVGTZeT,w$UbY:aF}n]oiOC(7!>pOPJw4!^}c0%L=xJ~!HTaKikF4C+Hw%.*Rb%ly


                        Session IDSource IPSource PortDestination IPDestination Port
                        4174192.168.2.1563563223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567260027 CET1300OUTData Raw: 79 a9 51 3a 40 78 b9 8f 79 e3 35 52 00 b8 5c 9a 53 d0 f1 2d d5 d6 ce 69 be de 1d 94 85 e8 fe eb e1 ce 2e 48 4f c1 49 57 36 0d db 2d c8 72 7d 31 c0 eb 1a 0f d5 10 40 16 96 1d 07 e3 0c d8 36 39 01 70 aa e1 59 12 7a f7 8d 4a 4a 2c b0 01 33 a3 af 47
                        Data Ascii: yQ:@xy5R\S-i.HOIW6-r}1@69pYzJJ,3Gwd6zMHKs\88-CGI;T$eu;e"rXcj7(:<VUi%VOJEh&!8p)8uWvS0$[:2fb(<t<Xl-q8lb|]


                        Session IDSource IPSource PortDestination IPDestination Port
                        4175192.168.2.1559820223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567261934 CET1300OUTData Raw: 00 ae f4 52 53 c5 41 62 9f 9e cb 63 16 23 fe fd 07 16 8d 0a 58 21 8a 66 70 74 8a 59 c4 0a 60 55 41 13 3f 37 1f 74 88 00 8a a9 ab 0a 31 b4 c8 5f 92 01 a2 90 15 b7 c9 d3 1f b3 79 84 9d f6 0a 9e 5f da 24 1e 91 b7 cb 80 dc 0d 63 c9 73 b4 14 00 0c 60
                        Data Ascii: RSAbc#X!fptY`UA?7t1_y_$cs`8/p&4NzcLX+/)A!7E*0|NbrGJ?1Q1a_1Y+KA(Hr5{/|&)W*}HO=jrL0al3M8q*


                        Session IDSource IPSource PortDestination IPDestination Port
                        4176192.168.2.1522144223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567279100 CET1300OUTData Raw: c5 91 8e df 52 fd 3b 2d ff cb 24 d3 cc 9d 75 55 1e 2e de fe fa 8d fd 0c a9 c4 73 f9 b6 bd 11 00 74 cd b0 0f 25 03 c2 ef f8 c4 f3 88 5d 24 82 05 f4 92 d0 8c 60 73 f4 73 e2 ad 36 65 d5 cd 82 71 23 b6 cd 79 09 a5 72 a9 78 54 fb 79 f7 d2 70 1e b4 03
                        Data Ascii: R;-$uU.st%]$`ss6eq#yrxTyp~60G5m &'o`-)8*UrZGS)~XU..]|3)#iV+[;EQnYt0itE<~:<AjX'd3n


                        Session IDSource IPSource PortDestination IPDestination Port
                        4177192.168.2.1534086223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567296028 CET1300OUTData Raw: 6e 9a ad ba b0 ae 44 7e 69 96 33 10 bc 00 2d 02 7d 94 85 d4 73 91 ef 8f 39 de e3 03 19 16 a1 69 2c 41 7f 91 79 3e e8 62 0b 36 e7 7f 30 f6 97 1e ef a2 8a 75 d1 41 b2 56 62 72 a3 10 30 20 24 b1 21 71 99 91 0a 16 e1 55 b6 4e da 5e fd c0 6f ce 68 b0
                        Data Ascii: nD~i3-}s9i,Ay>b60uAVbr0 $!qUN^oh%)ELV;$/&a,e?g38.**P#q/-nb%]ZQ>5N.^Y+cD5biN)N3nvpO


                        Session IDSource IPSource PortDestination IPDestination Port
                        4178192.168.2.1530253223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567320108 CET1300OUTData Raw: 87 79 9a 9d df db 3e 15 f9 ce a2 7f e4 bc 96 6d 90 a6 8e 23 1d 61 8d c0 f3 aa 31 a9 ad 52 98 71 28 c0 74 27 52 c8 5a 8c 18 8d 18 a8 8c af a6 1b 50 59 52 9a 10 0a 10 c0 47 2f 0c ac 85 2f f8 82 53 7e 68 8a 84 a5 68 ca 99 dd d3 07 e1 5e 14 44 d6 2a
                        Data Ascii: y>m#a1Rq(t'RZPYRG//S~hh^D*G*pv/}!aHg%'V>"Tql'{X)Y:?x+eds-/v8e)I-.DOm Ut


                        Session IDSource IPSource PortDestination IPDestination Port
                        4179192.168.2.1553093223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567339897 CET1300OUTData Raw: 0c 03 78 e4 51 7f 1a fb 76 81 e7 75 49 d7 bf 8e f1 c5 fb aa 08 c7 33 82 09 0a 96 cb ad 89 e3 bb 6d 07 43 cf 0a 92 54 d3 2b 0c e9 a8 7a 56 e0 0f 84 40 4f d8 45 5d fc af c5 94 94 4f cb 48 ca 42 76 6b 23 e0 42 14 78 ad 94 8f a1 46 9b 1b 3d 56 f1 b2
                        Data Ascii: xQvuI3mCT+zV@OE]OHBvk#BxF=Vy4l\zIA~y5}]fWp},V0es.P0k5+s_t/wO/Je}%wnx?+sC0RDuk3%DrpA


                        Session IDSource IPSource PortDestination IPDestination Port
                        4180192.168.2.1518776223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567359924 CET1300OUTData Raw: ad be a0 80 e0 bc cc ee c3 25 6e ec 62 d2 7c 9d b6 42 ac 18 ff d6 0c 93 60 b9 d1 0e 1a 95 45 75 f6 d0 86 0f d7 44 c8 fa 57 f8 51 79 22 5f e5 20 a8 3a dd 19 b8 2b 8b a1 9e ec ee 57 0e b5 f8 5d 63 cc 00 ad 90 e4 2e 55 b7 78 84 75 cc e3 4c ed d2 49
                        Data Ascii: %nb|B`EuDWQy"_ :+W]c.UxuLIF/d2ucq&_6L72""ZRNI#@4@=bU3j[6_wcN-\_Ui,|E`cSF_uzpuC-Fi_H


                        Session IDSource IPSource PortDestination IPDestination Port
                        4181192.168.2.1551701223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567373037 CET1300OUTData Raw: 50 23 9d db 57 39 3f c5 e8 c7 46 53 0f 21 25 d5 58 1f 90 e7 7c 77 59 db 78 92 45 be e6 f1 94 42 33 4c 99 25 6b 3d 6b 35 ec bf 2f a7 2e 71 d1 42 93 55 c6 ad 25 a5 2a c1 33 b2 20 1b 78 e8 b1 d2 70 55 44 4d 70 d2 d3 d9 53 52 7c c7 ec 90 d3 9a 13 b9
                        Data Ascii: P#W9?FS!%X|wYxEB3L%k=k5/.qBU%*3 xpUDMpSR|STH1>}(l%5}0YpIuuh?,Y/zC;'fA3/8~4f^`5G+W5dR3E$!"zj)Ukcne=II-4y.r8T/R#Xw%<fCJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4182192.168.2.1534377223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567406893 CET1300OUTData Raw: b4 d7 f7 49 75 35 e4 c8 d4 3a 0b 2d b8 7d ff 9e a4 53 42 69 64 8c e4 80 36 db 4d f4 ba 6a 3a 91 4a d4 9e ea d1 e2 bd 4e 5b 14 b3 d4 cd db 9e 96 d0 71 be 8a 3c a1 b4 2b dd 79 e9 67 5e 86 c9 07 86 47 80 7e 2b b4 b3 f0 71 1c b8 dc ce 8a 08 97 de 53
                        Data Ascii: Iu5:-}SBid6Mj:JN[q<+yg^G~+qS`So9}Ik$~neUf!"crw{IXza6#Z'C+.iEz7{xE`wrO#PGwrQ5f0?DlsYP,@mHt(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4183192.168.2.1550247223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567428112 CET1300OUTData Raw: d5 53 19 8e b5 4f 93 6e 41 ef 98 d6 0b 62 29 bb 40 09 ea ff ef 1f f0 0b 37 1b 03 1a 46 1b ca ea 56 af c5 45 66 cf 41 ce 3a af 99 cc c4 8d 33 76 4b 23 e4 1e 0e e5 1e de 88 61 ff df 1e 8a 48 35 87 09 89 0a 4d ab 96 23 96 7d 41 07 1a 1f 28 76 69 e5
                        Data Ascii: SOnAb)@7FVEfA:3vK#aH5M#}A(vi4rwTh}XP{eVFP<KVN2i:U _h$9Q4OZB?EjeJx3-x}L{#a[lQT\jI`O3CdyM


                        Session IDSource IPSource PortDestination IPDestination Port
                        4184192.168.2.1557705223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567430019 CET1300OUTData Raw: e7 22 37 e6 a1 01 f7 78 ff a4 dc b8 02 5e 50 46 35 6c 2f 19 b8 9c 15 d9 39 20 b3 84 e3 de d7 40 08 5c fb 22 b3 f4 7e 57 8d a4 d1 4a f2 4b 0f b4 67 5a ec 4c 25 e4 97 ec f6 c0 a5 2b ab 4e 3b e5 09 0f 2a cb 85 6c cf 98 1a ad 68 9d 0a e6 19 a2 07 e7
                        Data Ascii: "7x^PF5l/9 @\"~WJKgZL%+N;*lh9i@<oR=Z]t(pCH<BT;|HPNM q>T@x5";WS2Y1=SmV\Gbn*zl=@N>Xaqd@%x


                        Session IDSource IPSource PortDestination IPDestination Port
                        4185192.168.2.1564728223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567457914 CET1300OUTData Raw: 15 3b e2 98 cd ac 67 a1 94 bf 0a ad 02 c9 ad b4 11 76 1e 3d bb b4 83 a1 00 49 8d 59 ea 7e b2 83 73 3e d2 4d 1e 7d 48 f1 7e ef be c2 ed 9c eb d2 65 01 16 0e 34 2d 04 bc d5 e0 f4 89 f2 09 76 07 50 3d d5 b9 d3 ca 25 24 ca 74 f9 0a fe d5 77 bd bd 40
                        Data Ascii: ;gv=IY~s>M}H~e4-vP=%$tw@Xt!fde(V9[8{z^4F/rLh4".^RU[LZm=#!Qh=u!ndU9w:L+R ;:a3-j"97+-/qD


                        Session IDSource IPSource PortDestination IPDestination Port
                        4186192.168.2.1535219223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567475080 CET1300OUTData Raw: dc cd 91 ed 3c 58 f7 d8 7b e1 8d 0a 76 54 37 13 e1 84 ab 70 70 04 ff 12 6d b9 1c 77 1c c7 21 de b5 dc 81 f2 11 9a b7 18 bb 9f f2 8a de b0 3b 5a 58 ab a3 a6 8f ca 60 02 3f 82 71 1c 2f 7c 4b 9b 75 fd 09 20 49 7f 39 24 8b 61 c9 b4 39 d9 a3 74 8d 60
                        Data Ascii: <X{vT7ppmw!;ZX`?q/|Ku I9$a9t`.u88aI!z$dy!py7Xr~;JH;.`IDm49IPM<rJU;B Vl8'@%.hwWFPpjB(@"x2~7%"blzg0XT


                        Session IDSource IPSource PortDestination IPDestination Port
                        4187192.168.2.1539624223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567498922 CET1300OUTData Raw: ad 9d 46 2a 67 a4 04 4c 98 6b 59 c0 d1 76 2d 9e 4c 3b 98 80 a4 90 d6 e9 ad 23 d8 e2 d9 5a b6 17 38 41 b5 56 fa a8 bb 0b 6b 27 5d 28 2b d0 98 8d 21 fc d8 71 98 76 f2 a7 72 7b 55 66 1b e6 07 2d 6e 2e 88 9b 31 cd fa af 57 bd b9 62 25 b8 9c 70 06 13
                        Data Ascii: F*gLkYv-L;#Z8AVk'](+!qvr{Uf-n.1Wb%p%W|=^c4E~7Yfa<g->V>[?fJ]lsNExM!T$6So*$|50fO`kI!M!9'H"QCT=hxmf,gjy&Vr


                        Session IDSource IPSource PortDestination IPDestination Port
                        4188192.168.2.1558971223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567521095 CET1300OUTData Raw: 15 cc d5 62 c2 87 74 ef 5d 76 39 0c f2 5f e3 16 5f 8c 9a da 59 4a 9b 91 a9 4d d7 56 4e 94 c7 5a 3d 13 31 54 60 52 b3 1f 3a ee e5 f3 ec 71 e6 95 96 30 92 49 96 4b 37 cc 14 f8 7f 10 e6 82 b0 b6 26 02 7e 6e 84 9f 63 18 c4 7b 33 f7 76 70 a6 c5 d6 35
                        Data Ascii: bt]v9__YJMVNZ=1T`R:q0IK7&~nc{3vp5W[_M3>@$'>F&qvolFm#f)PR`73~&e:~wdX[{"T(k3fxxxSz w;f;j}-~r9 hB}[


                        Session IDSource IPSource PortDestination IPDestination Port
                        4189192.168.2.159014223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567533970 CET1300OUTData Raw: f1 01 d9 b8 e7 33 51 3b d8 6a 39 f8 27 87 78 86 90 c8 de f6 a7 13 a2 44 41 de fe 77 26 2e fd 35 41 fa 67 35 61 e8 0c 61 d7 3e 81 e0 ff b0 d1 3c d6 f0 6e 36 9a 59 27 30 cf ae b9 d9 4f ab 5e 68 d2 0e f7 29 ff 69 16 23 84 74 cd 37 e1 a5 54 aa e7 af
                        Data Ascii: 3Q;j9'xDAw&.5Ag5aa><n6Y'0O^h)i#t7TD;`@H3&{l;- %h/80Mr(.<A)m{;'K'w_B^+<k]?1+9#5W3)s}0Dy-z%(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4190192.168.2.1552265223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567548990 CET1300OUTData Raw: 5e a8 07 7c 5b 6d d6 2e ed 08 ac 53 7c 89 22 ba 3e 83 26 fb b4 95 07 66 f9 12 df 55 57 18 18 fb 79 4b e8 34 65 d2 18 6e 85 4d fd c3 0d 2f 1c f8 f4 00 d9 8e b0 60 fa 26 8f 90 42 0f 2d b2 3f 16 be ce a7 50 fa db ad a5 28 e1 70 be 11 82 35 55 37 64
                        Data Ascii: ^|[m.S|">&fUWyK4enM/`&B-?P(p5U7d;08p0t@0\?-(YKPwLJF.Z_P_KX5z:nQT6p-#N/25iN>!{aPdB8AuVwg| ,q~fX]@>Jv


                        Session IDSource IPSource PortDestination IPDestination Port
                        4191192.168.2.1526812223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567572117 CET1300OUTData Raw: ec b8 51 1f 92 8e 4d ca f2 e6 93 b6 4d 4f 1e e6 ba 1d 1a 74 b5 34 85 d2 61 fc 08 fb 6a a0 78 ef f2 87 2b 4b be 32 f0 b0 35 3b a7 0c 3b b1 f6 26 00 b6 f5 31 42 17 a1 00 f0 fa ea 35 1f ea 06 a6 69 0d df 3a 77 16 cc 32 a4 57 93 50 bb 19 54 c1 bd f0
                        Data Ascii: QMMOt4ajx+K25;;&1B5i:w2WPT"!Qr9&$3ie.-4fJR)zk<[p[,z`=*]JwzJQ@,zRoQd)KR~FD`; _


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192192.168.2.157889223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567603111 CET1300OUTData Raw: 22 3c 4e 32 54 d0 cb 7c 56 8c f1 0a 84 4e 33 6e 4c c0 df 2d d3 fc b4 0f 4f 52 a1 89 91 6a 12 7d df 18 1c ae ab 3b e6 06 12 22 56 85 cb 96 fe 6b 8b a1 6a 25 ee fd 66 12 02 0b 14 26 c5 89 c3 b9 8f 01 d5 c9 d6 1c 79 ec 40 56 b3 6a 72 77 9b cf 77 ce
                        Data Ascii: "<N2T|VN3nL-ORj};"Vkj%f&y@Vjrww#izTf]nM (.T!<yItFT'ak|e|<QskEerC@!Yi2.rc*JSf'$CLgrH[(Pob' RC^@Q


                        Session IDSource IPSource PortDestination IPDestination Port
                        4193192.168.2.1561046223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567630053 CET1300OUTData Raw: b0 44 65 29 74 2e 34 11 d8 26 d3 3d 47 2d a0 c5 87 b1 e3 c6 a1 60 14 76 5d 6d 55 d2 45 a8 5b 16 80 4c ef cd f4 2c 2b 18 29 95 6d 61 c1 00 bf aa 5a d2 83 1d 92 11 8e 5c f7 03 47 51 16 b8 ac 03 3b ab be 00 3f 28 90 2c e1 ce a1 45 4b a2 ab 23 76 32
                        Data Ascii: De)t.4&=G-`v]mUE[L,+)maZ\GQ;?(,EK#v2N){6X0sNQwoXnoGg@Yt{<\c3\tMeX8:Gl$=rmfPmP8T{u-"ZC6#Id\0%]T5(K_)+ ^iwX3


                        Session IDSource IPSource PortDestination IPDestination Port
                        4194192.168.2.1563032223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567630053 CET1300OUTData Raw: 8a 0f b0 62 a2 b2 bc 57 b9 ba 99 8b ff ae 83 03 5a 3d ad e1 6f aa 36 53 c2 9e 3c 15 cc 3e d6 0b 01 95 19 83 df 32 9a 65 20 7a a1 94 26 16 3b 2e 7d 3f c5 61 50 f5 7d d5 a5 e5 92 4a f7 40 ee bc c0 be 98 f4 76 02 75 ce d0 69 17 13 bd 7a 30 dd 65 b1
                        Data Ascii: bWZ=o6S<>2e z&;.}?aP}J@vuiz0eo,xoX"$%|\Ps=cSs$;=I7v/F_}tO!jrcH^V7Mg1'n}T18El[
                        Mar 18, 2024 13:54:28.571120024 CET1300OUTData Raw: c4 49 df c4 21 5b 90 09 ae ce bb 68 ec ee cf 17 b8 14 60 29 e6 0b a2 a2 a2 6f da 14 5b 5b 0a 7c b6 45 e6 55 d7 89 a9 e7 ff 4d c9 20 3e 1a 37 0e bb 25 9b 69 6e fe d7 c2 7e f5 1b a8 a9 ec 4b 1e 26 a4 4d ae 0f 1b 14 d3 16 b4 d3 a4 81 2a bc e5 84 ce
                        Data Ascii: I![h`)o[[|EUM >7%in~K&M*&*eUlh[fS~/SKP^\uIB%"H~qjzCl>s2#8uFd2r;(cYP1&K`TXzI."RGrEd


                        Session IDSource IPSource PortDestination IPDestination Port
                        4195192.168.2.1511202223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567650080 CET1300OUTData Raw: 66 85 1e 59 f4 a4 e8 1f 8a ba 8e fb bd b0 4f 7d c7 3f d7 d0 2d ee 42 8a 05 4f 96 04 72 dd 5c 04 39 f3 1c 6d 31 4b b2 f0 45 dc ea 46 a7 2e bf a4 32 84 b0 2e 16 a9 39 4c 20 5c 21 5c 15 8b b6 01 05 0e 8d ab 7b 73 7d 2a 48 ea eb 7c e3 28 b0 c9 f6 ea
                        Data Ascii: fYO}?-BOr\9m1KEF.2.9L \!\{s}*H|(w35v(D~4[n.GkUw#ek]1c9O>b@[d`Pc)kT)PzYtJIH3>d4X)n~UzCl}g


                        Session IDSource IPSource PortDestination IPDestination Port
                        4196192.168.2.1535237223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567666054 CET1300OUTData Raw: 9d 06 59 35 52 79 1e e6 d7 e7 a9 37 fd 6b ea 5b f3 e3 7a a6 87 ca bb b3 78 14 54 cb 6c 3b e9 c3 99 3d fd b2 b3 36 7f df f0 0e e3 b4 5b 71 5b 3e fc 92 11 65 43 fa fd 43 42 e8 c5 ef 48 8d f1 0a 98 78 9e e3 4a a9 1d 4f 13 df 5a 8f 7d 98 47 09 75 7b
                        Data Ascii: Y5Ry7k[zxTl;=6[q[>eCCBHxJOZ}Gu{$zf$#mbqzyxsY\F042pmK;@5bj6DJNtJl!;w>muF<NouuW+igF8+


                        Session IDSource IPSource PortDestination IPDestination Port
                        4197192.168.2.1545872223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567682028 CET1300OUTData Raw: c2 f0 92 06 0b 0b 5f 98 c7 db 3d c9 c1 f9 79 54 6c 07 fc c5 8b 4b 9b a5 1c 5f 5f 82 67 09 73 19 42 aa 91 3c 48 79 29 43 8e 69 f6 3b a6 67 4f ba 17 09 3d 0b 01 d2 d6 03 ec 71 e4 8b 61 45 57 4a 8d 88 c1 a9 6e 01 32 1c 15 78 f1 b4 a7 5f 7d 44 45 32
                        Data Ascii: _=yTlK__gsB<Hy)Ci;gO=qaEWJn2x_}DE2]qfmRgSM*aKoFb-C]x"u(#"2"H7BiR2tPi1G?Ba`^c$/#/m_[Lof<55E062ww


                        Session IDSource IPSource PortDestination IPDestination Port
                        4198192.168.2.1512340223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567699909 CET1300OUTData Raw: a8 67 4d 6e e5 ac c4 95 d5 a3 97 33 c1 27 ba c4 d9 68 cf c1 81 57 dc 71 64 db db ff 71 6f 4a ea 41 5b 79 50 90 6e 8a c3 7e 8d ab e2 bd 47 23 5b cb bc 1a c1 96 b4 74 51 bb 03 0a ef 48 af 55 ae ad a2 bd ba 68 61 99 4e db a4 31 f1 5a 7a 1d f2 7e 06
                        Data Ascii: gMn3'hWqdqoJA[yPn~G#[tQHUhaN1Zz~ 2\QHEp,X}/ZWWCd7E lJ/5[6I5D.Eb=4Z;&s\'Ww<HR1S\C^zIP\bXfsgYUe5\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4199192.168.2.1532921223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567724943 CET1300OUTData Raw: df 7f 66 e1 ea 02 ed 92 75 ad 79 b8 7e 58 54 aa 6c 52 1e 78 d7 f5 1e 82 e4 f2 79 f7 dd d3 e6 ff 7f 73 e1 75 59 80 24 00 6b bc f2 38 93 f8 43 f1 4f 17 47 8f b6 68 45 ab 51 88 f9 06 7d 6f 90 e8 4f e0 da 5f da 33 5a df 60 93 2b 15 3f fd ab 7e 3d b2
                        Data Ascii: fuy~XTlRxysuY$k8COGhEQ}oO_3Z`+?~=1.-_@t;pS!Y[ )*d>s^,6`*G(_]sf;R=@fkJ+|3MDMRtKfL5l=#4XS46yyt\ :


                        Session IDSource IPSource PortDestination IPDestination Port
                        4200192.168.2.158846223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567735910 CET1300OUTData Raw: f0 f6 77 c4 c2 cf 2f 23 bc 52 4d da 25 5d 8f 72 f2 e5 34 09 c9 6a 38 54 40 0a 50 e4 9a 05 3e ec 9a 76 8b 42 20 32 72 d5 c4 20 14 b1 a9 f1 1a ad 36 7d 3c b4 a3 ba 9b f0 74 b6 99 e0 77 84 74 9a c2 8f f6 cd 7d 7a 95 e0 0d 5a 92 cd f4 28 fb f3 d6 21
                        Data Ascii: w/#RM%]r4j8T@P>vB 2r 6}<twt}zZ(!xg(So%ZX\IL $D(-!I7TP<[g[T-/sG0MQqZB]`mB34'f"\reJ4/YgFu(S6'


                        Session IDSource IPSource PortDestination IPDestination Port
                        4201192.168.2.1516947223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567742109 CET1300OUTData Raw: 27 78 4c f7 af af 1a 4b 29 44 b0 6f e4 cb cf 8b fa 17 d6 1f 78 a4 2f 81 78 29 53 6c fd 5f 36 99 e6 e2 f0 36 24 8c 00 ca f5 64 ed 3f 42 1d 0f 14 f7 2a 59 a5 d4 f3 f6 6b 93 f8 68 3f 31 17 e1 53 28 81 83 3f 5f bd 37 e3 ca 6d e3 9b 18 b9 e0 c0 ed ea
                        Data Ascii: 'xLK)Dox/x)Sl_66$d?B*Ykh?1S(?_7mIn=*cT60B<zWWzar&\;|pu8rQf)$z6*e'+Sp]l@7gMI8:wtnmn~r,H KKf(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4202192.168.2.1516433223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567770004 CET1300OUTData Raw: ca e4 80 60 ab 68 58 09 b9 85 3f cd 4c 5b e0 73 4e 47 21 14 51 68 f6 de 7b 2c d5 ef f6 30 9e 9e 5c 0f 9b 80 fe 4b 42 ed d9 14 b2 ab d9 98 c4 c4 f2 8e 7d 9c 38 3b 9f 63 4e ff b0 58 d1 a6 52 b8 37 a5 28 c8 f1 01 f4 52 6e ce 61 8d 3d 95 28 a0 12 9d
                        Data Ascii: `hX?L[sNG!Qh{,0\KB}8;cNXR7(Rna=(-]<\<Y(W]:GP9\%BnH8xDD7}t2i`!CTzZVMNa]<xmOy> 'WO>2&?+>]T:%F$CTinI


                        Session IDSource IPSource PortDestination IPDestination Port
                        4203192.168.2.153767223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567770004 CET1300OUTData Raw: 80 ae 61 33 25 f7 88 42 19 8c dc 7d d1 f9 f7 2c 61 47 dc 12 c0 ab e8 17 60 51 cd 8e 19 08 67 1d 9b a3 70 ed 5e a3 94 bf 9d a3 36 5b 22 4f 34 7e 04 57 30 16 cf 88 a4 0c 8d e8 60 e2 bc e6 f1 3e 11 1e ed aa 73 19 27 82 3a ad e6 67 7c 63 93 d6 29 f2
                        Data Ascii: a3%B},aG`Qgp^6["O4~W0`>s':g|c)LRzn&6%XCBX>19jJ,hHy#]djSh~ -pM<$}qfx$(O?l4..ewKxiNx3FR"SoF


                        Session IDSource IPSource PortDestination IPDestination Port
                        4204192.168.2.1515263223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567789078 CET1300OUTData Raw: 10 a0 2f e8 69 43 2d 53 46 78 d9 cd f3 51 07 16 03 5c bd 83 16 71 b2 ba 4e 35 af bc e1 63 0b 90 a7 68 3f f9 57 8c 2c d0 59 d6 ec 15 6e ab 33 de 5f 9a 4b dc b5 fb b1 68 e4 b6 9c 1b 22 06 b7 58 09 f6 ae d8 fa d2 25 3f 6c 68 f0 c1 66 e0 96 21 e3 44
                        Data Ascii: /iC-SFxQ\qN5ch?W,Yn3_Kh"X%?lhf!D'KMuSvKFG0r4&2s!<%{J8KR{W9OgV\-.]qN-,aCF'yfV"5j-6pi O^h8aiLi/


                        Session IDSource IPSource PortDestination IPDestination Port
                        4205192.168.2.151436223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567821980 CET1300OUTData Raw: 78 80 29 d1 ec 32 c0 24 f9 58 06 0d b6 84 c6 0a d6 ef 71 97 86 f8 03 b2 af bf fd 8d 92 79 20 b3 7f 3f 37 ab 57 25 5d 06 f4 e2 3d 66 48 eb 61 d6 3c fa bf c4 61 08 27 2b b3 65 84 a2 00 e1 66 7b 4a 9a 33 40 2d f6 44 53 0b a8 6c d2 a7 3d 4e 9e ee 05
                        Data Ascii: x)2$Xqy ?7W%]=fHa<a'+ef{J3@-DSl=NsBf66i%n.V+6bvSqz#(MVGTx6V[oheX}O*\r5cfs,M}X7@IaGWIF0Yht!e`c;H2


                        Session IDSource IPSource PortDestination IPDestination Port
                        4206192.168.2.1543446223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567837000 CET1300OUTData Raw: e3 19 ad 34 21 43 f2 c9 64 44 d6 5f f9 d6 44 e6 d3 a9 7a ba f6 1e ca e1 cf 93 d2 0c b2 7f e1 cc cc 63 ba a3 e3 e4 36 12 81 41 e2 8a 80 a3 39 4d e8 0d ed 3d 4a e7 59 98 89 53 2f 00 af d5 8a 80 1b 0a 5d d5 4d c4 69 82 92 7c a0 f8 84 e9 51 2e 87 33
                        Data Ascii: 4!CdD_Dzc6A9M=JYS/]Mi|Q.3aeY$N~Svh'W1"kAs&~_4dJ~v:DV, jdrA{> a>@;+nA[Ks%,X!@&txp, c#


                        Session IDSource IPSource PortDestination IPDestination Port
                        4207192.168.2.1522792223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567878008 CET1300OUTData Raw: a6 25 7d d7 d0 2b db a5 c5 32 29 b2 35 9f 5c 4f 6d d3 32 71 30 f3 cb 0d 56 57 8f f6 85 db 81 5d e3 c2 cf ba f9 f4 cf e8 51 3b 76 64 a9 99 78 37 7f 9d 64 f3 d6 d7 9b 64 a7 c4 e2 b1 e3 b6 a4 42 ad 54 fc 95 a3 04 63 2f 14 3a 03 88 59 96 77 ef 26 ee
                        Data Ascii: %}+2)5\Om2q0VW]Q;vdx7ddBTc/:Yw&Y(j>3gmt:}D$7SX(,wY~53Q!TFO@aU-q`,P}x*@xi}?X@*XP[b *Qywx9yZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4208192.168.2.1562548223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567888975 CET1300OUTData Raw: ea 62 7d 51 c5 c1 67 16 3b 19 04 e9 48 54 f3 0d 2e 0d 23 b7 e6 9b 62 9f f0 84 66 56 60 cb a0 c1 07 e4 45 6e 82 ff 73 e5 d8 a6 50 87 99 86 6c 40 4f 37 48 01 0b 57 bd 7b c2 58 d9 79 2e 41 a5 5d 9a f7 17 1d 3c fe 83 8c 26 b8 2f 3f dc 22 f4 48 7f a7
                        Data Ascii: b}Qg;HT.#bfV`EnsPl@O7HW{Xy.A]<&/?"Hy;zkIJ*+xj}a4fUtvU~<PdY5AY_fp [a{l9xeB]c12&! }<hR!udc|KsRB]x'/uc


                        Session IDSource IPSource PortDestination IPDestination Port
                        4209192.168.2.1517917223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567912102 CET1300OUTData Raw: e3 b8 fe f7 8c 05 cb b4 aa cf e1 df 1e 00 94 5e 8f 92 af 5c f3 1b a4 b0 d2 0e e9 61 01 66 83 9f 94 a4 98 bf 17 4b 73 2f b5 4f c5 06 02 92 f2 82 cc 3a 34 f8 2e fd aa 4d c9 ab 3e 61 6e 47 4a 77 11 f1 f1 2e 6c 3a a8 34 d3 bf 5c a0 81 ed 08 85 48 fd
                        Data Ascii: ^\afKs/O:4.M>anGJw.l:4\H$Q+W9IuR!3$c[dt%&IwB}Q+tRo7dUJs:367E.gX km{Fv*NMD0AS3q8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4210192.168.2.153941223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567912102 CET1300OUTData Raw: b1 d8 16 52 e1 b6 11 2c fe 82 f9 f3 f3 07 54 ea 58 99 63 0e cb 80 64 af ab 09 b5 90 d1 ef 94 da 82 04 2f c8 94 a7 c6 43 16 06 06 7b c0 84 91 06 84 9b 2a b6 d2 70 a6 c0 66 e8 db 8b 59 ca e6 01 5a 87 f2 e3 16 5b 21 10 ac 19 ed 44 6a a7 6e 73 0a 36
                        Data Ascii: R,TXcd/C{*pfYZ[!Djns6m$2~~>2m4ET6g5Bv$)Mk\t9_B;@2rVpZPrF)r#b}8fkBFaJPdhK\N0]^ hhy.=BeEe;RUp<k


                        Session IDSource IPSource PortDestination IPDestination Port
                        4211192.168.2.1534437223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567933083 CET1300OUTData Raw: 0a 68 ab 14 ac 95 27 d2 0c e2 4e 2c 04 b9 a1 94 a2 78 05 db 9b 1c 61 35 b9 c6 64 6e e8 3b 94 f7 d0 8d a4 07 7b cc 1c 3a 8f 94 05 72 5c aa 18 24 02 69 f1 07 93 02 52 db 9a 54 ad 85 39 44 06 64 c2 88 33 e8 cd 49 3e a3 b4 d0 d8 4c 9a 72 a9 1a 95 9c
                        Data Ascii: h'N,xa5dn;{:r\$iRT9Dd3I>Lrn?^c2-T2 5#Pw'Ez9?%,mq9kgV-}d|T9MZ8p6j)tD;A?)C5>CWpgAI


                        Session IDSource IPSource PortDestination IPDestination Port
                        4212192.168.2.1562786223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567951918 CET1300OUTData Raw: ce 3c f6 2e 0f 72 84 fd 5f e1 23 55 fe c0 3b d8 7b 87 b4 47 88 91 7e 99 e1 b2 1d d3 4c a4 27 d5 cc 6e 4b 36 5c 4b d4 5b 7d 70 60 65 59 bd 8d 8d 2a 9f dd e0 c6 a6 aa 19 16 de 2f 7f df c3 a8 9f cf 3b 80 93 ef 23 50 df 7d 89 8e de 48 1f e1 07 38 02
                        Data Ascii: <.r_#U;{G~L'nK6\K[}p`eY*/;#P}H8-)<RSaoGn]HA%DYHGzAgq<7/?{Da+QyAKwvQ >)|'8jt>U8*P<n;0Cw>C>E&Wf}fr)e&JF!cT|d'|


                        Session IDSource IPSource PortDestination IPDestination Port
                        4213192.168.2.1510846223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567979097 CET1300OUTData Raw: 7c 83 60 55 f4 d8 28 42 4b 84 fb 85 13 05 39 56 cb 17 13 07 a5 80 f8 03 4d 85 78 5a 8c 02 f7 c4 96 f8 c5 5b e3 a6 ff 9c dc 0a 33 02 74 8b ac 7e 7f cd d9 0a 79 ba 70 6b 21 38 8f f1 4f fa 62 eb 69 60 14 2f 80 b4 59 c1 ba d2 9f 49 44 e9 d3 b5 bf c0
                        Data Ascii: |`U(BK9VMxZ[3t~ypk!8Obi`/YIDH95`=.ad%zpI\mv!V0Wg]u|H2#zKE+@v!sL}cpArG?H"N!Xb|FO9|JoyEkZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4214192.168.2.1551874223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.567991018 CET1300OUTData Raw: 3c d8 98 65 b7 45 6b f5 5d bf f3 d6 28 59 76 2e e2 3d 8c 8d 19 97 65 22 5f cd 27 69 4a 66 04 f5 25 36 8b 19 52 b7 58 17 d3 cd 42 40 a7 c5 a2 96 48 f3 d8 d6 e6 2c e8 04 fd 55 92 52 f5 2d 9d d2 5d c6 ce c3 de 4d 04 86 5e dd f9 46 f1 a2 30 7d 24 7f
                        Data Ascii: <eEk](Yv.=e"_'iJf%6RXB@H,UR-]M^F0}$yHl,OpAJ%N$\S{yqHK)/RM8,ahIS]Ue|6F<wa&Ua!%Twfk15|x'/&F)Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4215192.168.2.1537717223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568006992 CET1300OUTData Raw: 98 df 11 5c 44 29 80 fd 22 d6 c1 aa 5a 51 1d b8 de b4 22 6a d7 7a 14 96 f1 de c0 32 72 ce 05 60 e8 02 fe 1f 02 01 09 2a e4 65 0a 1e 09 4e 32 50 a5 ef 34 bf 50 e8 57 dd 5b 93 3f 90 53 c5 bf 52 66 41 ee 4a 03 35 99 28 00 de 50 44 84 1e 69 e8 9e 97
                        Data Ascii: \D)"ZQ"jz2r`*eN2P4PW[?SRfAJ5(PDid1TT;S1G'}2~3%awIvH~,p0Ec81]]S2xoHL2n.HfeuvM$^Ry/GP}CAhce%BML$


                        Session IDSource IPSource PortDestination IPDestination Port
                        4216192.168.2.1554219223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568023920 CET1300OUTData Raw: c1 c9 33 3b 27 6c 98 61 d1 50 1d 3b 58 3b 24 58 5c 8c fc fd 90 3e a7 5f 6d 76 ed 8e 13 62 6a f7 ce 8e ed ee 3d 7e d8 88 55 2f 63 6d 10 a2 bd c9 17 de a4 4b c8 68 c6 00 02 f6 ab 74 a5 77 22 50 d0 4f 1b 3d 93 e0 a8 0e a2 1c 98 25 eb d8 44 66 3c 7e
                        Data Ascii: 3;'laP;X;$X\>_mvbj=~U/cmKhtw"PO=%Df<~#E-xmpF]PqR<fQTC}X;`a37U}fLpcD;LMcc>\9vlK#"Jbl|qSt9pz%#"3/)}


                        Session IDSource IPSource PortDestination IPDestination Port
                        4217192.168.2.1528387223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568032026 CET1300OUTData Raw: f4 b0 98 4f fa e3 9d 83 62 93 49 76 de b9 a3 a7 ce a2 36 2d a1 16 d8 41 7b 4f 30 7b 8a 64 e7 c1 aa 8e 5f 59 3e f6 b3 d8 c4 31 01 21 5a c2 38 db 49 2d b7 7e a7 26 f2 39 4c bf 55 11 2e 85 62 0c 8e 3c 78 cb 58 fc 17 63 a9 80 04 df 92 25 57 c7 ba ed
                        Data Ascii: ObIv6-A{O0{d_Y>1!Z8I-~&9LU.b<xXc%Wf=:_%ZyV*''{V+4!ZHMD48^anD:kHwr{kQmU@FH$.e6`?(=pM^)It*}:_!5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4218192.168.2.153515223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568039894 CET1300OUTData Raw: 55 db 95 2a d9 fb a3 ea 83 bc 2f 33 6a 80 ce 1d f5 bf 05 99 3f e2 8d 6c 89 80 08 22 72 99 ac 4b e5 7d e2 ff 3c e4 7d fc f2 3f 17 9a cb 42 5f b5 d0 0c be 59 df 5f f1 4a dc 11 3a 69 2a 4f 3c 26 b1 1f 4d 8f 20 a6 82 4f fd ea 8f f6 19 ae 0e 32 7e 8f
                        Data Ascii: U*/3j?l"rK}<}?B_Y_J:i*O<&M O2~YSZKSAXZS>_Z)\);pt:nK[eD}@z0c(W5 V)#:^nEHJE7(Wk-:E(pe1K"8dHh8Fcb


                        Session IDSource IPSource PortDestination IPDestination Port
                        4219192.168.2.1565266223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568056107 CET1300OUTData Raw: c5 21 79 2e f6 ff 7e f0 a3 54 05 25 d5 2b c4 fd a1 4a 54 1a 52 87 d2 1d 07 68 7d 12 1e 73 3b ce 3a 29 82 76 af d8 e3 ff 04 aa 27 06 5d 8a 91 13 ec ba 3d 74 64 32 fa 95 55 dd b6 ae bc 69 ea 31 b7 5f 99 a8 d2 31 b4 ec 64 05 f0 f4 cf 35 35 96 59 a4
                        Data Ascii: !y.~T%+JTRh}s;:)v']=td2Ui1_1d55Y3!DOd7T2b":?-$[3U/In^,5d]G9C6W|7-2E4mhIg0}JG]hf=Ek


                        Session IDSource IPSource PortDestination IPDestination Port
                        4220192.168.2.1552803223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568073034 CET1300OUTData Raw: 65 85 39 e9 bf 93 54 bc f4 01 b7 04 fa 62 be da 65 c6 89 ff 40 7b 58 e7 fe 7e 5c 5b dd 6e dc 72 0d 34 d7 c3 4c d5 71 e7 d2 ec 62 5f 65 cb 59 ce ff f9 54 b4 8c 81 e6 dd 9e e2 aa 95 ad 11 a8 95 e6 99 20 86 4f 82 23 6f 27 23 5f ad 58 6a af 78 02 23
                        Data Ascii: e9Tbe@{X~\[nr4Lqb_eYT O#o'#_Xjx#l_]5JjJj+I/N@y[c=5n<@'/})$WZmqu Jsf!8pg` f:'qr`Boyy


                        Session IDSource IPSource PortDestination IPDestination Port
                        4221192.168.2.1527539223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568078041 CET1300OUTData Raw: 95 32 b1 34 a3 73 b0 b9 99 21 43 27 9f 98 de d5 2b 3d 46 68 eb 76 51 52 d1 da 20 6c aa ad 1b 4d 47 6e ed 14 1f a4 d2 cd 26 19 4e a7 98 86 a8 37 7c 49 48 48 36 ee e2 10 25 42 b2 c7 0d 80 5d b4 53 3c 54 be f1 e6 c0 b9 86 38 36 ec e5 90 33 b4 94 94
                        Data Ascii: 24s!C'+=FhvQR lMGn&N7|IHH6%B]S<T863xL|H`(<}=BZZJ9U{jN F\+f.U.aTglGvYryt]pME)%YMhNN:gLI!rDm3:3E)_sJw?[eN


                        Session IDSource IPSource PortDestination IPDestination Port
                        4222192.168.2.15664223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568093061 CET1300OUTData Raw: cf f2 71 af ab d4 ac c9 71 e0 f0 ec e3 2c 72 80 a8 51 b5 a0 99 c0 13 0f 62 5a 8b 64 24 77 8f 75 2c 50 bd 7f 4a 40 3b ee a5 4f 5d d0 dd 34 65 de 0d 23 cc 4b 2e 03 c1 7f 14 4b db 45 ae 5c ef b2 b5 d5 11 98 ea 6d be ef e2 18 a2 70 74 30 60 b8 b0 e6
                        Data Ascii: qq,rQbZd$wu,PJ@;O]4e#K.KE\mpt0`dXk^.{SrpKx~<X&E/UUMhM(ue67{>)hSS,\Dc8,:`8Xtp?z#Mi_)!xp1CmXbb+~[+s=N


                        Session IDSource IPSource PortDestination IPDestination Port
                        4223192.168.2.1540983223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568100929 CET1300OUTData Raw: f7 61 2e 98 45 f0 9c bf 3c 77 db 01 a5 17 e5 d2 d7 f5 2f 39 6f 34 69 61 e9 cd d1 bb 09 bd 73 41 bd 79 b4 07 68 ff 56 2f ee c1 dd 1a 49 ac 9a c6 b6 5c 47 62 29 42 72 fa 38 3e 54 0e 5f 23 bf 1d b2 6e 45 45 39 0f 4e 2d 56 51 44 82 9a 3f 05 66 16 fd
                        Data Ascii: a.E<w/9o4iasAyhV/I\Gb)Br8>T_#nEE9N-VQD?f[1U)_,!*ml'8OLoX")9Ic,FUnPvBmg2\Pp<vy*L>m0]mR#C?mDYZQ3eE["


                        Session IDSource IPSource PortDestination IPDestination Port
                        4224192.168.2.1516591223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568130016 CET1300OUTData Raw: c1 e8 1e e5 ed 11 e3 32 60 79 ac 88 44 ed 95 1c f7 56 df 0e b8 42 99 24 32 58 15 cf 59 73 59 7c cb fa c5 88 e9 e5 a7 66 c7 f5 16 03 47 8d 62 b4 a2 2a d6 13 9c 0d 07 4a d6 71 0b fe e5 d3 a3 5e a9 61 82 fc 48 f8 9b 8e 8c ad bb 2b e5 6f c7 6b 1d c4
                        Data Ascii: 2`yDVB$2XYsY|fGb*Jq^aH+oky55#^fsk[e7Rrx`'?]mU(E3kXmk<S{".&{{YNc!|`E7'!<=E$uWp#B#2Fpjq#sS0LDp9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4225192.168.2.1524365223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568150043 CET1300OUTData Raw: d0 f8 fd f0 45 ef 7f ae c5 d3 25 9c 6d 41 09 82 84 12 2d 9d a3 c3 79 cc 12 9a 70 7e 98 be ba b6 f9 23 f6 43 ff 94 90 41 d5 36 ca bb 4a 11 e7 d8 44 08 fc 2a 88 56 0e ef 22 a9 98 05 9a 85 15 e5 54 0f 61 2f 26 a6 46 b2 f5 d8 57 72 70 ba 27 3b ef 09
                        Data Ascii: E%mA-yp~#CA6JD*V"Ta/&FWrp';$WEQ.C_Qk=(f`TZNR6heqQv&/1@e+o=\Qms/*QH~E&I{ukM"TQVI


                        Session IDSource IPSource PortDestination IPDestination Port
                        4226192.168.2.1548106223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568156004 CET1300OUTData Raw: 66 ff 46 f7 07 71 ec ff 0e 15 6a 74 39 6b 73 2b fe 1c 0e eb d1 2c f6 77 44 85 10 53 bc 06 8a e3 df 1f f8 78 b5 24 ae be 81 ac 43 69 f3 f8 4f da 82 02 f1 62 e5 09 b5 ad 76 9f e6 d9 d9 6c cb 7c d0 94 c4 96 cc 5d 3b 93 f2 7d cb 7e 56 7b 41 59 ba 06
                        Data Ascii: fFqjt9ks+,wDSx$CiObvl|];}~V{AY9g.n[{ccfsc@H6\pPu(tQ#9FU"gC|x-zBw^h3f=)-[2F*7]


                        Session IDSource IPSource PortDestination IPDestination Port
                        4227192.168.2.1559432223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568182945 CET1300OUTData Raw: 5a d2 92 3e 08 8c ea 77 15 67 a3 e1 3c da 20 d0 60 c2 88 78 b5 8b 21 5b 0b d4 40 a1 25 0b 67 77 6b 5c c2 49 c5 0a e9 1e 9f 65 ae b9 ac 6f df f6 18 54 a5 ad 4b dc 4c fb 20 dc 04 31 a3 77 ab 3c ba e1 29 bb 10 dc 1a 26 2f e1 e8 31 de 9e 99 56 86 81
                        Data Ascii: Z>wg< `x![@%gwk\IeoTKL 1w<)&/1VI3CR}A$WD!PY,G)B,}au=Vc3Zw!'+GP0Hs6&.d$'K|,35d7|AyNGR%n7;P6


                        Session IDSource IPSource PortDestination IPDestination Port
                        4228192.168.2.1527830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568221092 CET1300OUTData Raw: 02 a6 ed c6 65 0b a8 e0 5f 68 15 1d 98 28 45 4d 84 4a 33 e6 04 86 60 46 07 49 81 f0 67 be e4 94 15 a1 ff e8 a8 4a ed aa 83 e7 de 50 79 7c 78 e1 4a 9e 9a f4 7b 32 e2 34 9b 29 a7 93 22 14 1e b1 85 a4 56 91 3e 2d 02 b4 d4 21 43 1e 3a 99 bd 5f c4 6c
                        Data Ascii: e_h(EMJ3`FIgJPy|xJ{24)"V>-!C:_l{Z%o$jHJWkz_\0'U$Ln<795/a&Ggl}(42')r-#$f|reNuv~4w!QwQY!c{4 r;qctA5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4229192.168.2.1517831223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568237066 CET1300OUTData Raw: a9 6a 54 2f 89 51 50 9a bc 08 8a da 41 68 0b ec 4b 56 86 60 cb 9f 42 78 97 b7 07 f2 f6 80 f9 45 0c b2 9f 17 f3 cb 4f 7b 02 70 3b b4 43 a8 4c 3d 34 72 a9 d7 61 2b bc d2 54 ea 68 bd 0a 43 3e e5 4b b5 9a 79 3a 7e 4e 4a 6d 07 8e b0 65 24 bf a7 34 ed
                        Data Ascii: jT/QPAhKV`BxEO{p;CL=4ra+ThC>Ky:~NJme$4#2!ZLJ<EA2FU:N[=9uTyj}&?^wW?E}OU7V+xD)i/s|Y#*Y5M)`!'u.^p)mTPqbmR


                        Session IDSource IPSource PortDestination IPDestination Port
                        4230192.168.2.1562361223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568245888 CET1300OUTData Raw: e6 c1 b3 73 62 68 29 4f 46 9a 72 dd 1f 92 ce ae d1 ca 9f 43 b8 d0 f1 47 aa d2 18 0e 1c e7 9c d4 1c 76 e8 69 89 1f 55 a0 ab 04 10 68 b2 aa 87 5b 48 6f f5 71 a8 9f 54 79 75 f9 89 91 cc 03 3d f7 4c bd 68 2d 96 ce 1c f0 b1 c3 80 2e ce 86 bc 31 68 df
                        Data Ascii: sbh)OFrCGviUh[HoqTyu=Lh-.1hVY(Og~mI]YT"KECz% Tuk6@d$o+~b"68"r75u &eE X5]qGNbTko>1G>cZKV"yJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4231192.168.2.1518909223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568264961 CET1300OUTData Raw: c0 68 31 e8 1a a6 ac 33 a5 66 a5 6e a6 cb 93 1f fc d7 87 7c 00 32 4d 2a a2 e9 98 6f 0c d1 d7 ee 1d c3 ad ac ba 39 33 ef 07 08 4e 47 53 ee 41 17 8d 72 36 d5 78 7f be a3 38 55 87 94 8d 02 ac 8c 8f ab 68 ea 05 4c 7d ba e7 e0 fd 14 9f 30 a9 f8 d6 c8
                        Data Ascii: h13fn|2M*o93NGSAr6x8UhL}02WQ~YcMKfWvr~V !F1r&sKYJaGk3OpP0@]/lD?,;,DF")#4m&`x9^W(TGqVU0+


                        Session IDSource IPSource PortDestination IPDestination Port
                        4232192.168.2.1562121223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568274975 CET1300OUTData Raw: 3f 12 58 44 7f f1 fc 32 04 54 60 bb d5 4f d4 9d ba 7f 99 19 ff 02 3b cc 08 af 42 75 92 ec d7 4a dd 2e 61 98 d4 eb 59 8c b8 2f 03 ec d6 fd 45 19 e5 2f c3 88 62 72 87 cb 45 fa 0c 3e 1f 1b 91 08 ef a1 bc 99 d8 c4 58 69 64 c5 df 30 83 69 16 b0 b7 15
                        Data Ascii: ?XD2T`O;BuJ.aY/E/brE>Xid0ivck2DUk}U@X)D63B%,;}"blYT\n?dBUHz!)wOFwCW&ST5`N.C[;L^Tu[L=r*'x5)+p


                        Session IDSource IPSource PortDestination IPDestination Port
                        4233192.168.2.1528772223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568304062 CET1300OUTData Raw: a7 61 43 c3 5b be de 7d c4 6b 32 ea fc f9 96 f8 10 f1 00 20 2d bf a4 a8 b6 8d b1 d1 65 d7 a7 9e d0 3d 08 b9 0b a0 d8 34 1b 47 59 69 aa a9 e5 c9 fb eb fb 31 37 cd d2 c0 a9 2b 10 63 98 76 5c 87 bb f1 16 69 db 32 fb 3f ee 1b 54 dd 6a 5e d8 b9 c3 fb
                        Data Ascii: aC[}k2 -e=4GYi17+cv\i2?Tj^gp^{=)Z)oPjx;=- uaA-3$mW{O[ABeuem-J&ZI;~T20">(u$MR#V3


                        Session IDSource IPSource PortDestination IPDestination Port
                        4234192.168.2.1549624223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568305969 CET1300OUTData Raw: 91 35 76 28 8e b4 34 3e bb ec e3 8f b8 3d 2b 88 91 4b 68 11 f6 1d 63 8a 35 be 75 1a 3e 86 62 cb 00 68 05 98 5b 5a 1b 0a 3b c9 28 bd d6 fb a4 62 ea da 52 d1 19 8b 4b 01 1a fb d1 fa dd d5 ee bf 40 cd 2c f8 1f 82 62 a5 82 b4 1e d0 61 d3 97 19 de 5b
                        Data Ascii: 5v(4>=+Khc5u>bh[Z;(bRK@,ba[ORC6[}I$PPQikP4UB&@9XWI1B!Lgl}qUl$<74LWJr^?n GY*p/kYq:I5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4235192.168.2.1533671223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568315029 CET1300OUTData Raw: 71 10 f4 35 d3 4e 66 60 5b 0e a3 65 9b fe 4e f4 fb 0f ac 61 cb c5 ee 33 3b c4 42 4e 4e 51 7b cd cd 4c a9 cc 0e 08 2c 89 0c 66 17 d1 41 ac f1 c6 76 5f b8 40 17 43 3d a9 3a 77 70 c3 b1 58 a8 88 3d e5 69 0a 9c 3a 0f 49 20 5d 86 09 71 e1 21 c3 25 b4
                        Data Ascii: q5Nf`[eNa3;BNNQ{L,fAv_@C=:wpX=i:I ]q!%$}A>[Or)x%MWw\7)%TP%a3**y"u8@wT.z)&cpjft?jRkz9[oVYysoYI?fs*y9F


                        Session IDSource IPSource PortDestination IPDestination Port
                        4236192.168.2.1524523223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568334103 CET1300OUTData Raw: 67 23 c9 d3 72 bb ed 46 28 f8 59 fd a0 2b 55 ea 96 ff 1d 70 cc ec 00 5b 3c c7 aa 69 82 e9 e1 2a 07 42 9f b5 f4 be a5 e9 db 17 09 d6 61 59 81 f3 6c b2 41 bc 0e e9 d7 78 00 9e fe e6 ef 99 4d 1f b8 9a 2e ae ea 89 76 69 5a 14 6a 7b 39 78 9b 08 c8 d8
                        Data Ascii: g#rF(Y+Up[<i*BaYlAxM.viZj{9x"^/$4q;L,wW\~! b;\Du{``SHszBgHcN",7U92Tc4) eG$Xe'%G


                        Session IDSource IPSource PortDestination IPDestination Port
                        4237192.168.2.1511225223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568356991 CET1300OUTData Raw: 98 e0 67 7a 7e 2d a5 fb df 6d 4a 9a 02 e3 6b b0 b7 b6 4d f5 bd bb 51 27 1d 0e bc ee 3b 93 20 01 a6 65 40 99 60 a9 66 33 f7 85 a4 3d 33 70 18 38 c3 4f ef a2 57 df c4 a4 05 7d 56 bd 74 1b 34 46 26 d5 7d 9e d9 9f c1 1c 11 77 71 12 90 21 78 f4 dc 0e
                        Data Ascii: gz~-mJkMQ'; e@`f3=3p8OW}Vt4F&}wq!xvR<8,\`fS/GDhR(-43HC&2lk1a8]Z|O-8}_YdZV*a=U6 x`{h<ufK):5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4238192.168.2.156107223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568367958 CET1300OUTData Raw: 99 5e a3 7e 39 b0 00 5f ea 8a e8 d3 03 86 ff 64 93 4b cc 00 cb b2 17 5a b9 dc 3f cd 83 94 68 55 6e dd 9a 37 bc b0 fc d0 0e 64 15 e3 63 38 c8 f2 f9 fa 58 13 7e d1 14 26 a6 f4 69 6e 28 d2 d1 dd 59 74 8a 09 37 cb 95 89 67 d2 78 a8 d2 15 6b fb 5a 9e
                        Data Ascii: ^~9_dKZ?hUn7dc8X~&in(Yt7gxkZ=5n$w7yKA&sW1rQ`Dc8e/Ac_{QC"'e<XuI?}bq5R'%WV';p>=]eEW{;?;M[EYXSsp?


                        Session IDSource IPSource PortDestination IPDestination Port
                        4239192.168.2.1556095223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568391085 CET1300OUTData Raw: ea db dc 63 8d 1c 25 96 c2 24 26 90 ac 84 82 e7 3d 10 04 62 84 a9 7b dc fd 86 da 7d 0e ca 8e 8e 1a a6 49 cc 9e 01 7f cd a2 9b 3b 64 91 f3 1d 9c 7e ef e5 1d ad 6e a3 28 90 06 fd 90 65 ee 0f e3 65 73 a3 d1 fa b9 46 e2 a4 ea f7 9a 59 43 17 06 a5 20
                        Data Ascii: c%$&=b{}I;d~n(eesFYC <>3Zg8;VIyhAU%VCN=I[|s^\O{Z5m(ada% j@9g("5'5{jbAMclRId


                        Session IDSource IPSource PortDestination IPDestination Port
                        4240192.168.2.1514987223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568401098 CET1300OUTData Raw: 20 85 12 4e 83 1f 4d d9 09 aa c6 df 06 11 70 31 8d a9 91 eb 7b 02 91 5a c2 7d ed b0 f8 b2 a4 01 80 ae 1f 67 c2 fa 4f b5 c4 82 97 6e 9c ce 80 4a e2 02 71 d0 c4 6b 22 1a e6 4b 71 c8 5a 88 c9 84 33 ec f7 dc 22 c0 82 d5 0f 8f ee 97 f0 4e ad 5f 42 a7
                        Data Ascii: NMp1{Z}gOnJqk"KqZ3"N_BX<; m)VJEnw)l;sPzktC7g5n\H*1\3<mbqd;*7D8#.E.!NY<3?90mp,f:p


                        Session IDSource IPSource PortDestination IPDestination Port
                        4241192.168.2.15907223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568419933 CET1300OUTData Raw: 1d ab e2 f0 91 15 d8 f9 c4 c7 7d c5 d0 f9 e6 5a d2 0b b9 bf 29 f5 f4 86 d4 41 9c ad ce 05 d9 c0 9c 61 49 b7 e1 97 35 96 12 f6 e8 d9 94 6f 17 d1 ab b1 ae 2d 60 a1 1e 17 f7 9d d8 89 97 28 d9 e3 ae fe a2 bb 1b 5d 55 59 e3 44 2f 14 61 4b 98 3e 92 95
                        Data Ascii: }Z)AaI5o-`(]UYD/aK>c@-aKft5}qa!7qi_cr~S"UYKt{`<=oZDZmz|Sstvj|~(h3}`Hi1&bSK=Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        4242192.168.2.1536876223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568449974 CET1300OUTData Raw: 1a 5b 54 26 cc 1d ad 11 ce 0d 06 66 3f af 63 4f 42 a1 6b cb 9e 86 51 b2 67 85 6f e4 82 d4 27 b6 b5 12 d0 20 47 05 8b 1e 4c ff 57 86 c0 a8 5c 0e 04 56 b9 ae a9 df 5e e8 71 f0 ca d1 20 58 3b 3a 15 20 56 5e e1 1f eb 40 f5 26 24 c6 49 9c 3e 26 13 46
                        Data Ascii: [T&f?cOBkQgo' GLW\V^q X;: V^@&$I>&F\6q5I;oT>&L3w'@&;5Ag*=TLN@M{MJ5x|[U]%gA16gp(7S3360|[~so


                        Session IDSource IPSource PortDestination IPDestination Port
                        4243192.168.2.1560975223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568454027 CET1300OUTData Raw: dd b7 fa e9 53 39 04 db b2 cc 80 55 db fe be 0f ae e4 c6 33 24 8d f2 c9 f4 2d 44 9a 41 50 f4 62 25 2b 13 66 6e 11 d5 3b 6d b0 45 80 7c 8e f3 40 44 cf 46 bf a3 e7 8b 2c 87 fc e0 81 a9 02 bc 5d b5 da 09 d4 68 89 cc a7 d2 5d 4e 21 18 ba 5a 9c 54 07
                        Data Ascii: S9U3$-DAPb%+fn;mE|@DF,]h]N!ZT6IX<5h+D9>>>>hwgL*=FN0@fnoj$fU"i*IyaW~u,v,J&VCJb-3:Ab*1P"C9o{j#-q


                        Session IDSource IPSource PortDestination IPDestination Port
                        4244192.168.2.1536629223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568468094 CET1300OUTData Raw: f4 a3 df 47 ed bb d1 34 c7 5b bc 80 f2 01 18 f0 06 dc 62 4a 74 08 d5 f3 aa 17 d5 91 f3 83 f2 a1 27 f9 2c fd 5e d8 e1 a6 6f e3 b0 9f 71 06 68 aa da 37 17 30 ae 3a 9c 98 49 19 2f 80 b3 dc 9e 6a dd 9f be e3 4e 80 8e 9a 07 27 93 62 a2 14 74 fe c6 3c
                        Data Ascii: G4[bJt',^oqh70:I/jN'bt<#\]A#R_a<",r&BqOozJA3Q%a)E=iMw?0~';uruw<05]zZi+27>I


                        Session IDSource IPSource PortDestination IPDestination Port
                        4245192.168.2.1512970223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568479061 CET1300OUTData Raw: 92 d6 a4 8b ee a5 ed 9a 9d 38 9d 96 97 37 68 28 4e 64 d5 85 cf 63 e0 72 de e4 c6 0d 7e be 7b 64 ab 51 a2 4a 2b bd 2d 3b 84 4e f7 01 8a 88 c6 b8 30 b9 b1 e0 e8 84 23 b6 c6 7f 1b 0d 37 24 15 81 1c 75 00 ec b0 a8 ae 46 ec 0a 9d 90 54 b0 81 b8 cd 9a
                        Data Ascii: 87h(Ndcr~{dQJ+-;N0#7$uFTWSdyei|\&\V'IYaulibrKJk.17h*S_<UxdWe&ZPZ=b6O,M':kuoucaM/5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4246192.168.2.1525502223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568497896 CET1300OUTData Raw: cc 44 d9 2f d2 cd a6 5a dd 90 3e 76 48 c7 22 25 04 18 38 c0 8c 95 9c ac ba 40 a6 2e a1 da 8d 1d 2c 19 75 1d fb df 0d 55 70 e6 b2 49 35 65 99 3a 33 a7 90 8f 3d 43 59 b4 a0 b2 06 6a 18 c2 47 9b 7c 47 e4 91 d6 be da ef 3f 82 16 b0 27 c1 e4 15 40 bb
                        Data Ascii: D/Z>vH"%8@.,uUpI5e:3=CYjG|G?'@IRCHS n WM;(JjG`vVAJH03/)|b^CAN;y]YZ#5G6~@KRX x'Fam-uYvZk


                        Session IDSource IPSource PortDestination IPDestination Port
                        4247192.168.2.1512015223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568505049 CET1300OUTData Raw: 23 22 79 20 9d 05 f6 13 81 65 fd e6 19 11 22 d6 c4 59 a3 3f 40 69 da 9c 37 c6 06 91 d7 a7 6a 57 87 b9 22 72 ea 4e fd 3d 1c 00 6d 9a 99 58 3b 98 98 24 b2 ff 9a af ef 28 7b 27 70 da 3c 53 cd 98 59 32 35 f6 7a c0 f3 a3 80 60 e3 f8 13 98 45 0a f8 c4
                        Data Ascii: #"y e"Y?@i7jW"rN=mX;$({'p<SY25z`EU%.pht0b$fJl5/nNW^eqZ#PH'u _=c.,rglp`NLY5~5& DU7~Oqn826N+UL)e}_Ms?


                        Session IDSource IPSource PortDestination IPDestination Port
                        4248192.168.2.1519114223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568525076 CET1300OUTData Raw: 47 c2 de 14 6c 32 87 45 fd 58 01 48 94 59 c0 d3 51 75 ee 31 52 35 86 4d af 4a 02 0f 22 be df de 55 1c d9 9c 39 86 89 e0 b5 ff c3 fd 81 60 ce de b9 f4 a1 8a 9a 13 b5 26 ae 7e 69 c4 ca c4 0e 69 6e f1 8f ec a6 06 28 62 43 98 3b ed ba 39 0c f2 14 a2
                        Data Ascii: Gl2EXHYQu1R5MJ"U9`&~iin(bC;9aClr>/G]:>/wN8wF/_*XRrMOQ|1Iw!'zD*`$2HI5Q a,0CU%)IYCcNs@q1w'Q+


                        Session IDSource IPSource PortDestination IPDestination Port
                        4249192.168.2.1551558223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568537951 CET1300OUTData Raw: 2c 24 55 38 c1 14 37 43 07 84 e5 91 10 c2 30 21 5e f6 d5 b0 99 6d bf 4b 55 1d c7 f6 df 61 40 51 af 0a 38 4e 54 75 5b fe 7f f2 b8 30 2e 23 a4 62 a7 30 47 ec ae 09 93 c9 e9 31 4f 3e 5d d8 b1 7d 44 1d a6 a8 87 af 29 f9 32 09 ae be 8a 5d 2e 4d 56 25
                        Data Ascii: ,$U87C0!^mKUa@Q8NTu[0.#b0G1O>]}D)2].MV%aq2UQ*#X*j4Xm&mX%4rH|,at&~|WwXh#Rdc8V}?7-xJ[/X7blc1nNE*


                        Session IDSource IPSource PortDestination IPDestination Port
                        4250192.168.2.1537481223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568537951 CET1300OUTData Raw: 4e 95 7a de ea 95 2f 69 cf 84 39 bd ec 5b e4 47 bb 66 3e 4d 33 2a ab 58 15 c2 c5 29 fa c7 9b 4c 6c 7b 2e f2 a8 2d d5 f3 ad 8c 07 f4 c0 21 31 66 71 c3 45 e7 5c 0a a7 bd a1 9b 0d 75 e1 8b dd 9a 80 8d 4a 53 5f 98 3a d6 aa c1 f3 cf 36 d9 07 b9 1b 65
                        Data Ascii: Nz/i9[Gf>M3*X)Ll{.-!1fqE\uJS_:6e&@s(:jPi\I=vZ]Pfj]x3a@[Yb*?0(vXq/vf(U^V&J[\7{Ho_6O&/pPyj:b]C:ySs83WbV


                        Session IDSource IPSource PortDestination IPDestination Port
                        4251192.168.2.1517462223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568562984 CET1300OUTData Raw: 14 7c 87 1d f6 15 10 f6 d2 7a 2f dc 4d 7a 6f c6 48 d9 2e e0 1e df e7 96 fa de b9 31 92 77 b9 8c d4 1b cb 1a bc 28 7c b2 07 7e cd 4d cb 95 8f 0a f5 3a d8 48 9a c2 b2 1b ad ba a9 3d 1e 51 fe 4b 06 c5 78 c2 c1 69 53 4f 54 ce 5f 3f 00 1e 90 86 21 ab
                        Data Ascii: |z/MzoH.1w(|~M:H=QKxiSOT_?!V"r6s;h8Z5' ^Lp97iD$]):3d|dckws\+-S8=%H53miuU#LrP1v&.


                        Session IDSource IPSource PortDestination IPDestination Port
                        4252192.168.2.1519397223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568576097 CET1300OUTData Raw: 1e a7 32 52 8e 53 db d8 f0 0c d4 20 f2 38 2f 2f 5e 60 e2 e8 ef 19 a7 ea c7 3b 94 6a cf 76 2a 3c 84 01 31 c7 ec 10 8b 15 99 5b 0a de 99 d2 f9 b1 03 d8 8b fe 4e bb ca b3 3d e8 90 3f 4c 98 82 40 9f 1b 69 e0 17 dc 9f 06 f9 0d f6 be 93 a2 e2 ea b3 e9
                        Data Ascii: 2RS 8//^`;jv*<1[N=?L@iBxkKf&8|B]Q:^'Mbzu-9[8,w5W(J#\Q/}WRgDD*nhplnf2_,Q~|[62:'"/cc2XK>


                        Session IDSource IPSource PortDestination IPDestination Port
                        4253192.168.2.1533530223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568589926 CET1300OUTData Raw: 1f d0 11 3f 95 43 c0 90 c5 45 53 e2 6a 70 df 02 06 c9 ff b3 07 e8 b1 21 99 fc b4 59 e5 8b 11 a0 18 d1 eb ed 72 ed b4 43 a9 81 1a bd 4c 7b 78 91 6a 1b a8 22 30 bd 93 c6 82 7b ed af 28 d7 1d fd aa f0 0c 9f 46 a4 2d c4 2a e6 d8 00 8e d5 6f 13 e9 fe
                        Data Ascii: ?CESjp!YrCL{xj"0{(F-*oXxB/Y8R+6uAe2k(kzu4=1(Z,n6M=|24x$\*<}b^oW%5DTY7ne0iN<7.1OQ6gf.$SPc


                        Session IDSource IPSource PortDestination IPDestination Port
                        4254192.168.2.1526060223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568599939 CET1300OUTData Raw: 1f 8f 7c b7 71 3c 4c c6 d8 b9 ff 30 2c c1 8e 40 55 ba d9 13 eb a3 d1 b4 d0 fd 2d 79 78 d4 9c 4f cc c4 49 91 f5 e3 be a8 4f 48 6b be ee 74 fd 17 79 bd 4d c8 ce 4e b3 97 47 45 7e 73 c2 15 d8 8f 35 d7 db 2a 9e 29 13 27 46 04 c6 a6 59 63 ff e9 2c 63
                        Data Ascii: |q<L0,@U-yxOIOHktyMNGE~s5*)'FYc,ci"5j'F+qs{qyql=YYR0Mv.[+T~QR;OWd8^j 68/~$RK>C'fAGo[*O*XDRK% \|6JAYVMV


                        Session IDSource IPSource PortDestination IPDestination Port
                        4255192.168.2.1527919223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568623066 CET1300OUTData Raw: bd 28 2a 04 32 56 06 31 eb c6 09 55 20 ea 9d 03 2e 45 a7 56 0e 3e 13 55 d9 94 36 4e d5 bb 16 a2 8c 14 f4 ce 12 a0 db 02 cc 6c b1 f8 1c a8 6e ef 09 91 50 81 01 6a 54 5e 0b ba f0 2d e1 d9 44 b7 d9 ce 99 b2 e9 be 60 4f ec 75 e8 e7 21 33 f2 76 20 d4
                        Data Ascii: (*2V1U .EV>U6NlnPjT^-D`Ou!3v as@_?')AS_%unjSbXC*Yphwk}ZqEVs)47U{|yBzKSn<QY]*X+!>1X}yc


                        Session IDSource IPSource PortDestination IPDestination Port
                        4256192.168.2.1546566223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568624973 CET1300OUTData Raw: 7b 05 c1 37 78 62 42 9b 0d 0b c2 54 05 f9 d9 af 58 db 0c 90 83 3a d5 18 f7 c0 0b 5c a2 0b 7a 3c 6e c1 5a ca 84 fb ea 7b 76 80 e4 79 f3 b3 2f 95 89 41 62 89 fa bd 78 a5 13 7e c2 f8 d3 fa 9a 10 40 9f 6f 8b ba 74 98 eb 3c bd 41 00 85 93 ca c7 a3 81
                        Data Ascii: {7xbBTX:\z<nZ{vy/Abx~@ot<A0C+#e8s-|{{pu4:E(rB^K55LN`z=o"GPrax oKv&r7VI;aMnFpb.h1CQF4i


                        Session IDSource IPSource PortDestination IPDestination Port
                        4257192.168.2.1556644223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568763018 CET1300OUTData Raw: 09 c9 97 e4 ea 71 b0 cb 9f e2 b5 84 70 8f 97 af 0a c4 12 f5 63 c4 65 bd 4a 68 ef 96 e8 99 10 85 d4 2f 41 e6 a3 a9 94 75 63 32 d4 98 48 27 0a 99 32 84 da 76 fb e2 d3 a6 68 9b ad 9f b2 df 55 57 7e 3a 0c f5 1e da f1 cc 33 6e 74 3f 20 8e 25 c6 50 83
                        Data Ascii: qpceJh/Auc2H'2vhUW~:3nt? %PnR)s*fGx@<<X IZv6A<q&>A4%3'Q0^-s!s8%<E3@I"r*si*0Z2c+>0yAtpSM


                        Session IDSource IPSource PortDestination IPDestination Port
                        4258192.168.2.1522007223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568792105 CET1300OUTData Raw: 24 33 3c 99 09 9d 40 07 d3 8a cf bc 7a 7a 0a 26 8c c8 d7 5e 8a be 7c 5d e4 3e 25 9d 90 5e 89 e8 a5 78 fa 08 de 1f ca b0 3d c5 ac 04 e6 66 73 a6 dd 1d 97 7d 5e c9 43 9d e6 72 a4 ff a2 7f dd c2 d1 eb 61 07 5a db eb 84 63 ba 04 58 ae fe 0d 71 3d ac
                        Data Ascii: $3<@zz&^|]>%^x=fs}^CraZcXq=:yK{ujlrE^CBn/;VO "H<\@U)CA1+b.~@RRPPWTX#|011k2c@<|1=O]=


                        Session IDSource IPSource PortDestination IPDestination Port
                        4259192.168.2.1563701223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568809986 CET1300OUTData Raw: 9e f1 f7 9b 0d 82 3b 22 16 30 fc dd 24 46 80 ec 2b 21 df c8 d7 f9 0a 36 80 03 4a 0a 8b d5 15 e4 5b 66 f2 d5 73 f9 57 b4 7a ba 5b ee b7 93 a8 a4 c7 f9 2e e2 90 18 b9 e9 b7 e7 02 da 6b e2 d7 3a 37 c4 a2 af cb 34 fe 8e fc 45 0c 43 4c 33 4d c6 ce d4
                        Data Ascii: ;"0$F+!6J[fsWz[.k:74ECL3MwPiR!*N:O?z8rH85_e{B%F@:,LkUmxM 6k5s2#cOGp~h2$J<2)wrO-%=Qzvi)-;rujS4WW)!4-e8~e


                        Session IDSource IPSource PortDestination IPDestination Port
                        4260192.168.2.1529818223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568860054 CET1300OUTData Raw: 6b c3 ce 49 fc 3f 16 be e0 b8 47 0c f2 de 62 14 8e 92 88 2b dc a1 6e 24 09 9d df 15 0e 44 48 17 8b b8 3b 78 11 96 0a 29 ec 71 d4 c0 cc 35 e9 95 1a 38 b3 30 03 9a 74 4d 50 d9 4c 2e 00 ce d7 f2 a8 4b 0d 5b 48 66 40 b2 09 af 8e fa 96 d9 65 b6 f9 94
                        Data Ascii: kI?Gb+n$DH;x)q580tMPL.K[Hf@ew6A!SZ`paR;xt_>~c sp6B6rhW"1:-x:<~,,l ^U\z}L?Xn7,9:L@o+zB


                        Session IDSource IPSource PortDestination IPDestination Port
                        4261192.168.2.1561573223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568869114 CET1300OUTData Raw: 48 13 c5 6d 05 34 e1 66 89 8e b8 49 78 08 1f cf 80 1d 05 8a d9 51 2b e5 33 47 6a 68 8e de 01 5f f3 21 4a fd 1a 02 50 42 bc 86 39 78 9b d2 9d 29 e2 2b 74 85 84 a9 f6 47 a0 cb 4e f3 58 d6 80 34 11 c0 8f 10 0d f1 c7 e2 3e 35 51 67 9a 1d 51 55 69 d0
                        Data Ascii: Hm4fIxQ+3Gjh_!JPB9x)+tGNX4>5QgQUi;" 4QThw876@D[VugRQ*2%XLSmM]:jD PSxJjZ#\f@rbw'awI\%/=lgQ'O\Y/


                        Session IDSource IPSource PortDestination IPDestination Port
                        4262192.168.2.1564798223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568896055 CET1300OUTData Raw: 40 08 9c 93 38 4e 33 9e 20 55 d3 ac ca 1e 16 96 40 da bb e5 41 0a fd e1 0b 39 b1 d7 79 8d 77 f1 cd 20 25 ca ca 94 83 c3 d0 94 a4 9d 58 de f5 d0 c3 af 35 33 ab 48 cf ec f6 43 74 55 1e 50 0d 2b 0b a9 d8 b5 0b 25 c4 23 76 b9 58 d4 43 8e 94 95 0b fd
                        Data Ascii: @8N3 U@A9yw %X53HCtUP+%#vXCtp_I]9|";I3kHH!nE[ KK:j?|M;SS@p1Q;"VUYg@&4dFf+/tm*[2[3Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4263192.168.2.1527686223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568912029 CET1300OUTData Raw: 42 41 de 24 f3 08 7a 8b 16 7e 86 b0 9e 93 9e f0 9e 08 9c 26 2e a1 fa 7d 49 16 0f fe 75 68 09 fa 52 57 17 3c 2f 72 4c 94 b1 83 77 12 4a 0b 8c a3 ae 75 a7 25 3f a6 8d d2 d4 dd 49 7c 4c 5f 5c bf 0c 47 48 a1 44 b1 4b 1e 24 68 de 2c cc f4 25 71 c3 ad
                        Data Ascii: BA$z~&.}IuhRW</rLwJu%?I|L_\GHDK$h,%q@4"t4PSVwns&Rr@3Q<# R9(C>|"#$I&JVt8f<(O>?h$~3R67Gh,5V<2G&cU2RG


                        Session IDSource IPSource PortDestination IPDestination Port
                        4264192.168.2.1528059223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568933964 CET1300OUTData Raw: d6 d6 40 12 00 bf 3c f6 93 f9 7c 66 f5 c4 7c 3e 8a 53 9e 2a 66 2d 49 39 bd fb 78 b8 2b db fb 60 bd d6 21 b8 c2 fe 73 c8 62 51 a9 b7 3f e6 35 09 9a 4d 17 bf 54 31 c5 e8 6f 4f 1a 15 ed 57 b8 b3 9d a7 c6 b6 80 6f 48 77 31 37 ee b0 fe 19 98 c1 1f b4
                        Data Ascii: @<|f|>S*f-I9x+`!sbQ?5MT1oOWoHw17Bvw!/o/4T'gDLK="{ivOa0a~c|qqU{%4P2C8b^!fd_!PDX5DbYSY9~PLj'qkZ.


                        Session IDSource IPSource PortDestination IPDestination Port
                        4265192.168.2.157989223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568952084 CET1300OUTData Raw: 96 7b 87 e1 74 2a 51 b7 8a c6 35 f0 a0 f3 51 47 17 6b d0 9d 53 f0 ec a3 32 73 b3 fd d7 53 b7 35 a5 0e 21 2b fa 0d 8b ef da d9 c7 89 de 0a 61 06 91 78 16 25 14 45 45 92 8f 57 fb 25 14 9e c2 2b 0d b9 86 bd 4c 26 53 05 46 4e eb fa 31 5d e6 c5 51 da
                        Data Ascii: {t*Q5QGkS2sS5!+ax%EEW%+L&SFN1]Q Mq$m^PB$78Ui%!_gcAM.7lns$1 p}c.Ql~'0JW0[J>hTY}fXkA`ZsLMs


                        Session IDSource IPSource PortDestination IPDestination Port
                        4266192.168.2.1561029223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568972111 CET1300OUTData Raw: 46 9c da 02 e6 77 8c aa 14 eb dc cf b3 2d f8 05 e6 b9 16 d3 25 d7 ec 1a 27 1b 40 32 69 3d 11 f6 c4 73 ae 90 0b cb 87 ec 9f 6c 2c de 46 f8 a9 a1 e4 8f 7a 42 33 cb 77 90 36 05 82 2d 08 a3 07 c3 23 11 94 55 f1 66 94 7b 00 77 02 46 2b 83 e3 b8 1d 80
                        Data Ascii: Fw-%'@2i=sl,FzB3w6-#Uf{wF+Mpz"dtMufI^}}Y3&Fv@FhI34l2{+$ya8~-6Gw ncYV'/)g7IR5WnTXo[PW_a43[??


                        Session IDSource IPSource PortDestination IPDestination Port
                        4267192.168.2.1556231223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.568988085 CET1300OUTData Raw: b4 23 81 69 20 77 ae 60 a8 93 28 2e bb e8 ac b8 99 e0 50 d8 c4 9b 54 cb d5 e4 8b a1 6f 29 bd 7e 09 5a b6 21 40 6f 53 4e 13 87 00 b0 2d 36 61 27 da 46 94 b4 67 16 68 61 46 3d e4 d5 89 a9 1a fb a6 82 ae ed 5a 6a 54 cc 9b 70 ae 38 e6 c0 d6 16 28 cb
                        Data Ascii: #i w`(.PTo)~Z!@oSN-6a'FghaF=ZjTp8(6f")ge2Ulm70Z<Xc0^{Obb7S{HedLojO@WbP,d"4kS\%os6=i


                        Session IDSource IPSource PortDestination IPDestination Port
                        4268192.168.2.1564564223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569010019 CET1300OUTData Raw: b2 24 78 63 f5 de 8c b5 a1 a0 1d 91 d4 d7 73 38 dc 39 8c 9a 0e 27 24 49 23 9e 40 35 28 22 2b 93 48 ab 92 68 03 ed e6 00 ba da 66 31 dc 84 96 fb 0d b8 a3 06 2f c3 1a 31 bc 7c ae 36 d1 ae 51 79 26 12 29 62 f7 a6 cd 85 6e 61 c3 c0 81 78 10 34 07 e4
                        Data Ascii: $xcs89'$I#@5("+Hhf1/1|6Qy&)bnax4>-eUK` kwOpM@|68*U},jOHI|t6Ik{!TGu0Up9W op}ysf\Yc=,48~5-6'!kJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4269192.168.2.1535910223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569035053 CET1300OUTData Raw: 58 19 83 2d 42 d0 f6 b2 74 52 53 a7 f5 99 3e 00 73 09 42 35 59 bb 32 31 f9 8f cf 0c a4 4e ca f8 5f c9 e6 dd c9 49 aa 79 42 b1 6a 09 a5 61 7f a3 a4 e8 38 48 6b 04 f7 63 f6 49 4b 3f f3 75 61 67 73 cc 93 e8 56 59 9c 33 2a a2 fd 56 eb 8b 5f 3a 87 28
                        Data Ascii: X-BtRS>sB5Y21N_IyBja8HkcIK?uagsVY3*V_:(L^&)De8yqfX='*Yl`\vO;[eyHO)QKxc\<7ssVYQq8["7diYSjYUfF1->+7U+u~H&kqdK


                        Session IDSource IPSource PortDestination IPDestination Port
                        4270192.168.2.1564230223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569044113 CET1300OUTData Raw: 22 c7 81 ed 5e eb c5 ae 1d 74 c4 3d 04 b6 94 82 a3 c9 cf 61 df 41 d1 e0 44 a5 ab fe 03 08 a8 d9 44 40 35 c6 e4 3e 80 ac b5 2f a2 0f 52 d6 d3 96 ac 93 88 fa 07 e5 52 57 df b7 93 49 f9 99 fa 41 99 77 51 ff a9 cf eb 3f c4 aa 12 eb 0e d3 b2 7e fe 8e
                        Data Ascii: "^t=aADD@5>/RRWIAwQ?~+k]$.S$?}oWAoMAI&<'1oZ0w~$pP`M>[WfAL3H(6<$Le#LecrgHUo!::


                        Session IDSource IPSource PortDestination IPDestination Port
                        4271192.168.2.1533618223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569066048 CET1300OUTData Raw: 1d 5a 5c a5 7f e7 01 1b b3 96 fc 9f 13 b2 85 fe 6c 93 4e b9 25 a1 60 ad 34 f3 52 d6 c7 d6 94 05 ea f0 8c c8 57 09 4d 60 39 9d c7 21 28 55 46 82 2a ee e2 2d 70 5d ed 25 a1 22 de 38 87 df 81 88 03 e3 28 b2 eb 2e 61 fd cc d0 63 34 20 4c 98 b2 8b 91
                        Data Ascii: Z\lN%`4RWM`9!(UF*-p]%"8(.ac4 L]GpBup^~93d.iaT5QFPiJ2i;\,\Fk+ZM8JQc"ORs2vVLUZ+#mPx+r0hO'JQD\!B~"V Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        4272192.168.2.1546267223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569077015 CET1300OUTData Raw: 16 51 7f 4e 76 fe 2d a1 85 2c 7a af 51 1c e7 27 5a 0e a4 93 16 8c b4 5d 21 9d d4 23 9e 08 ce 3c 83 07 ab 8f 5c fe 86 76 38 58 3c f1 79 34 fa bd 5a ab ba 6a 4f cc 8f 2b 9e ac 61 38 17 0e 54 54 bc 9f 0b eb 26 db b3 be 32 95 83 8b e3 16 53 7f ca 90
                        Data Ascii: QNv-,zQ'Z]!#<\v8X<y4ZjO+a8TT&2SX9:(>.c|.qQQj-}ZW*p,^T(HIYHVmEW?"#|xU-] *N x%gmyUw;E]dQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4273192.168.2.157442223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569098949 CET1300OUTData Raw: 42 32 e5 53 d9 0c 77 0f c1 c7 58 2f f1 e1 f0 1d 2f b7 fd 67 cd 6e 5b d0 c8 dd d4 39 6a 4c b1 a3 fc d3 7f 29 18 fd 59 22 06 5e fc bd cf 87 07 94 80 46 30 43 c3 c2 6c ae 66 b5 3f f1 71 6d ae 59 82 24 6b 98 96 97 d9 50 6e 8c 41 5c 72 a7 ae 76 11 d2
                        Data Ascii: B2SwX//gn[9jL)Y"^F0Clf?qmY$kPnA\rv D+]{=x<A0.J7W%yfDV,Zy4)0MItNaE1_vj|c~lU,lz=,+(3wJKVEiXhGg


                        Session IDSource IPSource PortDestination IPDestination Port
                        4274192.168.2.1546555223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569103003 CET1300OUTData Raw: 20 9c 19 bb 85 cf e0 75 bb ac 9f 9a 36 fc 8c cd 3b 81 03 ba 19 ed ec c9 eb 7a 71 ae 5f 4e b6 04 ab 1d 1a a2 d4 a8 30 0c 9b 2d b3 29 44 5a c1 9f 52 fb 44 ed 26 98 bb 64 df be d4 d4 7b cd 52 41 68 30 06 8b 86 f3 c4 33 67 91 97 42 5b b5 79 95 ec 52
                        Data Ascii: u6;zq_N0-)DZRD&d{RAh03gB[yRF/A;~ec(3k!c_y1f[W57b_=)DI,tISd;nV~Aa='Y[]-x4h5yb99S!Rm?-Up


                        Session IDSource IPSource PortDestination IPDestination Port
                        4275192.168.2.151549223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569114923 CET1300OUTData Raw: 2e 86 38 5d b2 07 7a a8 ed c9 23 36 6e c7 45 2a fe 3d d5 b3 a1 fb ea cb 90 2f ae e3 3c fa d4 e7 f5 11 f4 fd 19 ca 5f 61 0d bb 1f f3 48 ba 5a b3 6f 6e 7c ee bb 7e ec 71 58 64 25 7f 0e 19 cb 19 4e 03 c9 14 ca be c2 06 ee 1d 91 52 db 7d d3 13 9c df
                        Data Ascii: .8]z#6nE*=/<_aHZon|~qXd%NR}\OS{\_jc#s]z*iFonS-EUur#]JNLN|o8&M.s[[>>lO]+N#f(S5K/^Sg!oUabW ydTouHU


                        Session IDSource IPSource PortDestination IPDestination Port
                        4276192.168.2.1516603223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569128036 CET1300OUTData Raw: 7c 82 3a 04 60 27 3a 7a 8d d0 01 2b ff c9 d2 e2 bb 9e 2b 32 b9 be 81 99 bc 90 21 bc f6 2b c8 c8 12 aa 78 a6 12 bc 98 32 8d 6e 8c 82 b1 72 92 0b eb 61 d9 68 ce 38 56 9f af d5 4f 7e 2d 27 d0 e6 25 d4 a5 45 17 04 1b 6b 76 46 f9 6b 6b ed 77 0c 3c 14
                        Data Ascii: |:`':z++2!+x2nrah8VO~-'%EkvFkkw<gtfuTKJagq1=+9SYuea\l lm{2lM4aiN7}eHR".eZR8Os(ILv~mMZRaH3m


                        Session IDSource IPSource PortDestination IPDestination Port
                        4277192.168.2.154905223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569159985 CET1300OUTData Raw: 17 03 3e ea f2 85 1d e3 42 02 ee d4 1b 2d 2f 60 b2 bc 13 7a 17 94 2e 75 e2 74 76 d1 22 dc 28 c8 b9 1f 39 2f 65 b8 b6 2e 35 08 05 4c 5b 04 42 c2 7d 0f 61 25 24 ee 8f be 60 1d af da b2 ba 1d 08 2b 46 2a 25 64 72 15 e4 9b 37 f3 46 dd dd de a3 93 cc
                        Data Ascii: >B-/`z.utv"(9/e.5L[B}a%$`+F*%dr7F3{(D]<Sa3WHn@m=+au*WDD]n[ ACe+PMX`Yk(j8kw813>?79Ha}[iivFh;!5$YBC


                        Session IDSource IPSource PortDestination IPDestination Port
                        4278192.168.2.151403223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569169044 CET1300OUTData Raw: 45 c9 83 ae c3 6b 40 89 52 af 5b 0f 11 67 4a dc 3c 54 33 6c 0a 34 a7 e6 b3 36 54 34 c7 ad a9 bb 3a 9c cd 4d ed f6 15 92 b2 ab 61 07 0c f9 50 f1 50 87 5d d0 28 a1 c2 ed 19 bb f4 e7 72 a6 1a 91 06 d4 41 ad 67 eb 72 55 a3 be 1c 17 04 a3 71 53 88 ac
                        Data Ascii: Ek@R[gJ<T3l46T4:MaPP](rAgrUqS3:H2dtQKNsD'7[vep6Z4^u8fu7ExdqyV'd*~FzM}ubN('i1.#Cgq%AxiY3U1j=rnZ6


                        Session IDSource IPSource PortDestination IPDestination Port
                        4279192.168.2.1529718223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569191933 CET1300OUTData Raw: ea ca 27 09 0c d2 4e cf 45 f3 2a 99 a2 73 c9 77 2b 97 8e 40 84 f3 e9 f9 27 87 97 37 14 b6 ff 0b 8f 4f fc 3f 27 ee 3f 89 98 ee 1a 02 d9 b7 a3 f4 f5 1e fe 29 3b 83 c6 5f 75 c8 7d 8a 9c bb 89 63 ae 08 59 ba 85 9b ed d1 ad df b7 b5 dc c7 cc 9b 73 b0
                        Data Ascii: 'NE*sw+@'7O?'?);_u}cYsq/.To_`^{DZw=ieN(Zll'{+TW1%&2}%#-.I9S{#aNMEu,OhLTI0]6${6Q4Jhr


                        Session IDSource IPSource PortDestination IPDestination Port
                        4280192.168.2.156615223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569192886 CET1300OUTData Raw: 0b 1a aa 19 38 70 df 1a bf ce f6 9b ec b3 eb 93 d8 99 d8 da 0b 6c 67 3b ee de c9 16 08 7b 73 d8 87 2f 7b c6 77 04 7c c6 f8 8c 1a 9e 08 0f f2 dd 26 04 ea c2 b0 ff 93 e4 96 d2 a4 ae 05 02 63 e3 7b e1 3a 71 93 fe 2f 0a 22 ad 97 82 5f e4 1f 79 3e e3
                        Data Ascii: 8plg;{s/{w|&c{:q/"_y>:E& \XU+JLjThGl2<CXh\o0*fMB*8cp%Iaip4HeE)R;QTZk@LPNEi


                        Session IDSource IPSource PortDestination IPDestination Port
                        4281192.168.2.1512835223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569199085 CET1300OUTData Raw: 4b 04 f9 f3 b5 d8 f4 8f b1 04 c6 5d 50 b1 75 cc c9 2f 95 f7 fe 70 8d de 12 04 03 b3 13 dc 9d d2 ee 4a 28 8c 15 d1 97 39 a1 61 1f 92 b5 4a 5e ae aa 1a ef 60 db 70 77 e7 fd 17 0c 8e 6b ef 5b d2 c0 85 79 ca fc c5 d4 96 24 9b 89 78 e9 03 a4 75 18 df
                        Data Ascii: K]Pu/pJ(9aJ^`pwk[y$xus>CGZw"_dLJna3,1Xw:Rr=&/^[&n zNRLl@lIJjNozy7,?edq{&vV`Xpo


                        Session IDSource IPSource PortDestination IPDestination Port
                        4282192.168.2.1536916223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569222927 CET1300OUTData Raw: 07 f7 f7 2a 7d 93 5b 53 b0 db 0f 98 ca ef 61 96 ce 7d bb 03 bf c6 f4 8c ca 5e c0 6a e7 f3 46 f3 4c b5 cb 2b b4 4f 20 01 54 77 7e 69 57 68 63 ad 62 c9 74 db 57 60 2a d8 d1 68 74 42 18 91 e3 f4 3f 69 a1 89 84 88 02 02 f5 5a d1 e3 c6 7c 52 0b 02 04
                        Data Ascii: *}[Sa}^jFL+O Tw~iWhcbtW`*htB?iZ|R8h+nzz'/*<1MY9IJa5`)I>Ftg<;T@Az9cS@L)#\FP~FLX'6]yFkkk5zmbRNPtN1~;FL`


                        Session IDSource IPSource PortDestination IPDestination Port
                        4283192.168.2.1530236223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569246054 CET1300OUTData Raw: 5b e2 24 a5 25 04 15 ca b0 ee d9 9d 8b ab 77 f7 04 b9 c3 75 b5 af 95 17 99 6f 6b 45 4c bf 0a 0f 30 2c 69 67 6f cf 3b dd f6 64 32 c3 03 53 98 99 ac e4 be b7 83 05 fd b4 3e d2 b8 e4 e1 85 e3 bf 35 8d 38 ff 4c 5e b5 a3 26 41 be 81 7d 10 d1 22 37 60
                        Data Ascii: [$%wuokEL0,igo;d2S>58L^&A}"7`r;1cx/~^x_N0 ~5ycIp =fxGd&Nh GS[X/ptQp)ha|1~3I(uojsT[52e}y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4284192.168.2.1516439223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569266081 CET1300OUTData Raw: 91 47 64 a4 6a 4a 70 9e c5 fa 56 74 65 88 ec e9 06 02 32 6f 90 36 0d 73 e6 6a 4e b0 2a 73 6c 3d b3 64 b1 c2 c3 73 12 d8 7d 2b c8 1b 0d fe 63 45 ee 9e be 0c d1 78 79 47 80 20 b0 1d ad 26 79 47 42 89 c8 bf 9a d1 fb 33 45 43 d3 af 5c 54 11 21 a5 4b
                        Data Ascii: GdjJpVte2o6sjN*sl=ds}+cExyG &yGB3EC\T!Khs&71,?a9cg4mn#}<Bf?C2G!'%kzlgWPr_%#o]S$$xP


                        Session IDSource IPSource PortDestination IPDestination Port
                        4285192.168.2.152445223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569292068 CET1300OUTData Raw: eb 40 3a 30 20 10 71 e8 91 8a 03 dc a8 5a 96 ed e9 62 49 0f 30 83 d9 6f 58 db 4e af 03 97 52 f0 ca fd 48 b4 70 28 2b 17 d6 a5 66 ce 96 d9 e8 aa ac c7 bd 59 43 0c 9b 17 73 53 28 ec 09 03 e0 00 1e 24 d7 b7 b3 df e1 78 17 a8 fc d6 8a 01 04 d6 80 38
                        Data Ascii: @:0 qZbI0oXNRHp(+fYCsS($x8kxkZOnKzeUBO+E.2XJtg"D>b~Hw%1Uu`yD{B{o~J@i}MN^L:/V]BaaNrj*;AC'_#t-{W


                        Session IDSource IPSource PortDestination IPDestination Port
                        4286192.168.2.1563244223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569307089 CET1300OUTData Raw: 0f 8f 60 5d e0 9c f1 60 9d d5 d5 3f 96 a9 c4 17 96 44 85 4e 3a c7 7f a2 d5 97 97 33 28 00 2d 01 6f 55 e8 65 ff 08 f2 39 2b 19 54 b6 89 63 11 df 29 16 75 f8 28 4c 69 51 6f 9a e2 47 31 b4 bb 13 31 2c 2f 43 70 20 3c 58 fa f8 5e 0b 9c df 8a c5 b8 2d
                        Data Ascii: `]`?DN:3(-oUe9+Tc)u(LiQoG11,/Cp <X^-xFjJ)1e'n4>rYJ&ciap*^w]X-/ t`y}'IU5e{gja|lRi!&=!-"^?K}_!


                        Session IDSource IPSource PortDestination IPDestination Port
                        4287192.168.2.1554332223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569334030 CET1300OUTData Raw: b8 b6 ce 22 a9 75 49 fe 20 91 37 98 bf 78 58 01 5a 75 74 56 00 a6 25 e3 d5 95 bf c7 1d 90 e0 05 5e eb cb f0 e1 46 10 3e cb 6d 3a 05 09 75 5b 04 c7 ff 65 ab 04 83 fe 17 05 e0 7c c1 1e 36 50 1e d4 69 4f 9a 3a 3f 4a 79 de 84 10 5f e4 a9 6f c0 f4 79
                        Data Ascii: "uI 7xXZutV%^F>m:u[e|6PiO:?Jy_oy!!bdokE~5u>Zbe)TNtZ7-}zVFN21Zq#EA>5gvC=Sj=WrXcV:rjX


                        Session IDSource IPSource PortDestination IPDestination Port
                        4288192.168.2.1564064223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569363117 CET1300OUTData Raw: 79 ef a3 c4 87 f5 d4 21 a4 e2 ad 81 87 0b 11 ca 9b ed 12 11 f3 5a ec 97 68 32 ba 79 eb 43 b5 3b 33 0f 4d bd ab e1 83 48 a1 b3 02 e0 51 1e 39 71 d2 b3 d8 a4 5b 90 01 f3 21 aa 6b 06 2b f7 19 bf 39 85 3e de ed 55 42 21 46 c9 23 7a 86 c9 f3 0a ac 92
                        Data Ascii: y!Zh2yC;3MHQ9q[!k+9>UB!F#z eFw$6)9r&*0%D.s=gPPVGFu2BSBn!K&7G55}&n{{{Qy*xP2R4`s&\%N


                        Session IDSource IPSource PortDestination IPDestination Port
                        4289192.168.2.1528565223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569371939 CET1300OUTData Raw: 8a 8f d6 80 12 45 7a 1b ff 47 cd 7b a5 9e d1 54 6a e1 4f 60 a4 6a d4 a9 de 32 37 b8 cb b7 cb 60 09 4e 90 7f 15 8a 1b 75 aa e7 bb 74 19 73 f3 49 28 9c ee b4 82 e3 0c 1d 3e d1 21 b6 58 17 98 64 3f c8 57 a4 c4 3f 3d de 1c ad 2d 66 56 54 ab c2 0c 6a
                        Data Ascii: EzG{TjO`j27`NutsI(>!Xd?W?=-fVTjSxII|[ )@R\kE9z,JWqG#6d&b.N!T0qp]@wNq|rqD^N~DNUu%"|6^=816g


                        Session IDSource IPSource PortDestination IPDestination Port
                        4290192.168.2.1533279223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569380999 CET1300OUTData Raw: 71 e8 a7 85 b3 82 93 3c 04 a7 99 8a 35 e2 b4 a7 d2 72 ea 1d c6 ed cc bd fc dc 2a fa c6 2c 8f fa a7 ad bd b4 2b c4 c5 6e 33 38 a4 c2 bd d5 ce 41 b6 98 47 18 09 e3 e3 58 86 2d 65 bb 6a 64 31 8c 72 df 97 a8 c2 9a 2b ef bc 93 b0 7d 54 ba a5 7a 3d 96
                        Data Ascii: q<5r*,+n38AGX-ejd1r+}Tz=lE&Ueq:{==PPr<j|9DVU-aHUDs<:>VQ02cAh66"HomHY37X@"A6%iRnr


                        Session IDSource IPSource PortDestination IPDestination Port
                        4291192.168.2.1545958223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569399118 CET1300OUTData Raw: aa 6f fb 21 38 27 76 fe dd 39 eb 2f 45 79 81 40 c0 c8 fd ba 40 77 fd f5 f3 9d ae 83 92 97 ae c8 8f fd 41 9c 30 de 18 82 85 8a ae 75 a5 91 00 c9 8f a0 3e 5a a6 1c 93 1e 53 47 68 1f a2 70 28 d2 b0 88 bd 7d 8d dd 4d fb 68 4f 42 a6 62 96 7e 37 35 60
                        Data Ascii: o!8'v9/Ey@@wA0u>ZSGhp(}MhOBb~75``#3PDYVq{/l:N5y<?97*$<F_5gLlF.,25\0=%C<u>`{-''#biTe6+bc&


                        Session IDSource IPSource PortDestination IPDestination Port
                        4292192.168.2.158076223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569427013 CET1300OUTData Raw: cb 63 08 cf 41 b1 b1 c9 6d c3 9c 42 27 ff a5 84 43 c2 3f 08 bc 41 40 4c f2 64 63 e8 1e e2 94 43 f5 1d 4f b5 41 e7 4c fb 2e 48 fb 08 3d df 9b ec ee d7 f6 21 7e 4a 1c bd cb df 74 6f 2f 87 24 5d c2 62 fa ca 59 8e ea 95 a8 91 a9 5c ed 78 cd 25 e4 e2
                        Data Ascii: cAmB'C?A@LdcCOAL.H=!~Jto/$]bY\x%8<|;aU/XERE*)4rtplO~c3rm(nPzk_7OU(e$2VoVAxvN`LWK$P7K#YGTEZHko


                        Session IDSource IPSource PortDestination IPDestination Port
                        4293192.168.2.153002223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569452047 CET1300OUTData Raw: 47 59 3a 59 89 90 86 c5 59 7f a2 e9 b0 89 05 3a d6 1f 7e b1 a8 d3 8d 40 57 34 2f ba ab 62 71 ac 5c 58 b0 ed d1 c6 8e c3 7b df c0 00 f2 81 83 27 e6 4f 9e 48 6a b0 93 fd a4 93 ae fb 32 11 19 c0 a8 97 42 7a 6a 68 32 1a 3b eb 8e 95 39 e8 16 9d e4 d3
                        Data Ascii: GY:YY:~@W4/bq\X{'OHj2Bzjh2;9zoJ7N=Z28PAQ7q.KD`x;bd"pn\D@fr_-6'-p~)"<PPd?\7,:\"WrGu#T7Dq


                        Session IDSource IPSource PortDestination IPDestination Port
                        4294192.168.2.1533823223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569472075 CET1300OUTData Raw: 9c 40 af a6 f2 fd 81 1e f0 eb dc e1 19 56 01 5c a5 56 76 80 34 45 09 91 8e bf 8c 97 f8 82 6b c1 0e 27 9a f3 ac fc 61 28 e1 46 e3 da 07 63 02 47 be 9e 82 65 3e 8a 21 42 d5 18 35 82 cf 49 7b d6 d0 4a 7d a7 7b 54 43 e9 36 0a 9a c3 bb 16 a3 cf 55 ee
                        Data Ascii: @V\Vv4Ek'a(FcGe>!B5I{J}{TC6UqLbx9pQ, }O (vjw5=y&8GmF?Fbt=!uO'tg*H{(i/ "#=j%?>>


                        Session IDSource IPSource PortDestination IPDestination Port
                        4295192.168.2.1534413223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569484949 CET1300OUTData Raw: c4 e3 41 f2 57 92 53 d2 1e 0e 02 bd 6c c1 0a e8 6a 40 a8 15 a2 a9 27 5b 26 2e f8 f6 34 90 47 48 46 22 bb 1f aa f2 b7 79 a4 6a 09 4e 61 95 bb 3a 62 29 d4 fc f0 b6 30 3a 58 a7 69 3f 49 2d 9f d9 21 90 5d 84 6c 31 65 3b 3f 02 44 49 3b 9b 91 69 b0 d2
                        Data Ascii: AWSlj@'[&.4GHF"yjNa:b)0:Xi?I-!]l1e;?DI;i%mz3H85h"<8BvVY'4)E~^CWk`p)U[$0N|whrk]A1LNr%H .vOxN:fAO|m^EvVNZ9]'?%:(|kK


                        Session IDSource IPSource PortDestination IPDestination Port
                        4296192.168.2.1523230223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569518089 CET1300OUTData Raw: 9f ce 5d c5 00 6f 43 0c 5b 0a 6a c3 b4 63 43 32 55 7a 41 19 12 2d 6d 0e 56 c6 c6 9d 99 48 b1 b4 88 1f 30 a6 e1 b3 52 c1 eb 29 0d 6a b3 51 c6 54 fc c8 2c 72 e3 b0 b5 26 af 87 f4 25 6b 01 d9 43 c4 4a a6 57 7b da 1f dc a8 f7 57 5d 30 77 0e d6 5f f7
                        Data Ascii: ]oC[jcC2UzA-mVH0R)jQT,r&%kCJW{W]0w_U/ud`}s.oQ"}E1#,8N%Hms70`+-g664z9'!>PTc1y#SpY[iQCs)zx/~


                        Session IDSource IPSource PortDestination IPDestination Port
                        4297192.168.2.1550589223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569526911 CET1300OUTData Raw: 73 1d 8c 84 92 ad 8b 96 4a 2a 3c 4d e9 62 da 81 24 90 59 65 20 46 75 ae de 47 b7 02 4b a0 28 50 da c2 59 f9 97 df 19 fd 5d fe 28 45 4b 24 17 50 81 73 6f 67 9c fd b9 54 40 3b 61 56 bb 78 bd bf b6 e7 52 a3 5d bb 9c 38 35 3c 78 67 c1 e8 54 33 4a d6
                        Data Ascii: sJ*<Mb$Ye FuGK(PY](EK$PsogT@;aVxR]85<xgT3JV|(-+X~?LNRFuC>B4yN)X&Na)V'cXX%ByI[tI#gBTZBt?8 Aw@x?0"pVt=I"`=S[NnH8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4298192.168.2.1552879223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569539070 CET1300OUTData Raw: b4 7a 7b 70 8a 52 02 d0 e8 3f 9b f9 8a 72 a8 c5 51 1e ad 6e 0c 87 f9 ac 04 89 bd 8c 3b 86 07 0a bc 4e 5e 0c dc 69 ff 6c ee 38 6a 0c 06 51 6a 3a 59 d3 bf c4 9b f3 99 53 4e 1c 69 0e e4 9e e3 66 7a ac fc 5c 55 89 65 c0 7b 76 a8 86 f4 cc c6 fc 6a 30
                        Data Ascii: z{pR?rQn;N^il8jQj:YSNifz\Ue{vj0E6#SlTVA^RQXnhLCFSTH1>h5maPazc18M%jkB@~fjzIOM.fGL'>(@#'B$~4QW>2QSD8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4299192.168.2.1562215223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569561005 CET1300OUTData Raw: b7 f7 ad 06 0e 2b 0b e3 00 77 96 45 63 43 42 2c 13 19 3b 45 e1 19 d2 ff 6c 5f 0a 09 75 5c 6d 37 0a 28 03 aa ba 31 71 c5 47 e7 db 9e 1d 8e 08 c3 0e ad f8 70 4a be 48 3c 5b 87 e8 7d 9d 96 17 fa 0c c4 32 4f 4e 99 f1 36 94 12 1a 0f 94 ce ff 49 03 71
                        Data Ascii: +wEcCB,;El_u\m7(1qGpJH<[}2ON6Iq4*sBWq9'/^jD#>&pt\R"${XrB01sG9b6>7<qZN`aronoexXti]feN<XO`c[>-\\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4300192.168.2.1531656223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569581032 CET1300OUTData Raw: e4 71 e5 32 b3 6f c7 78 69 8a 0c a5 10 9b a6 10 b1 a2 d5 09 cf ee 2c 4a 21 7a b2 8b 5c 0e e8 af 3a f1 8c 0b 12 3c fb 26 9e 29 80 3e fc 5a f5 d1 d9 64 9c bd d4 c4 78 42 dc d9 8b 7d 2b 4e d2 06 84 58 36 58 32 69 ec dc 4a 0e 8a ff 86 a4 bd 6b 0d 23
                        Data Ascii: q2oxi,J!z\:<&)>ZdxB}+NX6X2iJk#o>1%Wz|Lka0p@0``;C#8Oh>v`mjyV2.lcA;vm{b^JNl~1 h<&mxmYl


                        Session IDSource IPSource PortDestination IPDestination Port
                        4301192.168.2.1523278223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569610119 CET1300OUTData Raw: 05 b9 3a 28 66 65 b4 41 a2 55 be a4 d7 bc 13 0b 21 de 1c f6 d1 0a 61 14 ba 5e 24 42 2d a7 47 d4 52 86 ba c4 96 2b 91 d8 b0 6f 20 b8 56 c9 b7 51 24 5d 2f 41 0c 03 b3 10 45 b3 55 ab 00 22 47 44 d1 91 ba 7f 49 56 99 f7 64 1c 50 f1 6c 77 7a 8c 2b 4b
                        Data Ascii: :(feAU!a^$B-GR+o VQ$]/AEU"GDIVdPlwz+K'z1k-469\MWeL2yno(o"]`!AG4_%5'LZn[!Duufd&&!=@S/.Q3*(vauVgK&I1
                        Mar 18, 2024 13:54:28.572415113 CET1300OUTData Raw: 5a 9d 2e ce fb 27 63 1e 1d 7c 37 2e ac b7 4e 30 b2 38 30 8a f0 8a 6b 8d d4 d8 29 18 aa ff 9f 5d 03 a9 61 56 35 95 8c 87 68 12 35 d1 4b c5 f5 73 87 53 87 28 9f 4e 41 cb cd a3 9e b2 48 f7 9c 6f 57 8a 95 7d cc 06 61 bc 46 5a a6 fb cd d4 08 73 c9 2f
                        Data Ascii: Z.'c|7.N080k)]aV5h5KsS(NAHoW}aFZs/ @JGS,u1(KchO`J/rugml)]giz/[vU@H^rG!43`~)#:Pp]O'XGZ2_`vEz9R|


                        Session IDSource IPSource PortDestination IPDestination Port
                        4302192.168.2.1513331223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569610119 CET1300OUTData Raw: 84 bd 72 37 ed a2 99 76 27 f4 6a 21 17 a3 54 39 24 a7 68 9b 6e f0 5d 20 8e f3 e0 56 5e ae 30 ca bb 61 bf 14 c2 3d ae db ba d9 83 8a ea d4 8e c5 59 c7 d3 2a ec af 39 80 58 f8 e3 14 aa 57 79 a7 13 a5 24 13 54 2e 2f 5e f1 3c 05 55 fc f5 ac 38 c7 c3
                        Data Ascii: r7v'j!T9$hn] V^0a=Y*9XWy$T./^<U8)BrU^.,l15G<4DLJU<#5%0~O*!6?2zMvR{WR{so?#,Y%d"lF'\-{+@y~Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        4303192.168.2.1556528223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569628954 CET1300OUTData Raw: 58 fa db 63 cf 93 63 8e 3a fe a7 0e 89 a8 7b c0 e4 83 ce 7c 59 9a a1 ee 99 ff c6 df 08 3b e4 c2 13 51 3d ca 5f 69 ac 28 e4 61 7e c0 98 3e a1 23 36 46 34 03 9e 31 99 48 28 08 db 7b 35 ac a4 51 c1 55 00 f0 9e 9f 94 71 cc 43 ad d2 a8 98 1c a6 f7 7f
                        Data Ascii: Xcc:{|Y;Q=_i(a~>#6F41H({5QUqC@Tr^9m{M,QFl#L*55i/tQt\!7eK8u)Pkm"_\qqBWeOn|A./e6(roaZ>4V&SAD


                        Session IDSource IPSource PortDestination IPDestination Port
                        4304192.168.2.1560585223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569642067 CET1300OUTData Raw: bf be a9 43 ef 40 38 ed 82 68 30 1d 1e 66 ac 79 d2 73 fe 77 fa 7a ee 58 1d 7d 04 c6 55 6f 82 dc f4 f7 66 58 a8 6f 74 73 4e 18 7d 96 13 35 4a 59 99 b0 fc 36 c1 90 25 e6 23 5b e4 98 81 07 0e 90 61 15 a5 43 4c 26 cc 89 15 49 4b 33 f2 72 99 d3 fd 7b
                        Data Ascii: C@8h0fyswzX}UofXotsN}5JY6%#[aCL&IK3r{P<9!!}cz\|DEr\3 aJ;xm4t?&{+XiiKY$^`YR@~OD^CJT`<LbNic3WBNNaZg#&


                        Session IDSource IPSource PortDestination IPDestination Port
                        4305192.168.2.1560839223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569655895 CET1300OUTData Raw: ae b8 50 c1 a6 af 33 62 7d 82 fa 9a 2b 01 6e 30 40 5a bf 74 ee 85 0e 8b 98 17 a9 c5 5f 31 8e 85 f4 16 6d 0b 82 c3 b3 f4 5b 1f 2b 79 e8 dd db 8d 11 a0 62 ee 8c c1 a7 84 84 c7 57 a5 5b 7a 30 f6 a4 2e a9 0d 3c 25 b8 b7 a8 bf c8 ac c8 ea 5f d9 49 23
                        Data Ascii: P3b}+n0@Zt_1m[+ybW[z0.<%_I#d ;$Bh/3EiXH*Y"]39rs_05h2#tdCMR: c/:Ub4Wiu1m`2|l-7yTX:Mx9'Qy


                        Session IDSource IPSource PortDestination IPDestination Port
                        4306192.168.2.1562298223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569673061 CET1300OUTData Raw: c5 66 d0 23 8e 4c 61 7e 07 30 1d bb 67 31 0c 09 cd 98 4a a9 56 b4 3b dd fe 3a f4 8f 6e a5 1b e7 b0 c5 6a 1a af 5b f3 1a c5 b1 fe 34 e1 52 f4 0e ca 51 ff 42 19 54 51 c2 0f a5 e0 03 c8 9c 2f af e6 f9 e6 17 9f 96 5f 5f a6 88 91 59 80 96 8b 8a fe 67
                        Data Ascii: f#La~0g1JV;:nj[4RQBTQ/__Yg_x("&jm5mvl(U2s[vs-Q1PRTN>{RU\Tos`!@r\n9I;dwD/YV.Zgw 2(5!q(o


                        Session IDSource IPSource PortDestination IPDestination Port
                        4307192.168.2.1518823223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569705963 CET1300OUTData Raw: 8a 26 96 6c 9e 45 c4 9f 8d b2 b7 60 3f 6c bb 12 94 ba c4 cf 47 fe 91 72 42 09 6f af 04 52 7c 66 45 54 86 8c 54 e0 18 71 2c d2 ea a6 87 58 82 22 ee 04 18 9c 79 4d b4 2a b1 81 3f da 11 bc 49 ea c2 ea 2a b6 fb a6 7d 3e 8c 9a 69 18 a4 04 67 bf 70 95
                        Data Ascii: &lE`?lGrBoR|fETTq,X"yM*?I*}>igp^*cAO^6D7j#,nar5a@`Kk;r]5:<rTkaIf>>NnRrl9j^k)ai-03Z=(1f,sN


                        Session IDSource IPSource PortDestination IPDestination Port
                        4308192.168.2.1522208223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569705963 CET1300OUTData Raw: 7c a5 f8 22 05 c7 86 4a 59 d1 0d f0 30 38 09 89 28 bf 3d 6e 05 e3 ff 12 1a 7f e6 8c 0e 1e ee 4c 44 2c a9 cf 7f 19 a3 22 9e ac 02 9d 5e cf 20 a1 32 1c 6d 27 41 91 3f 1d 24 a8 d1 95 ff df 2c 32 04 d9 ef 7d 61 fa bb 9c 5a f1 33 84 04 15 b4 d0 ef d1
                        Data Ascii: |"JY08(=nLD,"^ 2m'A?$,2}aZ3Qb0uJ?MFXCH=wtJ1WL~VLF.>G:=S/aItcl,n6-hn5DIF7 Z&urNJ^M<


                        Session IDSource IPSource PortDestination IPDestination Port
                        4309192.168.2.154151223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569719076 CET1300OUTData Raw: 56 11 26 69 d5 58 c1 7d e1 0d 50 16 1e 79 af a5 5c 60 5a fc f2 88 2a 8b 73 a3 83 1d 54 4e 3a c3 ef 8e 4d ec 8c e6 ff 33 bb 43 67 33 6d e3 3e 22 33 2b 84 a2 69 72 83 6e 99 9e f0 67 81 3c 00 b2 41 44 5e 31 39 68 3b 44 71 32 dc a7 3f f6 8b 14 a3 c4
                        Data Ascii: V&iX}Py\`Z*sTN:M3Cg3m>"3+irng<AD^19h;Dq2?4HE-4/=96QJ7N2,>TiG\Kr+{~}xB%7%CeHt/jp4<rBbSMz7<c'u#


                        Session IDSource IPSource PortDestination IPDestination Port
                        4310192.168.2.1522587223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569747925 CET1300OUTData Raw: 69 a8 81 d3 ba be 00 a5 90 52 ef 0d f5 43 15 01 5e 61 09 df 6b e1 5c 7f c2 47 50 08 d6 a7 f1 a3 67 21 66 37 59 c9 a9 af 39 e5 4d 25 51 39 ac 0b 5a 4c c7 0d ba af c5 ec 36 fb eb a6 0b 38 e7 cc 51 18 75 fb fa c0 0c 3a c6 be c7 c3 d5 e1 15 36 d6 c0
                        Data Ascii: iRC^ak\GPg!f7Y9M%Q9ZL68Qu:6e9oi%^b2x6/`198S;arp($<\ZJQzgEpTtX[>*7e\<GW4dR[!Wo=(Yx$!|P>p 1,O1Z9ia


                        Session IDSource IPSource PortDestination IPDestination Port
                        4311192.168.2.152917223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569757938 CET1300OUTData Raw: cd e0 8d 94 6a a7 3c 4d 63 13 4f f8 3b ec 38 8c f9 fe 48 77 8d 00 e7 df 19 c4 b3 5f e0 a2 a1 14 bb 29 2e 24 db a6 2a c3 ab 21 78 02 a6 35 d7 1b 96 a4 e1 4e ef cf 6b d8 30 d8 dd 1b e8 a4 05 b9 4a 62 83 fa 42 de 11 7c a8 95 f8 89 9b 42 4e 1d 4a e2
                        Data Ascii: j<McO;8Hw_).$*!x5Nk0JbB|BNJ>A/Q7C,%'sWX$O9r'$$i6h2njB:V-$67pP#>"zs_X|-1&mb)eun#f)5;wk4|I#


                        Session IDSource IPSource PortDestination IPDestination Port
                        4312192.168.2.1565436223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569791079 CET1300OUTData Raw: 76 ea a1 52 b9 c2 6e db 80 f3 0f 57 40 b3 59 6a 27 16 f6 37 6a 61 20 9a 5d 12 9b b2 fd 74 ff 15 4b 1f 3f 92 57 17 8d 0b 81 e5 ee 61 dd 2d 58 8f 3a be f7 e5 7c 3a a3 86 c4 05 77 90 d2 e4 0f de 47 97 51 86 2b 2d be 19 fd 52 cf 31 62 09 47 90 82 5f
                        Data Ascii: vRnW@Yj'7ja ]tK?Wa-X:|:wGQ+-R1bG_r9.>9#S?{*2J}3o13W:XbI)h?c3Oo?Y^!HI,n-7N9?w4qTmJ|5QYWH43mliH6


                        Session IDSource IPSource PortDestination IPDestination Port
                        4313192.168.2.1516568223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569797039 CET1300OUTData Raw: 35 a9 76 77 23 d5 84 4f 29 8f 6e 64 73 6e 3f 2d e0 55 c2 ef f6 a8 86 86 c8 68 81 96 9d c0 1b 40 2b f0 8b bd 74 3e f9 0e 4b d0 a3 93 8a f5 22 0d ad 56 ca ef be df 07 28 7d 73 ab a5 e7 4c 3f bf 93 1a fd 02 5d cf 11 14 39 66 df ea f1 57 c2 af 18 e9
                        Data Ascii: 5vw#O)ndsn?-Uh@+t>K"V(}sL?]9fWEDMs#9Jc.G}A#42CjbVCpgC[\#;,`PF^&x0Cj'_hH*M Hwr$rfY/T+?J~=6


                        Session IDSource IPSource PortDestination IPDestination Port
                        4314192.168.2.1529996223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569813013 CET1300OUTData Raw: 73 ae e0 11 be fa 62 41 0f 28 73 d6 39 34 4b d3 15 8b cc c7 58 2e 2d 91 22 5f 51 de 2d 52 31 54 9d ef 06 f7 cb 40 a1 0f 52 a6 5d 5b 2e 37 23 85 10 5a 99 45 70 ed 3b 40 13 bc e2 f6 a6 7f e4 6a 30 e1 22 e5 89 c0 ed 7a e3 e9 0c 99 2b ac 5c d0 71 fc
                        Data Ascii: sbA(s94KX.-"_Q-R1T@R][.7#ZEp;@j0"z+\q" x6-:+O-qHP"*w:~iVZ8<Utdulmv:EN]WynQ{]3>ovs%'3(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4315192.168.2.1535880223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569845915 CET1300OUTData Raw: c4 68 17 3c 82 8e 59 db 51 09 c4 bf 35 20 54 12 f3 3b 82 95 5f 9a b8 82 d8 85 a9 1d d0 5b 4f ae 49 b0 96 2a 26 bd ba 6c 2c 72 6c 3d 8a 3f 29 e9 1e ce a2 76 61 1e 48 cf b6 e8 eb 91 6e 40 9e 31 7d aa 2c 51 2f 0d 18 de 02 e0 78 10 53 4f 26 d3 08 68
                        Data Ascii: h<YQ5 T;_[OI*&l,rl=?)vaHn@1},Q/xSO&hmpm.<iuCrf~*<l&w@6QU,sEgLU<wV'+b{b?Um<~fb$~+uyf8Lb/vj,j%jufc


                        Session IDSource IPSource PortDestination IPDestination Port
                        4316192.168.2.1524406223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569864988 CET1300OUTData Raw: 59 aa 56 2e 62 a2 af 74 59 1c 71 be 0b 46 d5 c3 4a 38 4a 58 93 3d ff 51 21 70 5a 67 df 87 d6 0e 27 66 57 07 fb d0 ec af 5f 66 83 1b 8f f2 d1 a1 cc de 0b 1d 9e be a9 d4 ca 8b 18 d4 4c 5e 73 fa 70 02 cd b9 99 06 09 20 89 9f 5f 30 f0 26 be 50 15 70
                        Data Ascii: YV.btYqFJ8JX=Q!pZg'fW_fL^sp _0&Ppt%(<u*Cl9;/D]yTo2s|6}Nr[0Wy+[AOKlDM";KP.cfI=\^fC2f/7:


                        Session IDSource IPSource PortDestination IPDestination Port
                        4317192.168.2.1518699223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569865942 CET1300OUTData Raw: df 88 87 d7 25 a3 21 03 fb bd 0b ea ee bb 0c 1b 20 09 26 f0 8a a4 10 fe d6 3a 43 49 db 2b ee 37 0f 4b 41 f7 99 95 0e 8c 44 9b cb dc f5 c3 3d 9a 8e fa d9 67 b1 09 83 9f be b0 12 1f c2 fa 44 6b ae 70 e1 c3 e2 27 a8 44 89 f8 b5 ce 77 99 6b 82 94 ed
                        Data Ascii: %! &:CI+7KAD=gDkp'DwkJDUOE.T;u`Tb7JgZ(BlzpW2}QLubp(+5wl,y"u0Hg\m.>@6ZTu


                        Session IDSource IPSource PortDestination IPDestination Port
                        4318192.168.2.1541472223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569894075 CET1300OUTData Raw: 90 57 3e f5 85 40 f1 23 de f2 e3 32 98 40 cf 10 c6 17 4a 17 c2 88 16 be dc e8 4e 93 ad b1 ef f9 71 7d 5c be e0 a2 06 b4 b4 b4 ea 50 dd 05 0c d4 d8 5d e6 89 a6 ff 76 08 08 a5 3c 0d 9f 6b aa b9 ef e9 19 02 c5 ad 2d bd 8d 4b d1 55 3b 24 cd bf bc f4
                        Data Ascii: W>@#2@JNq}\P]v<k-KU;$Vr<@}5kn0aT$RWVA5mw/)J==^eL:=$8uH|Myq?V9Z8DN|5%B.R[K|cQ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4319192.168.2.1510815223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569895029 CET1300OUTData Raw: 98 48 9a db ae 67 d8 c2 00 e5 f1 86 cb 1a 84 ef 2b 51 53 e6 58 bf b7 e7 4b 9f 67 ee 0e 92 fa 21 13 45 5c 5d 9f 7c 4b 07 fa 26 04 d5 b6 b4 9b 20 6b 19 50 9f 9a 21 a3 c3 e2 fc 64 37 bc c0 a7 ca c2 03 23 d5 0d 47 56 0f e9 29 c5 1f 8d a8 93 eb 2e 9b
                        Data Ascii: Hg+QSXKg!E\]|K& kP!d7#GV).c&>&$bn-Yv?0I'jtC{Kj8`T^AB=U.#S5xJk=:k{!f:!%m#yB?PJ}B62G+=Sc\>fEL


                        Session IDSource IPSource PortDestination IPDestination Port
                        4320192.168.2.1561526223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569916964 CET1300OUTData Raw: d3 53 df b1 ce 3b dc 1a af 37 b1 5d a1 93 b7 ba ef 0e bd f1 5d 59 44 0a f5 1b 9c de 1c b1 b0 d8 93 16 63 c1 53 31 c5 e9 2d dc b8 d7 97 af dd 8a d1 e7 d3 53 51 0b 5c 93 a3 f4 14 82 61 52 d2 e5 65 cc f3 29 89 4c 86 5a 96 1a 12 7f 4f 0e 24 08 ca 7b
                        Data Ascii: S;7]]YDcS1-SQ\aRe)LZO${j8G/<W/X~[){]VI6c#-WBlx:*rCY^UX>PHD]{Ul;<x=u^"c!pBw:6=Qe{mw+Nl)LJ(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4321192.168.2.1540696223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569921970 CET1300OUTData Raw: af 63 2b 9f dc 90 25 79 c2 67 6f ea 12 20 04 25 06 09 f6 e1 94 c6 00 b4 a1 f6 c0 25 bb 46 c0 21 bc c5 2f 70 4b 99 a9 c2 41 0a fe e0 7b 7d 28 c3 87 42 24 cd a9 f9 c9 43 93 5f 75 53 23 33 36 d3 b8 63 e9 3c 3d d1 e1 30 75 99 91 c9 4f 04 5c ab 3f 46
                        Data Ascii: c+%ygo %%F!/pKA{}(B$C_uS#36c<=0uO\?F{tma k-`MrtFM,Yg0PzfI -uK=[wWl.FVq1Y68:9$>s.BQoQCv}SD#


                        Session IDSource IPSource PortDestination IPDestination Port
                        4322192.168.2.1540902223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569946051 CET1300OUTData Raw: ba ac 8b 11 2a 2f ed c8 89 0d d4 b1 98 63 14 12 1c f3 b6 5e 9f 13 83 ff a3 f1 2a ee 5d 47 93 5f a0 71 54 b6 1e 93 ac 51 61 d7 b2 e8 85 cc de 2d ef 61 12 38 90 31 13 0d 8c e6 64 73 81 b6 05 a8 77 a7 b3 03 20 89 b8 97 dd 4d bc c3 95 5a 88 46 2c c5
                        Data Ascii: */c^*]G_qTQa-a81dsw MZF,<{|mrh,w:(/R2dqi_K728qsZcJZNd z3b2B/T*[[X2]MkP(8$vQ{gD9'y9)jU94


                        Session IDSource IPSource PortDestination IPDestination Port
                        4323192.168.2.15127223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569962978 CET1300OUTData Raw: c1 f9 da ba e5 04 0c f9 e6 fe c2 39 cc b3 66 72 b0 58 1f 1f 9a 5c ad 86 67 b7 b6 a8 6e 89 09 ef e7 96 36 0a b7 52 93 e6 8d cc 83 fb 6a 68 62 58 2f 4c 5d e6 b9 bc 27 9a d4 ec 25 7f 62 fa 4f 34 f0 f4 7f 38 32 45 1a 9f 49 59 09 cf 20 36 de 84 3f 8a
                        Data Ascii: 9frX\gn6RjhbX/L]'%bO482EIY 6?Cd/F<4SD^mU7iiCfNM__QrP(z9wJ<UG7N^.U*W>J$8@Aa3LbBO^%WK:D|UKE m


                        Session IDSource IPSource PortDestination IPDestination Port
                        4324192.168.2.1559715223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569967985 CET1300OUTData Raw: 0f 4b 65 d3 81 3c 33 e3 fa 3d c0 97 2f 64 09 41 32 62 cd b8 9e 96 60 c2 c5 4c d9 54 6d 72 fb 5e 72 57 f4 8d 34 f4 e6 4b e9 26 c7 d5 26 4e 2a 50 96 cc 4a 7f 1f d0 71 03 f6 4e 6d ef 43 76 34 ed 0f 39 33 c4 be f8 4f 49 9f 15 d0 cc 28 e4 18 82 25 4e
                        Data Ascii: Ke<3=/dA2b`LTmr^rW4K&&N*PJqNmCv493OI(%Nd6[2NVgp0266x~F=WL^qky\}Wq~E-iN1~.5ZQ:q>)Ah!U*|"DS:aAR|d,Y.2Ee%U^#y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4325192.168.2.1534712223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569977999 CET1300OUTData Raw: 19 6e b6 c2 68 6d 12 dd 54 d4 ac 81 1a 4b 46 bc 2d 3c f1 cd d6 71 c6 83 8e 1b 2f 64 8a 92 bf ea a4 cb eb ae 6e 57 13 1e 49 cc fc 02 5e 25 c1 14 89 7a 87 e4 50 e9 ab 60 88 ff d1 84 99 d1 27 99 06 a3 ab 46 ea 23 75 79 f3 be 53 72 39 02 5f d5 07 38
                        Data Ascii: nhmTKF-<q/dnWI^%zP`'F#uySr9_8@8M\#e%#HYmnm_i{}Z2+"-kQwZ/}T[N`N>ymT'8s\W):GTDxnT'nlb;q3C%0IOe


                        Session IDSource IPSource PortDestination IPDestination Port
                        4326192.168.2.1549827223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.569996119 CET1300OUTData Raw: f6 af 8e 2d 36 af e2 f7 30 72 b1 01 b5 04 e6 c4 c0 f2 4f 9c 60 65 36 7e 64 b8 9c f4 ee c9 ab 00 c9 e2 91 e3 be 86 41 2e 8a 44 0f 3f 3c 1e b5 61 69 3f 5e 0d 0a 3c 08 2f 75 06 66 6a fb b1 eb a3 98 77 b2 5f 08 f8 34 31 f5 05 3b 6b 00 05 a1 95 9b ae
                        Data Ascii: -60rO`e6~dA.D?<ai?^</ufjw_41;kcYI|.;he<m+1Y\{y?!]Dda+|$'rNw/OZ%~>|G M>:_s}ZLhJt'Z}k)d/vMU~.+o?SPPm/8D^^mw


                        Session IDSource IPSource PortDestination IPDestination Port
                        4327192.168.2.1518788223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570012093 CET1300OUTData Raw: 80 44 d4 72 bf 89 25 6c 74 d4 f5 a4 16 f7 79 f1 fd 5d 59 21 18 40 71 61 36 6e 2d 6b 02 e5 d2 55 f0 ec 8f be b9 0a 15 55 f3 82 49 55 ad 87 71 97 df 11 58 56 6f 99 e5 ab fa c8 a2 b2 ec 7d f5 a9 e4 57 b5 3f 9c 9f 1c b8 7d 75 5d 1c 07 71 45 1e 5c 0f
                        Data Ascii: Dr%lty]Y!@qa6n-kUUIUqXVo}W?}u]qE\fg p=dN#\uz36oyF*|.uN$YS#lU+L:6#X0vq,-F},7?q.sgowF#;+a2@K


                        Session IDSource IPSource PortDestination IPDestination Port
                        4328192.168.2.1525731223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570039034 CET1300OUTData Raw: 91 39 e2 e3 2a 5c bb 60 8a fb 8b 2b b3 b2 8f 65 22 21 53 97 ee 65 b3 2d 79 9c 90 59 d2 a7 92 41 f3 c4 c6 4f f0 44 ec f9 e0 7c 42 24 8d e3 3a f0 25 40 a2 89 25 5e f2 12 e7 85 60 25 4d 2c 61 02 4c e7 59 99 34 81 da 19 55 70 b4 38 4a 30 bc 33 f6 d2
                        Data Ascii: 9*\`+e"!Se-yYAOD|B$:%@%^`%M,aLY4Up8J03eR,:3.f>MkXx[R=}1+7vZWoqZJ%*l"h&(L<)5@/C29?k.YXI"i#.&wdD3!


                        Session IDSource IPSource PortDestination IPDestination Port
                        4329192.168.2.1548607223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570066929 CET1300OUTData Raw: 3e b5 f5 08 aa b5 7c b7 c8 51 89 e0 e3 e8 b8 19 af f2 41 bc 68 d1 c2 ee 69 da 6f 44 f7 dd 4e 9a 9b 90 29 29 47 4d 98 d1 8f 79 1e eb 7e a0 53 07 47 45 9b 62 26 ce 7a 71 87 13 b0 69 9f 1e 7a f3 ca cc 73 4b 7c 30 df ec 4b 2a 1a 05 91 42 b7 26 11 cf
                        Data Ascii: >|QAhioDN))GMy~SGEb&zqizsK|0K*B&w]>-{2"I@6A;({z3=w(7DtN&td$ oGy}k5=I_Ou<BvUzGIx`~A0#8way<


                        Session IDSource IPSource PortDestination IPDestination Port
                        4330192.168.2.151085223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570069075 CET1300OUTData Raw: 6e 9e dd 3b 0c 57 32 07 cf b4 4f 9f 7b 9a df b3 80 4c 26 64 3f fd 39 f1 1b c6 32 13 44 8a 71 5c 06 8f 65 0a 70 5b 8b 34 e4 41 0c b1 2b de ff 61 ad 70 c4 47 fe f3 fa 29 44 94 2a fa ac 03 bb 65 ae 56 9e 01 60 30 05 ff 70 13 23 51 9b dc 38 ec 94 cc
                        Data Ascii: n;W2O{L&d?92Dq\ep[4A+apG)D*eV`0p#Q88yKAz~*0s{7e)ugp'h;T1U$FyB~=s AYk=k!<03x%%-MnF4L,;U1kd"yxG'+o


                        Session IDSource IPSource PortDestination IPDestination Port
                        4331192.168.2.1557167223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570096016 CET1300OUTData Raw: e9 97 f2 ec 1f 72 e8 b9 d4 65 bf 6a 3f 9e 3c c9 2e 15 09 b1 9a f1 8b 4b fa ac 8b da f2 1c 6b f7 54 c7 32 0e 29 e0 21 1a eb 73 4a 9d 3c 60 69 32 42 09 f9 aa 9c 94 cc bf a5 7d d7 71 23 9b c6 08 60 30 17 6a ca 21 a4 b1 0e 58 54 7b c4 cb 77 47 7a 67
                        Data Ascii: rej?<.KkT2)!sJ<`i2B}q#`0j!XT{wGzg0GGg$8s3b>UXzkuh>(;;fCf$>S{X,XD8OOsupN@=TjNRPPtpbxphU(+,qI


                        Session IDSource IPSource PortDestination IPDestination Port
                        4332192.168.2.151289223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570146084 CET1300OUTData Raw: a6 5a 07 a3 e2 ed d1 f7 db b8 f6 68 45 fc 2c 72 cc 4a 67 eb bf 14 a1 93 70 56 4c 4e 28 45 97 5b bc 55 77 8a a1 ac e8 11 3a 87 3b 3d b0 3b 64 dc 35 4f 8e ec a1 7b 57 b8 c6 39 b4 59 fb 30 f0 a4 b7 34 99 3a 36 ca 10 39 db be 92 c1 fa 39 c0 e4 59 95
                        Data Ascii: ZhE,rJgpVLN(E[Uw:;=;d5O{W9Y04:699YWB+rY-VW?NZm\Ri:dk/7:hJI{)>P{z{fa]N3g!&^NV:tI:*gx4d6rz


                        Session IDSource IPSource PortDestination IPDestination Port
                        4333192.168.2.1514167223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570146084 CET1300OUTData Raw: 69 1b 6b 08 bc a0 16 20 50 43 6f 4c a0 94 df 4b e1 7e 3f 1b 7a 2e b9 8e 3e 89 fa b8 15 70 37 0f 64 cf 1f ef 03 e6 92 a8 56 39 4d c4 12 4e 4e 70 90 cb 3b 61 4a 9b a6 5e 41 9e 8c f3 fc 60 b0 f1 11 52 68 4e 5d ec 7e 24 05 00 97 b3 0b 21 52 c1 ea 1b
                        Data Ascii: ik PCoLK~?z.>p7dV9MNNp;aJ^A`RhN]~$!Ri+E5{1pVcOf=5{R9"4UWi!y sL]K-FwCqe:2tL6Dlc|=D%Me%K5M


                        Session IDSource IPSource PortDestination IPDestination Port
                        4334192.168.2.1552438223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570149899 CET1300OUTData Raw: 02 31 b2 40 6e 0c 61 10 0f c4 94 1c 2a bf d2 92 53 b6 39 43 26 c0 23 5b f1 c3 2d e1 11 1b 01 e6 ac a2 04 68 7a 7d 63 2d 6c 01 de a2 b5 5f e9 4c 46 85 b5 01 a7 a0 0b 37 4b 12 8c 65 b8 fd 9e 63 38 db ac ce d2 54 c8 a4 4a 14 d3 a1 f5 4e 34 35 70 26
                        Data Ascii: 1@na*S9C&#[-hz}c-l_LF7Kec8TJN45p&a{)Bn$v3yDul<z"v>5n%&W7vRT';Ty5n\CUC#e8Yc.fmVnh8'K/~(c\y!z[iS


                        Session IDSource IPSource PortDestination IPDestination Port
                        4335192.168.2.151641223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570159912 CET1300OUTData Raw: 0f b3 b3 00 46 73 7b 51 fc b2 f5 16 33 96 a2 8e 23 67 14 13 44 c7 7f 99 c5 e4 a6 22 ac fd 2f b8 f5 b8 b2 08 40 1b 90 6f bb 5a 05 7a ca 0a 00 bd 8f 78 e8 20 c9 2d 4d cf 19 66 cd 9f 70 79 26 22 bb 51 69 41 3a 1f ec e7 70 50 e5 13 85 46 19 02 f4 2b
                        Data Ascii: Fs{Q3#gD"/@oZzx -Mfpy&"QiA:pPF+?dSW;_/nYo,8#2BS#=^Scs<QkO[m_I<e+nH?iZ1pHfCDN`uWusDw`h_i-iz%


                        Session IDSource IPSource PortDestination IPDestination Port
                        4336192.168.2.1536542223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570178986 CET1300OUTData Raw: 7c 87 36 c1 1a b1 5a 4d 33 d4 52 3d 93 24 d3 fa d2 51 ab 8f 5c f3 e1 17 df 4e b9 bc 67 12 2d df 91 ed dd 0a 85 84 be 12 bb ff 07 64 76 67 0e d3 e3 a9 5a 36 01 99 26 d0 99 5e 87 8b 48 ad 12 2b 78 0c e4 c8 f4 6a ee 2c 66 8a 2c 9d 66 0c ea 23 af 43
                        Data Ascii: |6ZM3R=$Q\Ng-dvgZ6&^H+xj,f,f#C)cmWFf,r0I\eEQlnh'e:,P-5$fS*Yn'NvIWJ[<_^h2MNf/?]ecdVlZAn


                        Session IDSource IPSource PortDestination IPDestination Port
                        4337192.168.2.1514485223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570190907 CET1300OUTData Raw: 42 4d d5 77 d5 6d da 03 7c 6a 71 d9 df 96 12 26 02 70 70 fb 7c 1e 14 2b e8 b3 64 79 75 76 72 cb 79 ff fa b3 84 f0 96 38 8d ff 31 64 a0 ec a8 3c 7b dd cd 58 36 14 50 d7 c6 54 76 3c 04 72 c0 47 82 59 d0 71 2a 02 76 26 46 b2 28 a8 15 a5 3c ec 59 ed
                        Data Ascii: BMwm|jq&pp|+dyuvry81d<{X6PTv<rGYq*v&F(<Y";udhm|vQ2rYTXb?~@1OQ@"(X7=zU%Q%r{Dd&<A7@b(0.{MK{K}@D{yc:uA


                        Session IDSource IPSource PortDestination IPDestination Port
                        4338192.168.2.1559465223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570210934 CET1300OUTData Raw: d5 88 88 c6 e5 b9 9a f4 2d 99 3d 1f 44 13 e0 aa ed e8 ac 28 8c 29 d8 09 6b 2d df fa 47 7b 0f 50 2b 1a ab 1f 1b c4 f7 d7 fb 1f 40 d4 77 93 be ff e9 b4 83 b8 fe 68 3d d1 e5 0a 56 05 13 04 78 0e c9 dd f9 ab d0 2a b9 91 20 1b 0d 24 2e db 9b ea 21 44
                        Data Ascii: -=D()k-G{P+@wh=Vx* $.!D^v?jXAMjct)IMM1^0DpzX6md(,X?k@-+h7AS)fil$@,rDU"kq37kK3wv>[!,_Dt9qc~AC


                        Session IDSource IPSource PortDestination IPDestination Port
                        4339192.168.2.1565112223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570216894 CET1300OUTData Raw: 9b e1 86 33 bd 01 32 c9 5d 7c 2e 00 b5 f5 e3 0f eb 47 6d 0b d2 90 0b 52 5a c2 b4 21 84 d5 ea 31 4d 9e d9 50 84 19 5a 5e 07 a6 7b d9 59 0e 5a be 29 c4 ed 22 c9 6f f5 ac ce af ba a8 46 54 fc c6 3c 0c 7c 8a 9d b1 f0 8d 32 bb 49 f0 19 9f 33 d4 4f 74
                        Data Ascii: 32]|.GmRZ!1MPZ^{YZ)"oFT<|2I3OtDCF0vC@vP^Lc82V$s+d*^O~HQb"4;Nvk")HCzU%2@%lp.R,\ofgY"XX@a


                        Session IDSource IPSource PortDestination IPDestination Port
                        4340192.168.2.1546587223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570235014 CET1300OUTData Raw: 3a 65 e7 8f 20 00 94 db 99 bf af e1 8a 5e 42 a5 ad 31 38 11 aa a6 d6 6a 1e 8f 19 f6 59 29 18 41 8e cd 7d 91 fd ca 41 4e 54 dd 1a 74 6f 60 c8 f4 c5 d2 a6 8b 6e f7 f0 cb 39 63 a2 69 7a bd de de 9e 6c 53 63 1d ac 54 2f 65 b9 95 55 c0 eb 8b 7e 13 4f
                        Data Ascii: :e ^B18jY)A}ANTto`n9cizlScT/eU~OD/\I800qknh+KT,[,^q762QCPLL%;6OL=(~Ni*c[#fal1J3 >X|JgLQc4,ofS#N:/%..oH,T#3


                        Session IDSource IPSource PortDestination IPDestination Port
                        4341192.168.2.1542139223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570244074 CET1300OUTData Raw: 60 62 10 bd dd ac ec 23 e7 b2 d6 cc 5a 35 35 e5 fe 48 08 db 06 9d c4 9d d3 45 fc e4 f3 23 2f a8 b0 c1 f9 31 24 46 6c 88 27 58 b8 8e b8 c2 59 5f a2 7c 52 a0 ea 53 e5 4a f1 43 d0 06 91 0d 0d 97 be c4 89 a4 c6 a9 93 c4 6e b5 d8 40 61 59 46 bf 03 d6
                        Data Ascii: `b#Z55HE#/1$Fl'XY_|RSJCn@aYFU/rrWg/O5VF9=?pw%0/8SEP8)^mcUBsn)UC]k8%6#LCmZdUg"~o


                        Session IDSource IPSource PortDestination IPDestination Port
                        4342192.168.2.1545052223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570283890 CET1300OUTData Raw: f1 34 1b f3 b9 e0 1c ba 09 4a d2 bc 3a 23 e2 a2 2b 37 74 88 b4 17 30 d5 19 8d 9c fb a3 9a d4 48 fd 31 30 61 d8 07 e8 34 19 b0 03 2b 58 36 ee c7 81 48 b1 27 68 5d 13 53 6b ac a6 65 71 0a 4c d3 d9 a5 14 7e 6e 4f 25 b7 15 68 b0 e7 10 e9 1c 54 27 b4
                        Data Ascii: 4J:#+7t0H10a4+X6H'h]SkeqL~nO%hT'>vMs^Cb}\S}:0*<$)!4dj3K.h@X-J$POq;4gawo'TO,a,mjfs_4P^=y(N8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4343192.168.2.1559686223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570287943 CET1300OUTData Raw: dd c2 c2 2b 22 9d 7d a0 70 05 d1 3a 5c 3d 0f f3 ca dd e6 ce b9 dd 3e 82 0b b2 76 30 84 8c 19 ba 80 1e e9 42 71 d0 4e 36 59 da 2d b3 14 1d 26 c5 2e 06 31 cf e1 8a bc 8f 5d 76 9e 52 a7 0f a5 a7 0b 6d e2 e0 74 18 62 8b db bb ef 2a 16 51 b8 a5 9f fa
                        Data Ascii: +"}p:\=>v0BqN6Y-&.1]vRmtb*QV(`hz#,'oU~}\&^)d_)~[YE[ _H0jmMH:_+DxH~:Z:vrHGhkc-y-z+AwUs


                        Session IDSource IPSource PortDestination IPDestination Port
                        4344192.168.2.156535223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570291996 CET1300OUTData Raw: ed 71 c3 a0 a3 8a 5d 9e 5c 02 68 30 79 4e 16 e1 af 07 e1 5a c2 96 9b 28 6f 0b 91 58 82 e3 a7 0b 26 41 29 59 47 e1 f0 ad e5 4d ea 7d 29 0a 65 49 52 52 56 5a 86 7a 86 70 16 94 2c 5f 98 e9 79 3e c7 e8 55 d6 c1 ea 44 95 5b 50 f3 ae 34 59 37 5f c5 91
                        Data Ascii: q]\h0yNZ(oX&A)YGM})eIRRVZzp,_y>UD[P4Y7_]&-eaEs7Ad(}Be-KjXc9tXylG(gzM_0-x>!u%A^a6y(,H% iC =('HH|NjO8^6


                        Session IDSource IPSource PortDestination IPDestination Port
                        4345192.168.2.1526310223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570328951 CET1300OUTData Raw: ba c1 c0 cd 92 79 de 84 42 e5 c6 f4 5b 0a 7e 30 ff d0 78 fb eb 34 1d 8c df 3c 32 4f b0 cb de 8f 9c 0d 1c b2 58 cd c3 d7 bb c7 c9 09 79 0e 33 70 0e 9d 11 22 19 3d 71 eb d3 cb c2 ac f4 58 6a 44 9a 44 3d ea 31 35 c6 88 a9 eb e0 32 f9 b8 5b 24 7c 31
                        Data Ascii: yB[~0x4<2OXy3p"=qXjDD=152[$|1B$xJyQd^.o@WoJLmR2M;1@Ts7P1S-Q:83&wg|'%O;G1zJGy=;RcpTD


                        Session IDSource IPSource PortDestination IPDestination Port
                        4346192.168.2.1521705223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570328951 CET1300OUTData Raw: fc 61 b1 01 f7 3e 88 0e be b8 15 61 8e 59 00 06 33 66 34 8c c4 8e 04 c3 52 0e 18 0f 16 ea d0 0b a1 10 fa 24 54 c8 6f c3 f5 24 ca 0c 20 ff c6 80 81 88 4d 74 34 c3 dd c9 76 bb 6d 94 24 69 e5 23 59 e4 f4 3b 70 44 17 1c 8f fa 58 e5 49 03 fc ed 83 e4
                        Data Ascii: a>aY3f4R$To$ Mt4vm$i#Y;pDXIq$[a(5>-6}nldHJ2qfi)s^fx)1y|BDh\vbZ# Ef5P?xx:LURh(dSS'LU4 k;TOSO(rE


                        Session IDSource IPSource PortDestination IPDestination Port
                        4347192.168.2.1519786223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570337057 CET1300OUTData Raw: fd 58 2f 7e 57 1f 92 a9 b8 c4 ab d5 d9 c9 d5 54 0e 9b 39 50 f9 5e 68 69 68 d9 6d e2 fd 5f 0c 18 19 56 71 84 f8 4f c5 af f1 65 ef 23 c6 25 66 59 6d 71 a9 57 ef 4e 96 d2 a1 79 0e 8a 33 35 2e e2 02 12 10 fe 19 da 91 9e 1b 7b ab 67 70 5d bf f4 e7 c1
                        Data Ascii: X/~WT9P^hihm_VqOe#%fYmqWNy35.{gp]A^@_8&,2?n{kL'v$d3/".V!vW/)e6I;U3T6Mm|PQi,oX`.I }BNLy"U


                        Session IDSource IPSource PortDestination IPDestination Port
                        4348192.168.2.1533792223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570353985 CET1300OUTData Raw: 98 54 c7 6b 44 9f d7 9d 96 6c c9 12 f5 1e 25 8e 3d f8 17 df 24 71 1b fe ad 1f ef a7 13 6f 9b 01 0d a9 2d 61 5d 66 9a 44 14 0b 57 9b 9a 0c 6e 41 7b a0 07 4d 08 8f 38 da f0 30 14 f9 94 f9 2f c8 92 9c 5b b8 5e 04 05 a6 de 33 ce fe ca 96 9a 49 67 2c
                        Data Ascii: TkDl%=$qo-a]fDWnA{M80/[^3Ig,A-e}7,I_q)cyx- BQ# qV)UB-wZ$DN)kyH$R={'6"d@sR5zl70:qR


                        Session IDSource IPSource PortDestination IPDestination Port
                        4349192.168.2.15559223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570353985 CET1300OUTData Raw: 3a 0d 36 1d a1 85 50 cf 95 23 67 42 2c 9a 95 da 99 03 67 77 59 fd 51 3c cd 0a 51 47 f1 bc 63 31 8f 0a 57 7e 29 8b 5f cd 2d f7 97 02 ba 47 3f 2e 80 33 fa e8 75 eb cd d9 fe 41 5e 64 58 d8 88 b0 fa 9b d7 89 f6 5f f7 3f 47 b8 30 a9 21 ff 8c 5f 61 b7
                        Data Ascii: :6P#gB,gwYQ<QGc1W~)_-G?.3uA^dX_?G0!_aj.]<2B:VEoIpjMgM"(Ch9].V6G7]xWO,QQ"Iaww$wnWODd,Lgf.|G.k


                        Session IDSource IPSource PortDestination IPDestination Port
                        4350192.168.2.1518025223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570370913 CET1300OUTData Raw: b2 24 d8 d0 b6 02 a0 cd c1 bf 15 f7 8f 8f fd af 76 d3 11 be b0 c3 69 73 ab 91 d8 29 e8 e2 1a 6a be 06 a0 5a 19 3a e9 67 86 aa 51 8a 86 14 e1 37 32 71 2e 6d 7c b7 39 43 07 20 3b 44 22 49 41 7b 99 00 f8 65 0d d9 f4 eb 6c e7 52 76 dd b8 2b 07 69 8c
                        Data Ascii: $vis)jZ:gQ72q.m|9C ;D"IA{elRv+irZ<TbC rg{F4/n6Eas!UO##-5DK*d1".=ZwK*Z8)aQ0V.91\9y9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4351192.168.2.1524405223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570383072 CET1300OUTData Raw: 28 0c 2e 7b bf 10 f4 1f a5 57 86 49 94 86 8e 8e 21 94 ca 85 cf 1d 04 3a 55 5e 44 41 cf ca 04 bb 12 2a be 6a ef a8 4e 70 45 e6 9b 13 4b 04 54 8e 29 41 21 15 b2 9a 2d 10 3c ff 48 dc a2 ce 10 f2 c0 f1 27 ed dc 1e a3 91 cb a2 89 0a e6 18 98 7e 04 4f
                        Data Ascii: (.{WI!:U^DA*jNpEKT)A!-<H'~O?%,bU+jC_{5Gu7TvVB )zo?7ajm*UXsih`xVIGW*P3IiBmw M}Gxi=K


                        Session IDSource IPSource PortDestination IPDestination Port
                        4352192.168.2.1510321223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570414066 CET1300OUTData Raw: f3 07 9b a9 f9 7e 26 69 55 01 29 25 c9 c7 f1 ed 1b e1 24 9c d0 95 af c6 f9 07 e1 ab c3 52 4d c8 e8 5e da 73 56 44 61 c9 4c 4c 1c 6a 86 d0 65 c8 7c fa e9 69 e3 40 69 aa ce 07 9f 22 fb 02 98 c4 0e 3a 84 e2 e5 10 0a 02 1d c6 71 d8 32 88 fa dc e9 8d
                        Data Ascii: ~&iU)%$RM^sVDaLLje|i@i":q2m;M\]L8g`jNKL)apqO_Go?=:yynO.iXGH*"DLRDo(OHkxuZJA-\yC@C ?


                        Session IDSource IPSource PortDestination IPDestination Port
                        4353192.168.2.1544222223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570417881 CET1300OUTData Raw: 85 e2 de 1f 0c 76 c0 48 a7 3b a4 e3 d8 44 e8 cf 6a 5d ca 27 89 3f f1 6c b3 48 4a ae 26 17 09 23 20 3f 5d 56 15 4f b5 b3 00 86 46 4f e9 18 9d 24 65 87 86 9b e7 be 52 82 2b 5e 5f f9 b9 4b c9 35 ca 5f db 9a f0 6f 69 8d 70 d6 c4 8e 92 d0 2f f1 72 e4
                        Data Ascii: vH;Dj]'?lHJ&# ?]VOFO$eR+^_K5_oip/rJDw$EaP>yZ!&1&dhMe{L8ENzMQJg{9xki!:Ynm:xbSfKE9~5NG^\@YU


                        Session IDSource IPSource PortDestination IPDestination Port
                        4354192.168.2.1547862223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570422888 CET1300OUTData Raw: f1 ea 87 df 9d d7 ba e2 f4 2d 31 43 da ae 49 a6 80 08 79 46 ed 39 4b 72 dd e4 df b8 62 b2 0b 53 8b 8d b8 dd 80 43 17 f6 93 a8 a9 b1 66 84 3f bf df 92 f2 a6 c2 ce b5 ea 37 0e a4 16 31 a4 fb 55 3b a0 ad 67 d2 b1 2a 23 36 d6 c9 15 92 22 9b 9d 62 e5
                        Data Ascii: -1CIyF9KrbSCf?71U;g*#6"b=vrpbZ5iLni?0hC{Ta157E`'S-#:N=0FHGVtzbN!(cg0\2 C%L s2^>V]3mCi]|H$ci


                        Session IDSource IPSource PortDestination IPDestination Port
                        4355192.168.2.1512587223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570470095 CET1300OUTData Raw: 5d 26 ed d0 d2 da b5 cd a2 4f 48 3f a0 3e 2c e4 b6 33 4a 5d 87 11 4a 3e b3 7c 02 43 4d 93 5e c6 b3 df 85 ca 4d 29 2d a4 9f 3e 9a f4 ba 1f 6c c6 83 38 f0 22 d1 1a 5a ef 63 af 11 ca 54 e8 26 6c 73 f1 b1 cf c6 f6 02 f0 12 35 2f b7 eb 0f 10 ec 73 41
                        Data Ascii: ]&OH?>,3J]J>|CM^M)->l8"ZcT&ls5/sAj&9K.p<%smZ`,|dV#uV u9AbF3n;cNghuR{ZO@'kF>fzyUvZEKgf8V9TE


                        Session IDSource IPSource PortDestination IPDestination Port
                        4356192.168.2.1540323223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570485115 CET1300OUTData Raw: b0 d2 26 46 82 ee 85 ba 50 b6 6e 3f 0c f3 0f ec 6f 0f cc 9c 8a 13 a8 09 d9 f8 3e 43 21 f4 3a d0 3e 2e 71 2c 79 5c 0c 65 31 98 40 d1 c4 e5 dc d6 ff 21 79 73 7d 54 91 74 ce cb c5 a1 f7 e8 06 90 d1 55 ca 2a 49 de 06 d4 bc e4 12 5b 79 fe f4 fc eb 58
                        Data Ascii: &FPn?o>C!:>.q,y\e1@!ys}TtU*I[yX*f1Y7<"*JjDM~k}a,X*t"4StW?xN2q1(a:_<e{}!#%A,~;Hy,0I#zRC/c


                        Session IDSource IPSource PortDestination IPDestination Port
                        4357192.168.2.1532502223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570485115 CET1300OUTData Raw: 5e 1b 1f f1 05 d6 f8 c3 e8 64 3b 1e 9b 96 e0 6f d2 b5 2c 66 ec 0f 61 63 4c 3b b8 a6 4e 35 87 cd 09 8b 06 ce 4a e3 73 a5 f3 ce 76 c2 b6 be af 36 a9 25 0b cc d1 e6 58 f6 bf af 2d 82 42 eb 3c c9 a1 b9 8f 5c 8f b2 d0 6d dd b8 6f 82 29 35 27 ac bd d3
                        Data Ascii: ^d;o,facL;N5Jsv6%X-B<\mo)5'DPLe`cYz4`+*5HZ[^siu@2/+W8i ,bF5v%lP~L8;J"kc@D)i\<Gy}CP}rkjK4gThYEB8o


                        Session IDSource IPSource PortDestination IPDestination Port
                        4358192.168.2.1560272223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570538998 CET1300OUTData Raw: 5d 76 24 b3 fa 86 a5 fc 4c 19 0c d8 e7 1b a6 52 70 19 a0 c2 88 c5 e2 12 e1 78 9c aa 76 37 87 c8 8f dc 2e 0a c7 96 e4 0e 8a bc f6 47 85 0f 3b b6 69 77 8d ca 51 92 f5 e0 29 70 15 12 c9 12 3c 7c 18 14 ab dd e6 72 80 91 c7 cc ad 28 41 39 9b b4 1e f0
                        Data Ascii: ]v$LRpxv7.G;iwQ)p<|r(A91!p*.093;tf^by]&#?92MK68fTOm0<hz)[4%[J8G9>IXVVV;R]|9I`Vm.m


                        Session IDSource IPSource PortDestination IPDestination Port
                        4359192.168.2.1527790223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570538998 CET1300OUTData Raw: f3 7d 67 26 bd 5f e8 61 d6 28 b5 62 78 05 97 a1 5c 7c 02 bc d6 c9 34 9f 7e b1 0c 54 42 c2 a9 4d 37 b7 e6 e2 c4 a8 a5 db 8f 75 13 ea 5d 01 ab e9 50 4c 23 3e d8 20 36 c8 5c 8b f8 b9 d7 d4 e8 08 56 58 8d 2c ff 8d c4 55 70 4e 1b 28 c8 69 1b 66 b5 c2
                        Data Ascii: }g&_a(bx\|4~TBM7u]PL#> 6\VX,UpN(if =QR19^AG=,.{(!9R"c "/,`{O`1TTTl8nhovr>^I^Bl jvH9'l{.LC^aXr!.vu_


                        Session IDSource IPSource PortDestination IPDestination Port
                        4360192.168.2.1510688223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570548058 CET1300OUTData Raw: 31 ae fa 6b ef c2 30 48 71 8d 50 55 37 83 b3 63 56 22 86 dd b3 a4 6f 13 aa 98 85 c2 f6 11 d0 3d 88 10 a8 d1 32 7c 8c bf a1 e3 22 51 d2 17 c0 ec 92 76 7d 7d e3 f8 cc a1 90 38 b5 e7 33 dd 27 0b 23 f3 78 9d 8f 0b b5 5b d1 c9 8a 15 16 40 71 20 d0 4e
                        Data Ascii: 1k0HqPU7cV"o=2|"Qv}}83'#x[@q NzuOWs`|HyGNE7&0t1=,Wn}rpxB`9wN8I+K(HU}|sU,D2grw.5QxpWj ',


                        Session IDSource IPSource PortDestination IPDestination Port
                        4361192.168.2.1564508223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570563078 CET1300OUTData Raw: 46 6c 05 ac 19 a1 bd e8 1d 19 d3 ac 07 7e b4 3f eb 42 54 b8 91 89 e4 bd c1 74 cb 89 b9 67 13 15 ea 3c 4a 0f 93 94 7b 96 e1 97 c4 44 6f 1e 64 ca a5 c6 97 94 a8 07 02 de 16 f8 19 be dc 1e 64 54 1b 58 ec 7e 29 2f 1d b0 74 a8 b5 c1 60 dc 53 b5 51 66
                        Data Ascii: Fl~?BTtg<J{DoddTX~)/t`SQfc3p^D`_4FXq``<[0.wwW^:~E1{]R[Qg{l@o4uqVf*bg"kJ.4$WY#!k{cx?,[!L2 Ruh:4q!04$r


                        Session IDSource IPSource PortDestination IPDestination Port
                        4362192.168.2.1551005223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570581913 CET1300OUTData Raw: cf 00 be d0 1a f9 6c e4 d9 10 cb 8e db 8e 36 d1 4a 54 ae f1 4c c7 89 72 1c 5c 12 a4 13 5e 37 c1 7b 4e b8 42 c7 52 37 7e a1 13 f3 48 6a 1b 4f 33 ee 40 04 b3 23 9d 61 77 75 e6 df a7 af 2d 00 ec f1 03 92 7d e5 01 61 06 12 a3 d5 5e 32 90 55 b3 22 80
                        Data Ascii: l6JTLr\^7{NBR7~HjO3@#awu-}a^2U"5^(UP8k\zKfN$gJ?$e.Z#U*k.]sWwv;4: 4SssVDtN=7~V?8*h,vu+RV)V|>ERQ?3ZMH


                        Session IDSource IPSource PortDestination IPDestination Port
                        4363192.168.2.1513933223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570593119 CET1300OUTData Raw: ec f2 cc 0d be 28 ae 69 ce 78 82 3f 6b c0 01 7c 95 06 30 16 35 37 c3 0e 2b 7a ab 22 8d e4 db 50 ad 44 49 c6 ce b9 24 d1 e3 fb 27 a8 e6 9d 57 27 8d d9 b7 ab fc ef a9 5f 09 ff c6 c8 5a f3 e5 53 1a 33 8b 46 38 e2 4d 56 4f 61 8c a9 07 28 8f d5 4f c2
                        Data Ascii: (ix?k|057+z"PDI$'W'_ZS3F8MVOa(O/$9AA{Ig50;EdxH<~{Pb!0wRtT18)wJ=E@f!9:D7I2F6}VuNuOmGOc4%


                        Session IDSource IPSource PortDestination IPDestination Port
                        4364192.168.2.1548618223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570611000 CET1300OUTData Raw: 13 01 8d 1d 1d a7 63 54 26 49 0e 6e 7f 3f be 21 c2 27 4e 54 19 39 5c 1d ed 04 07 01 75 86 92 d1 b2 db c7 f4 c2 a0 af 08 56 ed b6 31 3b 64 52 74 48 3b 82 be ea 35 5e cb 8a ad 04 4d ad 6b 90 aa cc 5d 67 05 ef c9 ac 3f 6d 5b ac 57 36 9f 48 7e 0e 24
                        Data Ascii: cT&In?!'NT9\uV1;dRtH;5^Mk]g?m[W6H~$Ao~D99-+*o_VSD3oxMC)Xt%3x~o+7a^#du;`<jaTT:ghn!1yDl,L++


                        Session IDSource IPSource PortDestination IPDestination Port
                        4365192.168.2.1562553223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570622921 CET1300OUTData Raw: 5c 0b b6 8a 07 bb 8b ef ab fd e1 6b 67 eb 10 60 d2 e0 c6 5a 0e 3b 27 e8 04 8f 4f 8c 39 06 e3 6b e7 bb 4e 06 6b 0f 60 d7 2c 8d a7 27 2f 95 06 54 cb 8d e4 27 0b c5 28 f0 cf f8 fd eb 72 a7 32 8b 0a e9 bb 88 8b 65 0d 3e 05 d9 32 3a 06 e0 25 24 31 ae
                        Data Ascii: \kg`Z;'O9kNk`,'/T'(r2e>2:%$1s&_Wyjt0t(~K/>DE>qz(Eg`K@ d!tXHvK_)n)ii2o\qx3 +RBK~niqgH-_c


                        Session IDSource IPSource PortDestination IPDestination Port
                        4366192.168.2.1534307223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570645094 CET1300OUTData Raw: e6 68 4e 5f ba e9 47 ef 2c 24 1a 45 0e 80 10 d1 92 cb 35 fd b7 e7 ef 2d 62 9d 40 b9 b4 6a 05 ec fd 45 3f bf f2 df bf ed aa e4 a9 50 c1 74 3e 97 76 db 6b d2 86 ce 38 c1 bf ee ab de d7 11 57 ba 80 dd 6b 36 35 69 20 31 b8 a7 7f b0 c9 c1 a4 b2 c0 8d
                        Data Ascii: hN_G,$E5-b@jE?Pt>vk8Wk65i 1K}>C1!1*q4fDj'l:r;%yebp.*s0^DgRJ.weKXxAb. G"6kb$n.y@k{WI<<


                        Session IDSource IPSource PortDestination IPDestination Port
                        4367192.168.2.1536735223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570657969 CET1300OUTData Raw: 4d b8 64 f5 69 c1 c1 30 0d 96 5d dd e7 e6 9e 74 e9 9e e8 a4 94 c9 1c 9a 24 c9 c0 ab 65 ab ea 28 47 67 15 c8 b8 47 39 b4 f2 31 1d 19 37 00 d1 64 b5 7c 9d 07 79 ff e7 79 16 c3 85 89 a9 ba b9 65 7f 1a 2d 89 14 20 77 cf 9f d7 4d 68 cd 44 89 c0 41 40
                        Data Ascii: Mdi0]t$e(GgG917d|yye- wMhDA@!Wg`QhE)BHm#mH>]3"N.w6Kj^x-]":B|4;VTEOr'#rXsFEFg~Ay"IB/&j&:eQ;,!\0=AjV


                        Session IDSource IPSource PortDestination IPDestination Port
                        4368192.168.2.1547611223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570692062 CET1300OUTData Raw: c2 79 d6 3e 92 83 b0 96 55 7e 76 75 61 45 64 92 86 26 f1 1f f9 9a 4f 0d d3 c9 0d cb 9e d2 f2 7b 70 0e a1 ed 6f d9 48 9c 64 d8 ae 39 ed 9b 25 d4 97 dd 12 31 7b f9 4b eb 8e 71 69 a4 1d 6c 6b 5c 62 fc 32 fb 5e 42 06 4f 31 af 0c a0 a9 34 00 a7 c7 1d
                        Data Ascii: y>U~vuaEd&O{poHd9%1{Kqilk\b2^BO14\ds)1gg]l]'txRWdq?x UaI>yTqzSND;^(l}HM%,_kt{o:*IAf]`$UpLr%#?


                        Session IDSource IPSource PortDestination IPDestination Port
                        4369192.168.2.1546341223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570693016 CET1300OUTData Raw: 19 44 25 e8 05 25 1b 07 a2 06 5d eb 1e 5c eb b2 d6 c3 2c 70 db f3 c1 ae b7 98 aa ad b0 2a 49 45 bc 63 6d 53 21 1d 93 f2 e4 4c 05 0b 9e fb 15 07 43 08 5d 3f 9c 60 4d 55 bd 64 0e 74 a9 a8 6f dc 77 bc a7 0b 1f 74 d0 35 94 d5 fc 32 82 19 77 93 9f 4b
                        Data Ascii: D%%]\,p*IEcmS!LC]?`MUdtowt52wK5GV.cmLLMjMJu-0Nj|KO?#H 5[y1`3=u;'u|_[*l`,U=}


                        Session IDSource IPSource PortDestination IPDestination Port
                        4370192.168.2.152299223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570708036 CET1300OUTData Raw: 10 0d 36 d1 85 7b 05 35 0a d7 5b 69 49 0b 19 42 97 d0 26 23 25 5e e1 3d 14 3d b5 8a 48 2c 7c 00 b8 e6 cb 15 52 82 ec 22 86 46 92 01 90 34 6d e0 03 f0 d9 aa 18 09 61 ec 64 c4 54 7f aa b6 14 f6 83 19 28 93 37 eb e5 77 4b 76 4b ae ce 24 b9 fd fb de
                        Data Ascii: 6{5[iIB&#%^==H,|R"F4madT(7wKvK$.N4jvf6_|A8/&u|@d9!1,7R;8ar9v-NjHs5Xm-#>5:Y/))U>J0>1~%6.dINlCD


                        Session IDSource IPSource PortDestination IPDestination Port
                        4371192.168.2.1549959223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570761919 CET1300OUTData Raw: 46 3e 20 f9 9e 25 7f 9d 89 88 76 a0 b9 f4 62 81 dd 38 48 79 bf b1 7f 1d 59 40 59 09 f7 ba 08 9f 1b f7 be a7 1a 58 ac 47 3e 83 34 84 4d 4e 31 5e bf 6c 67 0e e1 89 2e 2b c9 d2 23 0b c6 b6 b4 df 1b 3b 83 ea 2b c6 bd b5 cf ff 1d a0 8c 6f 65 da 38 cc
                        Data Ascii: F> %vb8HyY@YXG>4MN1^lg.+#;+oe8)r=^5/e}RY'A1sT8h%`YX\&7\8xekJm|5'{,N+h9}u(wY7g


                        Session IDSource IPSource PortDestination IPDestination Port
                        4372192.168.2.1553479223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570765018 CET1300OUTData Raw: b9 7e d1 22 54 a1 07 48 4b de fb 3e f1 9f e7 f2 a2 13 6a 5b 9a 14 12 2e 95 9e fb ce ac 88 2d 00 08 7c d1 0b 2c 0f d9 b5 34 20 c4 a7 88 b4 c0 cb c4 a0 71 4b e9 66 ac 36 88 25 ef b0 e9 a3 45 7e 65 5b f4 b8 bc f9 3a ed f6 42 30 24 72 f7 39 77 83 a5
                        Data Ascii: ~"THK>j[.-|,4 qKf6%E~e[:B0$r9wmFW{@FbzIWRAu!vsr;@,jpaG&<fF2GnXPp07f8W'+1QqaBP)^N.(zfQlBW}\>X:!dUI


                        Session IDSource IPSource PortDestination IPDestination Port
                        4373192.168.2.1516391223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570790052 CET1300OUTData Raw: 6d 52 1d 84 a9 0f 26 f5 5f 8e af 65 24 9e cf 73 0a 24 2f 1d 41 3b b1 d8 7e 8b 75 c1 ca 13 44 ce 7c 71 2f aa 4b 3c 15 fb 2c 76 56 96 6f fd 62 78 8e c7 17 a9 83 41 b2 fb cf af 70 de eb b8 96 b1 e0 32 aa a6 ef c1 7d cf 18 01 28 94 96 a2 7d 90 4b bf
                        Data Ascii: mR&_e$s$/A;~uD|q/K<,vVobxAp2}(}KgxF(dO5JP>\FSKQ!i7b|mxXZ{AWT("i;'48V+s.MeGX-[3j<OU3@Ps=(.A&N&


                        Session IDSource IPSource PortDestination IPDestination Port
                        4374192.168.2.1544267223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570817947 CET1300OUTData Raw: 9a 3f c7 fb c5 8c ad b6 78 d0 6c 83 90 af 21 82 a1 6b d8 40 db 0c c9 9a ea e0 c3 7f ad 9d 11 f0 6d 65 17 73 00 10 6a a1 77 70 ce c1 16 61 4e bd df 47 ba 75 78 b3 a1 84 53 26 5e 36 5f b7 d6 f8 25 93 f5 5f d0 d1 46 d6 f5 19 ed 11 d8 38 cc 5c df e4
                        Data Ascii: ?xl!k@mesjwpaNGuxS&^6_%_F8\Sh{O 6ZnR;L0yL-FbmJDUZ+]t^u@vl15\|Y1Rt"NdTuh@Mb#`!*])fk/7#.D$0B,m q{O{=0i,


                        Session IDSource IPSource PortDestination IPDestination Port
                        4375192.168.2.1545906223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570828915 CET1300OUTData Raw: 57 2e 77 ea 60 4e b1 9b 01 10 ce 3f 7f 86 cf 06 67 15 99 55 fa 93 4a 44 6a cd 4b 0b 02 4e cd 71 71 5f 62 ec 44 d4 a7 fc 27 76 d2 a9 41 80 74 b2 a9 d8 13 4c 9b 20 d4 8e 28 1c 8d b4 70 f4 ed a2 14 a6 e9 70 6a 80 16 5f fc bb a6 83 8c 91 25 4e 5a 47
                        Data Ascii: W.w`N?gUJDjKNqq_bD'vAtL (ppj_%NZGs?8.;L5Q4"iue@~(US%R'SxO;8UgdC-z5zs$tXD?~{bk9.,Hxy}QS%Ge$y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4376192.168.2.1549452223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570833921 CET1300OUTData Raw: 47 f3 46 1b ca a1 bf 97 d6 be e1 90 ce 66 c7 04 da 71 37 28 e7 34 ec 42 62 25 66 df 56 d9 a8 e0 38 dd 82 73 a3 94 ea 50 e9 e6 49 be 1f fa 8d 18 2b 8f 83 7d b4 43 c8 79 ca 9c 47 88 df d2 6d ff ce e0 f6 9e 47 c5 18 a5 e2 bc 0d 11 36 6f 67 80 64 1f
                        Data Ascii: GFfq7(4Bb%fV8sPI+}CyGmG6ogdyM<6Tqf`[=u, c`c[dAn%PKfBofGy[H~Zp@guW*K:"Z+Q0s)#tl8 .U*$041=5\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4377192.168.2.1531393223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570843935 CET1300OUTData Raw: 4f ce a9 7a 11 ce 69 c4 08 d1 9c 55 3e f5 45 e3 af 84 aa d7 0d c1 39 5d 33 4f 9e ee db bb be 22 df cc b2 a1 4d 40 10 32 eb 76 eb 2e 8e 70 5c f9 4e 8f bf ce fc ac 1d 7e fa d1 34 0b 12 08 f6 11 9d 30 01 23 4d 02 e8 b0 ab ae fe 1d 9e 83 e9 bc 46 c9
                        Data Ascii: OziU>E9]3O"M@2v.p\N~40#MFFKLf=:/*~oW^i-+9"2Z(Ti0{A&nay1tqVZm@H&N @yS1u4]Y}s!i?!?J@GWRX^6BQzT


                        Session IDSource IPSource PortDestination IPDestination Port
                        4378192.168.2.1512082223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570858955 CET1300OUTData Raw: 2f 25 42 28 42 0c 1d 11 cb 1b 40 7b 26 b2 56 9c de 97 04 a5 20 e0 82 5c 38 36 67 27 70 77 89 0e 18 ab b2 8f 2e d9 7a c4 6f e1 b2 da be 3f c5 9f 35 ad 35 85 14 a7 94 97 10 95 60 da 2d 79 ee 6c 80 2d 9a 44 00 8e 04 76 c5 5d 12 a8 fb 7e 2a b7 b3 b3
                        Data Ascii: /%B(B@{&V \86g'pw.zo?55`-yl-Dv]~*I"tMopJR+7%8[]oKE]9P8j2+A^8*gd3mhK{hO&7{YVZ7uR(Dnmco>pm+?n;\"i4Pk0[aK(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4379192.168.2.157524223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570882082 CET1300OUTData Raw: 12 12 1b 0d 20 b5 5a 66 1d cd d1 dc 7f 4a 7d 60 e0 4f 23 b5 d1 1f 63 06 25 83 88 54 79 15 2c de 13 1d df 71 6e 19 5c 6f 0b 2e dd 7f 54 7b e4 c1 fe d1 5a 48 f2 26 42 c7 67 e5 79 51 c7 0a a5 b3 6c e8 ee 2d 95 2e 4d fb 46 be 81 65 03 73 e9 fe 3a 49
                        Data Ascii: ZfJ}`O#c%Ty,qn\o.T{ZH&BgyQl-.MFes:I6^jkrR$k+Rb!"2v&C9'~4m(PHrMO2d!Z,!/ke}Q1+E!,7x!hUs(S|/5+%^yH


                        Session IDSource IPSource PortDestination IPDestination Port
                        4380192.168.2.1559360223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570890903 CET1300OUTData Raw: d8 44 c6 2f 1f b0 35 f5 82 0f be 5b 3f 3e ca e1 5a 46 37 fc 8b a4 da a4 8d 6d b3 0f 82 91 38 bf a9 15 7b f9 f1 08 f4 88 67 c3 bf 1c f3 f5 70 67 e9 72 87 46 48 49 1c 6e 17 1b 5a 8c 02 b8 65 6c 5d 9f 08 11 3d c2 d2 9d 33 f0 0c c1 b8 e5 e8 80 8f 70
                        Data Ascii: D/5[?>ZF7m8{gpgrFHInZel]=3pO1}x2@FC"##jhA%_DOezW2^U=CW:IRparP/*GMWB;.,3$Or(j~}F9f#u3]*fir7


                        Session IDSource IPSource PortDestination IPDestination Port
                        4381192.168.2.1522301223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570904016 CET1300OUTData Raw: 27 33 76 d4 5b de ae 5e 65 47 d5 9a cd aa d2 f6 3b 50 58 93 0d 18 2c bb 62 8e f2 8b 13 d9 15 e8 a2 95 9d b9 ec 1e aa 62 45 0d 34 7d b1 9e af 3b e3 2c ca 6e a8 02 a5 5c 5c 72 26 81 df 2e 3b c6 cf af a9 f9 10 42 6d 8d 73 75 6b 3f 97 e9 39 20 88 ed
                        Data Ascii: '3v[^eG;PX,bbE4};,n\\r&.;Bmsuk?9 Z@s7cdE'O<guf:=0hN[W'jxrs$?GALf1""Z^60!l.FS/Qs~EF5O{=rbo\j#~'a<c


                        Session IDSource IPSource PortDestination IPDestination Port
                        4382192.168.2.1558096223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570915937 CET1300OUTData Raw: c8 a6 66 52 86 7c 45 41 23 2d cc 93 2a 21 01 ad a4 82 36 ca 28 76 fd a0 21 f2 aa 52 2f 81 06 f6 e9 1e 5b 88 fc 75 5c c3 4c ac 62 c6 56 42 af 04 7c b8 53 54 9f d4 80 74 8f 16 53 a7 c1 4d 90 d9 d7 9e c9 10 7d 94 9f 62 cf 11 47 5d e3 a1 e2 06 ce b8
                        Data Ascii: fR|EA#-*!6(v!R/[u\LbVB|STtSM}bG]Z#Kqa:>xLH6!s*?Ey[E.Mk<y>^D\Y~"a#`|pnR_]a@B#3_q'Xl|+I-c)#u'5kE)'.


                        Session IDSource IPSource PortDestination IPDestination Port
                        4383192.168.2.1544212223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570940018 CET1300OUTData Raw: 50 b9 b2 9b 5e 6d 92 a8 4a 4d 6f 7d 7f c5 c2 8f ee 95 b4 81 1b e0 77 ba 02 ef 75 bd ee 2c 05 24 65 d6 3b 01 61 99 49 04 15 6b 56 16 6d 57 39 1b 91 22 6e c4 ec 29 a4 8c ae f5 0f 29 dd 4d 5c f8 ed 82 93 4d fa 29 d5 e0 cb 12 21 b6 77 93 09 ac f1 e8
                        Data Ascii: P^mJMo}wu,$e;aIkVmW9"n))M\M)!w\}Y4IEju^Um"?Fizsze`~(8]2s?Rk8)7i$znsnE]]f"{"tacTq>pn'3


                        Session IDSource IPSource PortDestination IPDestination Port
                        4384192.168.2.1562874223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570960999 CET1300OUTData Raw: b0 82 17 5d d5 9c ec 81 34 bf 3b 71 34 fd 0a 7a c7 f2 e9 9b 5b df 06 7e b0 0d 68 d2 94 a9 a6 ff 6d 03 0d 2b 50 fd b9 63 1a 79 2e f1 a2 84 0e 3b c5 fe 5b 78 e3 df a4 d4 c4 8a c0 56 2a 3f a4 19 0d 47 ae be fc cc 07 4c 12 f9 c3 1e 8f c8 a6 26 79 75
                        Data Ascii: ]4;q4z[~hm+Pcy.;[xV*?GL&yu$UuHhiv2:j,PXy`ioO8^*xM6VV2#6WNHft~?T0|&8JY}3z_r.Jj`5v'l


                        Session IDSource IPSource PortDestination IPDestination Port
                        4385192.168.2.1531929223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570974112 CET1300OUTData Raw: f3 38 a5 95 62 6b 5f 77 30 dd 42 52 6c 16 a7 09 0b d5 79 b5 bd bc f1 39 ee 4d 1e 7d 57 20 3b 4c 56 75 91 37 4d 33 31 83 f8 6f cf 0c ae cf 63 99 11 22 e4 25 bb d6 45 2f 04 cc 82 58 05 66 1b df 5d 23 eb db 95 c6 1a da 3e d3 b6 94 e3 a4 99 90 66 8c
                        Data Ascii: 8bk_w0BRly9M}W ;LVu7M31oc"%E/Xf]#>f<&a='mo{:iR}Qx,YKU0ECPW*0B){&^Dc$1rqwa(}PQx2iQB.{XRCz>`


                        Session IDSource IPSource PortDestination IPDestination Port
                        4386192.168.2.1545888223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.570990086 CET1300OUTData Raw: 8b e9 97 16 32 58 11 fb 67 e0 03 b1 ab 3f b4 7d 27 5a c6 d4 45 58 67 a5 56 94 c9 0b e3 bb 5c d7 4d d4 ad 31 4d 07 97 ae ed 5d bb e9 9a 60 0a db 0a c8 5a 84 a3 1a e1 92 27 69 86 a1 3d c3 00 29 8f 44 48 7b 47 7d e6 e1 0d ff bb 73 6c c3 8d 5c 4e 98
                        Data Ascii: 2Xg?}'ZEXgV\M1M]`Z'i=)DH{G}sl\Ne?)M)<C Z@$pD]TUlN)_dpC2MSl}a+-}3aGM6%Zn66xpC7k63K7dz$tQ]y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4387192.168.2.1554233223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571003914 CET1300OUTData Raw: 55 da 97 6a 95 3e ac f9 f9 a4 46 93 ca 8f 00 c3 8d a0 91 17 7c 6c 51 8f 03 70 96 29 24 d4 2f ee a4 94 20 74 d0 24 16 70 b9 54 9a ea 3a 33 84 7a 7a 0d 71 0a 40 98 80 cb 15 22 87 f3 bc c2 c1 a8 03 10 59 2a 90 cf d4 e5 b5 ce 89 2f da 3d fb 89 ee fd
                        Data Ascii: Uj>F|lQp)$/ t$pT:3zzq@"Y*/=kI+(IyucQ&^:3zef*y),kT.k]1q:c'x?F-]9k_T}&<~G>-/6fts*,+UOX2y9Q^2R


                        Session IDSource IPSource PortDestination IPDestination Port
                        4388192.168.2.151623223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571003914 CET1300OUTData Raw: e3 0a 86 12 d2 d7 b7 9b 07 29 32 4d 04 ae af d1 c0 77 5c f3 3e 27 70 d6 e6 56 d6 0a 36 06 a5 a6 55 87 57 b6 76 0f 49 e1 df 14 90 59 6d 3d 8a d7 e6 65 ed dd 92 f3 76 74 2f 27 99 ad a4 06 7e 2b 78 94 0a 9d 28 0e 23 5e 9c fa e7 3a 42 90 77 e1 40 71
                        Data Ascii: )2Mw\>'pV6UWvIYm=evt/'~+x(#^:Bw@q($hnbL5k46$344ho q.(g{JK*#ok',0OJexax;wS%SsH<TkWiHhZ7oc(|


                        Session IDSource IPSource PortDestination IPDestination Port
                        4389192.168.2.1525765223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571029902 CET1300OUTData Raw: 89 58 2f 18 6d 45 f8 54 0a 72 ee 99 4c fc 42 68 dd 0a cb 0a c4 f5 8e 9c 7d ba 1a 76 6e 88 c5 09 69 f6 0a 5b 19 08 c1 b0 2e 85 ab 13 cd f9 08 36 db f8 bd 3a 55 be 84 82 de d9 49 cd 2b 97 fe bc 4f db 50 69 26 b6 81 ce 01 01 85 4d 55 80 8a 05 08 a9
                        Data Ascii: X/mETrLBh}vni[.6:UI+OPi&MU)L=*-ygeCF7SKWBi$.2iEVCx6Ts5De%U.IUO\eYa8^?/co's8Z!D#_^8]7)l7,"BnJ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4390192.168.2.1532750223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571038008 CET1300OUTData Raw: e7 ea f1 80 90 53 2a e4 65 11 6a c9 0e 48 83 25 8b 38 2a 2a 8d 58 2a 9c 54 93 52 05 c8 68 ae 3a 76 e1 3b 41 ec 37 1b 8f 68 dd 42 1e 40 1e e3 57 9b 75 4d c9 09 9f bf 9f 0b b8 1e 97 b6 a5 40 d8 88 f2 03 7a 16 6d 27 19 d9 50 9b 7b 09 27 2b a6 f6 16
                        Data Ascii: S*ejH%8**X*TRh:v;A7hB@WuM@zm'P{'+F1@VqBAAm0+f).iz++f-iTORWIcF"8Ht2Fuejxp+[20xmPyG Fb".M


                        Session IDSource IPSource PortDestination IPDestination Port
                        4391192.168.2.1553205223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571055889 CET1300OUTData Raw: 65 34 71 a2 49 34 4d 27 e5 9c 93 fc 2f e7 c4 56 8e 23 3d 7d 1c bf 9c 33 3e 79 88 53 ff 11 04 22 62 67 b1 b6 f7 4a 03 60 40 8e 52 70 5c e2 db 72 12 11 6c 4f fa be 42 35 9c 16 86 d1 f2 c7 e2 7c fd ad 29 53 0c 7c bc 73 11 b6 6f 92 f9 2e d8 f8 5a 32
                        Data Ascii: e4qI4M'/V#=}3>yS"bgJ`@Rp\rlOB5|)S|so.Z2nLv||L?G.2Ru8/e#geJ|b!t@F3 zdJb[\2wAXF+[a"we?+4>R,:NorE^**


                        Session IDSource IPSource PortDestination IPDestination Port
                        4392192.168.2.1555563223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571064949 CET1300OUTData Raw: 10 66 c3 06 d2 8d 3e d3 5a 6e 7f 9c f1 93 e4 9f fb 95 0a 82 75 c8 7d a5 3e 6f 17 c2 96 17 d7 79 1a f0 a4 af fb bb d1 e4 c0 56 c6 9d 49 89 6c 5c fe 86 c0 d4 fe f1 a7 bd dc c0 78 12 1b 25 66 2a df a1 41 fa 68 97 eb 78 89 c6 41 ac e7 60 14 b7 83 60
                        Data Ascii: f>Znu}>oyVIl\x%f*AhxA``@)dKqR3|"?V&GmwmjnM9Hqnwa$l=T~\Ty _7D6zsQ@(9?E,M0}v^l_lR`9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4393192.168.2.157975223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571083069 CET1300OUTData Raw: fb e1 5c de f0 0a e8 45 73 b4 d5 40 07 13 97 0b b7 78 fd 32 92 4b 47 37 25 17 dc da 52 28 60 69 09 dd 81 b0 50 0b 97 bd f8 46 c8 87 eb cc 82 ef 87 2d 55 51 76 61 9d 54 9b 12 a7 91 d0 71 bb 68 55 50 7a 90 fd 05 53 2f 46 f9 c9 86 be 2d 4f 35 ba 2b
                        Data Ascii: \Es@x2KG7%R(`iPF-UQvaTqhUPzS/F-O5+wT>fEsNXE-HyhL(l68J~SWx~QI+EuCNp[Fel;aj_<RAR+cR178m


                        Session IDSource IPSource PortDestination IPDestination Port
                        4394192.168.2.157195223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571104050 CET1300OUTData Raw: 4e 16 5f 45 02 be cc 8d fa 6b 1f 53 7f 1f 39 23 30 90 69 9e 51 11 bd 76 c7 e4 55 de 95 da 7c 35 1a 24 46 e7 3a 96 ef 79 1c 36 ed 08 e6 ed 96 db 7a 64 26 0d a2 7d 7d 08 67 f7 41 69 74 de d4 05 00 6f ef 3b b2 95 9c d8 09 bb 00 be c3 f5 84 1d 1c 0e
                        Data Ascii: N_EkS9#0iQvU|5$F:y6zd&}}gAito;S]1^a=-N%84extgflEB9+,~`jW@5+[3),Y8!HVBKg%urW>!k5Bh


                        Session IDSource IPSource PortDestination IPDestination Port
                        4395192.168.2.1522141223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571106911 CET1300OUTData Raw: 2a 32 c1 05 09 1e 3a 1f da a7 b0 f7 6c 76 c0 ac bc 51 9c a0 f0 d9 99 6f ae 2d 65 1d 78 4b b9 b2 22 fd ea f0 96 ec 1d 51 46 b3 21 65 11 d6 bb 1d 69 3b 1f ba e0 09 d8 04 be 31 0b 6c 70 69 c3 af 92 cb 44 ec f3 48 17 28 8e 0a a4 1d a3 68 98 a9 59 3e
                        Data Ascii: *2:lvQo-exK"QF!ei;1lpiDH(hY>Jc&ExJ B{j"p9Cdcy%N&b&y!mCfth8jo2BL[*@a9'r^ylXgk.%


                        Session IDSource IPSource PortDestination IPDestination Port
                        4396192.168.2.1540882223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571134090 CET1300OUTData Raw: f1 7b 9b cd 97 1c e3 81 11 0f 06 4b ff 71 2e ee 38 db 7c f8 04 67 e2 61 ae 92 e7 1a 84 b9 db 87 5c 17 60 99 33 99 c8 eb 06 14 9c cd a8 83 d1 97 f9 bc 92 0e 19 bd 3c a1 1c b1 2d 8c f2 af fa 97 80 bc 14 0c 6e 1c 84 48 33 e1 c0 a9 c6 4e 07 eb 9a 1f
                        Data Ascii: {Kq.8|ga\`3<-nH3N^BQ*6UEtUN]E+xJ>pVMIe?{fqdn) sk{_*Q0XbHE^HSwnSsa4XRuX_9H


                        Session IDSource IPSource PortDestination IPDestination Port
                        4397192.168.2.1530876223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571145058 CET1300OUTData Raw: 6c bb 35 dd ee 0e a5 bf 6d 93 b7 3e ac ed ec 74 86 d6 72 04 98 7a 37 93 68 bf 99 11 7a b1 0b 02 5b 91 5f 90 72 da 94 b8 f7 50 2a 64 69 bd f5 3b 05 26 4c 57 d4 21 15 49 e9 6d 8e 7f 84 89 06 e9 af e6 4c df 13 67 b7 3f 29 a4 5a 33 6f 41 cd ee 87 bb
                        Data Ascii: l5m>trz7hz[_rP*di;&LW!ImLg?)Z3oAV/L4;{oI~:K"$ IE nBH%|C<:W0jfiGbSwl~4/ynrB^1""dCjR/95j2o_7%


                        Session IDSource IPSource PortDestination IPDestination Port
                        4398192.168.2.1561204223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571145058 CET1300OUTData Raw: 58 8d bc ba 8c 85 c1 b4 1b ea 18 94 51 a8 e9 b4 d9 25 61 ea fc 30 34 52 93 40 2f 01 c7 cb 7d f8 fc 76 d1 1b aa 16 91 e8 f3 f8 c1 93 bf 3a f4 85 6b da 02 15 27 ba 46 75 1c d2 dc e9 5a 2c d9 cd 08 66 0b ce 6c 6a dc 8e 99 05 9f 81 0c 52 20 85 86 5f
                        Data Ascii: XQ%a04R@/}v:k'FuZ,fljR _l}+9&17(qp)8]E`1JQ|ne{`Z+m'A(vMxx\RCu4af5bs_/5D&}S^&#J#VQ9i;


                        Session IDSource IPSource PortDestination IPDestination Port
                        4399192.168.2.1516389223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571156979 CET1300OUTData Raw: 75 90 11 c8 32 7d ea c2 39 17 81 da 56 35 8b 95 aa 8d 5d d1 5e 79 cf 40 a1 96 25 92 36 20 c8 5e 98 c6 c5 63 37 46 fb 58 17 43 d5 e6 6b 06 03 f9 d5 ee bf b4 8b cc f7 36 b9 fc 76 7a c2 9d a7 9b 25 01 25 d0 3e 1c 3e 58 b4 b0 60 95 57 66 8e 32 0a 65
                        Data Ascii: u2}9V5]^y@%6 ^c7FXCk6vz%%>>X`Wf2eZO-brXKy&*#,<2}q;FA0y+cB~xUP)2vL&Oeh&SV8Y1s!S/^GvnD<x{q=,Lo


                        Session IDSource IPSource PortDestination IPDestination Port
                        4400192.168.2.154742223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571182013 CET1300OUTData Raw: 92 8e 42 28 9e ff 58 50 3e 91 46 15 a2 55 47 34 a6 7b 4d 08 3e d1 7e 9f 8e 6c 90 be bb d4 74 b0 58 19 87 d3 37 d5 19 ba e6 2a d0 87 ab e7 17 91 08 61 b1 7a 04 b3 75 0e 36 2f f4 08 3c bb f0 26 cb 27 b8 d7 ab 43 f6 74 9c 5f d2 dd 41 36 58 7e 3e c0
                        Data Ascii: B(XP>FUG4{M>~ltX7*azu6/<&'Ct_A6X~>h=h'q^6p33S""m[:3&6+cEpN>[gzDy1q4>:oTy&98cAtaqOQK5~Whc,Sd&XRb


                        Session IDSource IPSource PortDestination IPDestination Port
                        4401192.168.2.154094223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571197987 CET1300OUTData Raw: 34 46 8f 24 2c 09 d7 b1 90 84 23 47 1f 21 41 98 c5 6a a1 c6 54 85 36 cf 26 9f 6a 94 6d 1d b2 05 5c a8 88 c8 3c 88 ef b3 c8 a2 bc 73 a7 80 70 e6 7d 1e 37 6b 4f d5 56 a4 ef 89 6a 32 bd 42 7d 50 39 7a 6a 83 b6 3b 84 91 98 fd c7 f7 77 21 15 4d 5e 21
                        Data Ascii: 4F$,#G!AjT6&jm\<sp}7kOVj2B}P9zj;w!M^!~-th%m=Ubea#qE_;IGEA3u2KNi<hX^p?m]=D_}}gOL+xIOacn8}]1h8j


                        Session IDSource IPSource PortDestination IPDestination Port
                        4402192.168.2.1552846223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571217060 CET1300OUTData Raw: 03 6f 96 c3 a1 64 e5 bd e8 45 62 57 f9 6b ba b5 3a e4 24 c5 53 50 72 53 d0 12 7a 16 45 56 f9 70 54 69 1e 92 8c 43 2f 53 ab 37 05 95 30 10 f4 2f 53 88 c1 4e 24 91 db 67 1b 4a df db c0 b4 25 54 07 2d e4 16 4e cc 0d ad 66 c4 a3 8c 86 e2 59 f5 3f 65
                        Data Ascii: odEbWk:$SPrSzEVpTiC/S70/SN$gJ%T-NfY?eN*\W+1x#ybbz40[~iAD!;nfd#s9?v)dC]^L2P.R$9>5#AB)hyj=VG1ySR


                        Session IDSource IPSource PortDestination IPDestination Port
                        4403192.168.2.1533647223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571237087 CET1300OUTData Raw: 78 8b f1 a9 b2 79 36 fe 73 92 57 05 ff c5 b0 bc 5a 33 3f 99 26 32 89 d4 ce e6 f4 6d b2 49 51 57 e1 05 94 37 37 19 11 aa 2d 58 19 60 45 91 d8 bd 12 30 f4 2a da 4c 0e 08 c6 a5 7c a2 75 5a 57 db ad 95 a8 50 fe 6b ba 2a fa a9 af 6d c8 d2 4a 0c 11 2b
                        Data Ascii: xy6sWZ3?&2mIQW77-X`E0*L|uZWPk*mJ+[VG1l6ja-S]_P*x?}WF`u?H<[<iL2:&+Vf1V+'1)_(,/c3G17Y_iBbtL.:tM=0m0


                        Session IDSource IPSource PortDestination IPDestination Port
                        4404192.168.2.1548179223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571247101 CET1300OUTData Raw: a0 48 74 ba 81 08 43 09 e6 74 db e3 05 1c 39 39 ca 62 10 21 69 61 06 30 cb 5f 42 08 f2 b3 6a f9 27 98 ce 5b 1e b7 c0 58 ca 07 66 42 57 d9 3f ee 17 6b 1f c1 6d 4c 3a 9c 77 50 10 ee 83 d9 f5 fe 99 52 88 c4 41 37 9f 8a 8d 5d 60 e6 03 b9 09 b6 c1 29
                        Data Ascii: HtCt99b!ia0_Bj'[XfBW?kmL:wPRA7]`)05Cm:\H,y]TaQeZVor4KS<)xq&K,!#eBrb{]I>&@m:Uhyd{]Oh&p:wM[JpnVDMaZy8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4405192.168.2.1539225223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571258068 CET1300OUTData Raw: 8a 02 a5 cf 16 88 bb b3 be 10 91 db 5a 9a f0 09 bc 78 a6 ee 46 a6 32 81 3e 42 75 d2 60 30 da 5f bf c0 64 82 23 46 70 96 61 82 6c ee fc f6 bb 60 6c a3 7e c4 9e a4 2b d0 70 4b de 5a c1 5a 6d e5 c3 e0 39 d4 8e a1 bb 59 02 e4 96 f1 a3 13 a2 7e 4c db
                        Data Ascii: ZxF2>Bu`0_d#Fpal`l~+pKZZm9Y~LecE#1o`^1r0uUL%dT&_~M),QLEXU5r4+Rg}5J%o6t7fI]-BI[9D!kSZ})c


                        Session IDSource IPSource PortDestination IPDestination Port
                        4406192.168.2.1523726223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571284056 CET1300OUTData Raw: 7c f1 f2 a4 f0 ea 02 15 ab 52 54 e4 bf 86 ca 8d 6b ff 80 be 21 d7 d7 bc 1a 0b 50 fa 91 95 76 23 33 4d b4 9a 9b ef d8 98 41 2f aa e2 98 f4 e7 75 c2 f2 02 4d ce 68 f9 12 f7 9d 9a a1 68 fe 93 eb 3a 95 5d b1 c7 24 3b 68 12 79 3b 1d 63 a4 2f 69 39 18
                        Data Ascii: |RTk!Pv#3MA/uMhh:]$;hy;c/i94r*,CW0DSd@M=LW%wWFrLYd<nOUN,1Gi&x*sH=v*cZ@ctu-5Gf|}YVz$a:yum~Cd5<


                        Session IDSource IPSource PortDestination IPDestination Port
                        4407192.168.2.158757223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571297884 CET1300OUTData Raw: f6 7a c3 49 c9 f8 34 10 08 e1 8a 85 b6 bc 7d 3c 05 65 3b 6e bb 2a 7e d9 3d 12 2e 0b e2 87 67 da e6 c2 c1 6f 57 16 c2 47 68 5b 06 3c 9d 93 b8 da de ac 0f bb 46 65 28 ec b0 be fb e2 09 fd c1 fc 13 d7 6e 3a 4d 87 c3 95 7b a5 f2 aa 99 2c 28 59 e0 be
                        Data Ascii: zI4}<e;n*~=.goWGh[<Fe(n:M{,(Yj$spCM;A1-bzyJgvMpVV]Igp:q?WaNzk'RBXE7M!Vj\mb._#rq/2yoyv


                        Session IDSource IPSource PortDestination IPDestination Port
                        4408192.168.2.1532778223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571307898 CET1300OUTData Raw: 1a 2f 42 9e 58 33 d5 0c 18 81 35 0e 6c 88 3b 80 8e 5d 8e 0f d4 e0 64 aa c1 89 fb 08 5a 18 df 54 62 5d c0 29 ce 7a 2f a4 0b 5a 4e 70 90 81 ff dc 20 fc ff f7 1b 11 d9 28 09 88 45 2a d0 7f 96 0a 5e 9c 80 02 dc 04 31 e2 53 dd 32 e4 fa 56 e3 5d 74 53
                        Data Ascii: /BX35l;]dZTb])z/ZNp (E*^1S2V]tS[<10PCC>ey~kCPcX(Gg/5Z+B4o-xsopjSL@I0^N I@K>_Vt\PGC*;/{%*`9#)lnO`LWTO[


                        Session IDSource IPSource PortDestination IPDestination Port
                        4409192.168.2.1555669223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571315050 CET1300OUTData Raw: 0b e5 8c 41 5e dd 74 34 b8 10 c9 31 aa cd 68 b8 11 c3 ea 9e bf 63 e6 0c 4b fe d3 75 c6 68 28 8b f9 c0 12 43 bf a8 d6 7c c8 20 1d 96 95 04 bb 5e b3 12 7b 8b 33 c0 21 42 df b3 45 3d 4e 87 5c bb 1c f4 e1 e8 6b 91 8d a4 6e 15 46 b4 5f 92 7f eb 38 da
                        Data Ascii: A^t41hcKuh(C| ^{3!BE=N\knF_8~@W`N)k],`*'c-Nl2itmz[c$^I?W4)m&r/T)7b~WAeL&9-xldz^{Kp54(/Gn


                        Session IDSource IPSource PortDestination IPDestination Port
                        4410192.168.2.1521405223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571331024 CET1300OUTData Raw: e0 be d1 64 2c 2a 6b 43 a8 be 38 a3 69 1a d2 0a 6d 83 1d e3 68 ef 3d f9 19 c3 96 9f d0 83 0d 05 f7 6e 04 0a 70 86 54 1c e8 00 f3 35 85 16 89 5c 35 b8 d3 75 f9 d7 0c cd f0 7a 55 60 41 75 7c 74 eb 79 86 9c 9d c6 9e 37 64 b8 d7 fc c2 0c 96 6b 7a 69
                        Data Ascii: d,*kC8imh=npT5\5uzU`Au|ty7dkzipGyNDOe`krT58^B)8Ee(%Wyk`&F$&\szJ!ie jhWLjF _c^*a{xulY/c


                        Session IDSource IPSource PortDestination IPDestination Port
                        4411192.168.2.155469223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571352005 CET1300OUTData Raw: f2 7e 7b 5f fd 37 70 e3 23 a6 42 75 ae d1 b6 6a e4 be be ee 11 b3 13 8c 0e 6f 00 ec 81 e8 e7 30 e7 39 b5 2b bb 8c 2f 3a ef ec b8 d5 39 b5 14 da 9d d5 ec 58 6f c0 e0 1e c8 88 2d 0c 09 49 ef 73 d4 3a 91 4d b1 68 6a 55 1c c1 61 35 b8 61 cf 3c 6f bb
                        Data Ascii: ~{_7p#Bujo09+/:9Xo-Is:MhjUa5a<oL7ke<7yGQ+9;emyv<k>=i-h^*,BY+guCv|2da&/m@UqY"_5ec-m,g%fB`M.8f


                        Session IDSource IPSource PortDestination IPDestination Port
                        4412192.168.2.152394223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571355104 CET1300OUTData Raw: 0e fa ea f7 e8 fb 6a 7a 63 7b 8a 91 f2 dd 30 74 f0 63 aa d4 36 77 32 f9 10 5a a1 3b db cf 8c c9 f9 80 be 4e df c5 5f 24 9e 6a 1f 15 f1 8d 42 ba 08 6b 41 00 e2 27 ea da bb ed 4f 34 c6 c3 cc 9a bc e2 de 91 52 12 80 1a 8c 06 e9 51 84 2d c7 ad 82 f1
                        Data Ascii: jzc{0tc6w2Z;N_$jBkA'O4RQ-j?xbdf\j7Q)/(kD^_BS0>MWxaqb]DW:L6nMZte8O)w@<v n/0"9e}}|:I<WA!^C


                        Session IDSource IPSource PortDestination IPDestination Port
                        4413192.168.2.1560704223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571382046 CET1300OUTData Raw: cc 83 0e 93 08 45 5c 5d e8 75 6a 14 9c 07 a0 d4 27 ee 57 33 40 99 9c 8c 0e 78 1e cb 16 1a 56 1f 0d e9 fc 93 ab 34 c2 fb d5 fd 24 c3 0d c9 0d 6c 00 f1 cd 18 de f9 40 f2 16 78 6e 16 77 9e 29 14 03 28 1b 63 b7 a3 60 96 a5 d7 ab f3 81 35 29 ab d7 4b
                        Data Ascii: E\]uj'W3@xV4$l@xnw)(c`5)KB/&\/k?2g-{>7gC :|%Yc'm-PR\NZ!=.qR)?9eqf%cho>NkMo>GRD7"d$g>J!-O(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4414192.168.2.1515246223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571388960 CET1300OUTData Raw: 07 80 c6 83 12 cc 80 cf bb 96 c4 d4 5d 50 7b 26 2d 2a 0a 91 42 84 23 58 b3 b0 a2 a8 42 e4 a7 54 b9 f7 3c 94 e8 70 79 d0 7c 65 e3 6d 76 19 0d 06 31 a7 ff 75 56 67 1a 6e 6c 27 a4 18 a7 4b 0c 76 78 ac 42 fe 31 44 df 43 61 94 79 7a fa b9 3c 6e 29 f9
                        Data Ascii: ]P{&-*B#XBT<py|emv1uVgnl'KvxB1DCayz<n)j<e3xpL?.d=4_)V"qDsV~eiYCZ *66gPEW1uN4&)=H:S


                        Session IDSource IPSource PortDestination IPDestination Port
                        4415192.168.2.1512128223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571398973 CET1300OUTData Raw: e6 e1 94 36 03 74 5e 77 21 10 d6 59 c8 1c b4 c5 49 4e be 54 b1 d6 c4 d0 90 83 7a 39 2b 8a 4d 5c ed 4b 27 fa 46 7b a0 0c 41 1f 2b e1 9d cd 07 d1 73 8c bf 11 49 bf ca 1e c6 7a a2 a7 8a 20 26 48 e9 e1 17 a5 f5 32 6c ee b4 11 ac 5a 1b 48 f7 23 25 fd
                        Data Ascii: 6t^w!YINTz9+M\K'F{A+sIz &H2lZH#%9t+>9Xen,xhON4kjHm8$+=zGi+\pkt<($gM*1g@z@F#`DfEpTx


                        Session IDSource IPSource PortDestination IPDestination Port
                        4416192.168.2.156452223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571419954 CET1300OUTData Raw: 73 4e 49 48 9f a0 c8 d2 d2 6a 86 66 b3 7b 9d b5 a5 81 a5 b7 96 03 fe 20 a1 2d 7b 75 5e 80 65 2b 3e 84 56 b0 11 c3 64 60 99 fc de cc 2c f2 be cb 11 e8 cd cf b2 c6 f7 89 21 d9 f6 b2 c1 72 e5 8e 6c 8e c8 2e 51 1f 3d 19 86 f2 06 1d 9d f8 d0 b8 05 ba
                        Data Ascii: sNIHjf{ -{u^e+>Vd`,!rl.Q=7#6^u[O(agO"X)lVBOg#3ZhT~hW1z&iPUKDGq=f!P Gmg`


                        Session IDSource IPSource PortDestination IPDestination Port
                        4417192.168.2.1517758223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571435928 CET1300OUTData Raw: 8d eb 3d b0 b9 a6 fd 5d 55 d8 cb f8 86 b0 70 ce 46 4b 4e 91 b8 ff 36 21 bb 82 99 87 4e e6 26 cc f7 90 d1 2f 8a 61 8c b9 5a a0 4b f2 cb 3c a4 09 20 43 51 aa d1 e7 0b 70 fa d0 ed df a8 ed 87 f7 3b f8 ef d7 78 b8 f5 f8 9c cd 2e 49 bc 83 0c 81 86 9d
                        Data Ascii: =]UpFKN6!N&/aZK< CQp;x.I)|C6`{g:ir~SxG2Hd1Zv %'gx4|.BKU4s2=TT?{{cnx


                        Session IDSource IPSource PortDestination IPDestination Port
                        4418192.168.2.1527937223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571445942 CET1300OUTData Raw: db 15 03 d2 bf 55 7f bd 69 dc 54 60 23 87 58 2a 7e e2 3f e0 6b 81 aa a7 63 b6 db 61 e4 44 54 8f 62 6b 67 90 dc 01 35 63 77 cb e1 df 0b c7 bf f2 45 9e 28 59 5d 4f d8 92 02 94 b3 43 e0 84 38 4f f4 e1 ff 52 51 ee 0d 02 96 79 c1 dd 4a f9 55 56 35 42
                        Data Ascii: UiT`#X*~?kcaDTbkg5cwE(Y]OC8ORQyJUV5BcD@H-zD`NS#2Y#[~~+YQ|5%]#aNY;0eNdI,x*Vze^Dsk&+Ox0S&`Ccnvvt&.=)8gFidb~


                        Session IDSource IPSource PortDestination IPDestination Port
                        4419192.168.2.1515945223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571449041 CET1300OUTData Raw: de 22 c0 47 a1 ba 13 bd fa 14 03 cf 0e 8a e0 33 7e 88 70 75 c3 f2 96 55 4f 98 e5 82 e7 c2 62 b5 4d 9f a0 44 f0 7d 42 a6 97 ae cb 08 93 20 1d ab 4a 98 07 eb 27 d5 1f 5e 65 77 f5 0b 30 d7 ae 49 87 d3 bc 9e 9a 9b aa 3e 75 8d 44 9e da de 6c a1 9b 01
                        Data Ascii: "G3~puUObMD}B J'^ew0I>uDl4l'(Y;$V@Ewn4U->lysv}uoXuq]:$4Y/~(V1hVa`!q#agP\3Ev$I


                        Session IDSource IPSource PortDestination IPDestination Port
                        4420192.168.2.1531701223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571469069 CET1300OUTData Raw: dc 1f 60 9b c6 79 a7 24 ee 12 ae 1e d7 4d 91 6b 86 21 94 f0 1b 1f e2 ef 6b 59 b5 81 7f 43 ab 60 fd c6 62 31 0d 1d 87 ce b7 7b d2 e5 c9 6c 58 df f1 0c 2a f8 8c 09 b3 0e 2e c4 ca 78 da d1 e8 64 32 14 0d cc 56 9b 64 5a 80 cf a1 74 cf a6 e5 56 a5 84
                        Data Ascii: `y$Mk!kYC`b1{lX*.xd2VdZtV-O""jt-Q/5iY|>>4LjM,QdQHvSHQX4U"b;Cy_'&g!(rvophq;PJYg


                        Session IDSource IPSource PortDestination IPDestination Port
                        4421192.168.2.1513559223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571475983 CET1300OUTData Raw: b8 fc 5a 69 f0 ae f5 ce a9 e8 ba 75 02 66 d1 e9 bc f8 d0 57 98 5e 31 34 17 07 6c 96 ae 82 ef f4 97 91 2a 24 14 ce 51 9a f6 36 f3 6c 34 33 81 e4 1a a0 57 94 ea fd 62 80 96 2f d3 75 8b aa 26 98 e5 9e 58 b1 89 a8 42 26 48 9c 01 ca 71 05 de 67 d9 10
                        Data Ascii: ZiufW^14l*$Q6l43Wb/u&XB&Hqg1!B\vpSB 8hq_?$m!N!Uhf1yFfwc#l3$q!R,?{b|xHn#_#8pxA@;mXSAcug7coA%/v*


                        Session IDSource IPSource PortDestination IPDestination Port
                        4422192.168.2.1538391223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571501017 CET1300OUTData Raw: c2 99 30 fb 6e 69 d7 ac 04 03 88 6d 78 6e 82 d5 83 03 03 aa b4 93 88 bd 22 37 35 90 f2 7a 02 56 aa 74 af e4 b8 4e 43 1d 15 e6 f6 24 93 dd 66 61 31 ff f3 fe d9 58 c2 f9 ba cf 97 6a 3e 0d 4a 3d d1 77 21 5c 1c e8 ce b7 40 0b f0 63 fd d9 be 0e 04 b8
                        Data Ascii: 0nimxn"75zVtNC$fa1Xj>J=w!\@cvY>58Rqzn<k66,wG5>32K#1X6&|%=,9lE<Pg:_~biTaNoxV$cr8P${:q@Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4423192.168.2.1560171223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571516991 CET1300OUTData Raw: 5d 3a 41 ac 6d b2 b9 9a 87 32 83 4d d4 8d 60 00 57 cc 56 a5 4a 28 2b f2 82 2b 68 a6 b6 1c 62 a2 d9 48 45 b1 c3 4f 87 1a 2a 43 54 fd 9a 77 61 4f 2f fd f9 d4 24 49 20 f4 99 09 32 ab c2 66 ab ef 9d ee a0 f4 44 f0 3f 02 5b 4f 7a 39 c0 a3 53 8d f1 60
                        Data Ascii: ]:Am2M`WVJ(++hbHEO*CTwaO/$I 2fD?[Oz9S`t~4hyfxp,$.mMy('EI%T4R\Q>^X2Hf2znu,,^K{S)e\$Gk7.eh#+aPCTo2^Wj*N


                        Session IDSource IPSource PortDestination IPDestination Port
                        4424192.168.2.1513006223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571528912 CET1300OUTData Raw: a2 c8 0e 2c 4f 40 d5 24 a4 b7 0f 4e 54 fb 5b 17 c5 6a 4a 4d 1b 8c 13 c3 4a b1 92 f0 57 75 db 38 cb 2c d9 26 5f 0f f5 79 ca f9 88 1c c1 46 1a ff 9d 92 4a 10 3c e8 14 c1 7d 1f 09 9a b3 6e 08 b7 b5 dc 92 f3 f3 9f a1 95 cd 88 81 47 78 0b 08 b3 d8 1e
                        Data Ascii: ,O@$NT[jJMJWu8,&_yFJ<}nGx]O9sQTr*8\0LoN%-fLfhpfyY/Q9#d'#@r _QY^% =E[1W/"j7V\n~kJcT}4


                        Session IDSource IPSource PortDestination IPDestination Port
                        4425192.168.2.1525252223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571536064 CET1300OUTData Raw: 6c bc f0 32 e4 cf 62 61 48 3d 20 40 2a 2c 53 d2 d0 f9 f7 65 65 07 9d 12 03 b2 16 53 37 f6 6f 18 93 b5 8c c2 88 24 d0 38 3b 0f b0 de 94 84 09 b9 0b 9e 8e 1e 36 0d c3 a7 22 07 54 f9 b8 11 8c 0c e4 a8 98 66 bc b3 8d d9 b8 d2 b9 80 c6 12 d4 ec 30 58
                        Data Ascii: l2baH= @*,SeeS7o$8;6"Tf0XO*3nE`l*o7uPnm"%jzk*}4Pl\GM:o-A7ZOg],/J@=v^Uh$=; b}|Uu<OPrPc01]1Aj/5/q)Fz`D


                        Session IDSource IPSource PortDestination IPDestination Port
                        4426192.168.2.1515065223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571536064 CET1300OUTData Raw: 57 6b ce 32 3d 4d b3 66 7e de 6a 61 2b 40 54 3d 05 00 81 7c 0d 70 a7 80 49 d7 09 b7 9b 8c c3 28 ae 20 36 5c 3d 14 aa e7 1e 24 e0 1e 0d d4 73 2a bd b2 ad c7 89 5d 11 70 41 47 ce 6f 09 25 a9 db 9b 5c 3b 71 20 ba 3c 8b 49 10 d5 96 f7 ee c6 04 70 b5
                        Data Ascii: Wk2=Mf~ja+@T=|pI( 6\=$s*]pAGo%\;q <Ip1+Xa-k>[_BZdh~JW$RZ}NEP@78qJI0:c<6HWjs{g*DH#I]Nb_[k>I"krl'E0.


                        Session IDSource IPSource PortDestination IPDestination Port
                        4427192.168.2.151683223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571567059 CET1300OUTData Raw: 17 f9 60 88 be 3e 37 aa d6 18 01 54 b7 8b 7d e9 ce 7f 5a 66 75 7f 8b 75 ba 1e 10 29 1c 08 35 2c 5b a6 24 99 dd 12 7a b7 46 2f 36 1e 74 b1 c7 9a 09 ca 6d 26 e3 d8 e6 41 86 83 05 ee 23 c3 ee 49 95 75 9b 01 85 94 cd 76 69 30 16 b4 13 0a de 8b 20 f1
                        Data Ascii: `>7T}Zfuu)5,[$zF/6tm&A#Iuvi0 3Q?.@KFN%5hQj*r`ytbyNM;Q\'QKW*^Im9j^Uqk0<tqV`zl,2dGfSCv#e5A


                        Session IDSource IPSource PortDestination IPDestination Port
                        4428192.168.2.1538806223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571569920 CET1300OUTData Raw: d5 76 b6 35 da 96 5c 17 22 11 bb 43 3b 45 ba ff c7 84 3c 79 7c 27 25 8a 1b 05 8c 11 8c 09 32 3c 71 a8 b5 a1 fc 65 08 02 7b 1c dd 73 e5 05 0f df 55 c8 f5 d3 52 70 93 92 bf 98 36 09 51 94 b1 ae b2 56 7b d3 6f bd 63 da fc 35 2d 67 54 36 1c 45 83 36
                        Data Ascii: v5\"C;E<y|'%2<qe{sURp6QV{oc5-gT6E6Lr4!Y|:}i]PJ(qA>:d#kA#C{OGc104CjV_4]VAv?U&D]?kKQ$N3QEm


                        Session IDSource IPSource PortDestination IPDestination Port
                        4429192.168.2.1552117223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571583033 CET1300OUTData Raw: 69 f7 77 61 41 8d 0a a7 0c bd 16 65 fe 13 a9 a0 3d 74 bb 7e 2e 9e 28 8d 5a ac 06 5d e7 72 d8 b5 fd e2 67 10 31 d7 77 d9 39 d4 7b b1 bb c7 42 c7 a4 a5 1d e8 c9 29 b4 8f 1a fe 01 e0 be 82 af 31 aa 31 9a 34 91 ac 4e 1a ec 70 50 f5 8a a6 a7 b8 55 c7
                        Data Ascii: iwaAe=t~.(Z]rg1w9{B)114NpPUU]J2Dnv;2J*YhI{ y5#_(M%z"J1< ikgb.`8&v)RjN~yriiahS^&\


                        Session IDSource IPSource PortDestination IPDestination Port
                        4430192.168.2.1559148223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571599960 CET1300OUTData Raw: 25 36 f0 6f 08 09 f2 6b 13 58 d9 bf 1d 98 4f 71 0f c9 e0 9f b2 29 a1 64 f5 fc cd 11 a1 01 4f 1c 96 1b 7e 85 32 5e ff e8 8c 3d ab 96 f1 64 8d f2 9d 73 5a 87 8a a3 46 95 f3 ab ce 5a b7 e6 fd c3 ce a3 6f 97 5a 18 95 37 68 bc 2b 18 84 29 cf 34 00 8d
                        Data Ascii: %6okXOq)dO~2^=dsZFZoZ7h+)4TXA5IF3cIP?FmPyk'$^5:?$ %W3wpDascf5`T:p,t9[5P)AT$2ARn@Xd5<P>


                        Session IDSource IPSource PortDestination IPDestination Port
                        4431192.168.2.1518591223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571623087 CET1300OUTData Raw: 49 b7 43 72 96 94 27 e4 b0 55 f8 e9 90 e6 18 4c a5 e9 8e 23 66 4a d5 fb 79 d5 ab d0 9a 85 0c 5b 9f 8c 9b 0f 70 71 4c 5e dd 67 c2 d0 0a 08 dd ef 1a 9e f1 3c 05 af 0b 01 76 dc 34 c2 62 01 ae c5 83 56 1f 75 a2 ac 30 29 9e 12 83 4d 5d af 93 f8 82 55
                        Data Ascii: ICr'UL#fJy[pqL^g<v4bVu0)M]UwjN\V&Q%&dmWL|Is5UJ~uvLWfn+=0w8KBAl"&R!.IO\Xo"4.x[/L R{YTzP


                        Session IDSource IPSource PortDestination IPDestination Port
                        4432192.168.2.1538350223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571623087 CET1300OUTData Raw: 60 a3 07 15 33 67 cc 7e 60 10 2f f2 47 b4 6b a9 a9 1e 5f 81 4e 04 b7 9c a8 ab 91 16 b1 ec ac e2 1b 0c 7f 9b 4e fe ce bf f4 ce 99 24 b2 67 d5 a1 47 b8 a9 c2 d2 12 5d 0a 03 93 59 e0 4d 90 bb ea dd 66 5f 65 26 23 76 87 40 79 9b ab 86 ad 94 9d 67 59
                        Data Ascii: `3g~`/Gk_NN$gG]YMf_e&#v@ygYc>%:5Ef}jdj{7Fmy!U!p/$->tCJ>6]4u3.6c/nFD_{MnK; "'2KHfO3#;L^wW'Ju=YJrv/V


                        Session IDSource IPSource PortDestination IPDestination Port
                        4433192.168.2.1542905223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571640015 CET1300OUTData Raw: b8 66 1c 74 3d 88 b2 9b 55 61 77 ab 63 7e c9 91 44 e3 77 06 d7 70 8b 09 7a c5 e6 19 43 9a 06 c3 a4 2c d2 7a e1 e6 8d 28 9f 3b 6f 07 b3 6d 4c f0 12 c8 10 1b 7f 9f ed 5c be e4 20 22 bc 34 92 b1 c4 2a 5f 2c 57 5e 79 1c 72 4c 59 39 31 a8 4e 19 d6 a8
                        Data Ascii: ft=Uawc~DwpzC,z(;omL\ "4*_,W^yrLY91N93eQMr``#nW&Q[8]h-^;.;r2<kbqs~[o(^3Ylok+6G`%Nj%X


                        Session IDSource IPSource PortDestination IPDestination Port
                        4434192.168.2.1560187223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571640968 CET1300OUTData Raw: 70 0d 54 6e 12 d7 2b 85 c7 36 b2 01 cf 84 ef 27 cf 32 1e e9 b9 fb 56 32 3a f7 c2 a2 51 d6 50 f9 fe 0b c0 e1 4c af ce 64 c8 ff 00 d1 e7 59 9d ae 31 28 e3 4f 4e 5a 46 5e f1 10 6e 88 7a 32 78 cc 64 29 8c 9a 51 84 74 f6 f6 eb 65 0e a2 e3 83 03 bf 2d
                        Data Ascii: pTn+6'2V2:QPLdY1(ONZF^nz2xd)Qte-h*`"uO[|clG}iQr~'oL2yUcEyMytjR4wh&}HjM#s}T*\<a7k)5\fj\El]Q*I`9x


                        Session IDSource IPSource PortDestination IPDestination Port
                        4435192.168.2.1528839223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571650028 CET1300OUTData Raw: 87 51 c4 7e 08 a8 1f 74 1b 0a f3 70 1a f5 81 c8 e4 cd 95 94 96 68 43 1d f7 1a 08 f5 69 08 e6 32 3c 19 26 08 76 c7 27 0e e7 bb 4d bb a7 49 ea b9 5f 48 3d 81 79 33 11 b1 3f 34 55 67 03 ee 19 8c 6f 30 0d e7 0c 5d bf df 08 7e 85 11 cd e3 af 52 bf 2f
                        Data Ascii: Q~tphCi2<&v'MI_H=y3?4Ugo0]~R/^"(0yKyGXy2rCn@l*<Q[}A33Ji3?7,g7SW?mK)7-9R;Jv#\dPQ9Ms}S9n^wO


                        Session IDSource IPSource PortDestination IPDestination Port
                        4436192.168.2.1536240223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571677923 CET1300OUTData Raw: 26 c4 08 df b2 f5 9c 99 e7 d7 89 10 fc 0d f3 04 b0 d0 43 9d cf 97 0c e3 a6 52 64 bd 1b 34 64 21 d7 a6 21 a2 b3 ef 14 25 d5 78 7a ba 6d 47 be ba f3 59 06 15 97 45 ed 97 6f 3b 38 fe ea 8e f5 b6 06 90 1b 91 4f be 27 6c e7 13 fb 53 ac 45 63 49 26 77
                        Data Ascii: &CRd4d!!%xzmGYEo;8O'lSEcI&w9d1US!Q`"~ULD4f*:<WX1L'gYe}e'kU~I.2R\A<t?f6m<j=MQn LC06ui1z


                        Session IDSource IPSource PortDestination IPDestination Port
                        4437192.168.2.1528810223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571677923 CET1300OUTData Raw: 4c 29 63 32 7a a7 c7 14 86 45 86 b3 a3 1f 71 b5 08 69 73 9e cb f1 a6 b7 cc 38 8d 36 b9 b5 3c 0b ff a6 02 0e 5d 26 aa 8e 1c 24 be d1 ef d2 c1 3f b6 be ef 24 b8 ec a8 fb 15 a9 16 db 32 4e 71 ea c4 47 32 b3 36 b0 43 0f ca ee 73 61 08 3c 13 01 89 57
                        Data Ascii: L)c2zEqis86<]&$?$2NqG26Csa<W> 2,g~T~-.Rf aHkEb0G^S|D#Cn{J}#8yOJ8TN_~yG>XvEZ`3?d[2zVBr;Mwt


                        Session IDSource IPSource PortDestination IPDestination Port
                        4438192.168.2.1545343223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571696043 CET1300OUTData Raw: 4e 23 8c 36 b9 da 24 f6 02 9d 3f 34 7b 7c c4 99 5e aa 05 ce 35 50 24 1e 7e 09 3b d6 66 90 a6 6c f6 90 12 8f d9 dc 8b b3 2f 43 f5 bd 57 d1 88 e5 30 78 06 fe 3d 1e 86 13 59 cb 7d 04 e8 a0 dc a7 db 8b d6 6a 4a 07 82 49 20 2a 4f a3 41 05 d6 e1 f3 c2
                        Data Ascii: N#6$?4{|^5P$~;fl/CW0x=Y}jJI *OA?*af$X-#_/2z]>`{c13%>g-s1Fu#*cThk#%PW5wQpQ@q* .ylUFf(epO!


                        Session IDSource IPSource PortDestination IPDestination Port
                        4439192.168.2.1513909223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571702003 CET1300OUTData Raw: 9d e7 b5 07 b8 27 e8 7f 2a 82 75 2e c4 44 64 b7 ba d4 45 1f 0d e5 ae 21 c0 57 48 a3 09 65 9f 36 64 87 4e 07 0d 8c 9e 51 a9 27 89 b0 9c ab f3 7d e1 76 f5 0e d6 6d ae ab 65 a3 e3 52 ee 4d ac b2 24 67 4b 17 c6 78 53 cf c2 12 e4 80 0d fc f7 50 70 c3
                        Data Ascii: '*u.DdE!WHe6dNQ'}vmeRM$gKxSPpgHd$"kUI]^fq"nv"0, .Lw)K.J6{vtbD%$n~d2\e_#?g!m[VRai>zcWOx8g^_43j*IL;M


                        Session IDSource IPSource PortDestination IPDestination Port
                        4440192.168.2.1522824223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571707964 CET1300OUTData Raw: 9c 42 c7 32 7d e5 b0 04 60 bc 09 fe 40 b1 10 05 dc c0 cb 0d 15 57 d3 8e 13 10 8a 3d 53 3c 90 bd 1d c6 0e ee 36 4f 71 fa e3 d2 16 97 f6 16 58 ab ae 13 fe 33 18 e2 86 43 41 a1 26 62 55 e4 a2 09 ac e5 02 ca d6 48 e0 be e2 da 9b e9 c8 0b 05 f7 01 bf
                        Data Ascii: B2}`@W=S<6OqX3CA&bUH*qp5t~Am|<SfPUiT@QT{#djz+|I<6(G|1.i\eq"Wt&i?r _o|6B9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4441192.168.2.1539349223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571723938 CET1300OUTData Raw: fc 68 f5 88 06 cd 29 9d 6c 13 8b 55 8a 47 8c bc 6f 6a 1d 9f 77 c5 8f 4c f9 af 92 41 56 00 fc 9f d4 4f c6 eb a6 8b 50 d9 12 1a 69 0d 59 55 e8 72 3f 0c 89 ab 53 af d9 f6 10 82 25 b3 b0 4b 57 83 11 47 5c 60 7e df c4 5b 14 e3 6e c4 e2 3a 5d fd 97 8e
                        Data Ascii: h)lUGojwLAVOPiYUr?S%KWG\`~[n:]19<2pi9{)XetG?cC8$bO710hg;BLc0vT(RbH}Ut]X=t+.)^O<YAt


                        Session IDSource IPSource PortDestination IPDestination Port
                        4442192.168.2.154294223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571751118 CET1300OUTData Raw: 4a 67 4b 88 15 02 57 a6 24 53 31 cc c7 b4 9c d8 a9 e9 3e 0b 71 05 67 15 8a dc 89 53 b0 60 8e 6e 69 bf 01 92 d5 6c 60 bf 3f 9a 10 a2 2d e5 86 bf 43 ff e3 20 4e 39 59 9c 98 89 be ba 6f bc 99 32 98 44 bf 0d 28 9f 79 58 f6 2f c5 16 85 93 40 e9 b1 91
                        Data Ascii: JgKW$S1>qgS`nil`?-C N9Yo2D(yX/@,8$X;W"OntRe4t1(how,cr7?sdI[1y F>nMn-xvjLQ;QO nH!uZ<lS>GY?9`UO8|Ftx.G6


                        Session IDSource IPSource PortDestination IPDestination Port
                        4443192.168.2.1542260223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571752071 CET1300OUTData Raw: 89 eb 77 1e de 18 8b 2e f0 d5 5a e1 21 cc f4 62 55 48 7e c3 0c f5 45 b5 01 43 87 82 b4 02 d6 46 db d6 db 77 b9 a0 ac ed 46 69 8b 55 e1 02 be a3 43 75 7a 0a dd b5 5b 82 89 3d 94 8c f0 8f 6e df 33 29 67 06 7f 81 cd 59 ba 87 98 74 d6 97 22 df b0 13
                        Data Ascii: w.Z!bUH~ECFwFiUCuz[=n3)gYt"3Xe]TZHZp1D>m8$)UH?pR&bG|$nNZ(xvVB%"Z6jY/n=_d`>ZNHD<}C2CFA


                        Session IDSource IPSource PortDestination IPDestination Port
                        4444192.168.2.1532958223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571772099 CET1300OUTData Raw: 24 de e3 36 c6 3c 07 88 b4 2e 31 3f c5 7f b9 5d a8 98 83 75 d2 7b d3 c4 72 a9 21 72 a4 b7 f0 e4 4a 35 df 8d c8 c2 8d d2 d2 8b 98 ad 52 44 b4 cc eb 4d b5 b8 b7 43 92 04 ec 9e 3d 6d cd d1 c5 03 4b 1e 0d 11 26 68 14 87 d6 4c 5f 06 69 be 39 2b 03 02
                        Data Ascii: $6<.1?]u{r!rJ5RDMC=mK&hL_i9+R*v'l["!jtGF,L(xFU_9!cLVgx\5@Ukgo2k6lf,NSyY[M`XD@#"Rt7M'9W/Jq:{u


                        Session IDSource IPSource PortDestination IPDestination Port
                        4445192.168.2.1557160223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571782112 CET1300OUTData Raw: 30 f7 17 eb 3d d6 46 36 53 a2 bc 62 f3 f6 ca 2f 4d 2a 30 7b 28 ec c7 7b 39 77 ee fc 39 7b eb 84 ab 4b 73 7e e1 4e 91 3a 35 a1 49 b5 16 36 a4 6a fa 06 6e 8e 90 b7 38 3e 6b f9 80 c6 2b 73 df 8d bc ed 78 73 74 50 07 88 be ab 8d 49 8f cf bd 3f c9 d0
                        Data Ascii: 0=F6Sb/M*0{({9w9{Ks~N:5I6jn8>k+sxstPI?.*99mLW9itD+!8%!W!r$t9&bqQY&MK#(+GVZbZ}aGuU[tCrz)UC]uv0I=4bu


                        Session IDSource IPSource PortDestination IPDestination Port
                        4446192.168.2.1541796223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571804047 CET1300OUTData Raw: 7d e5 b6 c3 f4 36 6c 8e 50 88 37 1a 29 d2 65 4c d5 4b 8c 38 a6 01 b8 d7 09 66 6b 71 97 06 fd 13 de 35 75 49 67 b8 d7 5e 9a c6 a6 74 27 bf 94 8f ce b0 af 6f dc 29 58 8c db bc 88 ce aa 4f cf e4 3d ba f4 f6 f6 7b af bb 3c 66 4a 30 80 cd 66 ae 23 af
                        Data Ascii: }6lP7)eLK8fkq5uIg^t'o)XO={<fJ0f#=^(=*y;EWZ{Bg|qxZGo(al7}iE+sN'8OGQ"5(q!OX\)q)0BR~I@GK


                        Session IDSource IPSource PortDestination IPDestination Port
                        4447192.168.2.156345223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571805000 CET1300OUTData Raw: ea b7 30 a2 bd c7 9b 64 aa 24 90 d4 70 ec f7 77 83 8a 5f 50 1a 09 43 ea 8c d5 a3 bf 64 3a ff 77 8a ad 58 db 22 64 a1 29 2f db 0f 88 50 fc ad 06 f2 35 87 18 b4 c2 25 3a 7c b0 05 cc d0 9a 23 a5 23 03 2a 84 70 41 0e 90 5d 85 69 71 ba 64 25 c8 86 55
                        Data Ascii: 0d$pw_PCd:wX"d)/P5%:|##*pA]iqd%U%[[> .T_z~Xt[<aF+Mabp,r-mUzncvKj=i9ylW=pjv)%in~7)`\K~|n[5'_g!6i'`(D68>_|


                        Session IDSource IPSource PortDestination IPDestination Port
                        4448192.168.2.1555348223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571816921 CET1300OUTData Raw: 85 a4 f4 0b d7 72 a0 7c 2c 0b 50 df a9 7d 59 37 4b 27 27 99 72 c8 6e e6 f8 b6 38 b9 43 20 70 45 d9 4a cd e5 4a 23 70 75 6a d4 83 09 21 9f 35 cd dc 9f 21 42 a1 8e bf b6 98 3c 88 a1 1f 73 25 c0 b8 cb b4 8e 49 96 34 c4 ab 1e b8 24 a8 2c ee cf e6 d7
                        Data Ascii: r|,P}Y7K''rn8C pEJJ#puj!5!B<s%I4$,/`c(cU\Da_D?:[l@@GcNyXq(+Tn|r4BKHJTsH])1,=X,O-_E~\X!V?W%nRfQVGM


                        Session IDSource IPSource PortDestination IPDestination Port
                        4449192.168.2.1543238223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571832895 CET1300OUTData Raw: 76 7f b9 4a 2f 0e d5 f8 00 3b e2 23 42 b1 2a a4 7e 28 e9 25 9a fe 1d 75 02 f1 15 47 03 f8 44 b6 6d 9c 82 da 89 40 f1 40 74 34 84 a8 87 45 91 39 2c d7 3e f7 4a 34 01 3d 0a 80 af b4 65 56 a1 07 0a 66 27 06 e0 a1 b0 32 6c d8 d7 fa 2d ab c8 f7 e8 94
                        Data Ascii: vJ/;#B*~(%uGDm@@t4E9,>J4=eVf'2l-}09EeUd^|@:{)-/9[F8|hT]0n=iX:oo'.;YAKOAZy|$=%TxkAC8%TyF1{*N5b(T


                        Session IDSource IPSource PortDestination IPDestination Port
                        4450192.168.2.1510895223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571842909 CET1300OUTData Raw: aa cd 9c 35 ec 4a ba 4d 52 05 41 c2 ea 34 1f 71 fe 56 3d a2 7f 85 4f 3d 11 7c ee f7 62 be de 7f c1 9d 1c 37 20 82 39 76 02 76 b3 f2 98 eb 14 78 ce 83 35 ab 0a 3c a7 11 5a 5b cd 78 f0 37 5a a7 26 fb 76 a0 4e c4 19 88 9c 49 1c 9a 98 08 8f ec e4 71
                        Data Ascii: 5JMRA4qV=O=|b7 9vvx5<Z[x7Z&vNIq7xJb=QnM.U8!&=mT7=-BT8P~;SKt[o3qVro|wqkM^*.ku!8jv8/<?`7+BmwgK[p@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4451192.168.2.1549978223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571863890 CET1300OUTData Raw: f6 f3 c7 e0 0f 8e a5 c1 94 54 67 58 b1 b3 28 d8 01 b3 af 07 0d 90 97 ea 3f ba 36 88 b3 25 1e 15 aa ab 53 6f b5 49 12 39 ea eb c8 04 7d 65 1f e0 2f 8c e3 12 27 30 17 b9 54 0b c3 fa fc ad ec e1 1a c7 60 ef d9 44 f6 ef d8 6b 8d 0d d8 a4 8a 89 e4 fa
                        Data Ascii: TgX(?6%SoI9}e/'0T`Dk;`=s[s0 8K=m6=JCF|;%mo.vhG9#[nbbz\h?ymE$C)47kzz<z+rKPxix$e_


                        Session IDSource IPSource PortDestination IPDestination Port
                        4452192.168.2.1529462223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571873903 CET1300OUTData Raw: 6e 13 66 d6 5f f0 07 c0 a8 b1 e6 e2 16 10 27 14 9f 8c 3c f2 8f 1f 46 0d 7e 84 fa da 97 98 71 f6 b2 aa 3f e0 5d 6b b8 dd e0 dd 6f d3 3a 52 a0 a9 86 17 d7 b4 c2 60 2b aa ba 28 06 07 e2 9b 9c ac d0 c2 fb a0 7d 8b 27 51 1b 3a 52 67 98 fe 59 2f e1 54
                        Data Ascii: nf_'<F~q?]ko:R`+(}'Q:RgY/TQA<&W*)09e|')CON-m8f{QE5ehg%r%o3gC`xpL ,?1:R|/;84\\E:dF


                        Session IDSource IPSource PortDestination IPDestination Port
                        4453192.168.2.156830223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571892977 CET1300OUTData Raw: 76 18 0e a5 b3 b2 86 ed fb ea 44 3e d9 ca 04 e2 47 b3 1c 37 3d 8c d7 ef 0e b0 dd f6 0e fe 4b 32 8b f5 1f e0 d1 3b fa b3 60 b0 bc a8 f7 90 6a c5 7c 96 c6 da 46 1a 80 b8 86 82 f2 f5 e7 59 8e 64 7c 56 15 8a 52 3f ff 32 39 6d 78 53 d0 47 2f 45 bf 5f
                        Data Ascii: vD>G7=K2;`j|FYd|VR?29mxSG/E_egX>lMz.-cyCgO5|0#;js8>}QJ\%8tOOP2,f;pM!*r_L.@\T&Qs"`)9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4454192.168.2.1528388223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571897984 CET1300OUTData Raw: 73 e0 50 21 a3 29 3a 12 9a e5 7f df de 90 bd d6 02 a1 48 70 99 e9 fc b3 49 99 8f 93 86 d0 8e a9 04 34 fb 9c 23 b6 1f c8 b8 3b b5 27 28 d5 60 f8 34 85 7e bd 16 92 e5 88 49 10 03 06 34 4c 34 f8 23 21 2a b1 32 60 fb 15 9c bb 64 0b 28 03 6b 51 1f 13
                        Data Ascii: sP!):HpI4#;'(`4~I4L4#!*2`d(kQQqXl60{gwMkY0Tr5Kd)Zl0epuFsC'/X3`,MOg-&W!Ts>Z6[rR=qlu


                        Session IDSource IPSource PortDestination IPDestination Port
                        4455192.168.2.1521675223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571918011 CET1300OUTData Raw: f3 f0 d5 de 76 85 cb a5 f5 f9 ea 1e 60 da 08 0c 7a e1 2b 7d 9c 3b 32 84 be 5f 5e cd af 47 cf 87 1d 46 cd a5 e3 67 36 b0 f4 7d aa 8f 91 a1 a5 72 76 fc 97 bd 58 9d 9d be a2 12 04 62 5a 9e f2 3d de a1 84 3f 2b 8c a1 6d 3f 12 72 2f c5 59 db 86 91 92
                        Data Ascii: v`z+};2_^GFg6}rvXbZ=?+m?r/YKBm9)w:P5`$CVgz2D5">+?vuD6KXES"$g%&[C+=G\KeeQ2Wd2LYSs


                        Session IDSource IPSource PortDestination IPDestination Port
                        4456192.168.2.1519978223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571932077 CET1300OUTData Raw: 84 36 db 0a eb 9a 13 15 ad eb 4d e0 1d 1d 13 3b ed 63 af e8 d1 78 e2 61 c3 e7 7d ee e4 f4 25 4d a6 46 06 de 47 89 50 ac f1 20 12 ad 63 63 f2 cf 4d 3f 2d 23 de 90 1f 0b e4 2c 36 37 1a b8 83 6b 70 35 1e 21 ed c8 70 d6 cb 8f a7 50 ad ae 92 26 ba aa
                        Data Ascii: 6M;cxa}%MFGP ccM?-#,67kp5!pP&)#9%qy&2726w?94loW&_cs@=ECj )B?O>:H9I,kT*0s/"%~/IC#&s!5972JBWP3h.+8Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        4457192.168.2.1526144223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571947098 CET1300OUTData Raw: e4 d7 00 37 72 4b 8f 32 75 e4 cc b7 82 3f 5f f9 ba 68 d1 c8 09 7e 4d 80 39 cd 72 50 9a 4b d1 50 82 6d 06 13 dd e4 50 f8 eb e5 8d 3e 3b f4 da e4 5f ff 90 c4 1c 9d 99 bb 39 95 6a ea 63 df 22 d9 1f a9 0b 9a 3f b6 0d ed fa 35 70 53 30 21 66 9c f2 20
                        Data Ascii: 7rK2u?_h~M9rPKPmP>;_9jc"?5pS0!f [07v[2tUaxeS[7@@lqzgbx-<5N\VKHZg`aEdUjPR<b Mod;>0A(d$F|P0;HW1gQqp^tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        4458192.168.2.1562396223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571950912 CET1300OUTData Raw: 6b a2 8a 3a ed 1a f9 d2 14 59 b5 ef 32 de 47 95 0b af b1 fa c2 ec 85 e0 3f 74 bd a5 f4 98 a0 0e dc a7 1e 79 c1 b7 32 b6 b4 31 60 f8 74 71 0d f2 ae 08 a1 7e 04 34 0e 5d 80 43 1a a4 a6 00 05 3d d0 9b 97 4b b2 28 15 67 93 61 65 11 29 53 70 04 6c 01
                        Data Ascii: k:Y2G?ty21`tq~4]C=K(gae)SplP=`l-&*xx0KaKYxA08t=lD[!AS7Tnd<dZEIG6M,@,VA<C@PitNh,c\\P-M{r8h69.Y1M.'zZ


                        Session IDSource IPSource PortDestination IPDestination Port
                        4459192.168.2.154244223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571969032 CET1300OUTData Raw: 14 a9 d2 2c 8a f6 dc 6c 5a 38 1b dc ea a6 2b 2c 72 30 08 95 ff ec eb 1e 90 de 37 1b ea 37 5a 6a 73 11 05 be 58 9e c8 ff 6f 1c ae 5a b7 95 f0 e1 73 8e e8 77 88 e4 69 cc 0e d4 0e e6 55 b8 36 83 56 25 9e b0 69 da 50 33 a9 d6 6e a3 81 26 ac 95 f7 15
                        Data Ascii: ,lZ8+,r077ZjsXoZswiU6V%iP3n&YoaWa@\eEVxu8R`n5{c5sYW?viP5MPuJYd@y!rOKJ(wmH=:"90ypR\/f1%LJSe@.hU?|Qk


                        Session IDSource IPSource PortDestination IPDestination Port
                        4460192.168.2.1526115223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571970940 CET1300OUTData Raw: ae f4 bc 3a ac f6 87 37 e4 d1 18 c9 88 16 15 08 a0 8a d1 d5 20 34 eb dd 88 49 73 d2 18 a4 72 72 7c a4 af 2b 1d df 61 af 70 fc 16 e7 ee d6 a3 00 c2 1e 79 56 27 ba 41 f7 c3 2d e4 a7 77 8b ee b9 86 1d ff 27 dc 0b 95 dd 98 af 99 5b af 22 e1 96 d8 0e
                        Data Ascii: :7 4Isrr|+apyV'A-w'["-I'<5Z+;saj("YFD(V?xgnI/_4ZcWw;n[f2"QrAgZwsy;p SY|F


                        Session IDSource IPSource PortDestination IPDestination Port
                        4461192.168.2.1545058223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.571993113 CET1300OUTData Raw: e1 18 f1 af 2d 2d 44 b8 20 a9 3d e1 5b 93 0f 3b cb b2 1e 1c 20 d9 aa 85 1c 14 d2 89 36 db 00 ce d7 a0 61 27 c2 1e d1 f4 b0 86 ba ed 5a 29 ab 25 20 52 e6 0f 10 7a bd 73 d1 fd 0b 4a 33 ec 96 36 93 cf dc 0b 02 59 29 93 c3 db d9 86 5f 48 af 07 6e bf
                        Data Ascii: --D =[; 6a'Z)% RzsJ36Y)_Hny3{LyryTHsQ8.o5SJCAykv*"AAVYvNr66q#'%~EJB7;z;;3fT-[$[6g<fC


                        Session IDSource IPSource PortDestination IPDestination Port
                        4462192.168.2.1556631223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572002888 CET1300OUTData Raw: 6f 85 e7 eb 11 82 96 5f db 4f 54 e1 41 78 c8 3c 4a 4e d3 eb 2b df be 00 70 62 d7 43 3b 10 a2 3c fb a8 72 4d f9 61 c3 bb 13 50 ff 43 9f b3 f0 6f ea fb 1d b7 59 88 71 17 6c 3d b7 ae 6e 0f 31 44 a9 6e ab 1c 25 1e 03 87 f4 0f 48 90 ec 28 ce 5c fa db
                        Data Ascii: o_OTAx<JN+pbC;<rMaPCoYql=n1Dn%H(\W:_T`_yyT0(_1U3y^#}GLjXZNr.7~y U;tTw.'aA0U0d7zc3>1uqBsU9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4463192.168.2.1551516223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572005033 CET1300OUTData Raw: 52 fe fe 02 b0 2e 7f 27 79 bf 15 9c 40 48 d9 76 a7 24 20 83 dd 90 f4 5d 6d 02 2b 6c e0 dc 0c d0 5a df 8b 52 ae df 00 ab c9 98 0c 9f 14 bc 51 29 6b c7 2c 25 cf 91 7c 88 d9 9a 4d 73 b8 39 58 d7 a7 ab 0c 94 00 a2 92 f8 99 74 16 e7 3a 04 95 f1 3c d8
                        Data Ascii: R.'y@Hv$ ]m+lZRQ)k,%|Ms9Xt:<5m<9`\c/tBF]57~e?EE&T,R*MiI-4`7mS;YI-#UI)B2$f2!mVR%E@w,zY9


                        Session IDSource IPSource PortDestination IPDestination Port
                        4464192.168.2.1558232223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572026968 CET1300OUTData Raw: 82 87 a4 be d5 91 4c 37 24 41 5f a5 73 c5 18 2d c5 cf 1a b7 ca 22 8b e4 1e 09 82 bb 40 70 5a 50 69 f9 5f 31 fa 10 7f 8c 92 32 1e 27 41 9e 45 a4 11 af 1f 6a 68 9a 93 1e 8a b1 cf c8 44 89 f0 40 6c c1 00 d7 3e 41 c2 55 ed e9 34 e0 06 e6 4a 24 42 48
                        Data Ascii: L7$A_s-"@pZPi_12'AEjhD@l>AU4J$BH,P $r)a]%+qQ}6#YI<9Br/p$O0=~RU$u:Uam$'A=0M{<q<Cv!Y9oY7SJc7bjH[:~


                        Session IDSource IPSource PortDestination IPDestination Port
                        4465192.168.2.1553886223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572037935 CET1300OUTData Raw: 8f d6 c9 21 8a 5a e6 68 40 ad 77 3a e3 ed a7 9d 76 2d b5 f2 a0 0b dd a8 56 ae 47 2f a8 96 2d 8d e6 c4 a8 d6 98 55 68 96 1d 6c 4f 84 ea 32 36 65 5e 45 29 f5 f6 0a 39 21 48 a5 e9 de 1d 7d 9c 0a a5 ca 20 b5 4d 08 a7 5c 74 25 f7 cf 02 dd 6a 26 88 4e
                        Data Ascii: !Zh@w:v-VG/-UhlO26e^E)9!H} M\t%j&N-uZ Oi$0} 7{@Au!Bb[XJjnI!|83`Z]UUtG"z{)w03+h6?1*WrR&EleD)9Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4466192.168.2.1529411223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572046995 CET1300OUTData Raw: 17 62 9e a7 e5 fd 59 98 d5 50 a2 24 a2 98 08 bc ee db d2 e8 c4 a5 33 bf 0f 6e 21 89 01 3a 14 71 66 92 67 0f cb 0b 58 2d 79 49 8b af bb aa 9f 7f 8c f3 58 4c 9f af b3 a1 51 fa 86 54 08 48 ce d6 ce 05 81 5d b6 96 72 61 bb bc 45 02 f3 3a 6f a6 85 f4
                        Data Ascii: bYP$3n!:qfgX-yIXLQTH]raE:ogl()O#"s,[@SQPVdpPqX"65C&;!b_o(|;1p9xgWStz{!.4Dv=%pY{f


                        Session IDSource IPSource PortDestination IPDestination Port
                        4467192.168.2.1520378223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572072983 CET1300OUTData Raw: b8 87 f7 8a 4b 3d 80 b4 2d b7 1d ee ac c4 fc c8 4c 50 00 fe a2 40 df 4b 2b 32 78 48 2c 46 8f 66 81 f8 f1 9a 2d 61 9a 2b 1f e7 fa a2 4a 6b 58 be f0 b9 78 ab bb 36 13 53 d9 e1 a4 26 7c dc db 5b ce 59 02 35 3b 17 6e ff 26 8b c5 fe be 90 78 7b 36 7a
                        Data Ascii: K=-LP@K+2xH,Ff-a+JkXx6S&|[Y5;n&x{6z\PiTZ~VBy1K@tMZ(1D"uK=P*OnX{$3|\FQPCz>&TD5K.aF$Vu\_vlKPOG


                        Session IDSource IPSource PortDestination IPDestination Port
                        4468192.168.2.1511703223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572076082 CET1300OUTData Raw: 0f 8c e3 8d 41 35 9f 86 1c 6b e7 22 b5 a3 c3 65 f6 d8 d1 f4 10 ce 9b 8b f4 eb 3d 92 0d 2c 9b ea c0 4f f7 90 80 f8 49 c5 96 c9 56 b8 d5 61 9e 8b 29 b6 3d a1 76 d7 3a 2b fe b1 2e 25 47 ec c6 5d 28 95 06 11 19 71 7a ec 29 8c 8b bc 2b eb 45 d6 1e 8b
                        Data Ascii: A5k"e=,OIVa)=v:+.%G](qz)+E,CkZ@vTal&A8fdYPRchX|^q)1r@QE?jnzu#=_@}\q.DD O9m"bcHps |[F


                        Session IDSource IPSource PortDestination IPDestination Port
                        4469192.168.2.1512637223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572084904 CET1300OUTData Raw: 66 8d 28 0d 27 f7 ee 65 5d bb 58 80 fa bb f5 56 ff 4f ff 1f e8 d4 ba 0d 51 04 7d 48 cf 4c ac b3 f2 6d c9 56 57 ee 0f 8d 2b 2c f0 2d 6e d7 eb fc fc 93 50 e1 d7 a4 df 13 f3 43 e2 bf c6 a3 10 1d eb 1c ba 78 37 f6 ad 96 ca c2 fd 3b e0 58 6b a3 22 55
                        Data Ascii: f('e]XVOQ}HLmVW+,-nPCx7;Xk"U({?aE'o'_N$V?[1qN84 Tb]|H>:c_3:[0Io5*@t2HCdLNhtS1C,{MR|dLSd}0`~O


                        Session IDSource IPSource PortDestination IPDestination Port
                        4470192.168.2.15193223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572108030 CET1300OUTData Raw: 0b 75 34 30 cc 74 0e cc de 5c df 5c 0d 07 41 16 e3 b4 4e 85 92 18 59 3a ab 8a c6 9c 51 8f a1 82 4a da b8 72 07 c1 d7 80 64 90 ec 28 2f 49 b9 a6 38 bd 67 12 8a 99 86 2c ce 43 a5 60 c4 8e 39 0c 06 7c 98 23 36 fb ca 3b b2 74 3b 71 ff 9b b4 b1 83 b9
                        Data Ascii: u40t\\ANY:QJrd(/I8g,C`9|#6;t;q,QS='gW6b*)*;i#FSklV7`<Yk T^0>!p v\uc7t#Im%(~H+c%OnJPmOZ$yh!


                        Session IDSource IPSource PortDestination IPDestination Port
                        4471192.168.2.1544366223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572108984 CET1300OUTData Raw: fc 85 2d b9 52 2a 37 3d c1 47 ed 90 dd 84 b7 bb 32 f4 60 6e 16 26 81 ea c8 a7 a8 10 6c 58 3e 17 dd ff 96 7e 8f d7 c4 9d 18 b5 07 c8 4c 69 1f 2d 25 13 be e4 92 d8 7d 5f 10 09 27 aa 11 40 a4 7c 9b 53 97 68 53 af 9f d9 f9 52 62 4b 4c 37 98 15 ef b5
                        Data Ascii: -R*7=G2`n&lX>~Li-%}_'@|ShSRbKL7Acp,.nn@LHeD<%#!HuL s*(X'I5rdikq&lx/v$5!9F(9?l_mf*?SW"V&YqN!{}q)I!


                        Session IDSource IPSource PortDestination IPDestination Port
                        4472192.168.2.1563045223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572144032 CET1300OUTData Raw: e8 e3 b5 8d 5d e1 6d b3 2c 85 91 de ea 43 f3 de 7f 51 7b fc a4 20 c0 20 75 79 2a 72 c9 88 82 36 cf d7 54 10 61 10 b0 31 f3 26 70 10 f4 20 96 32 c6 63 ca 84 26 58 48 35 c2 a7 9e a4 25 a2 8c 27 41 21 8f f0 1e de 71 87 85 d9 80 d6 fa d4 5f 94 19 6a
                        Data Ascii: ]m,CQ{ uy*r6Ta1&p 2c&XH5%'A!q_jSlyG{)P(,u9]lK;b'%q!"tUq9,`U0xUerj65Y4 lUO%.VET


                        Session IDSource IPSource PortDestination IPDestination Port
                        4473192.168.2.1524660223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572161913 CET1300OUTData Raw: 26 0d 62 fa 5e 4e 66 f6 f1 58 24 52 c8 12 e0 e3 af 38 01 09 6f 93 d1 cd f4 b9 42 bd c6 8a d7 5e f3 05 13 5e b5 af 18 1f bb 38 3d b7 20 15 5e 55 e5 be a4 93 23 ce 1b 49 5b df bd 17 99 3f ef b2 b7 ec 0a 04 c3 50 f7 93 e1 02 49 6a c6 eb 91 a1 17 c4
                        Data Ascii: &b^NfX$R8oB^^8= ^U#I[?PIj\phLyK?7x!(&!Ps1!U}|3}G:YC^ot;\+= L?I!~@6mzPlOX]%4LB6U1GrBf


                        Session IDSource IPSource PortDestination IPDestination Port
                        4474192.168.2.1548899223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572175026 CET1300OUTData Raw: fa 2e 82 4b ce 03 b4 a2 c2 32 0f fc b3 88 12 df 55 98 bd 85 5f 51 15 87 5d fa 09 02 bf bd 15 49 f8 fb 03 20 0e c9 b1 0d f7 01 27 40 09 b4 3b a4 4d 47 d8 9b 81 14 a2 18 db 86 f2 60 30 ed 10 19 70 23 ab 40 f8 31 a5 48 69 a2 95 bc a6 a1 72 22 3b b6
                        Data Ascii: .K2U_Q]I '@;MG`0p#@1Hir";;IjZKC X@KZ36*H^52xfU3j`d?bc\f%=;o>!qRq8,5aO%}t8Sqc)'kT:uWgzl


                        Session IDSource IPSource PortDestination IPDestination Port
                        4475192.168.2.1518284223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572179079 CET1300OUTData Raw: 33 ac f7 bd 9e 8b 6c 42 8e a0 c8 92 72 b3 44 7d dd 1e d2 7d 82 5a c4 5b a4 4d df 8c 6e a0 58 d4 ce 68 91 39 34 35 f8 40 e2 e2 3c 36 9b 6f 76 27 a3 a4 13 95 a0 72 c3 14 28 a9 39 c5 a3 0c a7 51 88 8c 99 59 69 a3 c0 56 70 30 b8 5e 10 ed 13 37 b6 da
                        Data Ascii: 3lBrD}}Z[MnXh945@<6ov'r(9QYiVp0^7{{kWn2p>V)8h*d]>DgIUqR<g*5'V$Fji:.%Wf}sOtqu}~,,7jI8)g[4]<t


                        Session IDSource IPSource PortDestination IPDestination Port
                        4476192.168.2.1563368223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572190046 CET1300OUTData Raw: dd 8b 89 bb 6b 11 7f f0 c0 45 6e 9e c7 d7 5f 1f 92 60 7f e8 bf c0 83 e0 2a d9 2f 0c 87 d6 2f ed 40 40 47 fe 0f e1 3f 00 ab 8e ab 72 97 f5 a3 e1 a3 ec 22 25 91 46 ea da b1 55 1a f4 e8 09 eb 0a e2 bb 9e 38 ae ac c8 b0 db d0 59 96 b1 2f af c4 6d dd
                        Data Ascii: kEn_`*//@@G?r"%FU8Y/m#;{gezL/Vh^+gSVGH|[P[PK"rc;JX#&{_G;$.dk3tnagQ5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4477192.168.2.1548230223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572202921 CET1300OUTData Raw: 7b 44 6e cf ac f9 73 f0 47 29 27 7e 75 31 3f f7 75 fe cf 4a 19 d0 1e 25 ec a8 34 62 46 89 8e 6c f4 ee 87 59 c5 63 ca 8a b8 c9 7e 4d e8 bd a2 55 e6 09 34 33 0e 90 39 ea f8 b7 b1 51 db 0d bc 11 33 4d 54 82 97 04 cb a4 81 69 19 78 8c 61 3a 89 4d 98
                        Data Ascii: {DnsG)'~u1?uJ%4bFlYc~MU439Q3MTixa:M'B4USy)WX<oz,ws9\obJr/Wkg!zy\TyZ/L)1]Dr"v a4A|h~A~|y|3Fi`


                        Session IDSource IPSource PortDestination IPDestination Port
                        4478192.168.2.1562226223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572211981 CET1300OUTData Raw: 72 4f 7f a3 64 8a 44 c3 dd 69 5e 39 a0 cc e4 70 11 19 b9 29 e8 a1 49 ce 7d 29 93 04 83 64 44 52 4b 8e d4 b3 38 3f 11 30 86 20 54 ad d3 29 45 dc c6 42 f4 cb 7f 4c a5 72 bd 02 f9 7e 00 b7 07 8b d4 36 8c e2 4e 58 12 ba 5b 49 48 0c 65 40 41 ba 6f fb
                        Data Ascii: rOdDi^9p)I})dDRK8?0 T)EBLr~6NX[IHe@Ao96L_8#cS.;e!Z(~?UVYsn?C~`\J<DP"C%u_W2tuz[7uZPF~-: JxxIM;`


                        Session IDSource IPSource PortDestination IPDestination Port
                        4479192.168.2.1525667223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572236061 CET1300OUTData Raw: 1d d2 88 ed ab 17 76 a8 12 22 a2 8d 5c b2 f6 23 05 94 45 88 e9 01 96 90 5b 13 b8 0c c2 24 4a 9a 32 6e 0b 3e 53 b9 b2 1e 15 53 5c d2 a8 11 fb 19 5b 96 e4 7c b5 c0 17 f7 b9 e1 e3 c7 bc de 54 06 63 c6 5a 5e 75 b7 01 17 05 72 37 cf 61 f4 36 6f 3a 4e
                        Data Ascii: v"\#E[$J2n>SS\[|TcZ^ur7a6o:Nw[mQk_3N=IocuLkl<JvuxKuqI)sbaB2nQFM1WcR-y(]0r+U}qycq xtXM"O


                        Session IDSource IPSource PortDestination IPDestination Port
                        4480192.168.2.157842223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572247028 CET1300OUTData Raw: ea a3 25 eb c2 39 93 88 3c b8 80 f9 cb b5 8c a1 e3 68 70 67 e6 10 3c 76 45 07 81 8a 33 d9 67 4e 6c 97 b4 aa fc 19 99 3c 05 8a a0 be a3 72 7e ce f7 93 7f c0 fd 24 dd 34 c1 70 97 8e da e0 41 b3 6e 3d 9d 8f ac 1a ba 52 42 79 9e 67 5b 02 65 db 14 22
                        Data Ascii: %9<hpg<vE3gNl<r~$4pAn=RByg[e"ul ?X^XNLj=.:]d;Bh}PD):&VT2;yt50IrE""y/D^7{WJ}7%qbdR4}\]EHPcHj"!-@3v#Gvi


                        Session IDSource IPSource PortDestination IPDestination Port
                        4481192.168.2.1557752223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572256088 CET1300OUTData Raw: 7c b0 7b 10 02 7b fb c9 d9 f2 0c 7f 66 d4 ff f7 b5 62 ca 3a 85 2d fb 28 79 88 79 30 f4 36 2c 39 ae 24 9a 50 3d bc fc a1 3b d2 3a 5d fe d4 f9 05 bb 3f c7 84 4a 66 9e c0 68 df be 4b c5 ac 2b 80 9c 61 ac 3d 55 fc 33 0e 64 27 cb b3 5c f8 5b 6e 8a d4
                        Data Ascii: |{{fb:-(yy06,9$P=;:]?JfhK+a=U3d'\[n0WK<LocS;R[eJ&sHy~seuUKdfITmpt]dm36=m\C`Q&JpnqYJhcvYH;Z&A}d


                        Session IDSource IPSource PortDestination IPDestination Port
                        4482192.168.2.1553244223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572285891 CET1300OUTData Raw: 33 93 c0 59 40 65 1a fa 55 05 c9 46 2c 28 9f f8 07 65 9b a5 91 24 82 8c f9 7b 6f 82 d0 fd b0 83 fc 03 7d fd 6e 16 46 60 2c 19 0f 99 a0 29 55 9d 15 bb 22 88 19 39 87 d8 5c 9d a0 39 e1 ab 8c 0d 56 43 eb 90 a3 ef 45 71 aa d6 32 4c 6e af 89 24 5a a9
                        Data Ascii: 3Y@eUF,(e${o}nF`,)U"9\9VCEq2Ln$Z{ljLOx>skGJI-A*OsfH!jJ;B^'&O3Ww_^fv)'I0*M:%3p2a$*"%EL]


                        Session IDSource IPSource PortDestination IPDestination Port
                        4483192.168.2.1530407223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572288990 CET1300OUTData Raw: 6b 73 25 7d ce 66 e9 dc 49 f2 c4 0d 6f be 9f 9f dc 38 77 c9 2a e8 3f 5e 1e 0f 43 74 3f ab 4d 16 f2 c0 8c 66 b1 0a 53 c7 ba d6 04 ab b6 84 6b d0 19 45 e0 d0 36 db b9 8f 7d 7d 85 02 af 07 47 8e f3 53 5d 5c 25 53 7c 1d 62 ab 3b 34 35 a8 f7 82 53 b1
                        Data Ascii: ks%}fIo8w*?^Ct?MfSkE6}}GS]\%S|b;45S4)7"@Yz4Bhn6tlD;xnX~M1>rN"<u[3Yu?xRN?ZI-&^U/lgbf$:;0


                        Session IDSource IPSource PortDestination IPDestination Port
                        4484192.168.2.1518412223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572302103 CET1300OUTData Raw: c1 4e 67 2e 9e 51 46 c1 f7 be 4e 83 55 38 fe da 8d 74 fb ce 6d 06 c2 3d 24 be 8d cb 90 0b 9a e0 12 54 d0 f5 ab d5 0c d8 10 2c d6 7e d1 6e 20 4e c3 d3 27 39 c1 f8 38 87 9a f2 41 48 a5 4b 5a 05 06 39 e4 02 6b 37 5a 42 98 c8 c8 05 e7 ac 18 d2 ab 93
                        Data Ascii: Ng.QFNU8tm=$T,~n N'98AHKZ9k7ZBebQ!d6#{)>61]Dta>3yJi'}j~i$S]-JzZ|J0tASMpL'Yo%Cd".Hvnqvo*->St8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4485192.168.2.1536649223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572314024 CET1300OUTData Raw: 6f ba 48 74 38 b0 f9 90 c2 5f ad 6e 8a 85 73 15 89 de d9 24 5a d2 fc 79 e8 c1 ab 7d 02 44 7d f4 92 e1 ba 1e 1d 8e 4b 81 5d bb cc a2 52 a6 8f bc 20 76 f0 75 e5 25 16 a8 e9 75 c7 6f 75 f3 bb ae f4 d1 0c 58 1d ee 2c 41 ec b3 10 15 60 ca 41 64 6d 34
                        Data Ascii: oHt8_ns$Zy}D}K]R vu%uouX,A`Adm4Z)e|6R=er*@Wc=Q WOzvKN;_k%HUDtA$ T3E'fDN'j,8V1f@k"w3H:0&0kqcJg"h


                        Session IDSource IPSource PortDestination IPDestination Port
                        4486192.168.2.1550369223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572334051 CET1300OUTData Raw: 39 0b 2e a6 d9 76 0f 0f f7 83 91 bc 9b d8 a5 ba 35 7b 04 6c d2 71 c9 18 07 c7 77 28 92 a3 82 bc e4 ba 10 f3 b5 02 04 a0 4d a6 dd 36 37 0d ea 9f b4 43 5b e9 80 e5 ca 69 3a c9 fe b2 e7 e9 b2 7d 06 43 c7 4e bb 49 1f 70 9b e9 ec 34 30 c3 fb de 9a 74
                        Data Ascii: 9.v5{lqw(M67C[i:}CNIp40tP A7{s]sDZ ?Y1*9ViO(kk=1dx3_HHrb,c'^=t;z;%&WI@`srM~sNl62u ^{j7&hu:zy


                        Session IDSource IPSource PortDestination IPDestination Port
                        4487192.168.2.1526493223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572350979 CET1300OUTData Raw: d1 85 5f fe 38 09 b3 c4 17 83 87 3f 09 19 f3 65 6b 69 80 67 6a 56 26 3b 22 f5 ba 38 6d 98 7c c5 98 7a d3 a1 ce fd 4f a8 00 1e b3 47 6b 59 2d 66 8c e8 10 5c 4d cf 66 8b 3f 83 fa 54 ca 6e 10 58 cc b9 9f 83 55 12 3e 3e d6 8d 5d be e9 c2 e0 65 40 46
                        Data Ascii: _8?ekigjV&;"8m|zOGkY-f\Mf?TnXU>>]e@FSG*XMH:]p3y[ !#>1k-{S\h}+eG1}v3XvFXB9%@_JHGYF'!ElyR?d?{sgQ94b!m/;


                        Session IDSource IPSource PortDestination IPDestination Port
                        4488192.168.2.1549094223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572366953 CET1300OUTData Raw: 27 74 ea e4 3b 21 98 e1 32 9d 41 51 40 f1 20 f3 4f e8 dc 44 16 88 6d 64 a4 21 98 39 26 7d c6 cd 41 6a fb 6e b0 72 de 66 ce ea b3 9e 73 9b 62 60 5c 5c 7e d5 b1 ff a0 40 f1 88 44 41 a9 3a 89 35 f8 1c 32 12 78 34 28 55 2c 3d 4e 30 fe 15 6e 4c 57 15
                        Data Ascii: 't;!2AQ@ ODmd!9&}Ajnrfsb`\\~@DA:52x4(U,=N0nLW9s9@JG(6Hl:x-#"mh2~tb!;"K^}g=Bt/gvC3{R*Oc(52QF/27jP`Yw$f


                        Session IDSource IPSource PortDestination IPDestination Port
                        4489192.168.2.1536186223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572377920 CET1300OUTData Raw: 9a ea c0 c3 5d f9 52 68 1b f2 61 3c 6a 51 ed 78 d7 f0 bd bc 0c 6e da 43 46 bd 18 70 2e d4 6c 62 fc ab 04 31 de 09 3e a1 32 62 79 14 37 09 b0 10 96 1b ff 04 2e 92 de 55 55 02 69 8a 9e 5b 00 1a e3 d0 df e6 f4 61 31 47 ed b8 88 85 69 df 4c 9d eb 5c
                        Data Ascii: ]Rha<jQxnCFp.lb1>2by7.UUi[a1GiL\I}%q=r1)[)S3()}xK?}zqIG$.^R35ZZTN -9|1QiA$^}_kE'[tu0mGaPVpsHW


                        Session IDSource IPSource PortDestination IPDestination Port
                        4490192.168.2.159554223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572411060 CET1300OUTData Raw: c2 ef f7 2f 63 3e 85 f3 7f 54 70 50 50 13 07 68 6d 68 1e f8 2b 27 b2 22 ae 5c b3 f0 7b 4c 7e a0 19 05 28 ab 28 e4 10 18 a8 9d 2c 72 02 1a 63 20 da d3 88 cb 27 5f 26 54 d6 49 f1 42 80 f8 7a 7a 16 e2 e1 f7 aa 44 58 91 ae 10 2f 59 f3 5d 3c f4 30 e0
                        Data Ascii: /c>TpPPhmh+'"\{L~((,rc '_&TIBzzDX/Y]<05_%I~PUh#Hd2?z.v{s1|-Sd;P"M_G'JI:RKUwf4|35@~-r+[U#8=RbdPi9#-q:


                        Session IDSource IPSource PortDestination IPDestination Port
                        4491192.168.2.1536070223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572428942 CET1300OUTData Raw: 46 6a 5e 63 27 59 a5 21 2c 5f 2b 4a 5f be dd 58 58 e3 41 c8 16 f7 26 c3 61 02 e4 d3 04 71 7e 66 b0 05 e2 a1 dd c8 88 55 07 3f 8c a6 83 8c ef 33 cb c0 91 82 64 3e 4c 91 4d 5f ff 56 85 4a 3b 19 f1 46 a0 15 3f e5 ef e5 f8 cb 46 49 37 cf ea 8a 55 87
                        Data Ascii: Fj^c'Y!,_+J_XXA&aq~fU?3d>LM_VJ;F?FI7UjO6]Px|m{l?"0{ MfW'P@sVkuABvvq(~/zmv{wI.'c=?+nL^3K]:Zy^(6V"YOb?,hYB


                        Session IDSource IPSource PortDestination IPDestination Port
                        4492192.168.2.1532615223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572443962 CET1300OUTData Raw: de 2e c1 26 e6 8f 71 ac f0 d9 e6 68 1f 9d 17 3b 7d f3 8f 14 b5 40 a1 34 88 36 d6 6a a8 a1 ae ed 7b b3 d1 86 fc ef 4b b8 0b ec f2 63 3c a2 c9 fb 55 9c 88 f0 b7 b9 5b 17 e3 9d 3d e3 fa 1b 53 55 31 4f 8d e1 b6 c4 d1 2b aa 96 0c 24 1a d5 4d e9 c5 fb
                        Data Ascii: .&qh;}@46j{Kc<U[=SU1O+$M2bAwc-$g)Cf~3rBenHL9MX]X|1^%(=k{++Nv.;xLXh"Z]@(VD>8F,qWIfD|>CHGb)R


                        Session IDSource IPSource PortDestination IPDestination Port
                        4493192.168.2.153482223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572463036 CET1300OUTData Raw: 55 aa 88 a3 db 0f 73 1b 8c c4 01 c5 ad ff 75 8a b4 36 49 6c 31 e1 c7 ef e1 7d 29 24 5e 66 84 01 4c 0c 5d 24 9f af 43 f4 83 02 ea 9b 36 31 7e b9 39 75 8d 75 40 13 5b 9c 52 e4 6e 57 08 98 d1 1f 76 02 eb 01 18 d0 6e 45 93 e0 02 65 e3 25 80 f6 f7 71
                        Data Ascii: Usu6Il1})$^fL]$C61~9uu@[RnWvnEe%q!o`xdelMlX-y>JH*cvx~2v\lTW#R4C1/h}EyJY"<}!C3ggz&|DK&


                        Session IDSource IPSource PortDestination IPDestination Port
                        4494192.168.2.1542716223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572470903 CET1300OUTData Raw: be 1c 50 ad 5e d6 65 ab ae ef fa d1 3a 6f de 33 13 30 46 1e a3 c2 14 9b f0 c9 95 9d c7 c2 f2 5d c2 a7 1b 72 f8 72 27 4f a5 e8 ce 7c 01 f9 e1 b7 88 7d 6b 18 cf 7c af 6c 3f 3a 2f 67 2a ee be df 68 4f 7a 9c 2c 11 24 8b b5 3c c4 95 99 5f 23 bd 5a 46
                        Data Ascii: P^e:o30F]rr'O|}k|l?:/g*hOz,$<_#ZFljjXF:oKkH(5w#,J|nTMA6s`'Zs'vWqnB/<{ EAd5 HVNuH[@?Ona]Zo;s3


                        Session IDSource IPSource PortDestination IPDestination Port
                        4495192.168.2.1516912223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572482109 CET1300OUTData Raw: c9 e5 e0 0a d7 de fd 2d b0 c1 4f 0f 05 4c 5f 70 6a 21 9c 7d 68 43 54 be 53 57 67 cf de 15 d2 45 7f fb d9 d9 2f ac 8a c5 02 a6 a2 30 2d 39 0b e5 f0 24 1f f3 68 05 64 63 b0 2d d3 46 16 b6 ad fa 17 35 9f f0 29 21 93 b3 46 24 f2 6c c8 32 78 fb 3d 97
                        Data Ascii: -OL_pj!}hCTSWgE/0-9$hdc-F5)!F$l2x=F5zy%x=6PzArJ,h\@8 e5MVj~)@~.cPg:ULIYG%(GU(vUm.Zxxf)ArUxLpRm6R}


                        Session IDSource IPSource PortDestination IPDestination Port
                        4496192.168.2.155493223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572500944 CET1300OUTData Raw: 58 6a 4d 0a d9 74 06 83 8f 02 47 1d 14 23 27 8a a2 87 59 eb ac 86 49 5b 30 a4 3f 7e 60 17 b3 cd e3 fd f0 ea f7 7a 9b fd 50 5f 06 7e e7 4f 5b 2b 8a b0 29 46 7a 36 43 60 fd 19 f3 2c f3 4f 26 dd 3d 19 80 d6 71 15 09 af 9c cd 81 1b c8 40 37 f4 82 e6
                        Data Ascii: XjMtG#'YI[0?~`zP_~O[+)Fz6C`,O&=q@7";7.jDWI<Px(w^3$4A0s^mLw;WK*08D\&Xs=_*vU;vO*mJisk2^pvR1vWM


                        Session IDSource IPSource PortDestination IPDestination Port
                        4497192.168.2.1520538223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572511911 CET1300OUTData Raw: fc a9 07 29 36 56 9b f5 a6 0c 21 90 e4 50 81 a9 61 44 dd bd 0a 9f d8 92 cb f5 04 0a 1f 82 a1 a9 06 25 08 fe 02 d5 7e a8 6b c7 f9 85 b1 1c ed 20 bf 2d 72 9f 96 2d fa c1 5d 68 73 8a 36 e5 33 c2 1a 37 22 cc 95 25 a4 dc dc 8f 84 cd 0f d9 c3 90 ea b6
                        Data Ascii: )6V!PaD%~k -r-]hs637"%MB9Y}gW<"xG=x!>C|o{/g4,}788I[3>xwbJ-C.dz/~.WW{9x|'_y>4PgdUC2!Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4498192.168.2.1513772223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572530031 CET1300OUTData Raw: 5c 97 7a 51 22 78 59 f3 1e 10 f0 c2 4a 4d 80 2a 31 ff c5 af 83 1a 65 97 91 98 57 d5 6c 75 95 fd 98 21 29 7d bc 9d 27 c2 79 06 dd ab 7b 38 b5 fd b4 e3 a4 c9 41 4d 90 37 04 6b 3d 74 18 f3 1f 20 ec 0d 48 ce 21 ab 07 7b 0e 8a fd e4 ba 22 a5 3b 4f 6f
                        Data Ascii: \zQ"xYJM*1eWlu!)}'y{8AM7k=t H!{";Ool?8h=xhW#9MD1X;U<&Y2n~)q"8 !JLrPKto#fH}SP*;(s+[qWR6"iY%$zcv


                        Session IDSource IPSource PortDestination IPDestination Port
                        4499192.168.2.1520707223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572539091 CET1300OUTData Raw: 55 7d 15 26 a4 00 a1 88 a6 a2 4a db e9 bd a3 d9 5d 8c d1 54 43 02 f5 d4 e9 d5 24 5a b1 67 ac 9e 5d a3 c7 46 dc 56 5c 3a e3 47 ab 46 68 31 c7 bb 06 b0 61 c0 60 f4 53 18 d6 3c db 04 54 01 15 86 10 70 39 4b e3 7d 4e cc 30 d5 ae 11 f0 69 9f 3f e3 27
                        Data Ascii: U}&J]TC$Zg]FV\:GFh1a`S<Tp9K}N0i?'g!-DMH|"{{3Qw]y"flci=*vzCTGWE7`7^\7GLM?*FpzOF[Nx?j-D


                        Session IDSource IPSource PortDestination IPDestination Port
                        4500192.168.2.1552489223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572565079 CET1300OUTData Raw: 09 6a b7 84 33 27 99 96 ab 46 b5 4b 5d 31 95 7f 84 fb 4d 40 01 ec b2 1f 42 71 d3 fe 1c a8 1a 28 40 e7 a4 07 51 d1 fe 8f 8d f8 c2 ea 81 f7 65 17 ca 8c db 37 39 a7 d6 4e fe 38 2d b3 e5 08 cc 8b 8a 78 9a 60 cf f4 8e 9b 88 c5 be 41 7a 66 de aa 83 05
                        Data Ascii: j3'FK]1M@Bq(@Qe79N8-x`Azf3UBf1PI)t;)"A_Nl$k`j,?sSn%V?4sq)#o^^-E4kfTB&$wIe;=


                        Session IDSource IPSource PortDestination IPDestination Port
                        4501192.168.2.155899223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572565079 CET1300OUTData Raw: 81 8d 37 9e e3 16 7f ed 49 aa 2a 4d f4 0e ab 24 65 d4 d2 06 52 12 0f 13 98 8a 6f 0b af f9 cf 77 cf 7a 2e e7 fa 79 d8 8c b3 19 94 fb ef 85 9e f3 51 61 f2 67 fc d3 aa 28 db 0e a8 73 bc 4c 1e 74 87 53 12 80 4a 45 59 fe 8c 52 b4 cd 2a 9c 49 4b af 70
                        Data Ascii: 7I*M$eRowz.yQag(sLtSJEYR*IKpYm{frr>Qpzvr9uGId?{ks6iH-[g5+.6i_C=GEUA#OhY.GEt(|)P\ni:J8


                        Session IDSource IPSource PortDestination IPDestination Port
                        4502192.168.2.1511257223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572571993 CET1300OUTData Raw: 48 b2 38 ab a5 2a 7d c2 f1 74 b9 ef 74 82 16 3a 8c dd d2 54 b1 fd d1 7f 46 10 eb 5b 6d 3c 60 d5 f0 a5 9c 17 c7 ee 50 e7 4b bb 3a e4 f5 70 6d 30 2d e0 2c c2 79 08 6a a2 9c 1f bb 93 c6 3f 0a c8 62 83 82 6d 6b 67 59 9f e3 cc 55 d4 a0 2d 38 4d f6 2e
                        Data Ascii: H8*}tt:TF[m<`PK:pm0-,yj?bmkgYU-8M.49u`m%c1qpf^)177bzfgmr<bqTdwU%ROX4KAXj#OKr7f@&RWx[s/Jc)f!?|cpDLt[Wl9G"


                        Session IDSource IPSource PortDestination IPDestination Port
                        4503192.168.2.1510100223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572590113 CET1300OUTData Raw: e5 3d 53 ec 04 1e 45 88 37 23 a0 d9 1d f7 5b 82 a6 4e 92 f7 6e db 87 57 32 f3 e6 8f cc 1e 58 d2 5f 9d da b7 61 7c ef de ed 7b 28 66 9a a7 94 74 32 fc c7 17 df 86 6e b2 6c 74 bc 97 76 b9 c5 46 f0 fb cb 6e 88 d0 55 a8 fa ce 3e dc 02 d2 5b b7 62 ab
                        Data Ascii: =SE7#[NnW2X_a|{(ft2nltvFnU>[b~Dhi'>R?GPFE;'- :]<!f}kAZSKRn DsDu&~B{&mmzI;~,Ct&V%>C


                        Session IDSource IPSource PortDestination IPDestination Port
                        4504192.168.2.1539908223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572603941 CET1300OUTData Raw: d4 7d 18 96 b0 ae c3 b0 bc 32 31 21 73 fa 4d f1 53 cf ee a4 50 43 f5 09 00 34 f9 a1 2e dc f9 3f d5 18 bf ed f1 29 f3 4e 1b 4d c2 26 41 fd 2b d7 c1 2e 47 c2 d9 2b 2c 15 f2 16 b2 21 70 26 fb a9 a8 24 31 52 d4 bf 37 26 66 38 83 97 40 44 3b e7 6b 28
                        Data Ascii: }21!sMSPC4.?)NM&A+.G+,!p&$1R7&f8@D;k(<>h)L8fOuc}HOmnz_)2{ez h)YWKu p'v}BKrIP;I-KV2{'Qo$,v(M8rX


                        Session IDSource IPSource PortDestination IPDestination Port
                        4505192.168.2.1532863223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572618008 CET1300OUTData Raw: 87 b2 b6 a8 4e 3c 59 83 a1 df 30 b9 72 f8 2f 8c fa 41 10 91 da a4 e1 db d0 a5 13 e4 48 3d 0c 17 c2 b1 00 04 ec 02 11 d2 5b 00 55 ab 04 8e c5 dd df ba 4a dc d8 c5 16 86 99 5a 42 85 9b 51 06 74 86 81 13 fd f9 a3 1b cd 51 be 1a 5a 00 b6 d6 1c ad 1b
                        Data Ascii: N<Y0r/AH=[UJZBQtQZ}{mZdKk\va.U%/\B#m&p7Z)<TJ oe5p3W_ENb]y"C@W[l^6xj*o<a*)MY)V


                        Session IDSource IPSource PortDestination IPDestination Port
                        4506192.168.2.1551826223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572629929 CET1300OUTData Raw: 88 50 c0 89 58 b5 fb 64 f1 a2 4c d6 91 59 a4 85 bd 1d 6b 0e 5d 38 83 b7 76 5f 6b 04 bb e6 a4 a3 87 81 74 f5 a4 0e 9b 5b 4e 7a 55 05 61 d5 40 81 77 04 69 d0 f0 de 04 53 d4 59 2d fd cd 70 41 7a 4e 89 93 e2 b2 38 15 97 7d 30 61 00 a4 ef d7 71 29 c1
                        Data Ascii: PXdLYk]8v_kt[NzUa@wiSY-pAzN8}0aq)p1Ku8.L=}/ Vr3!druDx^m*&!CD,=(b>Yx-x*1?L7"o0~[dINIyKvU:wr0b+[E


                        Session IDSource IPSource PortDestination IPDestination Port
                        4507192.168.2.155762223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572664022 CET1300OUTData Raw: 99 2d 85 d6 6d 57 00 01 87 10 9c 1c f4 78 7e 0e 47 75 68 f1 38 ef d0 f2 cd c1 34 0e 27 a1 70 f3 43 30 00 41 74 be dc 34 8b 2b 4e 9c bc d8 41 ea 9f 6f 83 aa a5 4b 7d 7b 32 25 82 96 66 8b e2 72 32 ed ac c3 81 b6 1d 52 45 a2 31 d5 3e ba ee b3 0c 14
                        Data Ascii: -mWx~Guh84'pC0At4+NAoK}{2%fr2RE1>v6[Y59SFC4esVGK.Ec6~8WG}G:+0l:k)Hn%(a00),$PugeLi)W'Zj0`n[9j:#fY


                        Session IDSource IPSource PortDestination IPDestination Port
                        4508192.168.2.1562736223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572690010 CET1300OUTData Raw: 43 1b 8a d1 3f 6a 51 d9 50 cf f0 bc 30 cc d7 0b 0a 9e 06 8a e7 1d 54 d8 f2 c3 e4 e2 d2 25 e7 57 ea 17 af e9 1d 94 6c 91 91 2e 53 55 5c 58 f4 3b 8f 08 75 aa a0 ad 4c 5f 7e 27 a7 93 ee bb 08 0a 50 fb 3b 08 5a 76 20 32 b7 3b 16 98 90 34 8e d7 4a b4
                        Data Ascii: C?jQP0T%Wl.SU\X;uL_~'P;Zv 2;4J1Su{#Y@Tz\%{d+;_u3mYk(b}]V3#;oqLI%}`o"[{kc'6a$6,J0!FWm`'U,uf_8:8@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4509192.168.2.1521536223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572700024 CET1300OUTData Raw: 7b a7 37 58 a9 c4 0e 89 29 ba 10 6f 89 9d 7d 8a c2 ff 94 6f 15 55 40 90 c6 74 6b 7a d7 3f 9c 1c 69 b9 3e d4 06 b6 44 46 4c 37 a8 67 e9 de 37 9a 37 c9 e3 bb cb ac 74 d8 de f2 40 fe 69 bb a4 da 7b 7b ab 7f b1 92 c4 02 35 46 eb fb d2 d5 6b 04 87 06
                        Data Ascii: {7X)o}oU@tkz?i>DFL7g77t@i{{5Fk? +IH9}3HD%:az] sn~-kL<5*>c4tGu4<d3O9,U~Wb!;!P`FIb**Xl-F(/80k"n<yfY_|XoeO'


                        Session IDSource IPSource PortDestination IPDestination Port
                        4510192.168.2.154579223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572711945 CET1300OUTData Raw: 7e 4a 84 d1 34 97 28 d1 94 bd ca c2 5a ff dd 80 85 82 f9 73 f9 2a fd e6 af 0d 4c 71 f3 0b 04 1e 1c 4f 56 a1 2d 13 f3 ae 29 52 c3 bf b1 8d a6 81 36 1c 9b 92 33 1f c7 a4 98 43 30 01 0a 8d 4e b4 19 4d 7e fe 62 eb dc 62 22 48 73 e1 db af 95 21 75 38
                        Data Ascii: ~J4(Zs*LqOV-)R63C0NM~bb"Hs!u8-]A6>_op@9;)yl=[fybNY0jykVFdT@[MWkiuC[Y*vHf]kKz%~]|L|rqAJee


                        Session IDSource IPSource PortDestination IPDestination Port
                        4511192.168.2.1516348223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572734118 CET1300OUTData Raw: f3 c0 63 b6 24 16 0f 3e 3a 13 c9 45 ae be 47 7b 6d 8d 8b d3 0e 1f 73 95 59 9e 2e 98 3c f1 da de 6f ef b5 51 38 01 33 5c b1 80 03 b0 9c d4 59 b9 4f 9a 69 47 5b 69 97 83 90 77 3d 2f df bb b7 58 64 e9 07 53 ee 8f e2 6b f5 f4 a7 af 9d cb 2b 4a 75 47
                        Data Ascii: c$>:EG{msY.<oQ83\YOiG[iw=/XdSk+JuG&!Y1vy;V&hHF?,mgs[Ay$aou2)pzz-s]M7ZoracGHy:u|Z3}@QA_{E9m]rbU{i<V5Q=|u4O


                        Session IDSource IPSource PortDestination IPDestination Port
                        4512192.168.2.1531937223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572736979 CET1300OUTData Raw: e9 c0 14 42 f6 24 dc 47 a3 44 59 62 e1 8c 4c 2d 29 12 bb c9 7c 64 e6 6f 7f 49 32 c7 fc fe 50 8e 45 9f 6b 9f 50 cd f2 c3 e0 1d de 96 d9 b6 70 9f c5 83 22 5c 5c 5d ef 09 9c 70 b8 6f cc c5 64 75 0e 5c 10 3d 4d e3 66 4e 8d 46 f6 e2 ba b5 ef b1 a5 7f
                        Data Ascii: B$GDYbL-)|doI2PEkPp"\\]podu\=MfNFwk7'H\_Z'!KpYd,\pl/gg\*u.KI[h|,=FdA]<])Q+WK}\ULrkI|KGR7yh(


                        Session IDSource IPSource PortDestination IPDestination Port
                        4513192.168.2.151363223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572742939 CET1300OUTData Raw: 00 bd 5c d7 95 3c dd b6 d3 6c db 2b 78 b5 c5 4e 1d b5 43 7c 94 17 25 23 d7 5a 68 d3 b7 5b 65 b0 fb fb ef d1 e5 cf 7d da 9f 88 52 4b a1 da 70 d1 57 d3 ee 7f a8 39 d8 4b 3c 56 11 94 cd 33 e3 c3 8d 34 9e ca 0f 41 01 40 85 5f bf 5e c4 72 18 84 96 04
                        Data Ascii: \<l+xNC|%#Zh[e}RKpW9K<V34A@_^rC#ZQtWT>a#ZE`^/L` K<:7TV21M~Po+5{{n{r<D_<83)~t\Ixm6+~px7F]>="JTFXIIO


                        Session IDSource IPSource PortDestination IPDestination Port
                        4514192.168.2.1519214223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572761059 CET1300OUTData Raw: 91 5e a7 64 18 26 fc 1d 59 ca c8 87 e6 21 f2 a8 bf b1 ff f6 9e 85 cf 0a 9c 1c 94 cb 19 e9 50 f2 a5 cc 29 f9 6b 45 bc 8f fc d8 a7 e4 50 fd ca 91 28 47 31 26 98 c9 cb 4b 25 98 71 91 26 d7 97 57 fb d2 33 fb 0c 43 a1 ee 4d 5e 0c f3 ed 89 cb 1a 45 24
                        Data Ascii: ^d&Y!P)kEP(G1&K%q&W3CM^E$Wj8L#b:DyS%wdu|VpIlf_Mpw>ywFU`t%6?4/4dL)Fqh$tpj'PVp!krb,n'


                        Session IDSource IPSource PortDestination IPDestination Port
                        4515192.168.2.1538143223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572772026 CET1300OUTData Raw: c8 dc da b2 58 0a a7 50 27 03 96 fb 2e 1e 48 6d d3 b3 10 09 63 8d 8d 61 4e 35 49 2a 47 e7 dd 07 44 42 df 8b c9 20 34 86 04 96 b4 e5 2a b2 bb 0d bb 1c 07 7c 9a 49 12 5b 4a f0 57 1a c8 3b ad ca e2 04 0b 8e 20 d2 9c 47 39 af ec e2 d7 bb 3c 41 06 8b
                        Data Ascii: XP'.HmcaN5I*GDB 4*|I[JW; G9<AFj6xdE>~b=WAZ']zCij^'&?{Zt r@e<V>N|$J]?25zS"}Vidcl&a`A%I4?W0fn


                        Session IDSource IPSource PortDestination IPDestination Port
                        4516192.168.2.1559552223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572783947 CET1300OUTData Raw: fe d3 60 1d 5a 6b 79 5f 1b b2 3a ee a6 70 aa 71 4e a2 4e 6a e6 37 f9 fe 48 e8 68 c5 03 9f 65 e7 73 0d 26 f8 96 53 57 cf 9c c8 ff 4d a7 db a9 86 94 13 2c 4e 24 32 92 3b e2 a6 9a 88 b5 20 26 40 96 2b b8 6e 77 37 11 c4 a1 34 e1 99 a0 8c b3 e8 bb ee
                        Data Ascii: `Zky_:pqNNj7Hhes&SWM,N$2; &@+nw74GbiWUdnyM]kiRU@v7cH_15s\wp&'DZ]htwnk1Qzi\[W[jnvF*,lo'zvH$B,Q6lm!G


                        Session IDSource IPSource PortDestination IPDestination Port
                        4517192.168.2.1525077223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572798967 CET1300OUTData Raw: 56 4e 9b 44 59 4c 94 bc 7c 89 da e2 56 a5 a1 3e 2a b5 d6 a0 ed d3 3e be 3f 3c 99 88 6f b3 21 bb c4 3e 4b ae 5b 31 a2 e6 74 91 9b a7 23 f4 97 11 cb 55 dd e6 a2 88 02 11 c7 ab 69 6a 45 7c f1 c4 1d 1a 8e c8 36 dc cc cd db 61 dc ea 91 3b 80 a5 ce 83
                        Data Ascii: VNDYL|V>*>?<o!>K[1t#UijE|6a;f8;CD2m">av/ExH%/m-;>?]?+H&j9q,DOb9oXL[>;M1lq3Sy{po?y!G>?0w:AFJ\Yu4N


                        Session IDSource IPSource PortDestination IPDestination Port
                        4518192.168.2.1550310223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572822094 CET1300OUTData Raw: 23 7d c1 30 59 68 22 66 be 95 57 98 c6 3d 0c d5 21 6a 1f ee 1b b7 0a 9b a1 3b d4 bf 90 c3 82 0b a3 ee d9 1e 0c 30 a5 d0 8a 10 b2 ce 8f d4 31 d3 bc 94 4c 02 a9 e1 90 fb 11 88 f8 a5 8d a5 30 f8 43 27 bf 9e 94 00 5e e2 ce a4 87 83 fe 65 e6 fe 5e c0
                        Data Ascii: #}0Yh"fW=!j;01L0C'^e^J)L9MS5W>GRIN3?B6t?v37&b({a,nXz"<g tj3uhPWTBI9|EDRfyD<pd$4h</^<cY \Z


                        Session IDSource IPSource PortDestination IPDestination Port
                        4519192.168.2.1511835223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572822094 CET1300OUTData Raw: fc 03 79 68 96 26 99 eb 63 0a 50 0e 4e 5c a5 c7 a5 c1 63 67 49 f6 ec 45 85 ef 61 cb 8b 9d cb 26 1e 1e dc 5f 12 f5 a0 7d e4 20 79 b9 85 d5 24 c3 11 0f b7 7c f0 6d c5 06 cc 13 cb 76 6d 68 a6 93 8f 32 ad 57 67 7f 2a 7a 9d 56 51 54 7a b9 14 f4 3d d4
                        Data Ascii: yh&cPN\cgIEa&_} y$|mvmh2Wg*zVQTz=_[=^l".80<(V'\(X5f!moXSpT-do(m(IH4MoPy=b5]~{1m~XW(.CLnV=>C


                        Session IDSource IPSource PortDestination IPDestination Port
                        4520192.168.2.1546192223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572834969 CET1300OUTData Raw: 00 33 1f 5b 07 1f 84 37 f7 c2 09 f1 a1 f3 0d 60 93 4b 28 c2 f6 08 43 d5 d3 76 e2 6a d5 10 7d 65 3a bb 89 e5 c5 1b 40 28 f0 a4 6d 51 b0 ed 1b dc 62 cd e3 74 08 6e 55 5c 56 0b 23 60 8f 1c 56 63 5a 45 b4 09 4a 4f 66 fe 6b 92 67 86 4c 54 06 55 23 55
                        Data Ascii: 3[7`K(Cvj}e:@(mQbtnU\V#`VcZEJOfkgLTU#U3I2Mq n:Lf@Tq8hAa{aga.i1GS4F>Ijl1liY~z6{6*m%uDfYzdC*!1~bBu|:5o_;*


                        Session IDSource IPSource PortDestination IPDestination Port
                        4521192.168.2.1520662223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572845936 CET1300OUTData Raw: 7c 8b 52 6d b0 8b e2 e6 be 6d bd 08 a6 cd a2 c2 e5 b7 52 3b 34 04 1f c9 34 50 2c 2a 2a 67 37 fe 96 0a 74 50 08 9a 7b 61 e3 cb 9e 29 cd f7 d5 6c 7b 60 05 9c 29 02 13 21 3b 14 0d fe a8 ff a5 3d df 46 14 8a fe 1f af 33 7c 79 95 a5 d9 8a df b7 43 00
                        Data Ascii: |RmmR;44P,**g7tP{a)l{`)!;=F3|yCq\l|/.Z{du*oMWCk9,[k&VTjN[Pyc+~},\I@F&7-


                        Session IDSource IPSource PortDestination IPDestination Port
                        4522192.168.2.159878223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572874069 CET1300OUTData Raw: 57 77 61 42 9b b5 57 18 9f ea e7 4c 75 a3 5a b9 c6 a0 c8 f0 29 28 96 55 16 83 56 26 a2 cd 7b 4a bb 9a 00 ff 12 32 33 1b 51 4c ef 89 13 96 6d 1d 47 02 43 e6 3f 1f 62 64 26 5a 1c 97 d8 9b b0 e6 73 ec 1f 18 a8 93 f0 6c 7a 39 48 19 d0 0f 44 7b bf 08
                        Data Ascii: WwaBWLuZ)(UV&{J23QLmGC?bd&Zslz9HD{_ZtG,qw;Z:^f~qw*$n0/zw./?;3Hzr! [#g4AEsIwBzb;~M*6vh'X4D,$vZJ3eS`5


                        Session IDSource IPSource PortDestination IPDestination Port
                        4523192.168.2.1531075223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572885990 CET1300OUTData Raw: 5b 71 98 59 ba c8 db 03 12 c4 bc 3d 2c 4a 04 f0 de ef 8c 6a 2d 64 cf b7 92 ba 88 6c 05 c8 0f be 05 32 f0 b3 5a c6 d2 7f 18 bf a7 56 29 1a 28 96 f3 72 7a a4 30 90 73 4d f9 b9 47 26 4a 16 68 f0 5e 0f f2 87 80 fd d1 56 d2 0e 42 4d 76 9b 28 fd 72 f3
                        Data Ascii: [qY=,Jj-dl2ZV)(rz0sMG&Jh^VBMv(rY.S3:nWp()!X+K39([-GjEy!9+jj8GN}OKk~rw$tFhdL;}'Dh)Wuv_v#f


                        Session IDSource IPSource PortDestination IPDestination Port
                        4524192.168.2.1542015223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572904110 CET1300OUTData Raw: 29 5a c2 20 aa 74 b0 47 9d c2 70 7d 40 83 04 9b 1b 91 25 a9 b1 b5 f4 6d b8 f6 6b 96 b6 79 ca 29 dd 98 e2 ac cd e9 73 64 cd 0d 64 ad 1e d6 19 d7 50 98 85 6f ec 29 43 94 cc 54 c4 19 cc d8 74 00 8a 87 70 43 41 ca f1 ce 67 85 a8 f5 a6 91 bc 53 8c 00
                        Data Ascii: )Z tGp}@%mky)sddPo)CTtpCAgS7sWer`@QO%p^%D)r|FzD-s'C3K^]z5tqG5Ro{fgSoMrw` 4Sl%L_l]-A


                        Session IDSource IPSource PortDestination IPDestination Port
                        4525192.168.2.1526664223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572906971 CET1300OUTData Raw: a2 ca 10 81 80 0f c9 e5 44 f4 20 9f d0 8b b7 8f 5e 05 f5 88 cf ae ed 25 e2 fc f7 bd 87 09 2d 8e e9 32 d2 ae 2a 6a 01 e6 e4 8a 13 e4 d0 c6 94 02 11 f9 ee 3d bc 94 53 d0 f8 60 6f a8 63 91 69 0c 8e c7 05 46 86 4d bf 0a 89 84 04 d9 43 f4 a6 99 4e 69
                        Data Ascii: D ^%-2*j=S`ociFMCNi5RlTEtFo95 $\yV&-2uSn2(x8x72Xlh{[/Azr-mtp:`;)5*5{+peXC


                        Session IDSource IPSource PortDestination IPDestination Port
                        4526192.168.2.1519016223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572906971 CET1300OUTData Raw: 54 49 df 4f fd 53 6b f0 6f c7 ed 51 ba 50 2c 89 22 3d 0c 3c e5 75 52 96 ff 0e bb a9 f2 32 f9 42 a2 f2 41 1f f2 51 b9 1a ac 68 04 6b 9c a9 e1 e0 c0 83 25 f0 f7 6a c3 20 4b 27 ca 68 87 ce 8a 85 75 66 6d 59 7d 2b c2 62 11 a8 0b 5b 01 ab 26 88 be 2a
                        Data Ascii: TIOSkoQP,"=<uR2BAQhk%j K'hufmY}+b[&*JIgL.r2oS'juQPH!B~wVw;Sf2|~Hl}'#<tr<?pDT/iM[\~Qu='Y?de<Mgl


                        Session IDSource IPSource PortDestination IPDestination Port
                        4527192.168.2.1544676223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572932959 CET1300OUTData Raw: 0f 22 db 89 6e 5a 8e 41 e5 76 d4 87 4c d7 87 73 69 48 1c 23 4e 3b 72 10 fb 04 35 34 86 88 45 79 c7 d8 db b8 d9 2c f2 39 c0 e5 7c a5 51 48 28 f0 73 ab 53 96 84 c9 6f 3e 6c 79 7f 7c 72 dc a7 ce e6 fe a4 c5 3f 2c c7 85 f2 91 f4 02 92 99 40 f2 f2 1a
                        Data Ascii: "nZAvLsiH#N;r54Ey,9|QH(sSo>ly|r?,@ji6LE2d)kUD12!)`frK{*R3v\$?~w@Vk&IB@' }4MYme#KM!c.IZ-6eEqp:Uy>


                        Session IDSource IPSource PortDestination IPDestination Port
                        4528192.168.2.1510909223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572937012 CET1300OUTData Raw: 8c 23 c0 4b 13 5f 4f 7c 1b 21 08 c8 b2 58 b4 a0 6b d3 22 ea fb be 93 ec 8b 5a 1a 65 52 ef 69 67 5f d1 2c 9b a7 c0 39 ea 69 11 40 5d ec 76 7b 75 35 f7 20 88 6e 22 38 ac d9 a5 ae f1 16 61 cc 5f 85 ac da d0 a2 cf 9c bd a5 35 98 39 51 27 60 05 fc 1d
                        Data Ascii: #K_O|!Xk"ZeRig_,9i@]v{u5 n"8a_59Q'`#a[N:<1-(f\NFPzg6F~!Jkd$[sb%u+Pt%"w2`Ku\L_}a&>o`ulv;


                        Session IDSource IPSource PortDestination IPDestination Port
                        4529192.168.2.1525207223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572952032 CET1300OUTData Raw: b2 98 95 b6 65 28 d9 3b c3 be 84 34 63 cb 02 e4 59 8f 48 fe f5 0a 20 0c 14 df 43 1d 0c 56 e8 ef ef 3e 60 55 14 e1 1b 59 5c 2e a3 5a 32 4b 56 f7 71 84 95 a3 56 c2 00 25 64 d9 92 66 5f 01 d8 23 59 bf 61 2c f1 da 50 0f 86 7b f9 ff df 4f c8 1c 68 a0
                        Data Ascii: e(;4cYH CV>`UY\.Z2KVqV%df_#Ya,P{Ohr=er|'mB\v*! 0m?l}8Z'gC 0{|$Jy8^ZW*=8^zb2'3`*4nT-Rp&,],0ZcQ@


                        Session IDSource IPSource PortDestination IPDestination Port
                        4530192.168.2.1510353223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572968006 CET1300OUTData Raw: b5 8c 1d bd 0f 19 fc ef b6 b3 c2 02 1d e6 32 ff 6a a5 1b ae c7 e5 20 a1 56 ad 68 b6 88 b7 02 de d7 69 41 ad 65 af e9 0b 53 b1 18 f8 2f e7 6d 33 44 3f c4 95 1e 38 10 d3 06 99 bf ee 61 4f b7 b2 6c 78 3d 06 7d 60 bf 54 45 b4 da 46 b8 37 1e 4e 0f d8
                        Data Ascii: 2j VhiAeS/m3D?8aOlx=}`TEF7NpZ 3!_<KagYC|2R}d_:AXZ8f[VP6Fk+wzT-b%SQ#oh]+t>iKzUJ'T+4%>!


                        Session IDSource IPSource PortDestination IPDestination Port
                        4531192.168.2.1532614223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572993040 CET1300OUTData Raw: 92 3f e2 76 af 4d 17 61 7b ce be 22 3d c1 f4 33 7e 76 8d 54 75 33 2c 8f fd f9 35 5b 8f 26 5d ce bc 87 5c f1 79 b5 05 1f 75 5d 0b eb c5 77 45 cc 96 68 31 d9 b4 a0 ad eb 41 a8 fc 5a 84 07 e0 bd 76 bd c7 ef 3a 08 e9 69 e6 1b e8 d6 98 fa 89 6b 92 d6
                        Data Ascii: ?vMa{"=3~vTu3,5[&]\yu]wEh1AZv:ikw^_&*uX-h@^@fb}T6ibWcIV*fpU$MS\QzJS<*DuzBYIMWXbVw|Q@PP%Z0Yg~!P8|3


                        Session IDSource IPSource PortDestination IPDestination Port
                        4532192.168.2.1557989223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.572997093 CET1300OUTData Raw: 02 13 e2 ef 89 1b 3c b1 88 65 40 20 86 71 1a 67 64 04 9f 98 ad a4 2e c9 25 f4 61 ea ae 3e 43 5e 26 ad 9f 3e 94 6d 28 82 28 61 0d 67 29 95 fc 20 8d fa c9 e3 ad 6f 4c 22 ed 4e 44 2e d1 c3 d5 ea 94 51 64 46 f2 6f 14 07 db 7a 2b 0b 24 fb a4 4f b5 eb
                        Data Ascii: <e@ qgd.%a>C^&>m((ag) oL"ND.QdFoz+$O(+zX4JN_SFto D)&3K@Sg}K.k'x<*),wOd+hrP.mQ1G$P`3Z7JNJ5dl]%"g_b


                        Session IDSource IPSource PortDestination IPDestination Port
                        4533192.168.2.157003223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573016882 CET1300OUTData Raw: 1b 52 f5 fa dd 78 9a 23 d3 c5 9b c7 1d 32 03 d1 ac c7 36 81 c7 1b 9a 71 7a fd 36 68 bb b9 6d a0 bd 01 51 97 b3 74 b4 36 32 82 b6 e9 de 5e db 24 11 ef 98 3b 3d 15 1c ae de b5 e6 f3 d2 28 35 0d 02 ae 29 f1 e7 f8 d2 bf 86 e2 5c 79 c7 26 8b dd ca da
                        Data Ascii: Rx#26qz6hmQt62^$;=(5)\y&naSI)SDW%tnFI6qt< .N6`OZ)v8}b8H<jtEG9K8=+R;IA:;gzqV(PJ6WK|i%4^9GxVf9 Y


                        Session IDSource IPSource PortDestination IPDestination Port
                        4534192.168.2.151624223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573030949 CET1300OUTData Raw: 52 5d b2 d5 8a 8e bf 79 57 60 58 56 1a 6e 2a 29 a0 fe 35 6e 32 e6 7b eb d2 79 b4 7e a0 92 94 04 6c ac 95 c5 9a 88 eb f1 9c 05 4c 2c 27 93 ed 8c 1a b8 73 e4 56 53 71 49 01 df 5d 05 26 00 c9 e5 ed c7 03 9c d8 dc 2b 5f eb a5 65 b4 71 4b 00 19 13 db
                        Data Ascii: R]yW`XVn*)5n2{y~lL,'sVSqI]&+_eqKr>%ruv_q`)E[J*,y._AKUp.fb"M +K?RBm}3-m9$rKn@HgVZ1$^)EEu5Pi_X


                        Session IDSource IPSource PortDestination IPDestination Port
                        4535192.168.2.1515949223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573050022 CET1300OUTData Raw: bf 2a 5c 6f d7 f0 cc 95 1c 05 19 aa 28 04 94 6c d7 d2 13 e2 0a cc ab 10 e6 1a f8 72 d5 e5 81 be b8 1d 78 c2 61 52 fd 8c 32 46 60 3e 66 a3 7e 8f ec fa e9 8d 6a df e1 eb f2 45 8c d7 f6 a9 93 ad 32 18 6f 6f 3a 80 90 8a 4f e7 86 3f 50 25 6a 0f 07 02
                        Data Ascii: *\o(lrxaR2F`>f~jE2oo:O?P%jwLnD@e~i[_a|Yf]ZB6y{luHr?OF&Cx_p!N034in<'fGE\g7[QP%!C!.^+.Xx)Tm


                        Session IDSource IPSource PortDestination IPDestination Port
                        4536192.168.2.1555580223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573055983 CET1300OUTData Raw: b0 a9 d6 80 a7 f8 fd 3e 87 d5 ab ad 07 46 ba dd 29 ef 14 e8 4c 0a fd 39 19 e7 09 ca 21 0a 8c c5 1e d8 ae 8a 6d 0c d0 5b 21 19 64 de ce dd 1c 7b 9b 94 8e 87 63 53 e6 5c cf e4 b5 a2 fa af da 3f d6 ce 03 cc 7e e1 10 a2 6f fa 8e af 1b 35 c1 45 0b 36
                        Data Ascii: >F)L9!m[!d{cS\?~o5E6f.X.jn&9v.vU#3{\]<8U{2:B_V9,jf;0z`OgDUK|shcHR:aYi6Kd{lHo:@.


                        Session IDSource IPSource PortDestination IPDestination Port
                        4537192.168.2.153247223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573120117 CET1300OUTData Raw: 1c 9e 94 45 6d 51 a0 79 bd 44 5f ce f6 92 eb 79 a9 87 6e 98 f0 86 3e e3 86 4c 70 d7 bc 08 29 f2 9f 8a 96 1e bb 86 88 09 70 ef c9 5c bd 60 1f e6 93 cc 77 4c f8 26 87 01 d7 fb 26 12 a6 6b 21 0f 85 2d c0 fd 23 64 48 c5 1e c7 95 e0 f1 fc ed e4 ec 49
                        Data Ascii: EmQyD_yn>Lp)p\`wL&&k!-#dHI_RG0[wb0^.%5Q(7e6,rmzVP^pIP?4 z=Y,7RBUx[N9L+\.io,b`Y$_E9k?nBpqw"


                        Session IDSource IPSource PortDestination IPDestination Port
                        4538192.168.2.1510333223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573127985 CET1300OUTData Raw: 75 44 de 62 1b d6 c9 f6 62 11 9b 42 02 b6 cd 7a c2 a8 a0 ea 83 c2 61 52 ac d9 eb c8 15 1b 81 df 9f 5e 88 30 d7 f7 a1 6c 56 65 11 fa b2 90 9f 2d 38 4f 91 5f 52 14 ed 3c 4c fd a7 4d 4a ee 6c 9c 70 9a 51 49 8c 58 4a 1d f4 8b 75 6f ee 26 90 94 16 ac
                        Data Ascii: uDbbBzaR^0lVe-8O_R<LMJlpQIXJuo&QMJ$K*Ld78J916DBRd{lgNdy{)Pv8-){./t=c f8e+~^jtUyxGP;y?


                        Session IDSource IPSource PortDestination IPDestination Port
                        4539192.168.2.1556373223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573148966 CET1300OUTData Raw: ce bb 47 5c 4f c9 cd 7a e2 39 89 c7 5c fc a4 19 6d ad 5c 78 98 94 cf 6c ca f6 07 e2 ca b0 7f dc ed 59 d5 41 1b 6e ae 51 42 73 c2 8c f0 7b 1a ad 8f 45 eb 46 ff 25 17 64 5c 12 d0 fb 2d 33 6b 85 32 d9 b0 99 26 2f 55 44 02 97 6c 3f 99 39 42 e3 8a 15
                        Data Ascii: G\Oz9\m\xlYAnQBs{EF%d\-3k2&/UDl?9B$79hjJfBdXeV\DXaEM&i?(v1qIG6XbH)<?P?sns>:#x]$`Q|$`GW/OZr]nl^xW2D{e,


                        Session IDSource IPSource PortDestination IPDestination Port
                        4540192.168.2.1547441223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573148966 CET1300OUTData Raw: 37 4b 8f 0f e6 ba 65 8c 96 c5 10 17 eb 50 e2 cf d3 6c 41 ba f7 43 52 1b 7e 09 ff 8a c2 75 47 57 0d ac d1 e6 db 06 15 6f be 46 d3 1d a3 c9 56 71 40 b2 8c 1a 14 4c 68 dd b1 07 09 5a 82 c6 d5 9d ca 79 b4 e2 64 81 23 7d fe 35 05 6f 4a 0f d7 5c 33 57
                        Data Ascii: 7KePlACR~uGWoFVq@LhZyd#}5oJ\3WK|I:H*o7p2XkC)FQBOt *7Kf]<6PA2$_UyDuWMxqMtIRz"6n4[^,[AylA[7EP2Zcn


                        Session IDSource IPSource PortDestination IPDestination Port
                        4541192.168.2.159302223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573168039 CET1300OUTData Raw: ad fd fb 9f 00 7c 02 82 18 1a a1 17 85 ae a6 d8 a9 36 f0 98 cb bb 83 09 39 11 ed 16 e7 47 d2 fb 4a 63 8e e2 33 c1 c7 f6 0b 62 dd 88 88 e1 59 e1 da 5a 5c 70 bb c3 5a b8 81 23 f4 db d6 cc 8f f5 37 d2 97 67 65 82 be 09 f8 40 2c 73 37 db 4e f8 63 a8
                        Data Ascii: |69GJc3bYZ\pZ#7ge@,s7Nc!~C:G>C+~tyL}2EuY*Jm;'dNelPP(2lb7!?-n^w0$Qar8N'@h-,'


                        Session IDSource IPSource PortDestination IPDestination Port
                        4542192.168.2.1547967223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573211908 CET1300OUTData Raw: 7b 48 b3 c9 71 22 a0 2e b3 00 f1 52 5f 40 b1 e0 a2 3c 12 b3 1b 33 8e 9c a1 4c a0 46 92 4f 79 2c 93 91 ac 0e b6 6d 57 e3 39 f0 d6 a7 8e 3e 35 41 32 1f 7f 2b 36 fd 1d 73 54 9c 5a 63 ff 1f 73 8b 2c 07 26 58 53 b5 4e c4 b2 29 41 73 c2 4c de 60 92 38
                        Data Ascii: {Hq".R_@<3LFOy,mW9>5A2+6sTZcs,&XSN)AsL`8R"Q,a N${W%[4a>Ok7j>V3CN6whbf"MJ@WlefVu+Dl>6i'r)


                        Session IDSource IPSource PortDestination IPDestination Port
                        4543192.168.2.1525610223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573225975 CET1300OUTData Raw: 21 72 79 3d c0 f9 f4 16 c5 a7 20 02 cb f0 11 9f 72 71 0f 69 6a bf 84 d8 30 35 9d df a0 11 1a cf d0 6d 8c dd e4 e6 0e 20 60 63 0c 16 10 e7 84 09 1d e9 d8 b7 c4 00 b6 e0 d1 68 d4 95 1c a1 46 bb 68 27 a6 cb f8 ae 46 9b a1 cf e2 ad 40 d5 22 23 2b 2b
                        Data Ascii: !ry= rqij05m `chFh'F@"#++Eow9}Crm7rZYfdFi3E>x@#aSnWr%o)zSN-[1c'^7%hpI9a&dUlJ,k%,


                        Session IDSource IPSource PortDestination IPDestination Port
                        4544192.168.2.1549396223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573232889 CET1300OUTData Raw: 6b 71 9c d3 2c 17 27 e0 ce 49 37 6c 36 68 4c f3 1d 48 6b c3 2b b9 2d 1b b9 fa 82 cd e7 36 1f 5d f9 b6 ad c4 a6 ab 3f b2 6a d8 b2 68 95 73 be cc 85 0e 0d 65 19 fb 20 2a bf 07 af d4 64 e4 b2 eb b1 a6 c6 e6 43 71 13 cb 61 05 2d 67 24 5c c0 1b c3 82
                        Data Ascii: kq,'I7l6hLHk+-6]?jhse *dCqa-g$\k)s <A"B^J6fmrQtMbQ%6*xbo\(2Vq7+L)\22SYE,,@_S?EGV\aM.27tN@H^xYKSj


                        Session IDSource IPSource PortDestination IPDestination Port
                        4545192.168.2.159920223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573254108 CET1300OUTData Raw: 44 99 0c 20 93 14 86 d3 ef cb bc 95 6d 35 c6 e8 88 57 44 ac 1f ec 85 4f b3 b5 15 3c 01 82 a1 e5 2a 71 d7 6b 5b 8d 52 0b af 19 7b 9a 6b 31 23 73 04 40 ad a3 7f 39 0a 3c 30 e9 fe 7e ed 27 3c 14 0e e8 58 dd 1b f3 f4 b0 5c 3b ca 39 c7 70 3c cc d6 e9
                        Data Ascii: D m5WDO<*qk[R{k1#s@9<0~'<X\;9p<>!Eg=&|KY,eTg[m(KRpd:tFsR@:dBC"?\N_[fc3{X85\B;Ex42xpKeWm


                        Session IDSource IPSource PortDestination IPDestination Port
                        4546192.168.2.156630223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573287964 CET1300OUTData Raw: 28 72 6c cf f2 b2 6a 3e 1f bd 26 69 3a 0c e3 62 7c cf b2 ce 7a 09 24 a5 84 96 b6 f9 54 d7 4e 83 6e 21 df db b6 8c 35 5e 42 33 7a 13 0e b2 7b e6 fe 2b 8d c4 e5 5f 2f 36 41 9a 0d f4 0c ad dd cf d2 bd a2 62 14 16 3e 2e 00 5e 79 b6 0e 30 ee 94 6c 43
                        Data Ascii: (rlj>&i:b|z$TNn!5^B3z{+_/6Ab>.^y0lCg=ZpA:h|6q?GIi"i6b^4!j/8lN982?Un9u8:ad|XOaa|>TF3}y%P55%qX4Nd<


                        Session IDSource IPSource PortDestination IPDestination Port
                        4547192.168.2.1516019223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573311090 CET1300OUTData Raw: b5 f3 46 72 a0 d4 cb b5 07 34 c4 e8 0e e8 62 cf 0c 71 fc 8a 27 da 79 61 03 be d4 a8 8f 11 2e 70 97 7a 33 19 74 33 34 b6 17 a7 1d bb 92 7b bf bb b0 49 da 39 6c 72 62 2e a8 4d 11 78 d3 ca 32 38 ac 93 4e d3 bb 6a 82 ee ce 06 0c 1c ce 33 c6 b2 c9 05
                        Data Ascii: Fr4bq'ya.pz3t34{I9lrb.Mx28Nj3vb3:Hy.Ct3XPs]Mv"Vt`qWRocmw&%G|@pyXk%>y%Yk@4{a"cuI*Y{@j%vd2"wmak*


                        Session IDSource IPSource PortDestination IPDestination Port
                        4548192.168.2.1559902223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573339939 CET1300OUTData Raw: 80 ff b1 d4 49 a4 94 06 49 a7 08 a2 b4 a9 64 66 07 17 72 3d 0c 4a 67 9e 66 84 b2 79 ed ab d8 3a 9e 49 bf 97 4f 46 2c 33 f8 65 50 de 1c 3a 28 21 1e 74 b6 4c f9 5d f9 1d 1b 84 db 40 c6 ae 43 20 54 38 aa df cd a0 6b 08 87 06 0c 94 5e bf 04 a9 b2 5a
                        Data Ascii: IIdfr=Jgfy:IOF,3eP:(!tL]@C T8k^Z'KrzRdNf?J)yIsTIPiQF=u9o}oMgS)L|a;c$JV){{4m`b N2z=/O@BT;M)d+Vf*PinR2^T]c


                        Session IDSource IPSource PortDestination IPDestination Port
                        4549192.168.2.1522233223.26.61.4380
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573339939 CET1300OUTData Raw: 8c 55 35 89 95 4e 4c 93 18 ce 2a 1d 23 99 50 6a d0 38 ea 49 9e ef 23 b8 8c ac 32 f3 48 aa 45 1d 88 3d 71 05 a7 7d 89 a2 b6 f3 b9 c4 83 16 9e f4 e5 e8 8f 78 16 c6 02 91 c3 b3 2d 9a 0b 84 03 9e ee 9f cc 99 b7 c8 79 1e 10 d3 3d e9 e0 31 9c 6b 92 e0
                        Data Ascii: U5NL*#Pj8I#2HE=q}x-y=1kRF@AjkU@+yK :Sb]sA:9a52Pj1hbB:wq.*5xi#9XOulF-GC[9-B`iXUc:sV O={bVR


                        Session IDSource IPSource PortDestination IPDestination Port
                        4550192.168.2.1561050223.26.57.8980
                        TimestampBytes transferredDirectionData
                        Mar 18, 2024 13:54:28.573394060 CET1300OUTData Raw: d5 ea 0b de f0 0c 99 bb 2b 81 dd d2 17 3f f0 fa de 3f 2c 7b c7 42 a1 08 21 4e 4b 36 78 c7 38 4d ce d3 f0 57 8d 14 45 55 42 62 13 39 1f 61 9b b2 21 ba 24 63 b4 2b b8 1e 53 5b 1b bc 56 46 e1 d5 79 1b 52 93 2c 67 68 4c 31 6c cf 2a c8 4c c3 f5 da 08
                        Data Ascii: +??,{B!NK6x8MWEUBb9a!$c+S[VFyR,ghL1l*LI8@GvzFR:P^bYv~FoAz@sa"H0"eVDsZ"$.EN>@u4q#"y5Nsy#@`*@Q!Cw\lzae


                        System Behavior

                        Start time (UTC):12:53:18
                        Start date (UTC):18/03/2024
                        Path:/tmp/7p4wRYn0OK.elf
                        Arguments:/tmp/7p4wRYn0OK.elf
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                        Start time (UTC):12:53:18
                        Start date (UTC):18/03/2024
                        Path:/tmp/7p4wRYn0OK.elf
                        Arguments:-
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                        Start time (UTC):12:53:18
                        Start date (UTC):18/03/2024
                        Path:/tmp/7p4wRYn0OK.elf
                        Arguments:-
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
                        Start time (UTC):12:53:20
                        Start date (UTC):18/03/2024
                        Path:/tmp/7p4wRYn0OK.elf
                        Arguments:-
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                        Start time (UTC):12:54:27
                        Start date (UTC):18/03/2024
                        Path:/tmp/7p4wRYn0OK.elf
                        Arguments:-
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                        Start time (UTC):12:54:27
                        Start date (UTC):18/03/2024
                        Path:/tmp/7p4wRYn0OK.elf
                        Arguments:-
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9