Edit tour

Windows Analysis Report
https://s2.go-mpulse.net/boomerang/

Overview

General Information

Sample URL:https://s2.go-mpulse.net/boomerang/
Analysis ID:1505591
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2088,i,9725574043536729659,11055801749568609979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s2.go-mpulse.net/boomerang/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://s2.go-mpulse.net/boomerang/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.30.10:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.30.10:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239354941421_1QFMKZTDAH37OHMPJ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239354941422_128KB82EECTAVENHE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239355035239_1NE5QON2H0G5IVA3Y&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239355035240_1LIDBG5VEHXCVNZ8Y&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8lOoWxcc0k3CG1WoIxqT6mTVUCUwzQYOY4mGDvdElmrGMKIbpuMLFEJHWMglkR9A3oxJemiv_BBmHg3FM3ITxDPY4B1Lxl_X8_Wt1ffTK_ZY-fepycWiFscXlb5FRkKPWJgnE8IgeC2lxUbp6ut7fPPRqxbUCudmSZ_pjwl9DGXWqsP_3%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZnd3dy5taWNyb3NvZnQuY29tJTJmbWljcm9zb2Z0LTM2NSUyZm1pY3Jvc29mdC1lZGl0b3IlM2ZvY2lkJTNkY21taWV5YnVyNGM%26rlid%3D0be3a913372710c69adbcfc9cc06558e&TIME=20240906T125322Z&CID=531098720&EID=531098720&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8lOoWxcc0k3CG1WoIxqT6mTVUCUwzQYOY4mGDvdElmrGMKIbpuMLFEJHWMglkR9A3oxJemiv_BBmHg3FM3ITxDPY4B1Lxl_X8_Wt1ffTK_ZY-fepycWiFscXlb5FRkKPWJgnE8IgeC2lxUbp6ut7fPPRqxbUCudmSZ_pjwl9DGXWqsP_3%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZnd3dy5taWNyb3NvZnQuY29tJTJmbWljcm9zb2Z0LTM2NSUyZm1pY3Jvc29mdC1lZGl0b3IlM2ZvY2lkJTNkY21taWV5YnVyNGM%26rlid%3D0be3a913372710c69adbcfc9cc06558e&TIME=20240906T125322Z&CID=531098720&EID=&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-AliveCookie: MUID=00DB81F8D51E609D3AF0950AD49261A0; _EDGE_S=SID=1F33727A8BAF6073336766888AD6613F; MR=0
Source: global trafficDNS traffic detected: DNS query: s2.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.30.10:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.30.10:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@5/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2088,i,9725574043536729659,11055801749568609979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s2.go-mpulse.net/boomerang/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2088,i,9725574043536729659,11055801749568609979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1505591 URL: https://s2.go-mpulse.net/bo... Startdate: 06/09/2024 Architecture: WINDOWS Score: 0 14 tse1.mm.bing.net 2->14 16 g-bing-com.ax-0001.ax-msedge.net 2->16 18 2 other IPs or domains 2->18 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.6, 443, 49376, 49709 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 142.250.185.164, 443, 49729, 49750 GOOGLEUS United States 11->24 26 s2.go-mpulse.net 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://s2.go-mpulse.net/boomerang/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tse1.mm.bing.net/th?id=OADD2.10239354941421_1QFMKZTDAH37OHMPJ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=900%Avira URL Cloudsafe
https://tse1.mm.bing.net/th?id=OADD2.10239355035240_1LIDBG5VEHXCVNZ8Y&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=900%Avira URL Cloudsafe
https://tse1.mm.bing.net/th?id=OADD2.10239354941422_128KB82EECTAVENHE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=900%Avira URL Cloudsafe
https://tse1.mm.bing.net/th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=900%Avira URL Cloudsafe
https://tse1.mm.bing.net/th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=900%Avira URL Cloudsafe
https://tse1.mm.bing.net/th?id=OADD2.10239355035239_1NE5QON2H0G5IVA3Y&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=900%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
ax-0001.ax-dc-msedge.net
150.171.30.10
truefalse
    unknown
    www.google.com
    142.250.185.164
    truefalse
      unknown
      ax-0001.ax-msedge.net
      150.171.28.10
      truefalse
        unknown
        s2.go-mpulse.net
        unknown
        unknownfalse
          unknown
          tse1.mm.bing.net
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://tse1.mm.bing.net/th?id=OADD2.10239355035239_1NE5QON2H0G5IVA3Y&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
            • Avira URL Cloud: safe
            unknown
            https://tse1.mm.bing.net/th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
            • Avira URL Cloud: safe
            unknown
            https://s2.go-mpulse.net/boomerang/false
              unknown
              https://tse1.mm.bing.net/th?id=OADD2.10239355035240_1LIDBG5VEHXCVNZ8Y&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
              • Avira URL Cloud: safe
              unknown
              https://tse1.mm.bing.net/th?id=OADD2.10239354941421_1QFMKZTDAH37OHMPJ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
              • Avira URL Cloud: safe
              unknown
              https://tse1.mm.bing.net/th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
              • Avira URL Cloud: safe
              unknown
              https://tse1.mm.bing.net/th?id=OADD2.10239354941422_128KB82EECTAVENHE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.6
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1505591
              Start date and time:2024-09-06 14:51:10 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 28s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://s2.go-mpulse.net/boomerang/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:16
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/2@5/3
              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 192.229.221.95, 93.184.221.240, 172.217.18.99, 172.217.16.206, 173.194.76.84, 34.104.35.123, 23.197.136.56, 20.114.59.183, 13.95.31.18, 52.165.165.26, 13.85.23.206, 20.223.35.26, 2.23.209.157, 2.23.209.162, 2.23.209.154, 2.23.209.168, 2.23.209.158, 2.23.209.169, 2.23.209.155, 2.23.209.166, 2.23.209.160, 142.250.186.163, 92.123.104.60, 92.123.104.62, 92.123.104.63, 92.123.104.5, 92.123.104.59, 92.123.104.67, 92.123.104.61, 92.123.104.65, 92.123.104.66
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, g.bing.com, wu.azureedge.net, arc.msn.com, ip46s2.go-mpulse.net.edgekey.net, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, sls.update.microsoft.com, update.googleapis.com, arc.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.bing.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, e9858.dscx.akamaiedge.net, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, mm-mm.bing.net.trafficmanager.net, clients.l.google.com, iris-de-prod-azsc-v2-neu.northeurope.cloudapp.azure.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://s2.go-mpulse.net/boomerang/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):149
              Entropy (8bit):4.733571980033348
              Encrypted:false
              SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KHKKIbXK4BK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqOkXK4B2
              MD5:C4235E8338A208D5349EFDBDEFB4A9BA
              SHA1:3D05E24C92FF622E5CAD6EE025C2B6E2C15CA6CA
              SHA-256:979D6FB111C32279360A26CB21235FD62EB1294E24F0F98F498BE9256F7A41FB
              SHA-512:64E9C4EA3F4E377A2ADC28D5B82E180F59E2639DDDB4CCCAD57EC19CD35AB7CC37D3B59619908417AFE72ACA43E0B1D35844F9597410CD77563186A3D60B9A49
              Malicious:false
              Reputation:low
              URL:https://s2.go-mpulse.net/boomerang/
              Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /boomerang/</pre>.</body>.</html>.
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 727
              • 443 (HTTPS)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Sep 6, 2024 14:52:15.666137934 CEST49674443192.168.2.6173.222.162.64
              Sep 6, 2024 14:52:15.666137934 CEST49673443192.168.2.6173.222.162.64
              Sep 6, 2024 14:52:15.994292021 CEST49672443192.168.2.6173.222.162.64
              Sep 6, 2024 14:52:25.275372982 CEST49673443192.168.2.6173.222.162.64
              Sep 6, 2024 14:52:25.277107954 CEST49674443192.168.2.6173.222.162.64
              Sep 6, 2024 14:52:25.606172085 CEST49672443192.168.2.6173.222.162.64
              Sep 6, 2024 14:52:26.917973995 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:26.918019056 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:26.918083906 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:26.918878078 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:26.918899059 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:27.237696886 CEST44349709173.222.162.64192.168.2.6
              Sep 6, 2024 14:52:27.237786055 CEST49709443192.168.2.6173.222.162.64
              Sep 6, 2024 14:52:27.571523905 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:27.572140932 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:27.572164059 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:27.573219061 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:27.573281050 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:27.574712038 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:27.574783087 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:27.608570099 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:27.608613968 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:27.608771086 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:27.612978935 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:27.613006115 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:27.617615938 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:27.617636919 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:27.664506912 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:28.276051998 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.276150942 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.285298109 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.285315037 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.285753965 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.336466074 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.406621933 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.448496103 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.595503092 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.595571995 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.595896959 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.694610119 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.694642067 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.694901943 CEST49730443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.694911003 CEST44349730184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.747560978 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.747610092 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:28.747685909 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.748092890 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:28.748106003 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:29.410269022 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:29.410422087 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:29.415709019 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:29.415728092 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:29.416011095 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:29.423780918 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:29.468504906 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:29.691847086 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:29.691947937 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:29.692020893 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:29.694190979 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:29.694226980 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:29.694241047 CEST49731443192.168.2.6184.28.90.27
              Sep 6, 2024 14:52:29.694247007 CEST44349731184.28.90.27192.168.2.6
              Sep 6, 2024 14:52:37.492252111 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:37.492332935 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:37.492472887 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:39.254482985 CEST49729443192.168.2.6142.250.185.164
              Sep 6, 2024 14:52:39.254501104 CEST44349729142.250.185.164192.168.2.6
              Sep 6, 2024 14:52:50.072778940 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.072793961 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.072885990 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.103970051 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.104003906 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.113667011 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.113696098 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.113759995 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.115753889 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.115767002 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.258743048 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.258776903 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.258861065 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.259433031 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.259447098 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.299669981 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.299710035 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.299773932 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.300573111 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.300587893 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.673051119 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.673139095 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.702197075 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.702270031 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.723999023 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.724016905 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.724069118 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.724102020 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.724385977 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.724396944 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.724412918 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.724415064 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.724430084 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.724504948 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.724503040 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.724555016 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.827390909 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.827414989 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.827431917 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.827471018 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.827522993 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.827533007 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.827589035 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.833252907 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.833273888 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.833287954 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.833739996 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.833753109 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.833801985 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.840791941 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.840862036 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.843811989 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.843816042 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.844055891 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.844059944 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.844072104 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.844136953 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.853502989 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.853621960 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.856345892 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.856353998 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.856513977 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.856520891 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.856666088 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.856767893 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.915051937 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.915083885 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.915153980 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.915168047 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.915221930 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.916968107 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.916986942 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.917102098 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.917107105 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.917155027 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.921307087 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.921330929 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.921451092 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.921463966 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.921509981 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.923185110 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.923216105 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.923325062 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.923337936 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.923403978 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.947886944 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.947911024 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.947927952 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.947959900 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.947998047 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.948009014 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.948064089 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.961021900 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.961050034 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.961066961 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.961121082 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.961143970 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:50.961150885 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:50.961209059 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.008872032 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.008909941 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.008980989 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.009001970 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.009028912 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.009047031 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.010075092 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.010092020 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.010143995 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.010149002 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.010188103 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.010217905 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.010898113 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.010915995 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.010994911 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.011001110 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.011051893 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.012690067 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.012706995 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.012774944 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.012779951 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.012835979 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.013783932 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.013808012 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.013950109 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.013962030 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.014055967 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.015063047 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.015070915 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.015147924 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.015156984 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.015269995 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.016196012 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.016216040 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.016298056 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.016308069 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.016334057 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.016525984 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.017194986 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.017214060 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.017283916 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.017291069 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.017389059 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.042711020 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.042740107 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.042789936 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.042807102 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.042839050 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.043247938 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.045008898 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.045048952 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.045129061 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.045136929 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.045154095 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.045247078 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.045258045 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.045284986 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.045337915 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.045344114 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.045422077 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.046796083 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.046819925 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.046937943 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.046948910 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.047003031 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.292445898 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.292505980 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.292547941 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.292560101 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.292608976 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.292784929 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.292812109 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.292866945 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.292870998 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.292881966 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.292915106 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293011904 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293031931 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293073893 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293078899 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293118000 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293139935 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293245077 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293261051 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293334961 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293339968 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293368101 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293386936 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293713093 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293761015 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293833971 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293843031 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.293889999 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.293987036 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294004917 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294027090 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294086933 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294092894 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294162035 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294204950 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294439077 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294462919 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294527054 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294533014 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294591904 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294625044 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294651031 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294712067 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294718981 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294725895 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294729948 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294739962 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294832945 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294840097 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.294846058 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.294991970 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.295587063 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.295613050 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.295680046 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.295687914 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.295722008 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.295829058 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296097994 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296123981 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296230078 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296237946 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296287060 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296360970 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296381950 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296382904 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296448946 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296453953 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296540022 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296571016 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296590090 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296662092 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296670914 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296714067 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296909094 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296911955 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296936035 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.296981096 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.296987057 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.297028065 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.297044992 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.297342062 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.297359943 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.297466993 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.297466993 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.297476053 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.297516108 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298316002 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.298346996 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.298429012 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298435926 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.298468113 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298479080 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298521996 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.298538923 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.298584938 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298589945 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.298630953 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298654079 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298712969 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.298738003 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.298840046 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298840046 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298840046 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.298851013 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.299196005 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.299379110 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.299402952 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.299563885 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.299573898 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.299704075 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.299858093 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.299880028 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.299932003 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.299936056 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.299972057 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.299978971 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.300219059 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.300236940 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.300329924 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.300334930 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.300393105 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.300551891 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.300627947 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.300729036 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.300827980 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.301151991 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301173925 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301218987 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301242113 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301261902 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.301269054 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301280975 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.301285982 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.301321030 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.301326990 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301350117 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301356077 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.301367998 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301395893 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.301457882 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.301462889 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.301512957 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.302125931 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302171946 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302216053 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.302222013 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302263021 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.302275896 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.302786112 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302809000 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302850008 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.302855015 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302861929 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302889109 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.302891016 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302902937 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.302917004 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302947044 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.302972078 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.302979946 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303035975 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303035975 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303047895 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303066015 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303086996 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303126097 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303131104 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303134918 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303165913 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303180933 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303502083 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303524971 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303659916 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303659916 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303669930 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303752899 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303757906 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303783894 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303818941 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303824902 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.303857088 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303868055 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.303997993 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304019928 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304096937 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304101944 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304133892 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304152012 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304213047 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304231882 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304291010 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304300070 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304321051 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304507017 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304586887 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304609060 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304663897 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304670095 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304737091 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304737091 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.304956913 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.304976940 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.305025101 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.305031061 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.305068016 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.305088043 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.305461884 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.305485010 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.305526972 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.305531025 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.305569887 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.305583000 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.305799961 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.305820942 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.305890083 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.305898905 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.305921078 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.305944920 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.306520939 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.306541920 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.306596041 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.306600094 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.306636095 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.306659937 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.306849957 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.306868076 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.306946039 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.306952953 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.307008028 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.307040930 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.307059050 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.307105064 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.307110071 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.307138920 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.307152987 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.307162046 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.308183908 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.308203936 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.308289051 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.308294058 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.308331966 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.308749914 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.308767080 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.308818102 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.308826923 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.308880091 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.308880091 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.308970928 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.308990955 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.309036016 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.309041023 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.309070110 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.309093952 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.309565067 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.309593916 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.309638977 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.309667110 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.309673071 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.309765100 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.309919119 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.309943914 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.309988976 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.309993982 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.310025930 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.310038090 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.310534000 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.310553074 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.310628891 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.310656071 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.310714006 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.310899973 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.310920954 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.310961962 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.310967922 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.311001062 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.311017036 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.311678886 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.311697006 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.311794996 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.311803102 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.311846018 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312041998 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312062025 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312104940 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312109947 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312138081 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312155962 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312196970 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312215090 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312263966 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312267065 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312278986 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312297106 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312302113 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312314034 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312323093 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312329054 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312352896 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312357903 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312377930 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312417030 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312422037 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.312429905 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.312473059 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.313257933 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313277006 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313355923 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.313364983 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313436985 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.313436985 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313458920 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313528061 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.313528061 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.313534021 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313544989 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313576937 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313591957 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313616037 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.313616037 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.313628912 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.313685894 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.313685894 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.314738989 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.314768076 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.314826012 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.314834118 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.314894915 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.314894915 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.316164970 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.316186905 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.316268921 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.316276073 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.316346884 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.316346884 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.317111015 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.317128897 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.317218065 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.317228079 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.317303896 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.318280935 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.319463015 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.319482088 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.319667101 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.319681883 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.319731951 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.320135117 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.320157051 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.320214033 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.320221901 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.320251942 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.320281982 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.320828915 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.321058989 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.321079016 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.321155071 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.321163893 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.321439981 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.322698116 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.322720051 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.322791100 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.322798967 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.322932005 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.324455023 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.324476004 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.324563026 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.324575901 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.324644089 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.326080084 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.326096058 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.326138973 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.326145887 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.326176882 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.326184034 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.327955008 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.328000069 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.328022957 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.328030109 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.328068972 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.328082085 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.329521894 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.329539061 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.329603910 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.329612017 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.329725981 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.330550909 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.330564976 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.330637932 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.330642939 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.330682039 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.336453915 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.336497068 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.336740017 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.337063074 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.337076902 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.368882895 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.368918896 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.368998051 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.369014025 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.369065046 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.369124889 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.369143963 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.369183064 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.369188070 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.369214058 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.369234085 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.370785952 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.370806932 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.370907068 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.370915890 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.370954037 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.371201992 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.371221066 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.371263981 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.371268034 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.371296883 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.371314049 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.372586012 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.372616053 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.372664928 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.372675896 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.372714996 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.372731924 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.379277945 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.379302979 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.379388094 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.379405975 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.379457951 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.379462957 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.379467964 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.379515886 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.379520893 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.379542112 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.379760027 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.379786015 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.379801035 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.381094933 CEST49736443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.381109953 CEST44349736150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.387296915 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.387326002 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.387404919 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.387437105 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.387490034 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.387490034 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.387510061 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.387558937 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.387558937 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.387943029 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.387969971 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388011932 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388045073 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388047934 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.388061047 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388127089 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.388128042 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.388148069 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388173103 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388246059 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.388246059 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.388258934 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388298035 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388319016 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388396978 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.388611078 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.388611078 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.388690948 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.390475988 CEST49738443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.390496016 CEST44349738150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.401350975 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.401392937 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.401475906 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.401489973 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.401511908 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.401545048 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.401809931 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.401829004 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.401889086 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.401896000 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.401962042 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.402079105 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402101040 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402159929 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.402167082 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402214050 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.402214050 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.402316093 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402333975 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402439117 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.402439117 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.402448893 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402548075 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.402631998 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402648926 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402713060 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.402720928 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.402961016 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.403224945 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.403247118 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.403369904 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.403431892 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.403431892 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.403439999 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.403748989 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.403791904 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.403815031 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.403892040 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.403956890 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.403961897 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.404021978 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.412962914 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413022995 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413043976 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.413058043 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413086891 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.413132906 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.413268089 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413294077 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413326979 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.413336039 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413367987 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.413400888 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.413638115 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413655996 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413712978 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.413717985 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.413830042 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.414045095 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.414062023 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.414103031 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.414108038 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.414207935 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.417855024 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.417872906 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.417936087 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.417942047 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.418118000 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.418150902 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.418171883 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.418195963 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.418200970 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.418222904 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.418237925 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.418735981 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.418759108 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.418792963 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.418819904 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.418823957 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.418961048 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.419250011 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.419267893 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.419323921 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.419329882 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.419430017 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.488022089 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.488049984 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.488138914 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.488138914 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.488156080 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.488223076 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.488223076 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.488842964 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.488862991 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.488929987 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.488939047 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489017010 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489033937 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489052057 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489132881 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489140034 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489201069 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489207029 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489218950 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489237070 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489274025 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489317894 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489322901 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489418983 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489557028 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489571095 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489654064 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489660978 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489743948 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489850998 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489866018 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489916086 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489929914 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.489938974 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.489991903 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.490169048 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.490184069 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.490262985 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.490269899 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.490323067 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.490545988 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.490566969 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.490586996 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.490592957 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.490608931 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.490689993 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504163027 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504193068 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504244089 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504278898 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504302979 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504333973 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504376888 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504504919 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504528999 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504578114 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504589081 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504596949 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504625082 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504851103 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504868031 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504910946 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504915953 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.504949093 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504966021 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.504988909 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505003929 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505053997 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505059958 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505095005 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505104065 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505250931 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505269051 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505311966 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505316973 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505350113 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505378962 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505404949 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505420923 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505470037 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505475044 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505502939 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505520105 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505740881 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505755901 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505814075 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505820990 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.505847931 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.505868912 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.574794054 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.574815989 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.574920893 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.574934006 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.574975967 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.574975967 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.575115919 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575133085 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575206995 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.575216055 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575237989 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.575264931 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.575648069 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575664997 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575773954 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.575783968 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575867891 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575886965 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575936079 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.575943947 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.575961113 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.576028109 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.576201916 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.576216936 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.576354027 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.576360941 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.576745987 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.576773882 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.576788902 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.576881886 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.576889992 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.576955080 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.576999903 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.577020884 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.577069998 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.577096939 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.577182055 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.577626944 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.577647924 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.577747107 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.577754974 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.577908993 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.594400883 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.594424009 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.594525099 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.594538927 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.594743967 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.594897985 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.594919920 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.594959974 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.594966888 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.594988108 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595012903 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595041037 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595047951 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595072985 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595093966 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595104933 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595149040 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595158100 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595164061 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595196962 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595487118 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595524073 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595535994 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595546007 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595572948 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595727921 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595757961 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595782995 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595787048 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595844984 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595875025 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595911026 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595930099 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595957041 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.595963001 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.595976114 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.596549034 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.596582890 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.596613884 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.596620083 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.596627951 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.596656084 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.596658945 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.596697092 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.596708059 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.596744061 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.598074913 CEST49739443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.598088026 CEST44349739150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.661902905 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.661922932 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.661948919 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.661978006 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.662055016 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.662055016 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.662070036 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.662267923 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.662378073 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.662430048 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.662468910 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.679619074 CEST49740443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.679653883 CEST44349740150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.904793978 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.904870033 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.907344103 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.907355070 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:51.907994032 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:51.908003092 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.035501003 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.035526991 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.035548925 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.035578012 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.035612106 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.035630941 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.035664082 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.112498045 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.112538099 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.112607002 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.118323088 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.118355989 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.118400097 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.118411064 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.118444920 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.118469000 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.118562937 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.118573904 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.204446077 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.204469919 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.204524994 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.204541922 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.204591990 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.204608917 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.204992056 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.205008030 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.205073118 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.205081940 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.205101013 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.205116034 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.206609964 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.206629992 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.206691027 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.206700087 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.206758976 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.207495928 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.207511902 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.207593918 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.207602978 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.207644939 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.291923046 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.291950941 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.292037010 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.292051077 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.292117119 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.292946100 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.292984962 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.293006897 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.293015003 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.293051004 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.293065071 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.294430017 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.294450998 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.294528008 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.294536114 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.294579029 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.295460939 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.295480013 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.295551062 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.295561075 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.295576096 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.295607090 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.297312021 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.297327995 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.297406912 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.297418118 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.297466040 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.298216105 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.298233986 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.298281908 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.298296928 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.298335075 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.298347950 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.335371017 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.335390091 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.335457087 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.335469007 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.335520029 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.378774881 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.378783941 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.378879070 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.378912926 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.378961086 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.379234076 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.379256964 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.379303932 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.379314899 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.379340887 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.379362106 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.379858017 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.379878044 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.379936934 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.379949093 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.379981995 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.380000114 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.380151987 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.380170107 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.380218983 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.380228043 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.380266905 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.380284071 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.381762028 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.381783009 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.381870985 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.381891966 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.381932020 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.382353067 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.382369041 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.382424116 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.382432938 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.382464886 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.382482052 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.382781982 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.382797956 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.382852077 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.382860899 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.382908106 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.382925987 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.465344906 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.465372086 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.465442896 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.465462923 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.465508938 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.465780973 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.465796947 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.465847015 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.465857029 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.465909004 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.466183901 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.466206074 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.466264963 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.466272116 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.466309071 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.466741085 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.466758966 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.466798067 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.466808081 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.466829062 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.466845036 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.467319965 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.467336893 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.467421055 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.467432022 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.467614889 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.467883110 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.467900991 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.467961073 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.467968941 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.468010902 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.468014002 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.468049049 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.468072891 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.468080997 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.468130112 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.468130112 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.468646049 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.468662024 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.468723059 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.468732119 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.468750954 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.468771935 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.552369118 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552393913 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552449942 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.552455902 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552470922 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552498102 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552516937 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.552556038 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.552571058 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552623034 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.552853107 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552862883 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552923918 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.552933931 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.552958965 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.552974939 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.553332090 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.553345919 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.553400040 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.553409100 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.553436995 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.553452015 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.553850889 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.553877115 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.553926945 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.553939104 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.553976059 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.554078102 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554094076 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554156065 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.554171085 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554193974 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.554217100 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.554460049 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554475069 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554543972 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.554553032 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554591894 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.554724932 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554738998 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554788113 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.554796934 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.554824114 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.554841995 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.639218092 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.639245033 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.639322996 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.639339924 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.639637947 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.639657974 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.639671087 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.639679909 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.639692068 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.639729023 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.639919043 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.639935017 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.639996052 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.640003920 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640041113 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.640098095 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640113115 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640155077 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.640161991 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640198946 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.640261889 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640276909 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640332937 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.640340090 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640377998 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.640681982 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640697956 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640744925 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.640753984 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.640819073 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.640819073 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.641042948 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.641058922 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.641115904 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.641124964 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.641140938 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.641166925 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.641328096 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.641343117 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.641391039 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.641403913 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.641434908 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.641454935 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.712971926 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.713061094 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.717521906 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.717535019 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.718075037 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.718081951 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.733995914 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.734029055 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.734076977 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.734093904 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.734143972 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.734330893 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.734390974 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.734401941 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.734410048 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.734421015 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.734437943 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.734467983 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.739360094 CEST49741443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.739379883 CEST44349741150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.825822115 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.825905085 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.825925112 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.825939894 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.825968027 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.825975895 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.825998068 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.826008081 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.826034069 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.826062918 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.912704945 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.912782907 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.912806988 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.912826061 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.912869930 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.912894011 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.913501978 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.913583040 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.913598061 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.913625002 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:52.913652897 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:52.913667917 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.005414963 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.005503893 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.005511999 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.005537033 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.005565882 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.005582094 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.005631924 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.005662918 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.005691051 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.005696058 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.005723000 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.005739927 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.006907940 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.006958961 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.006988049 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.006995916 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.007047892 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.007952929 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.008018970 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.008038044 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.008052111 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.008083105 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.008095980 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.095340967 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.095398903 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.095427036 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.095447063 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.095482111 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.095495939 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.096179008 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.096220016 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.096246958 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.096256018 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.096276045 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.096296072 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.097001076 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.097034931 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.097067118 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.097079992 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.097095966 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.097115993 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.097259998 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.097318888 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.097328901 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.097373962 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.097382069 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.097453117 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.099062920 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.099113941 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.099131107 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.099154949 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.099186897 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.099221945 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.099347115 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.099400043 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.099427938 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.099483967 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.100467920 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.100528002 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.100531101 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.100558996 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.100584030 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.100600958 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186018944 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186114073 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186127901 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186148882 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186180115 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186198950 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186283112 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186330080 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186342001 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186358929 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186384916 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186402082 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186800003 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186850071 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186861992 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186873913 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.186894894 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.186909914 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.187361956 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.187407970 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.187422991 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.187448978 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.187479973 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.187488079 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191025972 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191088915 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191092968 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191107988 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191145897 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191200972 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191257954 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191282988 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191289902 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191307068 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191322088 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191597939 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191648006 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191651106 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191677094 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.191714048 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191730976 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.191982985 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.192038059 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.192039013 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.192061901 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.192087889 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.192111015 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.276928902 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.276973009 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277067900 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277095079 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277103901 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277148962 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277443886 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277492046 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277539015 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277549982 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277569056 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277631044 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277632952 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277678967 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277689934 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277715921 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277726889 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277731895 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277791023 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277810097 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277858019 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277879953 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277930975 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.277937889 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.277964115 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278042078 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278211117 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278239965 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278290033 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278295994 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278331995 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278377056 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278470993 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278503895 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278531075 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278537035 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278592110 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278640032 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278842926 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278892040 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278914928 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278923988 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.278959990 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.278985023 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.279074907 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.279138088 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.279156923 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.279162884 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.279191017 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.279230118 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.367825985 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.367886066 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.367949963 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.367964983 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368007898 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368022919 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368088007 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368122101 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368141890 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368145943 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368180990 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368211985 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368333101 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368355989 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368391991 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368396044 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368448019 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368458986 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368611097 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368653059 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368695974 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368700981 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368735075 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368952990 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.368962049 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.368994951 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.369030952 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.369096994 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.369097948 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.369112968 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.369183064 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.369237900 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.369329929 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.369338036 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.369401932 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.369422913 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:52:53.369530916 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.381011963 CEST49742443192.168.2.6150.171.28.10
              Sep 6, 2024 14:52:53.381041050 CEST44349742150.171.28.10192.168.2.6
              Sep 6, 2024 14:53:23.436049938 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:23.436093092 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:23.436187983 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:23.436866999 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:23.436880112 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.031821966 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.031955957 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:24.032651901 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.032712936 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:24.035764933 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:24.035775900 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.036043882 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:24.036051035 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.036089897 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.036142111 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:24.148969889 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.149041891 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:24.149152994 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:24.149220943 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.149287939 CEST44349747150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:24.149288893 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:24.149332047 CEST49747443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:25.702039003 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:25.702075958 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:25.702380896 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:25.702872992 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:25.702891111 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.293159008 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.293261051 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:26.293945074 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.293996096 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:26.297679901 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:26.297689915 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.297982931 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.298326015 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:26.298527956 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:26.340496063 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.409145117 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.409224033 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:26.409229040 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.409286022 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:26.409379005 CEST49749443192.168.2.6150.171.30.10
              Sep 6, 2024 14:53:26.409396887 CEST44349749150.171.30.10192.168.2.6
              Sep 6, 2024 14:53:26.958703041 CEST49750443192.168.2.6142.250.185.164
              Sep 6, 2024 14:53:26.958734989 CEST44349750142.250.185.164192.168.2.6
              Sep 6, 2024 14:53:26.958962917 CEST49750443192.168.2.6142.250.185.164
              Sep 6, 2024 14:53:26.959373951 CEST49750443192.168.2.6142.250.185.164
              Sep 6, 2024 14:53:26.959393024 CEST44349750142.250.185.164192.168.2.6
              Sep 6, 2024 14:53:27.678822041 CEST44349750142.250.185.164192.168.2.6
              Sep 6, 2024 14:53:27.680227041 CEST49750443192.168.2.6142.250.185.164
              Sep 6, 2024 14:53:27.680241108 CEST44349750142.250.185.164192.168.2.6
              Sep 6, 2024 14:53:27.680651903 CEST44349750142.250.185.164192.168.2.6
              Sep 6, 2024 14:53:27.681320906 CEST49750443192.168.2.6142.250.185.164
              Sep 6, 2024 14:53:27.681396961 CEST44349750142.250.185.164192.168.2.6
              Sep 6, 2024 14:53:27.726737022 CEST49750443192.168.2.6142.250.185.164
              Sep 6, 2024 14:53:37.549355030 CEST44349750142.250.185.164192.168.2.6
              Sep 6, 2024 14:53:37.549428940 CEST44349750142.250.185.164192.168.2.6
              Sep 6, 2024 14:53:37.549577951 CEST49750443192.168.2.6142.250.185.164
              Sep 6, 2024 14:53:39.230664968 CEST49750443192.168.2.6142.250.185.164
              Sep 6, 2024 14:53:39.230686903 CEST44349750142.250.185.164192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Sep 6, 2024 14:52:22.843456030 CEST53618001.1.1.1192.168.2.6
              Sep 6, 2024 14:52:22.845516920 CEST53507711.1.1.1192.168.2.6
              Sep 6, 2024 14:52:23.974066973 CEST53585941.1.1.1192.168.2.6
              Sep 6, 2024 14:52:24.235877037 CEST6184153192.168.2.61.1.1.1
              Sep 6, 2024 14:52:24.236239910 CEST6363653192.168.2.61.1.1.1
              Sep 6, 2024 14:52:26.906232119 CEST5691553192.168.2.61.1.1.1
              Sep 6, 2024 14:52:26.906735897 CEST4937653192.168.2.61.1.1.1
              Sep 6, 2024 14:52:26.913403988 CEST53569151.1.1.1192.168.2.6
              Sep 6, 2024 14:52:26.914233923 CEST53493761.1.1.1192.168.2.6
              Sep 6, 2024 14:52:41.002288103 CEST53526321.1.1.1192.168.2.6
              Sep 6, 2024 14:52:50.022269011 CEST6113153192.168.2.61.1.1.1
              Sep 6, 2024 14:53:00.052512884 CEST53603751.1.1.1192.168.2.6
              Sep 6, 2024 14:53:22.442264080 CEST53595181.1.1.1192.168.2.6
              Sep 6, 2024 14:53:22.517281055 CEST53574731.1.1.1192.168.2.6
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Sep 6, 2024 14:52:24.235877037 CEST192.168.2.61.1.1.10x86bbStandard query (0)s2.go-mpulse.netA (IP address)IN (0x0001)false
              Sep 6, 2024 14:52:24.236239910 CEST192.168.2.61.1.1.10x4947Standard query (0)s2.go-mpulse.net65IN (0x0001)false
              Sep 6, 2024 14:52:26.906232119 CEST192.168.2.61.1.1.10x1f02Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Sep 6, 2024 14:52:26.906735897 CEST192.168.2.61.1.1.10xc1e0Standard query (0)www.google.com65IN (0x0001)false
              Sep 6, 2024 14:52:50.022269011 CEST192.168.2.61.1.1.10x2b59Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Sep 6, 2024 14:52:24.243736029 CEST1.1.1.1192.168.2.60x86bbNo error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Sep 6, 2024 14:52:24.244417906 CEST1.1.1.1192.168.2.60x4947No error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Sep 6, 2024 14:52:26.913403988 CEST1.1.1.1192.168.2.60x1f02No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
              Sep 6, 2024 14:52:26.914233923 CEST1.1.1.1192.168.2.60xc1e0No error (0)www.google.com65IN (0x0001)false
              Sep 6, 2024 14:52:50.031203985 CEST1.1.1.1192.168.2.60x2b59No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
              Sep 6, 2024 14:52:50.031203985 CEST1.1.1.1192.168.2.60x2b59No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
              Sep 6, 2024 14:52:50.031203985 CEST1.1.1.1192.168.2.60x2b59No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
              Sep 6, 2024 14:53:23.434827089 CEST1.1.1.1192.168.2.60x38c7No error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
              Sep 6, 2024 14:53:23.434827089 CEST1.1.1.1192.168.2.60x38c7No error (0)ax-0001.ax-dc-msedge.net150.171.30.10A (IP address)IN (0x0001)false
              Sep 6, 2024 14:53:23.434827089 CEST1.1.1.1192.168.2.60x38c7No error (0)ax-0001.ax-dc-msedge.net150.171.29.10A (IP address)IN (0x0001)false
              • fs.microsoft.com
              • tse1.mm.bing.net
              • g.bing.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.649730184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-06 12:52:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-06 12:52:28 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=25961
              Date: Fri, 06 Sep 2024 12:52:28 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.649731184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-06 12:52:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-06 12:52:29 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=25980
              Date: Fri, 06 Sep 2024 12:52:29 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-09-06 12:52:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.649738150.171.28.10443
              TimestampBytes transferredDirectionData
              2024-09-06 12:52:50 UTC346OUTGET /th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
              Accept: */*
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: tse1.mm.bing.net
              Connection: Keep-Alive
              2024-09-06 12:52:50 UTC854INHTTP/1.1 200 OK
              Cache-Control: public, max-age=2592000
              Content-Length: 555746
              Content-Type: image/jpeg
              X-Cache: TCP_HIT
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: GET, POST, OPTIONS
              Timing-Allow-Origin: *
              Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
              NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: 59A8FEAB439B465F8AAEB7DA1788E3DE Ref B: EWR30EDGE0920 Ref C: 2024-09-06T12:52:50Z
              Date: Fri, 06 Sep 2024 12:52:50 GMT
              Connection: close
              2024-09-06 12:52:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 17 0c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 31 30 3a 31 33 20 30 38 3a 30 36 3a 30 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
              Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2022:10:13 08:06:058
              2024-09-06 12:52:50 UTC16384INData Raw: 2f cc 7e 52 3b 55 2b af 0d 41 6b aa f9 71 c9 ba 15 99 99 26 47 dd fb bf eb 57 2d ee 34 5d 2f 52 46 86 39 3c ed 8a df 24 ff 00 2b fb ff 00 fa ab 83 18 94 a8 ca 9c 15 ee 8a e5 e4 6a 52 67 a0 d9 6b ba 51 d0 26 b7 b7 bb 8f 56 b1 bc b7 f9 d2 68 19 65 85 83 63 6b 7f b4 17 f8 ab 9b d6 b4 ad 3d f5 5b 7b 5d 2f cf 68 65 7f 9d e6 f9 b6 30 fb c3 77 75 cd 45 e1 7f 14 58 e9 de 20 58 e4 d1 52 de 35 9b cf de fb b6 bf d0 ff 00 12 9f a5 76 7e 1b f1 8d 8c b6 37 1a 7e 9f 06 9b 2b 5c 4d ff 00 2f 09 b6 24 63 d5 bf d9 6c d7 cd aa 93 c0 29 5a 9b 93 76 77 bf 7e f6 ed 63 a6 15 29 4b e2 7f 81 c2 eb da 7c fa 75 f4 d0 b4 72 45 f2 2f da 2d f6 7d c5 3d c7 fb 3e 95 cf f9 6d 6b 75 b6 39 23 db bf fd dd eb 5e c7 e3 cb 2d 3f 52 f0 8d c6 a9 36 9b 07 da 2c 21 58 26 be 89 fe fb 3b 61 55 bf da
              Data Ascii: /~R;U+Akq&GW-4]/RF9<$+jRgkQ&Vheck=[{]/he0wuEX XR5v~7~+\M/$cl)Zvw~c)K|urE/-}=>mku9#^-?R6,!X&;aU
              2024-09-06 12:52:50 UTC16384INData Raw: 22 6d f6 f9 bf e0 35 ee 51 cb 69 e1 eb c6 6e a5 dc 52 57 7b 5b 4b a3 8a a6 2a ad 55 c8 e3 a3 25 f0 6e bf 79 7b 63 0c 8d 3c 7e 4e cf 9f 7f cd f2 d7 57 e0 19 34 cb 0d 62 e2 49 24 bb b8 dd 0f 9a 89 0a 6e 67 56 6c 75 e8 31 5e 37 a1 c5 ad 59 6f d2 fc bf de 44 9b 5d 36 6d f9 43 13 df da ba 7b cd 5f 50 d0 ec 6c 6f 3e d7 1f 99 bd bc e4 47 ff 00 0f 4a eb cd 30 0a a3 e4 84 b4 7b 59 f4 df f4 39 e3 52 54 1f 3d af 63 73 c5 93 ad d6 a5 35 c5 bd df fa d4 db bd 13 ca df b7 a6 17 da b0 e3 bb 89 ad 61 8d 67 8f e5 dc c9 bf 73 36 e3 d8 62 b3 b5 4f 11 c5 aa 4e 97 13 4f 1a 6d fd d3 fd d5 67 cf fb b4 97 47 6e 9a 8b 0f 96 d1 c5 f3 27 92 9b ba fa 9f ad 76 46 84 aa 50 8c 2a ca cd 7f 5d 77 39 e3 51 4a 47 55 aa 47 79 71 e1 9f 25 ae e0 96 6b 8f 95 36 27 cd bb 68 ff 00 c7 aa 2d 41 e0
              Data Ascii: "m5QinRW{[K*U%ny{c<~NW4bI$ngVlu1^7YoD]6mC{_Plo>GJ0{Y9RT=cs5ags6bONOmgGn'vFP*]w9QJGUGyq%k6'h-A
              2024-09-06 12:52:51 UTC16384INData Raw: 92 c2 0b 06 b7 99 67 77 b9 dd f3 b0 6f 4e d5 df 6a 16 d6 d1 58 dc 2e bd a2 e9 ba 95 ad c6 e5 4d e8 bb 79 5f e1 2b f3 ab 7a 57 21 f1 2a ff 00 41 f1 7f 8d 52 fa ce 7f ec 9b 5d fe 54 df 6b f9 62 99 46 0c 5c 0f b8 4a f4 ae 97 49 3a 57 fa 3d af da fe 58 9d 63 b6 47 93 76 f6 fe 1f ca be 8b 35 a8 d6 1e 84 61 17 05 6e 67 1d 6e 9f f8 af f9 37 e6 73 53 a8 a3 ee c6 5e 9d fe ef 33 1b 5c f8 1f e1 5b dd f7 9a 2d fd f5 86 df 99 2d 3f d7 f5 51 f7 19 b0 cc 3d 6a a5 e7 c2 fb 9b 89 2c 74 55 be b5 69 2d de 48 a6 74 4d ab 0c 67 1f 33 1c 7a d7 a2 5a cb af 47 69 e7 49 05 ae d8 b6 b6 f8 5f 73 3e 7f 8b d7 8a d8 f0 ec 77 d7 fe 4d f2 c6 8b 24 4f ba 57 4f 95 a6 5d bf 33 37 fb 35 e7 d0 e2 cc e3 06 9c 9d 7e 64 93 4a ee f6 7f 75 fe f3 b6 34 e3 52 4b dd b7 7d 0f 9a bc 49 e0 ef 1b 78 56
              Data Ascii: gwoNjX.My_+zW!*AR]TkbF\JI:W=XcGv5angn7sS^3\[--?Q=j,tUi-HtMg3zZGiI_s>wM$OWO]375~dJu4RK}IxV
              2024-09-06 12:52:51 UTC16384INData Raw: d7 64 2f f7 ab d0 85 38 d6 4e ec de 10 72 3b ff 00 05 f9 0f a6 ba cd e4 4b 1b 6e 68 9d df f7 a8 df 8f f0 fd 2b 6f 50 f2 d2 74 ba b8 8e 0f b4 4a 9f eb b7 ee de b5 cf 7c 27 f0 d5 f6 af e1 9d 5a eb ed 72 2d c6 97 0a b5 bd a6 c6 56 9b e6 da dc b5 63 eb d7 2a b0 4c b3 5f c8 b3 5b c3 b5 11 d3 f8 b7 7d da f9 fa b8 16 f1 12 8c 65 77 7b 6c 6b 52 95 58 a5 75 a1 d2 6a 10 69 0d 25 bd d6 a5 27 9f 24 4f f2 3c 3f 37 cb f8 76 a8 a6 b8 b3 4b 57 8e ce 3b 58 ad d5 37 7d 9f 67 df 6f ef 57 1d a7 c1 3c f0 6e f3 37 6e fe 0f f8 17 7a 7c 91 4a f1 a7 ef fe 6a f4 e9 e0 6c d7 34 b4 5f 81 9f 2c fa b3 5a f2 7b 1b 38 fe d5 0c 9f 32 ff 00 02 7d de 7f bc 2a 4b 5d 4e d9 a3 9a 48 60 db 27 cb f3 bf cc cf f9 d7 39 0d bc ff 00 6a 79 a4 83 ca 87 ee ef 7f e3 ad 99 34 6d 4a 5b 1d d0 c8 8b 1f dd
              Data Ascii: d/8Nr;Knh+oPtJ|'Zr-Vc*L_[}ew{lkRXuji%'$O<?7vKW;X7}goW<n7nz|Jjl4_,Z{82}*K]NH`'9jy4mJ[
              2024-09-06 12:52:51 UTC16384INData Raw: 77 cf bb 7f ca b4 54 cc 25 76 9c 75 43 9c e1 1b 26 8e 6e de 06 5d eb 34 72 2b 2b fc ff 00 c2 d5 ae da 25 d2 40 f3 2c e9 2f c9 f2 26 fd db f3 eb 57 ed 52 0b ad 49 db 4d 9e 3b 75 57 fb 92 be ed 9f ee be 33 8a 9f 4f 93 c3 de 5c b3 6a c9 a9 7e eb 72 ba 24 ea bf bc dd f2 11 f5 ae 7a b8 ea cf e1 4f d2 d7 64 7b 66 fa d9 14 74 bb cd 4d 23 86 1b af 21 63 54 da ff 00 fd 71 52 ea 13 fd a2 46 8e e2 dd 1a 34 ff 00 55 fd e4 6f f6 4d 67 eb 57 5a 66 a5 7c 93 68 f6 8f 67 1b 22 af 95 2c de 66 f6 ee db a9 16 78 a7 b1 48 61 b0 f2 ae 17 ef bf 9f bb 7d 1e cd dd 4d c6 cf ee b7 e2 5a 72 d4 d0 b1 bd 45 b7 65 9a 49 19 57 f8 f7 ff 00 9c 55 a8 6e 3f d0 66 68 64 9d 55 5f e7 f9 d7 ef 76 da 3f c2 b9 e6 fd c4 0f 1c 92 47 2c 2d fc 6f f7 92 ae 69 37 76 d0 6d 9a 38 24 f2 d9 ff 00 8f ee fd
              Data Ascii: wT%vuC&n]4r++%@,/&WRIM;uW3O\j~r$zOd{ftM#!cTqRF4UoMgWZf|hg",fxHa}MZrEeIWUn?fhdU_v?G,-oi7vm8$
              2024-09-06 12:52:51 UTC16384INData Raw: 49 1c 9f bd 85 be 64 74 fb bb 6b d6 ad 1a 92 a0 dc 1e 82 a9 19 5a e1 a7 de dc f9 7b 6d f6 45 6a af b7 ee 7f 9c 0a b8 ba e5 e2 41 b6 e2 d3 75 ba ba ec 9b e6 55 7f 63 da 8d 27 c8 bc 91 ed da 08 d7 72 7f 07 de a9 b5 0b 3b 68 34 a7 b7 87 cf 6f 91 be 44 9d 76 fe 22 bc 26 e9 3a bc ae 3a ff 00 5a 98 69 b9 95 e2 4d 61 ee a7 85 63 8e 45 8e 27 dc 9b df 77 f0 e3 e6 fa 57 ac fc 35 d2 e0 b5 d1 ac 75 08 e7 8e e2 1b c8 7f d2 12 17 6f 35 db db 60 e3 6f e5 5e 47 71 a4 4b 04 0f f6 a9 23 db f2 fc e8 fb be 95 d6 f8 1f ed 97 13 ff 00 63 af 89 67 db 6f 68 cd 6f b1 37 2a 29 f9 b6 af a7 cd 46 61 85 85 5a 31 a7 19 59 2d ce cc 34 f9 24 d5 ae d9 eb 9b d6 28 ed e4 f2 fc d9 be f7 9d 0b ed 6d bb ba ff 00 8d 6f 78 5e de da 0b eb 88 5a ee 7b a8 5b 6c b0 ef ff 00 96 2b e9 9c 72 d5 c1 d8
              Data Ascii: IdtkZ{mEjAuUc'r;h4oDv"&::ZiMacE'wW5uo5`o^GqK#cgoho7*)FaZ1Y-4$(mox^Z{[l+r
              2024-09-06 12:52:51 UTC16065INData Raw: 7a ce 87 36 8b e5 a5 c5 c5 a4 8b aa 32 48 d6 93 3c ff 00 ba 7c b6 33 b7 81 b7 d2 b0 b5 0d 41 af f4 77 86 1f f4 79 3e 6d ff 00 22 ab 4d 9e c5 97 f8 4f f7 7d 6b 89 b1 f1 45 b5 d5 f4 30 c3 27 9b bb ee 7c 9f 73 da b7 b4 dd 46 05 93 cb f2 e4 66 67 6d ff 00 ee ed ce 2b 8a 78 1f 61 5d d4 92 bc 9b be ff 00 87 a1 a2 a9 52 49 27 b1 6b 47 b0 59 e4 b4 8e f2 78 2d e6 67 db 33 ec da bf f7 cf 6a cd d7 27 b9 5b e8 74 59 ac 3c d8 ee 3f d4 cd 0e df bc 3f 85 db fb bf fc 55 5b ba 8d 67 b1 dd 1c 91 b3 6f 56 44 7f fd 06 8f 0d df b2 c6 fb 7c b9 66 f9 65 44 99 15 9b 68 6f 9b fe f9 af 47 09 56 a3 85 47 4f 59 6e 97 a6 f6 33 76 ba be 88 a9 a8 49 f6 38 e6 b3 b7 b4 92 df 74 ca df 3e dd c9 b3 f8 7e bf 2d 0d 3c 4f 63 f6 a5 9e 35 6b 7d ab e4 ff 00 16 ea d6 9b 51 9e 5b 1d d6 f7 f1 ed fb
              Data Ascii: z62H<|3Awy>m"MO}kE0'|sFfgm+xa]RI'kGYx-g3j'[tY<??U[goVD|feDhoGVGOYn3vI8t>~-<Oc5k}Q[
              2024-09-06 12:52:51 UTC16384INData Raw: 4b 74 ec d0 49 2c 9f 79 f6 7d da ba c6 5f f8 45 5e 65 d3 63 f2 7e d0 aa f7 1f c5 bb fb b5 e9 4e a5 3a b6 e5 91 d1 2b 4e 16 4f 50 b5 92 e6 ce 4f f8 fb 91 63 5f e3 7a 89 52 e7 52 b5 7b e5 f3 3e 67 da 9f 3f df f5 a2 3b 45 4b 5b 76 92 7d ad 2b fd c7 dd f7 6a d2 c0 d0 4f b6 cf cb 48 db e6 fb fb 7f 1a e6 a9 51 51 d2 71 bd f5 47 2c b9 69 de ea ec 8f e1 be a1 fd 9b e2 3f f8 98 5d c9 6f 6a df 2e ff 00 ee 55 df 1d 6a 91 6a 5e 33 f3 a1 d9 79 1f cb 1a 79 51 fd f6 3e de b5 9b 26 a0 a9 74 f1 f9 7e 6b 36 e5 7d e8 b5 2f c3 fb 38 af 75 cf 2e 3b 4d ab 6b ba 5d ff 00 c5 c7 d6 bb e8 d6 f6 b4 dd 35 0b 5c d9 5a ab 4d ab 24 8d 49 bc 3d 63 6b a3 bb 4d 63 24 52 6f 5d 97 13 23 2e cf ce a8 28 b3 4d 0e fa ce e2 38 e5 9b 7a cb 6f 36 cf 9b e9 91 eb 5a 56 fa d6 ab 2e a5 f6 3b 89 e4 96
              Data Ascii: KtI,y}_E^ec~N:+NOPOc_zRR{>g?;EK[v}+jOHQQqG,i?]oj.Ujj^3yyQ>&t~k6}/8u.;Mk]5\ZM$I=ckMc$Ro]#.(M8zo6ZV.;
              2024-09-06 12:52:51 UTC16384INData Raw: 70 ed f3 a6 9d bc a7 cf f7 47 dd dd fe d7 e7 56 23 7d 4f 46 f1 1e a1 79 6b 69 27 d9 da dd 76 5d cd f2 ae ef f6 7f 0d bd 05 7b 38 1c 8e 34 a9 af 6d 25 c9 74 92 95 93 6b be 8c e3 72 6a 56 e5 d7 fa ea 6e 6a 9a 45 cc 17 4f 0e b5 61 3a d8 dc 3f c9 32 41 b5 b7 0e 3e 6c d6 4c 76 10 59 6a 5f 6a b5 8e 3b 88 59 f6 ef 9a 7f 97 69 e3 e7 3d 73 44 7e 33 f1 2d 9c 2f a7 df 6a d0 6a 96 b7 10 b4 a9 e7 6d 5f 99 d7 76 d4 56 c0 dd d8 93 59 70 db e9 1a f6 86 fa 5c da d4 7a 5e ad 3b f9 a9 be 7f dc 23 7f cf 3e 38 dc 7f bb 5c 39 d6 4b 42 82 52 a1 3f dd ec d5 9b b3 fe 65 63 7a 53 72 96 aa cf d4 e7 fe 22 4f a4 45 1d de 9f fb 86 66 85 7f 83 74 b0 b0 6e 7e 6f ef 57 9c 6b 17 2b a5 e9 a9 e4 e9 90 44 d7 5f 2a 5c 7d ef f8 10 ff 00 6a bb cf 13 78 7b 57 f0 d4 09 a8 6b d1 c6 bf e9 0d 05 bf
              Data Ascii: pGV#}OFyki'v]{84m%tkrjVnjEOa:?2A>lLvYj_j;Yi=sD~3-/jjm_vVYp\z^;#>8\9KBR?eczSr"OEftn~oWk+D_*\}jx{Wk


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.649736150.171.28.10443
              TimestampBytes transferredDirectionData
              2024-09-06 12:52:50 UTC375OUTGET /th?id=OADD2.10239354941421_1QFMKZTDAH37OHMPJ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
              Accept: */*
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: tse1.mm.bing.net
              Connection: Keep-Alive
              2024-09-06 12:52:50 UTC854INHTTP/1.1 200 OK
              Cache-Control: public, max-age=2592000
              Content-Length: 602637
              Content-Type: image/jpeg
              X-Cache: TCP_HIT
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: GET, POST, OPTIONS
              Timing-Allow-Origin: *
              Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
              NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: 4E93DA28C13A4118AE7DAE51B0F42B88 Ref B: EWR30EDGE0219 Ref C: 2024-09-06T12:52:50Z
              Date: Fri, 06 Sep 2024 12:52:50 GMT
              Connection: close
              2024-09-06 12:52:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 15 d8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 31 35 20 31 36 3a 31 34 3a 35 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
              Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:03:15 16:14:538
              2024-09-06 12:52:50 UTC16384INData Raw: 03 47 49 b2 ac 62 9b 8a 60 43 e5 d2 6c a9 f1 4d c5 02 b9 13 0a 4c 54 bb 68 db 40 5c 85 85 35 85 4c c9 49 e5 d3 b0 88 58 51 8a b1 e5 52 79 74 c0 83 65 26 ca b1 e5 d2 f9 54 0a c5 5c 51 8a b1 e5 51 e5 d0 22 be 29 6a 7f 2e 93 65 00 45 8a 5e 6a 4d 94 6c a0 77 19 8a 31 4f d9 46 ca 56 0b 91 62 8c 54 bb 29 55 28 b0 c8 54 53 b1 52 6c a5 d9 45 80 8b 14 8a 95 3e 28 c5 20 20 64 a4 d9 53 b0 a4 c5 3b 01 0e ca 5d 94 fc 52 d1 61 5c 8f 65 23 25 48 d4 9b 7d a8 b0 5c 85 85 1b 7d aa 6d b4 2a 53 11 1a a5 1b 2a 7d 94 62 91 44 1e 5d 2f 97 56 31 46 29 01 07 97 46 ca 9a 8a 56 63 b9 16 29 bb 2a 7e 69 31 4c 2e 43 e5 d3 1a 3a b5 cd 33 14 ec 22 b7 97 46 ca b1 b7 da 99 8a 64 90 ec a6 e2 a7 61 4d db ed 40 11 d1 4f c5 35 a9 d8 9e 61 9b 7d a9 ac 95 25 26 28 b0 73 21 9b 29 ca 94 ea 45 a2
              Data Ascii: GIb`ClMLTh@\5LIXQRyte&T\QQ")j.eE^jMlw1OFVbT)U(TSRlE>( dS;]Ra\e#%H}\}m*S*}bD]/V1F)FVc)*~i1L.C:3"FdaM@O5a}%&(s!)E
              2024-09-06 12:52:50 UTC16384INData Raw: 1b e5 a8 da 5a 6b 49 57 c8 c8 75 11 26 fa 1a 4a 85 9e 9b be ab 92 e4 ba b6 27 69 29 8c 6a bb 3e da 6b 3e ea a5 4c 87 54 9d 8d 43 23 d3 37 7b d3 58 d5 28 11 ed 2e 87 33 d3 1a 4a 32 94 95 5c a8 87 26 47 e6 6e a4 df 4e 6a 64 9f 35 69 ca 66 e4 d1 1b 3d 23 3b 53 da 99 9a ae 5f 23 2e 61 8d f3 54 6d fe cd 3a 43 4c 6a a4 88 72 18 c7 75 27 fb b4 ac 69 99 ad 39 6e 47 32 15 9b 35 13 1a 56 34 d6 7a b5 13 2e 70 63 51 33 d1 24 95 13 4e b5 6a 3e 46 12 a8 bb 88 d2 35 44 ce cd 4e 69 6a 36 9e b5 50 30 95 55 dc 5f 9e 86 fe f5 42 d3 ed f9 69 92 4f 57 ec fc 8e 79 56 48 99 9f 6d 33 cc aa cd 71 4c 69 da b4 54 8c de 29 77 2c b3 b5 31 a5 aa cd 24 8d 51 b1 6a b5 4c c6 78 a7 6d 0b 2d 3e d9 29 8d 3b 54 2a 8c 6a 68 e2 66 a7 cb 14 44 6a d4 96 c4 6d 3b 52 65 bf 86 ac ac 14 ed 8b fc 54
              Data Ascii: ZkIWu&J'i)j>k>LTC#7{X(.3J2\&GnNjd5if=#;S_#.aTm:CLjru'i9nG25V4z.pcQ3$Nj>F5DNij6P0U_BiOWyVHm3qLiT)w,1$QjLxm->);T*jhfDjm;ReT
              2024-09-06 12:52:51 UTC16384INData Raw: c2 8d be d5 37 96 df f3 ce 98 c9 4c 39 59 15 26 2a 4c 52 6d f6 a0 39 46 62 8c 53 f6 fb 52 62 82 79 46 52 e2 9d 8a 31 40 72 89 cd 22 8d d4 ec 52 ed f6 a0 4a 26 d6 97 04 10 c1 bb fe 5a 35 6c d9 85 f2 eb 9c b1 b9 fd df cd 5a 51 dd fe ef 6d 79 95 a1 26 cf 77 0b 38 28 ab 1b 52 4b b6 3a 85 a5 6a cf 5b 8d d2 6d ab 0b 25 73 fb 3b 1d de d7 98 86 ea 46 f3 1f 75 36 17 db fe ed 49 74 9b be ed 56 68 d9 6b 55 6b 18 ca f7 23 cd 22 9a 39 a3 9a d0 c7 99 8e dd 4d a4 cd 2d 2b 02 90 52 ad 33 7d 1b ea ac 1c c4 ea eb 46 fa 8f 34 ac 6a 79 6c 57 30 ed fb aa 36 34 52 e2 9a 44 8a a7 6d 3d 4d 44 a6 9d 41 5c c4 94 b9 a8 b7 7b d2 66 95 83 99 12 ef a4 df 50 b6 ea 66 ef 7a 7c a2 e7 65 ad db a9 32 95 05 14 72 93 ce 4c c6 8a 14 2d 2e 68 1a d4 16 a5 59 15 7e 5a 83 34 66 95 ae 52 95 8b 1e
              Data Ascii: 7L9Y&*LRm9FbSRbyFR1@r"RJ&Z5lZQmy&w8(RK:j[m%s;Fu6ItVhkUk#"9M-+R3}F4jylW064RDm=MDA\{fPfz|e2rL-.hY~Z4fR
              2024-09-06 12:52:51 UTC16384INData Raw: 4d 5e ed 99 97 56 fe 52 36 e7 da df de 54 aa f2 2a f9 7f ed 2d 3c 27 ef 15 5a 4d 8a df c5 49 08 91 24 db e7 ee 5a b4 ac 67 d2 e0 b1 f9 b0 ee df f3 2f cc f4 dc e7 fb ff 00 f7 c5 58 da de 5a 43 b3 6b 37 cd bf ff 00 af 56 2c a1 94 17 b6 5b bd de 6a 50 dd 95 c7 15 72 ac 71 ae cf 39 20 fb bf 7e ad 69 3a 9e a5 a5 dc 79 9a 6e a3 3d 9c 8f b7 fd 4c 9b 55 f0 d9 19 f5 a9 5b cb 48 7f 73 e6 44 d1 26 d7 47 7f bf 54 e3 81 59 3f e5 a2 b3 7f 02 56 5c aa 49 a6 b4 2d 55 9d 29 29 42 56 6b aa 3b 9f 0c fc 69 f1 76 96 9e 5d e4 96 ba 8a ef f9 fe d2 9f 33 ff 00 c0 85 75 30 fc 7e 9d 7e 69 3c 37 1b 7c 8d f2 24 fb 7f 79 db f0 af 1c b8 5c fc bf 26 da 17 ca 2a b0 c9 24 ea bf 7b e4 ae 69 65 98 49 eb c9 6f 43 dd c3 71 76 71 49 28 c6 bb b7 9d 9f e6 76 9f 12 7e 29 78 c7 59 ba 7b 4d ff 00
              Data Ascii: M^VR6T*-<'ZMI$Zg/XZCk7V,[jPrq9 ~i:yn=LU[HsD&GTY?V\I-U))BVk;iv]3u0~~i<7|$y\&*${ieIoCqvqI(v~)xY{M
              2024-09-06 12:52:51 UTC16384INData Raw: 4a b1 a5 b6 9f 2d d4 bb 76 25 c7 cd b9 11 f6 af d6 a1 d9 36 d6 a8 e8 87 be 94 74 8b 7f 7f f5 d8 a3 a3 dd b3 5d 23 5d 79 91 2f dd f3 bf 4d ac 6b 45 4d 8d d4 93 49 1c 76 be 77 f7 fe f3 7e b4 b7 56 91 7d 95 3c 99 23 6b 76 7f 9d 3e 55 d9 4b a2 c4 be 7c d0 c9 24 1b 9b fe 3d f7 a2 fc ff 00 95 45 49 45 fb eb 43 7a 11 ab 06 a8 ce cd 3e bf 2f ea cc af 7d 71 15 ac 8c be 67 95 e6 c2 ab f3 a3 7f 31 45 bd c5 b2 ec 56 9e 06 8f 7b 2a 24 df c7 9a b1 a8 7f 69 3e ff 00 b4 5a 40 aa bf 37 c9 3a b4 4f ec 5b d6 93 47 96 57 8d e3 9a d2 35 da fb bf 85 b7 d4 d9 72 5f f2 29 73 7b 7e 5b d9 74 bc 59 02 c4 96 bf e8 f2 49 1a ee db f7 ff 00 8e ab ec 96 2b 8f b4 5c 49 23 46 db b6 3f f0 a2 d5 ad 56 f9 9a 16 58 a0 4f 95 1b ca df f3 36 e1 fe 7f 0a 82 ce 5b 99 6c 7c ef 2f cd 66 4d af f3 ed
              Data Ascii: J-v%6t]#]y/MkEMIvw~V}<#kv>UK|$=EIECz>/}qg1EV{*$i>Z@7:O[GW5r_)s{~[tYI+\I#F?VXO6[l|/fM
              2024-09-06 12:52:51 UTC16384INData Raw: 37 15 cf 2f 8b 3e 22 6b d6 91 35 9e 93 ac 33 5c 3e dd f7 36 b2 2a c3 fc 3f 33 f1 5e 15 5e 38 e2 ca f7 9c 63 4e 8c 76 d5 5f f3 67 b9 87 e0 ac ba 2b de 72 97 77 7b 7e 47 a8 eb 9e 0e b6 d6 74 79 34 dd 53 5d 8e d7 cd f9 7f 73 0f 9a db 7f 41 bb ea 6b 17 4d f8 51 f0 e2 c9 7c c9 af f5 5b f9 3e cf b5 f7 ce b1 2b af af cb b6 b2 f5 6d 7f c7 5a 45 8b ac fe 17 7b a5 f2 a3 f9 12 06 6f 9b bf dd dd de b3 6e 35 df 1f de db f9 36 3e 1a d5 55 9b 6b 7e ea 09 17 67 cd fd fc 7f 2a f9 2c c7 33 cf b3 7a 8a b6 23 14 92 db dd 71 8a b7 e7 f8 9f 45 80 ca b0 78 18 38 61 55 af ab d5 bf cc ea b5 ef 00 f8 0b 48 b5 5b c8 fc 2f f6 cf 9f e7 7b 9b a9 9b 7e 3b b6 e6 c3 56 97 85 7c 35 a0 d9 da 2e a1 6b a0 e9 56 aa ca bb 13 c8 f3 19 17 fd 9a f3 bb cd 2f e2 df 88 6f a1 58 74 dd 66 28 f7 b6 ff
              Data Ascii: 7/>"k53\>6*?3^^8cNv_g+rw{~Gty4S]sAkMQ|[>+mZE{on56>Uk~g*,3z#qEx8aUH[/{~;V|5.kV/oXtf(
              2024-09-06 12:52:51 UTC16065INData Raw: 72 8c 1f bb f3 27 fb 55 24 de 20 be d3 a4 9b 4f 93 e2 e6 ab 05 c5 be e5 9b fe 25 db 59 18 7d 64 ae 1f c6 da 03 5b f8 e3 49 d1 6d 7c 51 22 e9 b2 cc da bd 8d f3 c1 ba 54 6f 27 aa 6d 3f 39 f9 7d be ed 76 de 2c f8 a9 af 4b a3 e9 3a d7 87 75 68 3f d3 d2 4b 3d 52 d1 fe 65 b2 9a 36 4d d2 c7 f3 0e 19 5f 70 af aa af a2 f7 8e ca 55 2e f7 d0 a5 1f 88 ee 6e 27 fd f7 c4 db a9 5b f8 dd f4 e5 ff 00 d0 b7 e6 ba 5f 08 eb 7e 21 8e ee de df 45 d6 bf b7 a1 69 b7 4d fb 8f 9a 18 cf f1 17 dc 7e 51 d3 07 fb d5 8a de 2c d4 da c5 1a 1f 8b fb 97 ee ef fe cb f9 bf 1e 6b 3f fe 12 4b 95 93 6d e7 c4 29 2e 96 5d bb fe cf 63 e5 33 a9 6f 76 0b f9 d7 83 9d 65 b4 b3 4c 14 f0 d5 20 ae d6 97 d6 cf a3 2a a5 9a d2 f7 3d 36 df 59 f1 c5 94 77 0b 79 a0 c1 78 ea ff 00 24 d0 c9 fe b9 77 77 41 f7 0e
              Data Ascii: r'U$ O%Y}d[Im|Q"To'm?9}v,K:uh?K=Re6M_pU.n'[_~!EiM~Q,k?Km).]c3oveL *=6Ywyx$wwA
              2024-09-06 12:52:51 UTC16384INData Raw: f9 9e 89 a6 e9 f7 4d a3 dd d9 dd 58 4f 23 4f 33 34 3f 68 76 5e bf ee fa 56 9d 8f 87 9a e3 ec 97 81 12 0b c8 9d 56 e2 dd e7 66 f9 7d 53 df eb 5e 6b e1 3f 8f be 54 77 16 be 38 d3 6c 6c 2f 2d e6 68 91 21 dc ad c7 f1 1f 9a bd 97 c3 fa ef 87 2f 34 78 75 0b 5b b8 fc 9b 84 f9 26 f9 95 b9 ee 33 5a ff 00 6a 7b 45 78 ab 37 d0 73 e1 5a b8 54 bd aa ba b6 fd ad a9 04 9a 5c f6 73 dc 5c 2f 99 e4 dd 42 b0 3c 33 40 ca a9 eb cf 4c d5 3b 58 be c7 24 da 85 f5 84 6d 70 a9 24 49 6f 32 7f 08 c6 c3 b4 f7 db 57 74 f5 68 bc 33 36 97 71 ab 4f 71 6f bf ef a6 ed dc f7 6f f6 aa 7b 39 20 b6 81 23 92 38 2f 23 89 d5 66 77 7d cc 8b fc 27 fc 6b 7a 78 aa 94 d3 8d ee 79 d5 70 54 a6 e3 26 ac fc ed a3 f4 ea 64 db bc 4f 6b 76 d6 ff 00 e8 f1 dc 3f ef bc 9f e0 f6 1e 95 cd a8 de ff 00 be 8e 45 8d
              Data Ascii: MXO#O34?hv^VVf}S^k?Tw8ll/-h!/4xu[&3Zj{Ex7sZT\s\/B<3@L;X$mp$Io2Wth36qOqoo{9 #8/#fw}'kzxypT&dOkv?E
              2024-09-06 12:52:51 UTC16384INData Raw: 92 39 3f 7b 0f c9 33 fc cb f7 7a 56 f7 87 6d a7 b7 b1 76 6d 5a 06 8d 9d b6 4b 0b fd c6 3d 54 fd 69 d3 0d 31 6d 5e e1 a0 8f cc 8b ef ec dc df 2f a6 d6 1c 55 58 6f 6d 1a 0b 8f ec 59 e0 59 17 ef c3 b3 6a cc bf 8d 39 ca 55 57 ba 8d 20 fd 8c 95 df dc 56 b5 b6 b1 6b 1b bf b0 cf e5 5e 44 ed bd 26 4f 95 ff 00 dd 5c fd ef a5 60 5b e8 b6 3a 86 9c da 87 9f f6 56 f3 bc b9 93 ef 2c 3e 87 d7 15 d3 5d 47 a6 b6 93 36 b5 6f 24 71 5e 5b a6 ed 9f c5 b8 7f 01 07 d6 a3 d1 23 5b d9 ed ee 21 82 08 21 ba 46 fb 75 ba 27 df ad a1 8a 71 a7 29 2b e9 fd 5b fc 8e 59 45 3e 5d 17 5b 5b f3 39 1b cb 59 f4 dd 62 3b 6b eb 57 f3 11 59 7e 6f bb ff 00 01 aa 77 93 ca 97 69 ba c2 48 fc cf 97 ee 6d f9 ab d2 26 b3 8a e7 4d b8 b1 68 e7 68 62 7f dc dc 24 ea cc 8d fd 7e ed 73 5e 28 9a 5d 3e 3b 7b 36
              Data Ascii: 9?{3zVmvmZK=Ti1m^/UXomYYj9UW Vk^D&O\`[:V,>]G6o$q^[#[!!Fu'q)+[YE>][[9Yb;kWY~owiHm&Mhhb$~s^(]>;{6


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.649739150.171.28.10443
              TimestampBytes transferredDirectionData
              2024-09-06 12:52:50 UTC375OUTGET /th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
              Accept: */*
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: tse1.mm.bing.net
              Connection: Keep-Alive
              2024-09-06 12:52:50 UTC854INHTTP/1.1 200 OK
              Cache-Control: public, max-age=2592000
              Content-Length: 638730
              Content-Type: image/jpeg
              X-Cache: TCP_HIT
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: GET, POST, OPTIONS
              Timing-Allow-Origin: *
              Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
              NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: CB9E9D477A05451B94D5EDE42DDEF181 Ref B: EWR30EDGE0310 Ref C: 2024-09-06T12:52:50Z
              Date: Fri, 06 Sep 2024 12:52:50 GMT
              Connection: close
              2024-09-06 12:52:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 18 7c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 31 30 3a 31 33 20 30 38 3a 30 35 3a 31 36 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
              Data Ascii: JFIF``|ExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2022:10:13 08:05:168
              2024-09-06 12:52:51 UTC16384INData Raw: 02 e7 4a d3 af 24 f3 1a c5 96 4d bf 2b 73 b5 6b 22 fb 4b b6 b7 b5 92 48 22 8e 39 23 e1 bf ba c0 1f 7e f4 52 c4 c5 c6 d6 1d 91 90 a7 73 2e 3e 6e bb be 87 fa d1 6c b0 49 78 d1 0f 97 73 7c cc df c2 3d 05 1a 7c 52 4b a8 2c 47 76 59 b1 b7 6f af 7a df 5f 0c c7 6d 67 3d e7 da 7c cb 95 8c 15 55 fb ab eb d3 da af db 42 0a cd ea c7 15 7d ca 1a a4 98 b1 58 be 66 55 fb db 9a b0 58 81 71 fb bf 98 ee fb cd f7 6b 47 54 37 0b 27 97 3c 4c a5 57 ee b7 f0 e7 a1 35 42 38 9e 66 d9 1f 5f e1 ad e3 64 82 4a ec e9 6c f4 58 e6 b7 59 67 9f cb dc b9 55 5f 9a 9f a7 db 08 66 54 91 96 43 bb ef 37 a5 56 86 72 b1 aa 79 bc 2a e3 6b 7d 2a c2 cb 1a dd 2c 6f 13 46 59 41 f9 bf 42 2b 9e 52 97 73 7f dd ab 59 1a 4c e1 5b 23 ff 00 1d ac fd 49 f7 5a c9 01 6f 95 ff 00 85 6a d4 10 a3 2b 3c 93 b7 6d
              Data Ascii: J$M+sk"KH"9#~Rs.>nlIxs|=|RK,GvYoz_mg=|UB}XfUXqkGT7'<LW5B8f_dJlXYgU_fTC7Vry*k}*,oFYAB+RsYL[#IZoj+<m
              2024-09-06 12:52:51 UTC16384INData Raw: ba 6a db 7f 67 dc cf 0c 90 0f 2e ca 45 25 64 45 39 ce 46 36 b1 c7 7e a3 35 6b 41 d9 e1 af 0f ae b5 1e 95 1c b7 7a 85 ce c5 48 94 47 1c 66 53 f2 6e e0 85 51 d0 9f d2 8d 12 4b 2d 3e 39 f5 1b bb 9b 9b 96 ba 8f ca 96 78 d8 12 c0 9c f1 93 8d c0 9a b7 fd 8b a9 ea de 20 8a 3f b4 c1 27 87 56 04 32 c5 e7 8d f3 38 f9 88 71 fc 0b 8f 4f ee d0 ea 53 8c 3d 8c b4 86 ef 7f 7b cb d7 f3 eb 6e 9a d3 8c 9e cf 57 e9 a1 e3 d6 1e 1a f1 2f 8b fe 20 2b 78 e2 08 34 f6 d3 d5 8e e9 6d 84 8d 36 5b e5 57 0c 72 63 ea 33 da b8 1f 8f 9a ce 91 7f e3 08 2d 7c 3a b1 c5 61 a4 40 b6 b6 cb e5 85 55 da 4b 30 0c 3e f0 c9 eb 5f 44 1b 7b 4d 05 6e bf b6 2c ee d6 e2 ce d9 84 77 d7 77 be 74 71 c4 46 63 07 69 0c aa 41 c6 6b c8 f4 df 84 5e 1e d4 2d d9 5f c4 70 c8 f7 92 34 36 37 3f 38 58 ee 06 19 7e 5e
              Data Ascii: jg.E%dE9F6~5kAzHGfSnQK->9x ?'V28qOS={nW/ +x4m6[Wrc3-|:a@UK0>_D{Mn,wwtqFciAk^-_p467?8X~^
              2024-09-06 12:52:51 UTC16384INData Raw: 4c 8b 5c 8a 2f 0b cb 73 75 14 17 31 d9 c9 15 cf ca d9 92 30 84 a7 a8 0d 0a f6 c7 cc 47 4a a1 f1 0f fb 41 2c f5 88 de 48 1a 19 20 c4 1e 5c 68 bb 4b 5c 14 94 48 71 96 61 b4 9c 9c fc b8 c5 7a 6f f6 47 87 b4 89 bf 77 63 e6 5e 4a a5 ed a7 dc 15 64 2e 49 47 1b 86 32 0e e0 3b d7 45 f1 1b c2 56 de 2c f0 4d e4 49 14 76 d2 41 68 b2 6e 8e 30 ac b2 79 67 39 c7 5f 53 ef 5f 65 2c f2 9e 17 dd a9 19 72 c5 b5 77 be 97 57 f4 db ef 39 bd 93 92 76 77 67 89 fc 3d d7 c6 8b e0 df b1 db 5d 41 04 ba ba 14 b9 8f cb dd b6 2c 3a a1 5d c0 ed dc dd 71 9c 71 c7 7a e7 6c 05 d8 f8 81 3b e9 f0 34 be 5c ea ed ba 2f 33 70 3c 1e a3 a7 2d 8c d6 ff 00 8f 34 e9 2c be 20 79 5e 1f bc 8e 59 2d 6d 2d a1 8d 60 8c f9 6a 15 11 59 09 1f c4 5b 71 cf a9 e7 d6 b2 b4 a5 d4 34 cf 8a 92 db 95 68 e3 be 53 22
              Data Ascii: L\/su10GJA,H \hK\HqazoGwc^Jd.IG2;EV,MIvAhn0yg9_S_e,rwW9vwg=]A,:]qqzl;4\/3p<-4, y^Y-m-`jY[q4hS"
              2024-09-06 12:52:51 UTC16384INData Raw: 86 da e7 c8 6b 3c a4 53 aa ee e7 8d c0 f0 47 de ab 56 d2 db 5d 5c 2d dd e6 a1 3b 4d 13 7c d1 fd e5 62 3b 60 1e 0e ea d3 30 c0 54 85 6a 95 79 af 1b e9 df cd 3e fe 4f fc 8a f6 b7 56 b5 8e e4 a6 99 ab c7 75 04 fe 5b 19 54 47 e6 4e db 59 88 f5 ea 38 c0 e9 c5 56 d4 b4 fd 21 f5 e8 23 b7 b6 f2 44 51 a8 81 60 f9 99 80 e1 8b 13 f7 54 f4 f5 ac a5 79 2e b4 7b 6b 98 22 68 a1 dc 04 9b a4 d9 24 68 3f bd cf 53 e9 5b ba 4f 95 0d af f6 83 aa c7 24 b8 8f ef 17 e4 9e 9c f5 62 bf c3 9a f8 ca f5 2a e1 e4 e4 b5 bd d2 5b 59 ed 6d 7c bc bf 33 b6 3e fa b3 33 3e 22 78 5a 44 d4 37 e9 97 df 66 b1 b5 b4 df 2c ad f3 2f 52 58 47 fe d6 36 e7 a7 6e 6b 9d f0 f4 1a e6 a7 75 0d a4 16 df 2c b2 14 5d d2 6c 8d a3 c9 27 29 93 9c e3 8a f4 35 7d 3a 68 67 d3 e7 b3 69 2c d9 a2 f3 d1 72 bf 74 9e bc
              Data Ascii: k<SGV]\-;M|b;`0Tjy>OVu[TGNY8V!#DQ`Ty.{k"h$h?S[O$b*[Ym|3>3>"xZD7f,/RXG6nku,]l')5}:hgi,rt
              2024-09-06 12:52:51 UTC16384INData Raw: 74 ab 85 db 85 55 f5 ae 77 55 bc b6 96 45 8e 26 df b7 f8 bf 86 b7 7c 4d a1 ea 37 d1 c5 e5 b2 a8 db 9f 99 7e 6e 3d 2b 07 58 d0 a5 b4 68 8c 7b b7 bb 7c cc df 2a e6 bd 7a 74 5c 68 5a c7 34 e5 19 3d cc bb a7 f9 b0 17 68 ab 0b 37 9a b8 1f 36 ef e1 a2 5b 4c b3 23 ee c2 ff 00 12 d3 26 3b 19 44 0b ec d5 cd 24 4a 56 05 8e 26 9b f8 94 af dd da db 5b f3 a1 d9 37 6c 9d 77 6e fe 25 fb df e0 6a 0d ee 26 54 fe f7 14 b9 27 70 fb bb 5a 8b 48 d2 ec d2 b5 92 24 b7 6b 2b 79 fc b8 e7 9d 4b 33 7d ee 32 01 2a 3e b5 9f 71 22 25 e3 24 ab b8 af 1b aa 7b 1b 48 2f 63 68 dd bc b9 57 f8 b7 6d 6e 06 46 3f 1a 92 1b 53 79 75 15 a3 b2 e6 4c f9 13 fd df 33 fd ef e5 9a 56 d4 d9 c5 4e 3a 12 69 62 29 ac e7 44 75 cc 98 da cd f7 b0 32 4e 2a 96 9b 36 cd 59 5d 3e 51 e6 14 6f ee e0 9c 56 9e 9f 64
              Data Ascii: tUwUE&|M7~n=+Xh{|*zt\hZ4=h76[L#&;D$JV&[7lwn%j&T'pZH$k+yK3}2*>q"%${H/chWmnF?SyuL3VN:ib)Du2N*6Y]>QoVd
              2024-09-06 12:52:51 UTC16384INData Raw: 48 fb 47 c8 ca c7 ef 67 e9 8a e4 74 fd 72 ed 6e 3e 4b 39 da e7 ca 01 99 64 d8 d2 26 ce 0f 00 e1 86 14 e7 a7 7a 86 ce 3d 67 5a 8e f1 2f ee 60 fb 4b 33 7e ee 76 79 36 8e a5 f7 7f 09 3e a2 b9 aa d0 f6 9a 4a 7c b4 d2 d7 bf 97 99 d1 b4 7d d2 c7 83 e6 1a a5 e7 f6 4c 91 c6 d2 4b 9f de bd d8 85 b1 d4 2e e6 e3 76 01 03 d6 bb 1b 85 b1 97 5c 8f 4b fb 33 4a d6 df 3c be 6c 7e 4f 9d c0 65 05 b0 37 b0 e8 73 cd 79 bd f7 87 ee 25 87 cf b4 9d 9b 6b 2e d9 2d 9b 70 57 f7 ce 09 5a f6 6f 87 b7 49 a9 58 dc e9 f7 7a 1c 0b 6b 24 11 89 e6 66 72 d2 15 00 49 ce 07 24 2e 78 3c 74 ef 5c b9 a4 68 42 8b ad 09 5d ae 97 b7 6e 96 d5 f9 5d 15 42 29 d9 5f 53 2f c6 5a 7d bf 88 26 8b 52 b0 d3 f5 05 b7 97 29 77 15 ed a6 f8 ed 76 0e 4a f7 18 ce 78 ed 5c cd c6 87 a1 5d 43 6f 65 a7 ea bf 66 93 cd
              Data Ascii: HGgtrn>K9d&z=gZ/`K3~vy6>J|}LK.v\K3J<l~Oe7sy%k.-pWZoIXzk$frI$.x<t\hB]n]B)_S/Z}&R)wvJx\]Coef
              2024-09-06 12:52:51 UTC16065INData Raw: 88 3e 20 47 2d 83 7f 63 e9 32 e4 6d 91 4b c9 18 c7 a1 cf 5e 95 36 ad e1 fb 7d 3a d6 e6 e6 d5 6e 7f d1 b6 f9 8b 1c 1f 7a 3d f8 07 3d 53 83 de b6 c4 64 74 ea e1 de 1f 4e 45 db cb a9 ac 66 e2 d3 be ac f4 4d 42 e3 4f d4 75 09 22 d3 ef 37 6a 52 f1 fb f6 f3 93 91 85 6f 4e 07 ad 62 27 85 35 8b 0b cf b3 5e ea 11 c9 6f 04 99 9e 48 a0 d8 b1 f1 90 54 f7 e7 8e d5 4e f1 35 0f 0e f9 05 22 66 85 60 f3 1a 38 d8 49 e4 82 32 32 dd 57 39 e8 71 9a d3 d1 fc 6f 0e af a7 c7 60 f6 cd 89 33 24 72 a4 9b 5b 61 00 0e 18 1c 80 dd b1 fe 35 f2 d5 f2 fc c3 0c e3 f5 78 de 1d 6f 6b af 3b b2 fd d6 dd d1 d6 a5 c4 f7 36 f9 dc d7 11 43 1b 47 0e ef 95 e1 25 37 7c c7 af 3d 7d eb 4b c1 7e 29 78 ae 17 cc dd 27 95 8f 2d a4 ca a6 17 a7 3e fe b5 c7 78 7a fe ce d3 49 93 4b bc b9 92 58 64 52 f2 cf 22
              Data Ascii: > G-c2mK^6}:nz==SdtNEfMBOu"7jRoNb'5^oHTN5"f`8I22W9qo`3$r[a5xok;6CG%7|=}K~)x'->xzIKXdR"
              2024-09-06 12:52:51 UTC16384INData Raw: bc d6 9e 8f ab 49 0e a5 1c 90 5e 35 b4 2d 81 1c 6d f7 a3 eb 82 1b a1 61 8e a4 0a ba 98 3a 9e c1 54 a2 ae d7 4e bf 87 e8 6c e7 19 6a 59 b7 d2 6e e7 d2 ee 76 7e f2 5e 76 ee 5c ac 87 fd ee 80 0f 7f 4a e5 f4 bb cd 5f 59 92 3b 4b 45 5f dc 46 cf 2a f1 bb ae 3e f7 1f 2f b7 35 b9 a2 ea 9f d9 3a f5 ce 85 71 3c f2 4d b8 3d b2 ab 6e 49 a3 23 25 79 e0 13 53 fc 09 f0 6d e7 8b ed f5 59 20 f9 85 ac 67 f7 4b f2 bb 48 cf 85 51 ea df 2f 4a a9 45 61 29 56 af 5a ca 2a cd 37 e7 a7 f9 17 4e 2a 72 e5 48 c0 d1 f5 08 d7 50 97 4b d4 ec d9 66 55 94 6d 6c ba b1 28 7c bf bb 90 70 dd ab b4 d0 74 0b 7d 2f c4 d2 59 5c db 34 e6 c6 05 b9 82 08 ff 00 79 e7 4a e0 04 eb 82 b8 3d 7d 0a d5 0f 8b 7a 40 d2 6f 2c d1 22 fb 35 f6 8f 28 87 52 f9 47 fa b6 c7 00 71 b9 4e ef a8 e6 a5 b7 d6 f4 e9 16 f0
              Data Ascii: I^5-ma:TNljYnv~^v\J_Y;KE_F*>/5:q<M=nI#%ySmY gKHQ/JEa)VZ*7N*rHPKfUml(|pt}/Y\4yJ=}z@o,"5(RGqN
              2024-09-06 12:52:51 UTC16384INData Raw: 96 b1 e6 d6 29 f6 b3 dd fa 68 5d 69 53 69 3e ab f1 36 bc 1f e1 cb 7b 1f 06 cb 24 72 c9 63 2a c0 4a da 34 f1 48 92 48 00 de db ce 19 54 f1 d7 f5 af 3b be f1 55 95 9e a5 7d 73 ab cf fd a1 7f f6 94 b6 68 e4 80 2c 6d 9f e3 ca 83 85 0b d8 63 9a d8 6b 8b 89 34 5b 13 e2 8b eb 1d 32 46 dc 74 f8 da 01 ba e2 45 c7 fa cc f2 32 07 43 d7 d6 b9 4b 0d 31 f5 1f 15 4f ab df 2c 13 9f b7 33 cb e6 6c 48 e6 8d 7a 6d 42 40 3c 8c 6d cd 7a f9 5e 5d 87 c4 e2 b1 15 b1 33 e7 5a 6b aa d7 4d 22 fa c6 f7 eb d3 a9 9c e7 78 a4 95 8e ee cf 43 d1 bc 49 a3 ea 1a e6 8f a7 dd cf 15 d5 e9 86 2b 9f 3c ef 67 6c 67 72 fd ec 29 f5 ab 69 e0 eb 8b 26 b7 8e c2 05 7f 2f 6c 92 ee 62 fb 9d 01 c3 74 fb e0 16 e9 c5 3b e1 a6 a9 a6 69 5e 01 fb 15 b2 c9 6b 76 cc d3 5c a2 c6 51 24 4c fd f7 07 3b 48 fd 31 5d
              Data Ascii: )h]iSi>6{$rc*J4HHT;U}sh,mck4[2FtE2CK1O,3lHzmB@<mz^]3ZkM"xCI+<glgr)i&/lbt;i^kv\Q$L;H1]


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.649740150.171.28.10443
              TimestampBytes transferredDirectionData
              2024-09-06 12:52:50 UTC346OUTGET /th?id=OADD2.10239354941422_128KB82EECTAVENHE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
              Accept: */*
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: tse1.mm.bing.net
              Connection: Keep-Alive
              2024-09-06 12:52:50 UTC856INHTTP/1.1 200 OK
              Cache-Control: public, max-age=2592000
              Content-Length: 663491
              Content-Type: image/jpeg
              X-Cache: TCP_HIT
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: GET, POST, OPTIONS
              Timing-Allow-Origin: *
              Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
              NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: E5BFD083C81C490081CFC19F40BE7075 Ref B: EWR311000105029 Ref C: 2024-09-06T12:52:50Z
              Date: Fri, 06 Sep 2024 12:52:50 GMT
              Connection: close
              2024-09-06 12:52:50 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 17 c4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 31 35 20 31 36 3a 32 39 3a 30 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
              Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:03:15 16:29:008
              2024-09-06 12:52:51 UTC16384INData Raw: 87 72 4a 72 9a 66 69 b9 a4 3e 64 4b bb de 8a 8f 7d 2e 69 58 07 b5 23 53 73 46 69 80 66 9a d4 b4 8b 4c 91 1a 9b 52 51 45 c0 6d 1b 7d a8 a6 b1 a6 48 52 e6 9a c6 99 40 12 e6 96 a2 5a 91 68 01 69 33 4b 48 d4 00 dc d2 d3 73 b6 8d f4 01 2a d4 8b 50 29 a9 55 ea 4a 43 f6 fb 51 46 ef 7a 1a a4 a0 53 52 2b d4 34 e5 34 34 3b 96 14 d2 ef aa f9 a7 ab d4 f2 8e f6 2c 2b d3 95 ea be ea 5c d4 f2 94 99 3e fa 6e ef 7a 8b 34 66 8e 51 dc 73 7c b4 94 dd d4 6e aa 20 18 d3 69 73 49 8d d4 00 51 cd 3b 6f b5 35 85 50 05 39 69 b4 e5 a9 01 d4 aa 29 ab 4e cd 26 3b 08 c2 93 14 e6 a7 2d 17 0b 0d c5 3d 52 85 34 b9 a4 55 84 db 4b 8a 5a 4c d4 8c 72 8a 5a 66 69 d9 a0 77 16 8e 69 33 4d cd 01 71 fc d1 4c cd 14 08 e3 5a 5d d4 c6 92 a9 f9 fb 69 9e 7e da f6 7d 99 e1 3a b7 2c c8 fb 7e ed 51 ba bd
              Data Ascii: rJrfi>dK}.iX#SsFifLRQEm}HR@Zhi3KHs*P)UJCQFzSR+444;,+\>nz4fQs|n isIQ;o5P9i)N&;-=R4UKZLrZfiwi3MqLZ]i~}:,~Q
              2024-09-06 12:52:51 UTC16384INData Raw: a7 2d 3f 66 ea 36 52 b8 c4 a5 5a 46 3b 69 33 48 09 77 7b d1 bb de a3 f9 a8 f9 a8 e5 0b 92 53 69 bb 5e 95 45 00 2d 14 b8 a4 e6 80 1f 9a 33 4c a5 cd 2b 00 ec d1 9a 8f 34 29 a2 c3 b9 36 fa 33 51 54 94 87 cc 2b 1a 33 4d 5a 5a 00 4c d3 f9 a6 2d 3f a5 00 2e 29 14 53 b7 7b d1 bb de a4 a0 db ed 4c d9 4f dd ef 4e 53 40 11 2a 53 d6 3a 5c d2 ef a2 ec 2c 86 f9 74 61 56 97 34 9f 7a 80 1b 45 3b 6f b5 36 9a 15 85 6a 6e 69 f4 b8 a2 e3 b5 c8 f3 4e cd 3f e5 a6 b6 ca 2e 16 b0 99 a5 53 48 d4 9c d1 60 24 df 4b 9a 8b 9a 4c d2 e5 0e 62 6d f4 66 a1 cd 2a 9a 39 43 98 97 34 66 98 a6 9d 4a c3 b8 ee 69 71 49 cd 26 69 0c 7a 85 a7 7c b5 16 69 b9 a0 39 89 77 7b d2 66 a2 dd ef 46 ef 7a 76 0e 62 46 34 cc d2 6e f7 a3 77 bd 31 5c 5c d2 6e f7 a6 d0 a2 9d 84 3f 34 66 93 6f b5 1b 7d a9 00 b9
              Data Ascii: -?f6RZF;i3Hw{Si^E-3L+4)63QT+3MZZL-?.)S{LONS@*S:\,taV4zE;o6jniN?.SH`$KLbmf*9C4fJiqI&iz|i9w{fFzvbF4nw1\\n?4fo}
              2024-09-06 12:52:51 UTC16384INData Raw: ac e1 4f 57 67 69 4a 4e ef 6e f7 36 75 ab 3a bc ad d9 72 bd 52 5f 12 6a cb e6 ae 7c 87 fb 51 e8 b6 fa 20 b3 d2 2f ee 35 15 d7 ac 52 35 be b4 b8 da db 17 6e 7e 52 09 cd 79 f7 c3 fd 32 0b ff 00 13 5a 5a af cc b2 ee fb fe ca 6b ef df 8b df b3 cf c3 5f 1e 78 8a ef c5 3a dc 1a a2 5f 4b 0b 35 cf d9 2f 7c b5 99 95 7e f1 0c a6 be 41 f8 67 e1 29 6d 7c 69 63 32 ff 00 c7 bc 53 4d 14 3b fe 6f 3b 1f c3 8f e7 59 56 8d 38 47 9a 12 df a7 6f 24 69 97 62 67 ed 25 46 b2 f7 ec df 95 af 63 a6 f8 21 f0 fa d2 f7 41 f1 87 88 6f fc 3f a5 5d 58 68 f6 ea d7 17 da 8c 8b e5 d9 fc bb 88 44 fe 27 6e 8b ef 5d 47 c1 7f 87 df 0e fe 22 5f 7d b2 cf c3 da 74 5a 6a dc 7e f9 2e 35 16 82 5e 57 e4 58 95 49 77 e7 93 c5 73 ba c6 91 78 b1 ea 7f d9 ff 00 da 4b 6f 7e ea b7 d6 96 cf 22 c1 f2 7c c0 c8
              Data Ascii: OWgiJNn6u:rR_j|Q /5R5n~Ry2ZZk_x:_K5/|~Ag)m|ic2SM;o;YV8Go$ibg%Fc!Ao?]XhD'n]G"_}tZj~.5^WXIwsxKo~"|
              2024-09-06 12:52:51 UTC16384INData Raw: 07 55 d0 74 df 03 ea da 6d d6 a7 a7 58 5d 4b 7c ad 0d b3 cf b6 57 50 bd 42 9a a8 57 c3 c9 4e 4e 7b 2f 96 e1 46 9d 47 39 a6 b4 51 56 ef 7b bb fe 16 3e 8c 5d d4 52 db c9 04 b1 bb 47 77 04 aa bf 7f 64 eb 4f f2 f7 fd df 2d 97 fd fa 71 af 49 ed 24 fe 64 f2 b3 cb ff 00 69 eb df 1e b7 83 ed fc 37 f0 f7 49 92 5d 4b 5e 66 82 e2 fb cf f2 97 4f 87 72 2f de f5 6d d8 af 3b fd 8f f5 dd 6f c1 df 11 35 8f 83 be 26 9e e3 56 9a 3b 86 7b 6b eb 29 9a 7b 38 59 23 dd 22 86 7f 9b ff 00 af 5d 1f ed 2b f1 83 c3 de 0e f1 8d 8f 84 35 6b 4d 57 6d bb c5 7d 71 73 6e ea cb b7 aa 7c a7 ef f3 d6 93 c1 f7 90 27 89 bc 3f e3 bb cf b0 da db dd 5a 34 f6 2f bf 6f db 2d ce 72 7c ce 23 57 5f e2 5f bf b6 a7 9e 0a 6a 5c be af f2 5e 87 76 57 87 8d 5a 75 67 7b de ea de 8b f4 69 9e ea b1 b5 31 ae 6c
              Data Ascii: UtmX]K|WPBWNN{/FG9QV{>]RGwdO-qI$di7I]K^fOr/m;o5&V;{k){8Y#"]+5kMWm}qsn|'?Z4/o-r|#W__j\^vWZug{i1l
              2024-09-06 12:52:51 UTC16384INData Raw: 5b 1a e5 c6 86 fe 19 8a 1b 38 e4 82 65 fb fb fe 6d f8 ec 6b 68 53 74 5a 56 bb 6f 53 0a d5 96 2e 33 93 92 5c ab 45 7b 3f f8 72 3d 3a 4c e9 7f 6b 69 23 8a 6d ff 00 7f 67 ca 94 56 3e 9f 32 ab ff 00 a4 7f ab fe e5 15 52 a2 94 9d cc a9 62 b9 a0 bd e4 ac 74 1a d7 c4 1d 06 ca c5 af 21 bc 9e e5 55 3e 77 b4 4f 33 7b 1f b9 c1 f5 ed 5c 86 ad f1 6b c4 22 eb ec 76 f7 70 e9 77 17 8f f2 7d ba 1d bf 66 87 6f df 6d bf c5 ba bc 02 fb 5b d4 2c f4 d7 d1 f7 cf ba de 2f 2e 6f dc 47 2a c2 c1 bf 84 ed f9 7f 0a ad 63 ae f9 b3 7d ab 50 8f ee a7 91 2d c4 3b b6 a2 ed c7 f9 15 fc a3 86 e0 dc 35 28 39 49 73 f6 be be 9a 1f d1 7e f3 57 b9 f4 b7 85 fc 41 e1 cb 1d 0e 2d 4b 50 f1 44 da bc d7 4f f7 f6 6d e9 c3 6d dd f7 bf 1e 6b 71 bc 43 a1 ad ba c7 f6 f9 f6 de 3a b3 6f 99 56 08 7f bb f8 fd
              Data Ascii: [8emkhStZVoS.3\E{?r=:Lki#mgV>2Rbt!U>wO3{\k"vpw}fom[,/.oG*c}P-;5(9Is~WA-KPDOmmkqC:oV
              2024-09-06 12:52:51 UTC16384INData Raw: 93 b7 5e e7 e7 bf 8a bc 37 aa d9 df 32 eb 56 97 56 7a 93 3a b2 5a 3d af cb e5 ed e3 0d de a8 5a f8 4f 58 9e f9 21 92 d2 4b 76 f9 7f d6 a3 2a a6 7a 67 d2 bf 47 2d f4 2d 32 0b a6 d4 27 d3 1e ea 46 da ae 9e 44 6d 14 2b fc 58 dd f7 7f 0e 6a a6 a9 e1 8d 16 5b 1b b8 d6 7f b2 ac 8e d2 2e c9 f6 b2 28 ff 00 68 ff 00 5a b8 78 a9 2b 24 f0 fa f7 bf 5f 25 be 86 bc d5 a1 0b 68 7c 2d aa 78 1f 55 f0 26 ab 6e de 20 f2 1a de 7f e3 b7 75 97 f8 72 3f dd cd 6e e8 7e 0b d4 f5 cd 25 35 6b 1b 4f dc b3 fe ea 24 4f 99 fa b3 71 f4 5e f5 f5 25 f6 97 a4 5e 4d 16 90 a9 1e b9 24 ad f3 ef 83 cc fd d8 5e 1e 4d bc 2e 7e ee 7f 4a ab e0 5f 87 da 85 9f c4 0f ed c9 2c 1e c3 4f f9 9a 2d 3a d3 cb 56 46 db b7 2d b3 ef 2f a5 5d 5e 3d 9c e8 39 4d 28 cd 2b ef f1 79 25 be a7 0c e9 d6 ae d6 be f6 d7
              Data Ascii: ^72VVz:Z=ZOX!Kv*zgG--2'FDm+Xj[.(hZx+$_%h|-xU&n ur?n~%5kO$Oq^%^M$^M.~J_,O-:VF-/]^=9M(+y%
              2024-09-06 12:52:51 UTC16067INData Raw: fb a4 97 6f fa 44 b6 bf 2f 97 b7 e5 48 bd 3e b8 f6 af 41 8c d8 ea 57 91 43 71 1b ce bf 79 22 95 fe 54 f6 6d bd 6a e6 9b 65 69 71 a5 c5 1f 99 e5 c7 6b fb b8 a2 47 f9 93 f5 ad 1b 7d 2b 4c b3 93 f7 88 8b 27 f9 ef 5e 1e 3f 32 78 8a d2 ab 52 fc dd 3c 8d 69 c6 cb 41 19 e4 87 7c 71 c7 07 cd f7 36 7c aa 8b f4 15 34 22 cd 2d de f1 b6 34 9f 2e ff 00 93 f8 b7 75 c7 6a 9a 33 04 0e eb 1c 93 b4 ca 9f ea 93 e5 5d b4 43 14 7f 33 43 04 2b 1f fc f5 de ab bf da bc 77 2b a2 e4 9b 23 98 c1 34 68 d1 c9 27 9c bb 9b 62 3f cb b6 b9 ff 00 17 6a b7 3a 6c 37 77 92 6a 6f a7 d9 c5 6f f3 ca f0 6e 54 63 dd 97 3b b6 fb 01 5b 57 89 77 64 8f 22 ff 00 a5 2c 51 34 9e 53 bf ef 1f 1f 87 4f c2 bc 53 e2 77 c4 d8 35 7f 05 5c 5f 69 30 58 ed 89 37 5c 7d a6 f5 56 54 6e 9e 46 c5 3b b9 af 5f 28 cb ab
              Data Ascii: oD/H>AWCqy"TmjeiqkG}+L'^?2xR<iA|q6|4"-4.uj3]C3C+w+#4h'b?j:l7wjoonTc;[Wwd",Q4SOSw5\_i0X7\}VTnF;_(
              2024-09-06 12:52:51 UTC16384INData Raw: a9 2e 99 75 3b 41 ba 7b 8f 35 f6 f9 df 30 66 20 1f 45 f9 71 c0 35 d7 43 39 a7 29 46 9d 7a 5c a9 ea b9 5e b7 f5 bf af de 61 3a 6a 1b 3b a3 c7 2f bc 57 a7 69 db 74 7f 0b e8 53 7f 63 b3 f9 fe 6a 6e 66 46 dd 9e 03 1f 95 76 ff 00 fa eb a2 d7 bc 07 e1 11 6f 0f 88 2f b5 2b e5 8e ea 5f 32 e1 ae 26 8f ca d4 d8 b6 51 5a 30 7b 0e a4 76 ac 7f 08 f8 d6 ce 2f 1a 6b d7 5a 4c 16 b6 fa 7e a9 77 24 a9 f6 bf dd 6c 8c 71 f7 d4 11 16 7e 61 b7 e9 56 ed f5 2d 03 5e b1 9a 45 b7 4b ad 51 91 a7 b4 4b b8 17 6f 96 1b 0c 89 96 ea 57 77 6f a5 7d 15 6a 38 8a 52 8b a6 a5 05 a7 33 bd db ba be b7 da dd 5f e1 7d b2 8b 8a f8 51 d5 5b f8 d7 45 f0 d6 95 0d d7 87 fc 3f 63 05 d3 3b 5a 5b da 24 1b a5 9b 77 dc 66 8f ab ee ec dd 6b 57 c3 fe 39 d6 b5 ed 37 53 bc d7 3e d5 e1 f8 60 4f b0 dc 3c a8 aa
              Data Ascii: .u;A{50f Eq5C9)Fz\^a:j;/WitScjnfFvo/+_2&QZ0{v/kZL~w$lq~aV-^EKQKoWwo}j8R3_}Q[E?c;Z[$wfkW97S>`O<
              2024-09-06 12:52:51 UTC16384INData Raw: 97 d2 2e 9a 8c cb f3 3c bf 5f e1 28 d8 dc 2b ce 2f 3c 17 79 a4 ea 57 77 16 b0 7f 6b 47 79 13 79 af 0b c9 14 5e 5f f7 d7 7f dd 65 ed 5c 59 1e 79 46 0a 4d bd 5f 77 75 ff 00 03 ef 0c 47 b8 ee 99 cf 78 17 e1 a7 8b b5 cd fe 20 f2 23 d1 a6 8a c7 ec cf 69 f2 b3 5d 7c b8 66 f9 b2 03 1e fc d7 33 f1 73 c1 91 c5 1a 43 0d 82 59 ea 1f 2a dd a7 cd fb ef 4d ac e3 ee fe 95 ed 7f 09 6f 6d ac f4 bf 2e 18 e3 b1 d3 e0 95 a3 47 4f 9a 57 63 f7 63 5f af f1 36 39 ab eb 2e 9e b7 cf 1b 69 31 eb 30 cf fb 88 91 13 f7 96 ac fc 90 d9 fb ac 39 34 a5 c4 18 ca 58 f9 49 ab c6 3b 25 a6 9d 9b bd 9f 7d 4f 3d ca 5e d2 e7 cf ff 00 0e f4 0b cb 3b 87 d4 a3 b5 d4 a7 b5 b0 db e7 5b db ba aa f2 dd 1b 76 7a fb 57 a6 de 78 5b 45 f1 36 a5 6f 1e c9 2c a3 68 bf d1 2d e5 9e 66 91 f7 ff 00 7b 68 3f 9d 7a
              Data Ascii: .<_(+/<yWwkGyy^_e\YyFM_wuGx #i]|f3sCY*Mom.GOWcc_69.i1094XI;%}O=^;[vzWx[E6o,h-f{h?z


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.649741150.171.28.10443
              TimestampBytes transferredDirectionData
              2024-09-06 12:52:51 UTC375OUTGET /th?id=OADD2.10239355035239_1NE5QON2H0G5IVA3Y&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
              Accept: */*
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: tse1.mm.bing.net
              Connection: Keep-Alive
              2024-09-06 12:52:52 UTC854INHTTP/1.1 200 OK
              Cache-Control: public, max-age=2592000
              Content-Length: 752082
              Content-Type: image/jpeg
              X-Cache: TCP_HIT
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: GET, POST, OPTIONS
              Timing-Allow-Origin: *
              Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
              NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: 81795B2C1FE642028B3979217DD4BA14 Ref B: EWR30EDGE0915 Ref C: 2024-09-06T12:52:51Z
              Date: Fri, 06 Sep 2024 12:52:51 GMT
              Connection: close
              2024-09-06 12:52:52 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1b 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 31 31 3a 30 32 20 31 30 3a 30 39 3a 30 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
              Data Ascii: JFIF``$ExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2022:11:02 10:09:088
              2024-09-06 12:52:52 UTC16384INData Raw: e9 7c a6 6a 2e 04 6b 1c 54 ef 2d 56 96 48 a5 1f 35 44 af ff 00 3d 29 01 e4 8c 8d 4c db ed 4e dd 3d 19 95 6b f4 c3 f2 5e 62 3c 3d 0c 1a 9d e6 4a b4 ff 00 32 5a 35 15 d1 12 89 69 db 64 ff 00 a6 94 ff 00 3a 5a 3c c9 e8 d4 15 86 6c 96 9a c1 aa 5d f3 ff 00 cf 3a 7a 96 fe 28 e9 5e c3 b2 20 f2 db fe 7a 53 5a 3a b6 bb bf e7 9d 26 c7 fe e5 2e 61 f2 15 96 3f fa 69 46 1e ad 2a b7 fc f3 a5 f2 ff 00 d8 a3 9b b8 f9 3b 15 3e 6a 3f 7b 56 f6 37 fc f3 a1 60 6f f9 e7 47 3a 0f 66 ca 98 7a 36 33 55 bf b3 b5 3d 6d da a7 99 0d 53 91 43 12 ff 00 d3 4a 5c bd 68 f9 0c d4 7d 9e 97 b4 43 f6 32 33 54 b5 2a ee ad 06 b6 dd 4d fb 25 3e 78 87 b1 91 51 69 db f6 d5 86 b6 a6 fd 9e 97 32 1f 2c 91 07 99 4b e6 54 de 43 50 d0 3d 1c d1 17 2c c8 15 ff 00 e9 9d 2f fc 02 a6 f2 1a 8f 21 a8 e6 41 cb
              Data Ascii: |j.kT-VH5D=)LN=k^b<=J2Z5id:Z<l]:z(^ zSZ:&.a?iF*;>j?{V7`oG:fz63U=mSCJ\h}C23T*M%>xQi2,KTCP=,/!A
              2024-09-06 12:52:52 UTC16384INData Raw: e9 23 0f 7e df f9 67 25 27 98 9f ed d6 eb 5a 44 d4 df b3 41 ff 00 3d 2a 7d b4 7b 15 f5 59 f7 31 bc e8 a8 59 17 fe 9a 56 ab 5a af fc f4 a8 da d1 7f e9 9d 52 a9 16 2f 63 51 75 29 79 91 7f 7e 95 a5 8b fe 7b d5 cf b1 af fd 33 a1 ac a0 ff 00 a6 75 3c f0 1f b3 a8 53 59 20 6f bd 3d 2e 6d bf e7 bd 49 25 be df f9 67 1d 47 e5 7f d7 35 aa d3 b9 3e f2 dd 06 6d 7f e7 bf fe 39 49 fb 8f e1 92 a4 5b 78 ff 00 8a 4a 64 96 eb fc 34 2b 77 0f 7b b0 8c 20 ff 00 9e 95 1b 45 13 7f 1c 75 27 d9 de a3 68 25 ff 00 9e 74 d7 a9 37 7f ca 27 d9 e2 ff 00 9e 89 48 d6 f0 53 5a de 5a 6b 45 3f fc f3 ff 00 c7 ea fe 64 5e df 64 77 d9 e0 ff 00 9e 94 df b3 c5 fd fa 6f 97 3a d3 71 3d 1a f7 17 32 fe 52 46 8a 21 f7 a4 ff 00 c7 29 15 20 ff 00 9e 9f f8 e5 45 89 ff 00 cb d0 a9 3f f1 47 47 2f 99 3c fe
              Data Ascii: #~g%'ZDA=*}{Y1YVZR/cQu)y~{3u<SY o=.mI%gG5>m9I[xJd4+w{ Eu'h%t7'HSZZkE?d^dwo:q=2RF!) E?GG/<
              2024-09-06 12:52:52 UTC16384INData Raw: f4 98 28 8e 52 cb 4b e7 b2 d4 59 7a 4f 2b 77 fc b4 a5 65 d4 be 67 d0 99 ae 69 1a e1 aa 25 b7 ff 00 a6 94 bf 66 5f f9 e9 4a d0 41 7a 80 d2 b5 2e f7 a4 fb 35 23 44 d5 5e e8 9f 30 8c 5a a3 d9 2b 54 8c 8d 42 89 69 91 62 2f 26 4a 3c 99 2a c6 65 a6 b1 96 8e 66 1c b1 21 f2 1a 97 cb 6f f9 e7 52 6e 97 d2 8d d2 fa 51 76 3e 58 8d da df f3 ce 9b 87 a7 ee 7f 4a 37 3f a5 17 0d 04 f9 a8 52 d4 ed cf 46 d7 a4 21 55 d9 69 19 e5 6a 36 bd 1b 5e 96 85 5d 86 e7 a6 ee 6a 7e c6 a4 61 48 5b 0d 69 1a 9a cf 4e db 4d d9 54 2d 58 73 49 8a 7a 8a 5c 51 cc 1c a4 7b 29 fb 69 ea 56 9e bb 29 5c a5 02 1d be d4 6d f6 a9 f1 15 3d 52 2a 8e 62 bd 9d f6 65 6c 52 d5 9d b1 52 e2 2a 39 8a f6 6c ad 8a 31 56 b6 25 1b 12 97 31 5e c5 f7 2a f9 7b a8 f2 7d aa e7 c9 48 c5 69 7b 46 1e c9 15 3e cf ff 00 4d
              Data Ascii: (RKYzO+wegi%f_JAz.5#D^0Z+TBib/&J<*ef!oRnQv>XJ7?RF!Uij6^]j~aH[iNMT-XsIz\Q{)iV)\m=R*belRR*9l1V%1^*{}Hi{F>M
              2024-09-06 12:52:52 UTC16384INData Raw: 3a e9 36 f7 cd 3c d6 36 f3 ab 79 31 95 fe 26 0c 3c c6 4f f6 be 6f 7a c1 9b fb 3f c3 da 1d a6 a9 a1 ea 53 df ea 51 4c d2 a7 c9 b7 c9 52 be 5e fe e5 db ef 0c 7d 69 be 3c 8a d9 bc 7c 96 fa 7c 6f f6 5b 3d 1b 6b d8 cd f2 ef 9b c9 76 f9 77 64 ed de fc 31 e4 8a c2 fe d8 5b 3b e8 61 92 38 ee a3 b3 45 6b eb 44 45 f9 31 f3 32 3e ff 00 e1 fc 7f 1a e3 8c 67 2b 39 3b f7 36 b2 8b 67 a8 7c 30 f1 16 89 ad eb f6 fe 17 f1 ef 87 bf b5 ad bc d8 ee 52 6f b2 c7 17 d8 9b 95 66 3b 7f 78 ca 7b a3 70 0f f7 ab bd fd a6 a0 f0 fe 9d e1 db 2f 07 e9 fa 55 96 89 63 f6 bf b5 ff 00 c4 be 0f 98 43 bb e6 75 8d 38 56 2f dc 8a f2 af 0f ff 00 c2 1d a8 c9 37 d8 75 2b ab 75 b8 db 73 36 97 7d 3f ef 6d 94 fc df 23 60 65 7f db dd 56 e3 f0 9f f6 e6 b1 0c da 1c 90 34 8a ea d3 4d 7c 92 4b b2 3e e3 ef
              Data Ascii: :6<6y1&<Ooz?SQLR^}i<||o[=kvwd1[;a8EkDE12>g+9;6g|0Rof;x{p/UcCu8V/7u+us6}?m#`eV4M|K>
              2024-09-06 12:52:52 UTC16384INData Raw: e5 79 24 63 be 4f 33 f8 b6 b3 6d e3 fb cb 55 f5 2b 4d 06 7f 83 ba 87 d9 e0 8e 5d 52 d7 56 8d 6f a6 7d ab e4 db 95 c4 51 a3 7f b4 db 8b 75 ae 9b e2 a5 9e a7 e1 9f d9 a7 c2 7a 2d f5 a5 d4 57 92 ea cd 7d 68 fb db ca b6 84 c2 8c d1 75 f9 1b 7b f2 9f ec 7a d7 19 e0 dd 5e 2d 37 c3 9e 21 85 6e ee ad 75 6d 49 e3 6b 78 61 da d1 3c 65 5c 30 93 78 3d ff 00 f6 6f ef 56 31 a3 18 e9 13 47 26 d1 1e 8f e1 eb 1d 2e 34 be f3 2d 55 a2 45 8a 54 74 dd 2a 31 df f3 28 6c 7c bd 39 a9 f4 3f 87 5a d7 c4 3d 55 ef b4 7b bb 56 ba b5 85 77 c2 93 fc d0 a8 5c 6f 6d df c2 3d 7e 6a c3 f0 9f 83 fc 55 e2 bf 11 cd 6b 0f 99 f6 85 49 2e 65 7b bf 97 64 71 a9 66 94 ff 00 79 47 4f ff 00 51 af 5e f8 2f e3 4f 10 f8 56 d7 49 d2 6e 23 4b 0b 3b f7 92 d9 e5 47 85 65 48 cb 65 9f e6 c7 cb bb e6 3f 36 e9
              Data Ascii: y$cO3mU+M]RVo}Quz-W}hu{z^-7!numIkxa<e\0x=oV1G&.4-UETt*1(l|9?Z=U{Vw\om=~jUkI.e{dqfyGOQ^/OVIn#K;GeHe?6
              2024-09-06 12:52:52 UTC16384INData Raw: cd 95 ed bb ee f3 93 5c 0e 93 e0 7f f8 45 fe 21 42 de 36 d3 2f b5 4d 07 7c cb 70 f1 24 96 b1 79 85 4a 46 e2 57 55 f9 77 9c ff 00 5a f5 fb ef 1b 78 43 48 f1 e2 68 f6 ba d6 f6 f9 a7 fb 44 cf ba 0b 65 db fe a0 6c c8 dc 4f 38 6e 2b a0 d6 97 45 d7 34 ad 42 cf c4 92 49 79 a7 b4 4a df 64 b7 9d 96 5d bb 87 f7 38 fe ef 41 5c 74 f8 97 1b 87 94 23 5a 1e eb 5b f9 5f 75 f2 b6 86 be c6 33 bb be a7 c5 1e 2a bc bc d2 fc 47 7d 6b a8 4f ba e2 de 66 57 47 4f 9b 8f ee d6 e5 9f 8c fe d1 a6 f9 3e 44 7e 65 ba 47 12 26 cf 29 5e 14 5f 97 cc c6 43 b6 de 3a 57 a3 fc 72 f8 29 7d 3f 8d 1e e3 c0 7e 17 9e eb 4b ba 85 65 d8 93 ac ad 6d 20 50 19 4e 3e ee 77 70 09 dd eb 49 e0 3f d9 b2 fb 52 78 6e bc 59 7f fd 8d 6a ae bf e8 9b 15 6e bf ef 92 7a 7f 91 5f 5f fd bf 94 ac 2c 6b 54 a8 95 d6 dd
              Data Ascii: \E!B6/M|p$yJFWUwZxCHhDelO8n+E4BIyJd]8A\t#Z[_u3*G}kOfWGO>D~eG&)^_C:Wr)}?~Kem PN>wpI?RxnYjnz__,kT
              2024-09-06 12:52:52 UTC16065INData Raw: 3a 6e d9 ff 00 8f 0a 8b 50 b9 b6 d3 ed 7c eb cd 4a 0b 58 f7 aa a3 dc 3a c5 d7 fd e6 ae 2f c6 df 1c 7c 0b a3 41 15 be 8f 3d d7 88 35 cb ad cb 0d 8d 8c 1f bd 87 fe bb 6e 5f 91 bd 13 af d2 bc 5f e2 b7 8d 3c 55 e2 6b 14 b8 d6 a0 92 d6 4f b5 b7 d9 ed 3e 55 6b 65 db bb e6 51 eb f2 f3 f7 ab cf af 98 c2 36 50 d5 fe 07 4d 2c 1b 7a b3 e9 4d 27 50 b3 d4 b5 2f 27 4d f1 2d ad d3 5a a7 9b 71 b2 75 6f 97 fd ee e3 d6 a2 f1 07 89 6c 74 b8 3c e9 23 92 e3 73 c8 a8 ef e5 f9 48 c8 bf c4 4b 7c ab 5f 29 68 77 fa 52 6c b7 68 2e a5 ba 97 fe 3e 1f ed df 7d 8f de 65 f9 70 17 db d6 b9 6d 62 e2 57 d4 5d 6f 3c 59 6b 74 df 36 cb 1b 7b 56 9e 5f 2c 67 ef 3b 1f bb f8 e2 b8 6a 66 d5 6f 64 b5 3a be a9 4d 1f 69 7c 33 d5 e2 f1 95 8d c4 d1 ea 5a 54 52 59 fc d7 7f bf 55 8a da 36 fb ac f9 63 f4
              Data Ascii: :nP|JX:/|A=5n__<UkO>UkeQ6PM,zM'P/'M-Zquolt<#sHK|_)hwRlh.>}epmbW]o<Ykt6{V_,g;jfod:Mi|3ZTRYU6c
              2024-09-06 12:52:52 UTC16384INData Raw: 63 67 75 7f b9 5f e4 91 65 f9 17 f8 9b 1f dd 76 c7 cb cd 65 0a 72 5d ae 53 8b 93 d4 f1 bd 43 c3 1e 3d b5 d4 ad d9 a4 81 a4 ff 00 5b e4 db 7c cc ec 17 f2 a7 69 fa ee a1 65 aa dc 43 79 1c eb ab 79 d1 ad ce f4 fe 11 d3 f3 ae b6 c6 db ca 9d 2f a4 92 0b cb a8 af ae 23 78 be d4 d2 f9 ca ff 00 73 91 f7 9c 36 e3 f9 55 08 de c6 f3 52 be 8e f2 ee 78 95 6e 23 8b 65 8c 1b a5 99 53 be 5f f8 7f d9 cd 75 b7 cc ac d1 9b e5 8f c3 b9 7e 3b 7f 11 a6 87 6e d3 49 1d bc ca ec af f3 b7 9b f3 75 64 6e 07 e5 fd ea e8 7e 18 dc f8 73 48 83 ec f7 1a 4c f7 ed 79 33 35 dd c4 df 34 fe 5f f0 c6 8d 9f 97 9f f8 13 7a d5 3f 86 a9 a4 69 3f 12 ac 66 f8 8d a9 48 b6 77 1b 5a c6 1b 8f f5 0f fd ef 38 b7 dc 51 9f ee e0 f4 e9 cd 7a c7 8e 2f bc 21 3f 83 a6 9b 58 bf d3 74 19 2c 1e 1d f0 e9 de 4c aa
              Data Ascii: cgu_ever]SC=[|ieCyy/#xs6URxn#eS_u~;nIudn~sHLy354_z?i?fHwZ8Qz/!?Xt,L
              2024-09-06 12:52:52 UTC16384INData Raw: e0 6b 5b 87 5f b4 58 db be e9 f9 ea aa 57 ee 37 a7 eb 5c 24 7e 20 f1 2b 7d a3 ed 11 c8 b7 9b d7 ec 97 71 5a ed d8 c7 fd 9f f1 a9 bc 2b e0 cd 7b c4 b7 5e 65 f4 93 ab 4a 9b 9d dd f6 ae d1 fe d3 60 7e 55 a7 2c f7 a9 24 bd 0e 4e 7e 77 7b 6a 7a 47 86 f5 8b 3f 1c f8 c7 4f d1 f4 db 08 2f ff 00 b3 61 dd 33 dd c0 b2 ca 8a 98 da 11 3b b9 e8 5f a0 ae 9e f3 e1 c7 db 7c 71 63 37 85 6d 3f b5 34 59 6e 3e d9 0a 5d be d6 d3 f3 27 cd e6 2b 67 77 cc dc 17 fa 55 5f 85 ff 00 04 fc 35 e1 7d 1d fc 4d a9 78 96 7b ab a9 66 8d 5e 6d 39 d7 c8 f2 4a ee 38 76 20 2e 3f bd f3 fa 63 35 3f c4 6f 8a fa 1f 87 35 87 93 49 bf f3 61 6f 99 2c 6d ee 97 6a 63 e5 5d ee bc fd de 88 17 0b d7 ad 72 d4 93 95 4e 5a 32 6e c6 91 a5 08 24 ea 68 7a 46 b1 e1 ef 18 f8 2f c2 49 7d a3 eb be 15 b5 5b f9 9b ec
              Data Ascii: k[_XW7\$~ +}qZ+{^eJ`~U,$N~w{jzG?O/a3;_|qc7m?4Yn>]'+gwU_5}Mx{f^m9J8v .?c5?o5Iao,mjc]rNZ2n$hzF/I}[


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.649742150.171.28.10443
              TimestampBytes transferredDirectionData
              2024-09-06 12:52:52 UTC346OUTGET /th?id=OADD2.10239355035240_1LIDBG5VEHXCVNZ8Y&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
              Accept: */*
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: tse1.mm.bing.net
              Connection: Keep-Alive
              2024-09-06 12:52:52 UTC854INHTTP/1.1 200 OK
              Cache-Control: public, max-age=2592000
              Content-Length: 576987
              Content-Type: image/jpeg
              X-Cache: TCP_HIT
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: GET, POST, OPTIONS
              Timing-Allow-Origin: *
              Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
              NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: B95C5C5A37394672878BFFDE167B70D9 Ref B: EWR30EDGE0815 Ref C: 2024-09-06T12:52:52Z
              Date: Fri, 06 Sep 2024 12:52:52 GMT
              Connection: close
              2024-09-06 12:52:52 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 31 31 3a 30 32 20 31 30 3a 30 39 3a 34 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
              Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2022:11:02 10:09:418C
              2024-09-06 12:52:52 UTC16384INData Raw: b2 5f 31 5a 9a c5 6a 1c 7f 76 8d 8d 4e c2 e6 26 fd d5 27 ee aa 2d 8f fd ca 6e d7 f5 a3 97 cc 9e 6f 22 76 45 fe 1a 6e d5 a8 db 7d 1b 9e 8e 51 dc 99 52 9e b1 d5 7c d3 f7 50 34 c9 95 16 9f e4 c5 50 51 50 57 32 ec 4c d1 c5 4d d8 95 0b 54 74 c3 9e dd 0b 4a 16 9d 55 45 3d 68 60 a4 4f 4d 3f ed 51 b7 da 95 93 34 22 f7 23 d9 4c 68 aa 6d 94 d3 4c 56 44 7e 5d 35 62 6a 7e 29 e2 8d 49 b2 64 7e 4b d3 96 16 a9 29 db 9e a7 99 95 ca 88 5a 0d d4 df b2 d5 8a 29 73 31 f2 a6 57 5b 6a 55 b7 5a 9e 8a 77 61 cb 1e c4 7e 4a ad 3b 62 51 46 ef 7a 48 7a 06 c4 a4 da 9e b4 b4 50 1a 0c d8 b4 9b 3f bb 52 6d f6 a3 6f b5 3b 85 91 13 47 49 e5 d4 db 68 db 4e e2 b1 0a c7 47 97 53 6d db 46 d5 a5 76 2e 54 42 b1 d1 e5 d4 8c 28 d9 fc 54 5c 76 44 4d 1d 35 a3 ab 18 a6 b0 a3 99 89 c5 15 bc 9f f3 8a
              Data Ascii: _1ZjvN&'-no"vEn}QR|P4PQPW2LMTtJUE=h`OM?Q4"#LhmLVD~]5bj~)Id~K)Z)s1W[jUZwa~J;bQFzHzP?Rmo;GIhNGSmFv.TB(T\vDM5
              2024-09-06 12:52:52 UTC16384INData Raw: fc f4 a7 2c 7b a8 e5 88 d4 e4 4d f6 85 5f bd 4d fb 42 d4 6d 06 ea 3e cd bb ee d2 b4 43 9a 64 cb 2a 7f 0c 94 2b a9 fb b5 0f d9 45 3e 3b 5c 7f 1d 1e ef 46 3e 69 f6 24 f9 1a 93 6a fa 47 4d f2 1b fb f4 34 0d 4b 4e e5 5d f6 0c 2f f1 79 74 9b 93 d2 9a d1 37 de a8 5a 39 7f 86 aa c9 99 b9 35 d0 9f cc ff 00 a6 74 79 9b 6a be d9 29 bb 65 f4 a7 c8 89 f6 ac b4 d2 9f f9 e7 49 e7 ff 00 7a 3a ac be 6d 0c f2 51 c8 83 da b2 c7 9a b4 6f 89 aa a6 5e 9b bd 96 ab 91 13 ed 8b 8c 22 a5 c4 6d 54 fc c7 a3 73 d2 e4 0f 6b e4 5c 51 15 2e c8 9b fe 59 d5 2d cc b4 ab 23 2d 2e 57 d0 af 6b 1e a5 af 2e 2f ee 52 32 45 ff 00 3c ea 1f 32 8f 31 29 72 b1 aa 8b b1 32 88 a8 68 ed 9b e6 a8 d5 d2 9c a5 1a 9b 4c 14 93 e8 0b 04 1f f3 d2 9d f6 78 3f e7 a5 26 c5 6f f9 69 47 96 bf f3 d2 a7 5e e3 f9 03
              Data Ascii: ,{M_MBm>Cd*+E>;\F>i$jGM4KN]/yt7Z95tyj)eIz:mQo^"mTsk\Q.Y-#-.Wk./R2E<21)r2hLx?&oiG^
              2024-09-06 12:52:53 UTC16384INData Raw: b5 d3 37 fd 7d 49 fe 34 7f c2 45 af 2f fc c6 6f bf f0 29 ab 15 a8 de f4 b9 62 fa 0f f7 8b ab 36 1b c4 5e 21 fb ad ae df 37 fd bd 37 f8 d3 1b c4 1a f9 93 e6 d6 af 9b fe de a4 ff 00 1a ca 5f 9b ef 7c d4 ff 00 bb f7 a8 e5 82 fb 28 5f bc fe 66 69 37 88 f5 ef ba da b5 f3 7f db d4 9f fc 55 0b e2 3d 7b fe 83 5a 97 fe 07 49 fe 35 95 f7 b6 6d a7 67 f8 68 f7 3f 95 0f f7 bf cc cd 4f f8 49 3c 40 bf f3 1a d4 7f f0 2a 4f f1 a4 6f 12 6b df f4 1a d4 7f f0 3a 4f f1 ac a6 a1 7e e5 2e 58 7f 28 7e f7 f9 99 b1 ff 00 09 3f 88 7f e8 3b a8 ff 00 e0 74 9f e3 4e ff 00 84 a3 c4 3f c3 ae ea 5f f8 15 27 f8 d6 23 7c b4 8a eb f7 7f 8a a7 dc fe 52 bf 79 fc cc dc 6f 12 f8 8d a3 f9 b5 dd 49 7f ed e9 a9 1b c4 fe 23 ff 00 a0 ee a3 ff 00 81 52 56 4f de a5 a2 d1 ec 0b 9f f9 99 a4 be 24 f1 0a
              Data Ascii: 7}I4E/o)b6^!77_|(_fi7U={ZI5mgh?OI<@*Ook:O~.X(~?;tN?_'#|RyoI#RVO$
              2024-09-06 12:52:53 UTC16384INData Raw: f4 3d 34 a6 93 a9 5c 79 76 96 ad 23 42 d1 23 ec dc a9 22 2e ff 00 27 8f 95 f6 f5 26 b8 a5 82 8d 0b 38 ea ef 7d 75 2d d4 e7 56 67 9a 69 7a 85 f6 8d e7 2d c7 99 74 ae 8c d3 26 fd ad e6 1e bc f7 f7 ad df 01 df ea ba a5 c5 bd bd bc f2 59 fe fb cd 9b f7 fb 57 f7 6b 91 f8 8f 6e d5 c7 ea 9a a4 f7 ba e2 48 d2 49 2b 34 cd f3 bf dd e5 bf cf d2 bb 8f 0d dc 68 a9 a1 ff 00 69 59 dc 41 61 34 4e b1 4c e8 9b ba 37 61 d7 24 7f 17 f1 74 ae ea 8b 92 d2 b6 a7 2e da 1f 6d 69 27 fb 47 c3 3a 66 ad 1c ff 00 6d fb 65 a4 6c f7 76 f0 6d 8a 6f 97 92 9e 94 db c8 a2 5d 9b 63 91 57 fd ff 00 bf 5c 17 c2 7d 3b 53 f8 63 e1 5f ed ef 11 78 b2 d7 59 f0 8e a9 a7 7d a5 2e fc b6 69 52 41 f7 12 34 dc 76 84 5e 58 6d e6 ba 5f 01 f8 df c2 1e 3e 81 e4 d0 75 2f 2a e1 9f c8 86 de fa 3f 2a 79 b1 f3 66
              Data Ascii: =4\yv#B#".'&8}u-Vgiz-t&YWknHI+4hiYAa4NL7a$t.mi'G:fmelvmo]cW\};Sc_xY}.iRA4v^Xm_>u/*?*yf
              2024-09-06 12:52:53 UTC16384INData Raw: bb f9 d7 5e 4c ae ee fe 8c 63 54 6f ab 7c d9 35 d4 79 97 7a 25 8d c5 e6 a9 69 3a c3 05 a3 2b ca f3 ed 95 db ef 6c dc 3a af a5 7c f3 e2 0c c2 15 ef 29 6f a7 2d bf 23 a6 34 a9 b5 f0 9c 7f c7 0d 52 5f 12 eb 9f db 1a 85 dc 8d 36 97 63 f6 6d ff 00 36 d4 64 63 bb 78 ff 00 a6 9f c2 3f 0a e7 23 9e ce 0f 0c a6 bd e1 fb 4b ef b6 69 b3 2b 5d ea 93 6e 96 07 98 b1 0b bf 8f dd b1 5e 02 57 a1 d9 f8 5b 47 f1 ff 00 8a b4 fd 36 d7 52 92 28 ef 34 e9 b7 c3 a7 7c aa 8c 23 32 7e f1 bf 8b e6 1c d7 29 f0 ee 3b 5d 53 e1 0e b3 e1 fb 8d 4a 4d 36 6f b7 47 7d e4 a2 49 2c 53 4d 1f 2a eb b7 f8 9b ee f3 f2 8e bd 6b eb 70 78 98 d5 a0 a7 27 63 29 c6 cc 3c 3f 6d ac c5 f0 be 2f 19 7d 92 3b 85 b5 b8 5d 3f ce 9a 0f 95 24 2d b9 46 d3 fe b1 df f4 ae 73 58 d2 ef 92 de ee 1b 8b 0d b3 69 2e ab 7d
              Data Ascii: ^LcTo|5yz%i:+l:|)o-#4R_6cm6dcx?#Ki+]n^W[G6R(4|#2~);]SJM6oG}I,SM*kpx'c)<?m/};]?$-FsXi.}
              2024-09-06 12:52:53 UTC16384INData Raw: de a3 75 7c cd fb 48 78 92 da fe 44 d3 63 92 7b f9 2d 65 92 57 79 9f e5 86 67 fb d1 ab 2f 5d 82 bd 9b 45 92 0b fd 29 d6 ce ee c6 d5 52 6f b4 f9 cf 63 1b 6c 84 65 d1 a6 dd eb 5e 0d f1 1b 56 d3 f5 ef 18 fd b2 3d 59 2e 99 77 6f b8 8a d5 60 8b df 62 7f 77 df bd 77 e1 69 a5 3d 56 a8 e3 c4 54 e6 87 a9 c0 e8 f1 cb 6b 33 c7 7d 69 fb b6 db e4 ff 00 b1 bb bd 59 6b 8b e9 34 df de 7c b6 f6 bf 2a 23 ee 6f 27 6b 7c db 7e b5 7e cf ec c6 79 a4 68 e4 ff 00 45 f9 be 74 f9 7f 2e f9 a9 2c ee 3f b4 6e a5 fb 44 f2 6e 8b e6 74 d8 bd b9 19 fe ed 76 54 97 91 c9 18 9d 07 81 ed 2e 65 be f3 21 f2 25 93 e5 9d ed de c5 9b e5 dd f2 fd 2b 53 c6 1e 11 d5 f5 2f 17 25 d5 ac 71 dc 2d 82 2c 53 5c 23 b5 aa a6 18 fc ac d8 cf fc 0e a4 f0 bd d6 ab 69 63 6f ad 79 97 d6 fe 55 f2 b4 df 64 9f 6f da
              Data Ascii: u|HxDc{-eWyg/]E)Rocle^V=Y.wo`bwwi=VTk3}iYk4|*#o'k|~~yhEt.,?nDntvT.e!%+S/%q-,S\#icoyUdo
              2024-09-06 12:52:53 UTC16065INData Raw: 76 fd 6b e6 df 18 69 7e 15 d1 b4 3b 1b 8b ed 6a fa e3 50 95 1a 5b 1f 9d 5b 64 9f 77 76 e1 db 1c e2 b7 fc 3f a0 5b 78 a3 55 f0 ce 8b e1 7d 5a ea ea 3d 37 4b 65 b9 be 99 26 8b 7c d2 36 73 b9 be e2 8f 97 1b 7f 0a e0 a9 83 86 b5 a5 2d 7f 05 6f 23 a9 54 9d 67 c8 b7 3e a4 d6 ef ac fc 41 ac 5b e8 da 75 d4 3a 7d ae 8c d2 4f 7d 75 76 fb 76 49 23 7e ee 33 f5 eb 8f ee d7 35 ae 41 a6 cb 15 f4 ff 00 6b d5 64 b5 d1 12 49 f6 69 37 db 96 e5 47 de d9 fd cc fb 9a 83 c1 3a 24 49 f0 be f6 de c6 c1 16 6d 26 ee 38 de 6f 2d bc cb 96 56 ff 00 59 26 ef f5 df 37 af 35 7b c4 da 3e b9 7f af c3 63 6d a6 c9 04 37 50 b7 da d3 4f 46 8a 29 98 30 db 14 b2 8f e1 23 a5 7c 9e 65 97 56 c6 54 84 a9 bb 47 4b be e9 58 db 96 54 94 a9 b9 6d d3 cc cd b7 d2 bc 39 fd 87 0e bd 6f 63 aa ea cd 78 9f b9
              Data Ascii: vki~;jP[[dwv?[xU}Z=7Ke&|6s-o#Tg>A[u:}O}uvvI#~35AkdIi7G:$Im&8o-VY&75{>cm7POF)0#|eVTGKXTm9ocx
              2024-09-06 12:52:53 UTC16384INData Raw: b3 7d ba de 6f 27 cf b7 78 67 55 d9 1f f7 59 71 c7 af ad 77 fe 20 33 cf 7c f1 c9 77 75 7f 24 e9 fe 91 0c c9 fb a9 98 2f 07 19 1f 2f b5 72 4b 73 2e 9d 75 34 90 da 48 ad 74 9f 3c 36 3f 34 49 f3 7d ee f8 fa 54 53 c6 a6 bd cd 59 c1 56 ac 2f 65 aa 13 c3 7a 72 ff 00 c2 3f fd 9e be 7c b6 ed 34 6d f6 b8 77 6e f3 3d dd f8 55 fc ea af 84 74 0f 10 db d8 bc 96 b1 fd 95 5e e1 59 12 67 f2 9a 65 46 f9 b6 b7 f7 7b e6 b6 ad 7c 59 67 e1 cd 2a 6b 89 a7 b1 bf d4 a5 4f 92 6b 84 f3 7e c4 dd 36 80 a7 0b eb 5c 17 88 3e 21 df 6b 30 4d f6 cb b7 b8 9b ee bc cf f2 b3 ae ef 99 57 1f 75 6b 78 2a d5 2f a5 8c 9a 8a d5 ee 7b 27 da fc 2b a3 6b 97 df f0 87 dd cf 6b f6 cf 27 ed d6 89 e5 ca b6 d2 73 bd a2 6e ea 3b 66 b9 ef 0f f8 af 57 d5 fc 47 a9 f8 77 c1 b7 72 5b db db a4 93 dc 5d bb ab 33
              Data Ascii: }o'xgUYqw 3|wu$//rKs.u4Ht<6?4I}TSYV/ezr?|4mwn=Ut^YgeF{|Yg*kOk~6\>!k0MWukx*/{'+kk'sn;fWGwr[]3
              2024-09-06 12:52:53 UTC16384INData Raw: d2 59 db 3b 49 fe f7 6a da 31 a9 52 3c d5 b6 b7 40 53 e5 8d a3 bb 31 bc 59 e2 1f 15 78 87 52 86 3b 79 e3 56 96 56 96 2b 4b 74 f9 a1 8d f0 19 99 bd fd eb 47 47 f8 55 a6 6a 3e 24 bb b7 f1 37 8b 23 b3 86 c3 cb 95 fe c8 8d 7d 2c db d7 71 50 47 c8 bb 7b e6 bd 7a d7 55 f0 ae 91 75 7d a8 5b d8 47 a6 ac 1b 65 b8 7d 67 4b f3 55 30 bf ba 8e 34 4f 7e e6 bc c7 fb 53 43 ba b1 b8 b1 d3 7c 4b b6 4b c7 6d 93 25 ae df bf d7 2b d3 fc 2b 1a 75 e9 c5 35 1d 17 91 94 a1 18 eb 27 73 cc 3e 2b 78 5f ec 5e 2a d4 db c1 ba 94 9a b6 93 a6 dc 47 1a 5d a2 6d 67 f3 17 21 76 8f 4e f4 9a 3d 9f fc 22 57 4f 75 75 04 97 57 97 50 c3 3d a4 d0 fc ab b7 77 ce b9 fe 75 e8 de 1f d2 16 cb 4a bb b1 b1 4d 56 df ed 4e ca 9b e0 ff 00 5d 30 ea e8 38 07 2b db f8 6b cd fc 55 e2 4f ec 7b 1b 8f 0f df 47 3f
              Data Ascii: Y;Ij1R<@S1YxR;yVV+KtGGUj>$7#},qPG{zUu}[Ge}gKU04O~SC|KKm%++u5's>+x_^*G]mg!vN="WOuuWP=wuJMVN]08+kUO{G?


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.649747150.171.30.10443
              TimestampBytes transferredDirectionData
              2024-09-06 12:53:24 UTC775OUTGET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8lOoWxcc0k3CG1WoIxqT6mTVUCUwzQYOY4mGDvdElmrGMKIbpuMLFEJHWMglkR9A3oxJemiv_BBmHg3FM3ITxDPY4B1Lxl_X8_Wt1ffTK_ZY-fepycWiFscXlb5FRkKPWJgnE8IgeC2lxUbp6ut7fPPRqxbUCudmSZ_pjwl9DGXWqsP_3%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZnd3dy5taWNyb3NvZnQuY29tJTJmbWljcm9zb2Z0LTM2NSUyZm1pY3Jvc29mdC1lZGl0b3IlM2ZvY2lkJTNkY21taWV5YnVyNGM%26rlid%3D0be3a913372710c69adbcfc9cc06558e&TIME=20240906T125322Z&CID=531098720&EID=531098720&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1
              Accept-Encoding: gzip, deflate
              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
              Host: g.bing.com
              Connection: Keep-Alive
              2024-09-06 12:53:24 UTC864INHTTP/1.1 204 No Content
              Cache-Control: no-cache, must-revalidate
              Pragma: no-cache
              Expires: Fri, 01 Jan 1990 00:00:00 GMT
              Set-Cookie: MUID=00DB81F8D51E609D3AF0950AD49261A0; domain=.bing.com; expires=Wed, 01-Oct-2025 12:53:24 GMT; path=/; SameSite=None; Secure; Priority=High;
              Set-Cookie: MR=0; domain=g.bing.com; expires=Fri, 13-Sep-2024 12:53:24 GMT; path=/; SameSite=None; Secure;
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              Access-Control-Allow-Origin: *
              X-Cache: CONFIG_NOCACHE
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: A7C7A2074AF544A5AFD3FD7456E66D4E Ref B: BL2AA2010202037 Ref C: 2024-09-06T12:53:24Z
              Date: Fri, 06 Sep 2024 12:53:23 GMT
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.649749150.171.30.10443
              TimestampBytes transferredDirectionData
              2024-09-06 12:53:26 UTC865OUTGET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8lOoWxcc0k3CG1WoIxqT6mTVUCUwzQYOY4mGDvdElmrGMKIbpuMLFEJHWMglkR9A3oxJemiv_BBmHg3FM3ITxDPY4B1Lxl_X8_Wt1ffTK_ZY-fepycWiFscXlb5FRkKPWJgnE8IgeC2lxUbp6ut7fPPRqxbUCudmSZ_pjwl9DGXWqsP_3%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZnd3dy5taWNyb3NvZnQuY29tJTJmbWljcm9zb2Z0LTM2NSUyZm1pY3Jvc29mdC1lZGl0b3IlM2ZvY2lkJTNkY21taWV5YnVyNGM%26rlid%3D0be3a913372710c69adbcfc9cc06558e&TIME=20240906T125322Z&CID=531098720&EID=&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1
              Accept-Encoding: gzip, deflate
              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
              Host: g.bing.com
              Connection: Keep-Alive
              Cookie: MUID=00DB81F8D51E609D3AF0950AD49261A0; _EDGE_S=SID=1F33727A8BAF6073336766888AD6613F; MR=0
              2024-09-06 12:53:26 UTC765INHTTP/1.1 204 No Content
              Cache-Control: no-cache, must-revalidate
              Pragma: no-cache
              Expires: Fri, 01 Jan 1990 00:00:00 GMT
              Set-Cookie: MSPTC=mAELWVQgtEp8SXbrZwAAJxxtLSIlHA5rboj9Nc3_LC0; domain=.bing.com; expires=Wed, 01-Oct-2025 12:53:26 GMT; path=/; Partitioned; secure; SameSite=None
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              Access-Control-Allow-Origin: *
              X-Cache: CONFIG_NOCACHE
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: BBE879EE459C43728A8094B623A970D8 Ref B: BL2AA2010202045 Ref C: 2024-09-06T12:53:26Z
              Date: Fri, 06 Sep 2024 12:53:25 GMT
              Connection: close


              020406080s020406080100

              Click to jump to process

              020406080s0.0020406080100MB

              Click to jump to process

              Target ID:0
              Start time:08:52:17
              Start date:06/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:08:52:21
              Start date:06/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2088,i,9725574043536729659,11055801749568609979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:08:52:23
              Start date:06/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s2.go-mpulse.net/boomerang/"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly